A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards
暂无分享,去创建一个
[1] Éliane Jaulmes,et al. Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations , 2013, CT-RSA.
[2] David Naccache,et al. Low-Cost Countermeasure against RPA , 2012, CARDIS.
[3] Vincent Verneuil,et al. Elliptic curve cryptography and security of embedded devices. (Cryptographie à base de courbes elliptiques et sécurité de composants embarqués) , 2012 .
[4] David Naccache,et al. Same Values Power Analysis Using Special Points on Elliptic Curves , 2012, COSADE.
[5] Frederik Vercauteren,et al. To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order , 2011, CHES.
[6] Marc Joye,et al. Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic , 2011, Journal of Cryptographic Engineering.
[7] M. Anwar Hasan,et al. Algorithm-level error detection for Montgomery ladder-based ECSM , 2011, Journal of Cryptographic Engineering.
[8] Christophe Clavier,et al. Horizontal Correlation Analysis on Exponentiation , 2010, ICICS.
[9] Patrick Schaumont,et al. State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[10] Kazuo Ohta,et al. Improved countermeasure against Address-bit DPA for ECC scalar multiplication , 2010, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010).
[11] Vincent Verneuil,et al. Atomicity Improvement for Elliptic Curve Scalar Multiplication , 2010, CARDIS.
[12] Helena Handschuh,et al. Blinded Fault Resistant Exponentiation Revisited , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[13] Elisabeth Oswald,et al. Template Attacks on ECDSA , 2009, WISA.
[14] Denis Réal,et al. The Carry Leakage on the Randomized Exponent Countermeasure , 2008, CHES.
[15] Denis Réal,et al. Fault Attack on Elliptic Curve Montgomery Ladder Implementation , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.
[16] Christophe Clavier,et al. Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel Analysis , 2007, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[17] Nicolas Meloni,et al. New Point Addition Formulae for ECC Applications , 2007, WAIFI.
[18] Jean-Pierre Seifert,et al. Sign Change Fault Attacks on Elliptic Curve Cryptosystems , 2006, FDTC.
[19] Nicolas Thériault,et al. Unified Point Addition Formulæ and Side-Channel Attacks , 2006, CHES.
[20] Christophe Giraud,et al. An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis , 2006, IEEE Transactions on Computers.
[21] Frédéric Valette,et al. High-Order Attacks Against the Exponent Splitting Protection , 2006, Public Key Cryptography.
[22] David Naccache,et al. The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.
[23] Marc Joye,et al. Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults , 2005, Des. Codes Cryptogr..
[24] Hisayoshi Sato,et al. Exact Analysis of Montgomery Multiplication , 2004, INDOCRYPT.
[25] C. D. Walter,et al. Simple Power Analysis of Unified Code for ECC Double and Add , 2004, CHES.
[26] Atsuko Miyaji,et al. Efficient Countermeasures against RPA, DPA, and SPA , 2004, CHES.
[27] Marc Joye,et al. Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.
[28] Marc Joye,et al. (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography , 2003, ICICS.
[29] Tsuyoshi Takagi,et al. Zero-Value Point Attacks on Elliptic Curve Cryptosystem , 2003, ISC.
[30] Frédéric Valette,et al. The Doubling Attack - Why Upwards Is Better than Downwards , 2003, CHES.
[31] Kouichi Itoh,et al. A Practical Countermeasure against Address-Bit Differential Power Analysis , 2003, CHES.
[32] Louis Goubin,et al. A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.
[33] Bodo Möller,et al. Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks , 2002, International Conference on Cryptology in India.
[34] Kouichi Itoh,et al. Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA , 2002, CHES.
[35] Marc Joye,et al. The Montgomery Powering Ladder , 2002, CHES.
[36] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[37] Elena Trichina,et al. Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks , 2002, CHES.
[38] Marc Joye,et al. Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.
[39] Nigel P. Smart,et al. Lattice Attacks on Digital Signature Schemes , 2001, Des. Codes Cryptogr..
[40] Marc Joye,et al. Protections against Differential Analysis for Elliptic Curve Cryptography , 2001, CHES.
[41] C. D. Walter,et al. Sliding Windows Succumbs to Big Mac Attack , 2001, CHES.
[42] Christophe Clavier,et al. Universal Exponentiation Algorithm , 2001, CHES.
[43] Marc Joye,et al. Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.
[44] Bernd Meyer,et al. Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.
[45] Jean-Jacques Quisquater,et al. Montgomery Exponentiation with no Final Subtractions: Improved Results , 2000, CHES.
[46] C. D. Walter,et al. Montgomery's Multiplication Technique: How to Make It Smaller and Faster , 1999, CHES.
[47] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[48] Atsuko Miyaji,et al. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.
[49] Jean-Claude Bajard,et al. An RNS Montgomery modular multiplication algorithm , 1997, Proceedings 13th IEEE Sympsoium on Computer Arithmetic.
[50] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[51] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[52] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[53] Ingrid Verbauwhede,et al. An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost , 2012, Cryptography and Security.
[54] Marc Joye,et al. Co-Z Addition Formulae and Binary Ladders on Elliptic Curves , 2010, IACR Cryptol. ePrint Arch..
[55] Benoit Feix,et al. Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis , 2007, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007).
[56] Kouichi Itoh,et al. Efficient Countermeasures against Power Analysis for Elliptic Curve Cryptosystems , 2004, CARDIS.
[57] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[58] Paul Barrett,et al. Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.
[59] D. Shanks. Class number, a theory of factorization, and genera , 1971 .