Electromagnetic Analysis against Public-Key Cryptographic Software on Embedded OS

[1]  Adi Shamir,et al.  Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs , 2008, CHES.

[2]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[3]  Akashi Satoh,et al.  Chosen-message SPA attacks against FPGA-based RSA hardware implementations , 2008, 2008 International Conference on Field Programmable Logic and Applications.

[4]  Marc Joye,et al.  Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.

[5]  JaeCheol Ha,et al.  Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption , 2005, Mycrypt.

[6]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[7]  Frédéric Valette,et al.  The Doubling Attack - Why Upwards Is Better than Downwards , 2003, CHES.

[8]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[9]  Bruno Robisson,et al.  EMA as a Physical Method for Extracting Secret Data from Mobile Phones , 2013 .

[10]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[11]  Marc Joye,et al.  Highly Regular Right-to-Left Algorithms for Scalar Multiplication , 2007, CHES.

[12]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[13]  Marc Joye,et al.  The Montgomery Powering Ladder , 2002, CHES.

[14]  Michael Tunstall,et al.  Exploiting Collisions in Addition Chain-Based Exponentiation Algorithms Using a Single Trace , 2015, CT-RSA.