SPA Resistant Left-to-Right Integer Recodings
暂无分享,去创建一个
[1] Marc Joye,et al. Hessian Elliptic Curves and Side-Channel Attacks , 2001, CHES.
[2] Christof Paar,et al. Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves , 2003, CHES.
[3] Christof Paar,et al. Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves , 2003, Selected Areas in Cryptography.
[4] Tsuyoshi Takagi,et al. On the Exact Flexibility of the Flexible Countermeasure Against Side Channel Attacks , 2004, ACISP.
[5] Atsuko Miyaji,et al. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.
[6] Roberto Maria Avanzi. A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue , 2004, Selected Areas in Cryptography.
[7] Chae Hoon Lim,et al. A New Method for Securing Elliptic Scalar Multiplication Against Side-Channel Attacks , 2004, ACISP.
[8] Tsuyoshi Takagi,et al. Signed Binary Representations Revisited , 2004, CRYPTO.
[9] Marc Joye,et al. The Montgomery Powering Ladder , 2002, CHES.
[10] Stephen C. Pohlig,et al. An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.
[11] Douglas R. Stinson,et al. New Minimal Weight Representations for Left-to-Right Window Methods , 2005, CT-RSA.
[12] Nigel P. Smart,et al. Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.
[13] Dakshi Agrawal,et al. The EM Side-Channel(s) , 2002, CHES.
[14] Bodo Möller,et al. Securing Elliptic Curve Point Multiplication against Side-Channel Attacks , 2001, ISC.
[15] Roberto Maria Avanzi,et al. Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives , 2005, IACR Cryptol. ePrint Arch..
[16] Marc Joye,et al. Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.
[17] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[18] David Naccache,et al. Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .
[19] Tsuyoshi Takagi,et al. The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks , 2003, CT-RSA.
[20] Vishnu A. Patankar,et al. EXPLICIT ALGORITHM FOR THE ARITHMETIC ON THE HYPERELLIPTIC JACOBIANS OF GENUS 3 , 2004 .
[21] Atsuko Miyaji,et al. Efficient elliptic curve exponentiation , 1997, ICICS.
[22] Seungjoo Kim,et al. A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack , 2001, ICISC.
[23] Jerome A. Solinas. An Improved Algorithm for Arithmetic on a Family of Elliptic Curves , 1997, CRYPTO.
[24] Tanja Lange,et al. Efficient Doubling on Genus Two Curves over Binary Fields , 2004, Selected Areas in Cryptography.
[25] Marc Joye,et al. Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.
[26] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[27] Andrew Chi-Chih Yao,et al. On the Evaluation of Powers , 1976, SIAM J. Comput..
[28] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[29] Marc Joye,et al. The Jacobi Model of an Elliptic Curve and Side-Channel Analysis , 2003, AAECC.
[30] C. D. Walter,et al. Simple Power Analysis of Unified Code for ECC Double and Add , 2004, CHES.
[31] George W. Reitwiesner,et al. Binary Arithmetic , 1960, Adv. Comput..