Countermeasures against Power Analysis Attacks for the NTRU Public Key Cryptosystem
暂无分享,去创建一个
Dooho Choi | Dong-Guk Han | Mun-Kyu Lee | Jeong Eun Song | Dong-Guk Han | Mun-Kyu Lee | Dooho Choi | Jeong Eun Song
[1] Nick Howgrave-Graham,et al. A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU , 2007, CRYPTO.
[2] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[3] Nicolas Gama,et al. Symplectic Lattice Reduction and NTRU , 2006, EUROCRYPT.
[4] Bok-Min Goi,et al. MaTRU: A New NTRU-Based Cryptosystem , 2005, INDOCRYPT.
[5] Kouichi Sakurai,et al. On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling , 2002, ACISP.
[6] Bodo Möller,et al. Securing Elliptic Curve Point Multiplication against Side-Channel Attacks , 2001, ISC.
[7] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[8] Kouichi Sakurai,et al. Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications , 2000, Public Key Cryptography.
[9] Stefan Mangard,et al. Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers , 2006, CT-RSA.
[10] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[11] Marc Joye,et al. Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.
[12] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[13] Manfred Josef Aigner,et al. Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks , 2001, CHES.
[14] Kouichi Sakurai,et al. Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack , 2000, INDOCRYPT.
[15] Joseph H. Silverman,et al. Random small Hamming weight products with applications to cryptography , 2003, Discret. Appl. Math..
[16] David Pointcheval,et al. The Impact of Decryption Failures on the Security of NTRU Encryption , 2003, CRYPTO.
[17] Joseph H. Silverman,et al. NTRU in Constrained Devices , 2001, CHES.
[18] Jean-Pierre Seifert,et al. Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks , 2002, IACR Cryptol. ePrint Arch..
[19] Marc Joye,et al. Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.
[20] Christoph Ludwig,et al. A Faster Lattice Reduction Method Using Quantum Search , 2003, ISAAC.
[21] William Whyte,et al. Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3 , 2005, IACR Cryptol. ePrint Arch..
[22] Kunihiko Miyazaki,et al. A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks , 2001, ICISC.
[23] Jung Woo Kim,et al. Sliding Window Method for NTRU , 2007, ACNS.
[24] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[25] Adi Shamir,et al. Lattice Attacks on NTRU , 1997, EUROCRYPT.
[26] Antoine Joux,et al. A Chosen-Ciphertext Attack against NTRU , 2000, CRYPTO.
[27] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[28] Atsuko Miyaji,et al. Efficient Countermeasures against RPA, DPA, and SPA , 2004, CHES.
[29] David Pointcheval,et al. Analysis and Improvements of NTRU Encryption Paddings , 2002, CRYPTO.
[30] Berk Sunar,et al. Public Key Cryptography in Sensor Networks - Revisited , 2004, ESAS.
[31] Ingrid Verbauwhede,et al. Power analysis on NTRU implementations for RFIDs: First results , 2008 .
[32] Tsuyoshi Takagi,et al. A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks , 2002, Public Key Cryptography.
[33] Tanja Lange,et al. Faster Addition and Doubling on Elliptic Curves , 2007, ASIACRYPT.
[34] Nicolas Gama,et al. New Chosen-Ciphertext Attacks on NTRU , 2007, Public Key Cryptography.
[35] M. Anwar Hasan,et al. Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems , 2000, IEEE Trans. Computers.
[36] Marc Joye,et al. Hessian Elliptic Curves and Side-Channel Attacks , 2001, CHES.
[37] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[38] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[39] Nigel P. Smart,et al. Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.