메뉴 건너뛰기




Volumn , Issue , 2003, Pages 1-13

Remote timing attacks are practical

Author keywords

[No Author keywords available]

Indexed keywords

SIDE CHANNEL ATTACK; SMART CARDS; TIMING CIRCUITS;

EID: 85032541897     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (338)

References (23)
  • 2
    • 84957355967 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults
    • Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. On the importance of checking cryptographic protocols for faults. Lecture Notes in Computer Science, 1233:37-51, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1233 , pp. 37-51
    • Boneh, D.1    DeMillo, R.A.2    Lipton, R.J.3
  • 3
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent RSA vulnerabilities
    • D. Coppersmith. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology, 10:233-260, 1997.
    • (1997) Journal of Cryptology , vol.10 , pp. 233-260
    • Coppersmith, D.1
  • 5
    • 84888203263 scopus 로고    scopus 로고
    • Peter Gutmann. Cryptlib. http://www.cs.auckland.ac.nz/~pgut001/cryptlib/.
    • Cryptlib
    • Gutmann, P.1
  • 9
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis: Leaking secrets
    • P. Kocher, J. Jaffe, and B. Jun. Differential power analysis: Leaking secrets. In Crypto 99, pages 388-397, 1999.
    • (1999) Crypto 99 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 10
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
    • Paul Kocher. Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. Advances in Cryptology, pages 104-113, 1996.
    • (1996) Advances in Cryptology , pp. 104-113
    • Kocher, P.1
  • 12
  • 13
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Peter Montgomery. Modular multiplication without trial division. Mathematics of Computation, 44(170):519-521, 1985.
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.1
  • 14
    • 85077739623 scopus 로고    scopus 로고
    • GNU Project. libgcrypt. http://www.gnu.org/directory/security/libgcrypt.html.
    • Libgcrypt
  • 15
    • 85077749116 scopus 로고    scopus 로고
    • OpenSSL Project. Openssl. http://www.openssl.org.
    • Openssl
  • 17
    • 85077754630 scopus 로고
    • RSA Press Release. http://www.otn.net/onthenet/rsaqa.htm, 1995.
    • (1995) RSA Press Release
  • 18
    • 68549092451 scopus 로고    scopus 로고
    • A timing attack against RSA with the Chinese remainder theorem
    • Werner Schindler. A timing attack against RSA with the chinese remainder theorem. In CHES 2000, pages 109-124, 2000.
    • (2000) CHES 2000 , pp. 109-124
    • Schindler, W.1
  • 19
  • 20
    • 84983436061 scopus 로고    scopus 로고
    • Optimized timing attacks against public key cryptosystems
    • Werner Schindler. Optimized timing attacks against public key cryptosystems. Statistics and Decisions, 20:191-210, 2002.
    • (2002) Statistics and Decisions , vol.20 , pp. 191-210
    • Schindler, W.1
  • 21
    • 84946828535 scopus 로고    scopus 로고
    • Improving divide and conquer attacks against cryptosystems by better error detection/correction strategies
    • Werner Schindler, Franois Koeune, and JeanJacques Quisquater. Improving divide and conquer attacks against cryptosystems by better error detection/correction strategies. Lecture Notes in Computer Science, 2260:245-267, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2260 , pp. 245-267
    • Schindler, W.1    Koeune, F.2    Quisquater Jean, J.3
  • 23
    • 85077746469 scopus 로고    scopus 로고
    • Stunnel Project. stunnel. http://www.stunnel.org.
    • Stunnel


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.