Leak Resistant Arithmetic
暂无分享,去创建一个
Laurent Imbert | Jean-Claude Bajard | Pierre-Yvan Liardet | Yannick Teglia | L. Imbert | J. Bajard | Pierre-Yvan Liardet | Y. Teglia
[2] Eric Peeters,et al. Parallel FPGA implementation of RSA with residue number systems - can side-channel threats be avoided? , 2003, 2003 46th Midwest Symposium on Circuits and Systems.
[3] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[4] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[5] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[6] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[7] Dakshi Agrawal,et al. Multi-channel Attacks , 2003, CHES.
[8] Laurent Imbert,et al. a full RNS implementation of RSA , 2004, IEEE Transactions on Computers.
[9] Atsushi Shimbo,et al. Cox-Rower Architecture for Fast Parallel Montgomery Multiplication , 2000, EUROCRYPT.
[10] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.
[11] Marc Joye,et al. The Montgomery Powering Ladder , 2002, CHES.
[12] Daniel M. Gordon,et al. A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.
[13] Peter R. Turner,et al. Residue polynomial systems , 2002, Theor. Comput. Sci..
[14] Jean-Claude Bajard,et al. Modular multiplication and base extensions in residue number systems , 2001, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001.
[15] David Thomas,et al. The Art in Computer Programming , 2001 .
[16] Dakshi Agrawal,et al. The EM Side-Channel(s) , 2002, CHES.
[17] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[18] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[19] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[20] Neal Koblitz,et al. Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.
[21] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[22] David Naccache,et al. Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .
[23] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[24] Tolga Acar,et al. Analyzing and comparing Montgomery multiplication algorithms , 1996, IEEE Micro.
[25] Atsushi Shimbo,et al. Implementation of RSA Algorithm Based on RNS Montgomery Multiplication , 2001, CHES.
[26] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[27] Ramdas Kumaresan,et al. Fast Base Extension Using a Redundant Modulus in RNS , 1989, IEEE Trans. Computers.
[28] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2003 , 2003, Lecture Notes in Computer Science.
[29] Reinhard Posch,et al. Modulo Reduction in Residue Number Systems , 1995, IEEE Trans. Parallel Distributed Syst..
[30] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[31] Jean-Jacques Quisquater,et al. Montgomery Exponentiation with no Final Subtractions: Improved Results , 2000, CHES.
[32] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[33] W. Kenneth Jenkins,et al. The Design of Error Checkers for Self-Checking Residue Number Arithmetic , 1983, IEEE Transactions on Computers.
[34] H. Garner. The residue number system , 1959, IRE-AIEE-ACM '59 (Western).
[35] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.
[36] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.