Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks
暂无分享,去创建一个
[1] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[2] Jean-Pierre Seifert,et al. Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks , 2002, IACR Cryptol. ePrint Arch..
[3] David Thomas,et al. The Art in Computer Programming , 2001 .
[4] Tsuyoshi Takagi,et al. A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks , 2002, Public Key Cryptography.
[5] Bimal Roy,et al. Progress in Cryptology —INDOCRYPT 2000 , 2002, Lecture Notes in Computer Science.
[6] Bodo Möller,et al. Securing Elliptic Curve Point Multiplication against Side-Channel Attacks , 2001, ISC.
[7] C. Paar,et al. Universal Exponentiation Algorithm – A First Step Towards Provable SPA-resistance – , 2001 .
[8] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[9] James W. Moore,et al. Institute of Electrical and Electronics Engineers (IEEE) , 2002 .
[10] Kouichi Sakurai,et al. A Second-Order DPA Attack Breaks a Window-Method Based Countermeasure against Side Channel Attacks , 2002, ISC.
[11] Werner Schindler,et al. A Combined Timing and Power Attack , 2002, Public Key Cryptography.
[12] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[13] Christophe Clavier,et al. Universal Exponentiation Algorithm , 2001, CHES.
[14] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.
[15] Andrew Chi-Chih Yao,et al. On the Evaluation of Powers , 1976, SIAM J. Comput..
[16] Kouichi Itoh,et al. Fast Implementation of Public-Key Cryptography ona DSP TMS320C6201 , 1999, CHES.
[17] Neal Koblitz,et al. Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.
[18] Rainer A. Rueppel. Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.
[19] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[20] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[21] David Naccache,et al. Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .
[22] Marc Joye,et al. Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.
[23] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[24] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.
[25] C. D. Walter,et al. Distinguishing Exponent Digits by Observing Modular Subtractions , 2001, CT-RSA.
[26] Kouichi Sakurai,et al. Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack , 2000, INDOCRYPT.