Design and Analysis of Pairing Based Cryptographic Hardware for Prime Fields
暂无分享,去创建一个
[1] Francisco Rodríguez-Henríquez,et al. High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves , 2010, Pairing.
[2] Thanos Stouraitis,et al. An RNS Implementation of an $F_{p}$ Elliptic Curve Point Multiplier , 2009, IEEE Transactions on Circuits and Systems I: Regular Papers.
[3] Frédéric Valette,et al. The Doubling Attack - Why Upwards Is Better than Downwards , 2003, CHES.
[4] Erkay Savas,et al. A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m) , 2000, CHES.
[5] Sorin A. Huss,et al. Parallel Memory Architecture for Elliptic Curve Cryptography over GF(p) Aimed at Efficient FPGA Implementation. , 2008, SIPS 2008.
[6] Christof Paar,et al. A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware , 2001, CHES.
[7] Henk L. Muller,et al. Random Register Renaming to Foil DPA , 2001, CHES.
[8] Sanjit Chatterjee,et al. Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields , 2004, ICISC.
[9] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[10] Hyang-Sook Lee,et al. Efficient and Generalized Pairing Computation on Abelian Varieties , 2009, IEEE Transactions on Information Theory.
[11] Ratna Dutta,et al. Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..
[12] Marc Joye,et al. The Jacobi Model of an Elliptic Curve and Side-Channel Analysis , 2003, AAECC.
[13] Máire O'Neill,et al. FPGA Montgomery multiplier architectures - a comparison , 2004, 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines.
[14] Kouichi Itoh,et al. A Practical Countermeasure against Address-Bit Differential Power Analysis , 2003, CHES.
[15] Blakely. A Computer Algorithm for Calculating the Product AB Modulo M , 1983, IEEE Transactions on Computers.
[16] Michael Scott,et al. Constructing Tower Extensions for the implementation of Pairing-Based Cryptography , 2009, IACR Cryptol. ePrint Arch..
[17] Kiamal Z. Pekmestzi,et al. FPGA-based Design of a Large Moduli Multiplier for Public-Key Cryptographic Systems , 2006, 2006 International Conference on Computer Design.
[18] Neil Burgess,et al. Unified radix-4 multiplier for GF(p) and GF(2^n) , 2003, Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003.
[19] Russell Tessier,et al. FPGA Architecture , 2008 .
[20] Naofumi Takagi,et al. A hardware algorithm for modular multiplication/division , 2005, IEEE Transactions on Computers.
[21] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[22] Frederik Vercauteren,et al. Efficient Hardware Implementation of Fp-Arithmetic for Pairing-Friendly Curves , 2012, IEEE Transactions on Computers.
[23] Dipanwita Roy Chowdhury,et al. Single Chip Encryptor/Decryptor Core Implementation of AES Algorithm , 2008, 21st International Conference on VLSI Design (VLSID 2008).
[24] Yehuda Lindell,et al. Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .
[25] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[26] Tim Kerins,et al. An FPGA implementation of a GF(p) ALU for encryption processors , 2004, Microprocess. Microsystems.
[27] Junko Takahashi,et al. Improved Differential Fault Analysis on CLEFIA , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.
[28] Mohammed Benaissa,et al. Design of flexible GF(2/sup m/) elliptic curve cryptography processors , 2006, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[29] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[30] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[31] Ayman M. Bahaa Eldin,et al. An Efficient Architecture for Interleaved Modular Multiplication , 2009 .
[32] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[33] William M. Springer. Review of Cryptography: theory and practice, second edition by Douglas R. Stinson. CRC Press. , 2003, SIGA.
[34] Tsuyoshi Takagi,et al. Power Analysis Attacks and Countermeasures on ηT Pairing over Binary Fields , 2008 .
[35] Jian Wang,et al. High Performance Architecture for Elliptic Curve Scalar Multiplication over GF(2m) , 2008, IACR Cryptol. ePrint Arch..
[36] Paulo S. L. M. Barreto,et al. On Compressible Pairings and Their Computation , 2008, AFRICACRYPT.
[37] Alfred Menezes,et al. Pairing-Based Cryptography at High Security Levels , 2005, IMACC.
[38] David Naccache,et al. The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.
[39] Avishek Saha,et al. Speed-area optimized FPGA implementation for Full Search Block Matching , 2007, 2007 25th International Conference on Computer Design.
[40] Victor S. Miller,et al. The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.
[41] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[42] Frederik Vercauteren,et al. Optimal Pairings , 2010, IEEE Transactions on Information Theory.
[43] Michael Scott,et al. A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.
[44] Debdeep Mukhopadhyay,et al. Preventing the Side-Channel Leakage of Masked AES S-Box , 2007, 15th International Conference on Advanced Computing and Communications (ADCOM 2007).
[45] Christof Paar,et al. Area efficient GF(p) architectures for GF(p/sup m/) multipliers , 2002, The 2002 45th Midwest Symposium on Circuits and Systems, 2002. MWSCAS-2002..
[46] François-Xavier Standaert,et al. A Tutorial on Physical Security and Side-Channel Attacks , 2004, FOSAD.
[47] Ricardo Dahab,et al. Multiplication and Squaring on Pairing-Friendly Fields , 2006, IACR Cryptol. ePrint Arch..
[48] Palash Sarkar,et al. Pairing Computation on Twisted Edwards Form Elliptic Curves , 2008, Pairing.
[49] Alessandro Barenghi,et al. A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp , 2008, Fifth International Conference on Information Technology: New Generations (itng 2008).
[50] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[51] Koji Nakano,et al. Redundant Radix-2r Number System for Accelerating Arithmetic Operations on the FPGAs , 2008, 2008 Ninth International Conference on Parallel and Distributed Computing, Applications and Technologies.
[52] Iwan M. Duursma,et al. Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.
[53] Manfred Josef Aigner,et al. Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks , 2001, CHES.
[54] Atsuko Miyaji,et al. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.
[55] Joos Vandewalle,et al. Hardware implementation of an elliptic curve processor over GF(p) , 2003, Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003.
[56] Kouichi Sakurai,et al. Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack , 2000, INDOCRYPT.
[57] Soonhak Kwon. Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields , 2004, IACR Cryptol. ePrint Arch..
[58] Pradeep Kumar Mishra,et al. Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems , 2004, CHES.
[59] JaeCheol Ha,et al. Relative Doubling Attack Against Montgomery Ladder , 2005, ICISC.
[60] Ingrid Verbauwhede,et al. Extended abstract: Unified digit-serial multiplier/inverter in finite field GF(2m) , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[61] Marc Joye,et al. Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults , 2005, Des. Codes Cryptogr..
[62] H. T. Kung,et al. A Regular Layout for Parallel Adders , 1982, IEEE Transactions on Computers.
[63] Ingrid Verbauwhede,et al. A Parallel Processing Hardware Architecture for Elliptic Curve Cryptosystems , 2006, 2006 IEEE International Conference on Acoustics Speech and Signal Processing Proceedings.
[64] Debdeep Mukhopadhyay,et al. High speed Fp multipliers and adders on FPGA platform , 2010, 2010 Conference on Design and Architectures for Signal and Image Processing (DASIP).
[65] Joos Vandewalle,et al. Hardware implementation of a Montgomery modular multiplier in a systolic array , 2003, Proceedings International Parallel and Distributed Processing Symposium.
[66] JaeCheol Ha,et al. Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC , 2007, WISA.
[67] Dipanwita Roy Chowdhury,et al. A Robust GF(p) Parallel Arithmetic Unit for Public Key Cryptography , 2007 .
[68] Gunnar Gaubatz. Versatile Montgomery Multiplier Architectures , 2002 .
[69] Frederik Vercauteren,et al. Faster -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves , 2009, CHES.
[70] Tanja Lange,et al. Twisted Edwards Curves , 2008, AFRICACRYPT.
[71] Dipanwita Roy Chowdhury,et al. Parallel crypto-devices for GF(p) elliptic curve multiplication resistant against side channel attacks , 2009, Comput. Electr. Eng..
[72] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[73] Nicolas Guillermin. A high speed coprocessor for elliptic curve scalar multiplication over Fp , 2010 .
[74] Frederik Vercauteren,et al. The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.
[75] Sanu Mathew,et al. An improved unified scalable radix-2 Montgomery multiplier , 2005, 17th IEEE Symposium on Computer Arithmetic (ARITH'05).
[76] Manfred Schimmler,et al. Area and time efficient modular multiplication of large integers , 2003, Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003.
[77] Gang Chen,et al. A High-Performance Elliptic Curve Cryptographic Processor for General Curves Over ${\rm GF}(p)$ Based on a Systolic Arithmetic Unit , 2007, IEEE Transactions on Circuits and Systems II: Express Briefs.
[78] Qiang Liu,et al. Non-interleaving architecture for hardware implementation of modular multiplication , 2005, 2005 IEEE International Symposium on Circuits and Systems.
[79] Nicolas Estibals,et al. Compact Hardware for Computing the Tate Pairing over 128-Bit-Security Supersingular Curves , 2010, Pairing.
[80] Darrel HANKERSON,et al. Software Implementation of Pairings , 2009, Identity-Based Cryptography.
[81] Debdeep Mukhopadhyay,et al. Effect of glitches against masked AES S-box implementation and countermeasure , 2009, IET Inf. Secur..
[82] Elena Trichina,et al. Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks , 2002, CHES.
[83] Debdeep Mukhopadhyay,et al. An Improved Fault Based Attack of the Advanced Encryption Standard , 2009, AFRICACRYPT.
[84] Frederik Vercauteren,et al. Fault and Side-Channel Attacks on Pairing Based Cryptography , 2004, IACR Cryptology ePrint Archive.
[85] Moti Yung,et al. A Remark on Implementing the Weil Pairing , 2005, CISC.
[86] Tsuyoshi Takagi,et al. A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks , 2002, Public Key Cryptography.
[87] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[88] Debdeep Mukhopadhyay,et al. Fault Attack, Countermeasures on Pairing Based Cryptography , 2011, Int. J. Netw. Secur..
[89] Kouichi Sakurai,et al. Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications , 2000, Public Key Cryptography.
[90] Gerd Ascheid,et al. Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves , 2009, CHES.
[91] Christof Paar,et al. Efficient hardware architectures for modular multiplication on FPGAs , 2005, International Conference on Field Programmable Logic and Applications, 2005..
[92] Tanja Lange,et al. Faster Addition and Doubling on Elliptic Curves , 2007, ASIACRYPT.
[93] Marc Joye,et al. Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.
[94] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[95] David Narh Amanor,et al. Efficient Hardware Architectures for Modular Multiplication , 2005 .
[96] Ingrid Verbauwhede,et al. A fast dual-field modular arithmetic logic unit and its hardware implementation , 2006, 2006 IEEE International Symposium on Circuits and Systems.
[97] Patrick Schaumont,et al. State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[98] Marc Joye,et al. The Montgomery Powering Ladder , 2002, CHES.
[99] G. R. Blakley,et al. A Computer Algorithm for Calculating the Product AB Modulo M , 1983, IEEE Trans. Computers.
[100] Ingrid Verbauwhede,et al. Efficient pipelining for modular multiplication architectures in prime fields , 2007, GLSVLSI '07.
[101] Neal Koblitz,et al. CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.
[102] Douglas R. Stinson,et al. Cryptography: Theory and Practice,Second Edition , 2002 .
[103] Kazuo Ohta,et al. Improved countermeasure against Address-bit DPA for ECC scalar multiplication , 2010, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010).
[104] Nigel P. Smart,et al. The Hessian Form of an Elliptic Curve , 2001, CHES.
[105] Thomas S. Messerges,et al. Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.
[106] Florian Hess,et al. Pairing Lattices , 2008, Pairing.
[107] Mohammed Benaissa,et al. Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[108] Scott Hauck,et al. High-performance carry chains for FPGAs , 1998, FPGA '98.
[109] Chester Rebeiro,et al. High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms , 2008, INDOCRYPT.
[110] Francisco Rodríguez-Henríquez,et al. Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers , 2009, CHES.
[111] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[112] Francisco Rodríguez-Henríquez,et al. Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves , 2009, CANS.
[113] Marc Joye,et al. Protections against Differential Analysis for Elliptic Curve Cryptography , 2001, CHES.
[114] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[115] Antoine Joux. A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.
[116] Jerome A. Solinas,et al. ID-based Digital Signature Algorithms , 2003 .
[117] Elaine B. Barker,et al. SP 800-57. Recommendation for Key Management, Part 1: General (revised) , 2007 .
[118] Alfred Menezes,et al. Weak Fields for ECC , 2004, CT-RSA.
[119] Chih-Tsun Huang,et al. Elixir: High-Throughput Cost-Effective Dual-Field Processors and the Design Framework for Elliptic Curve Cryptography , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[120] Louis Goubin,et al. A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.
[121] Bodo Möller,et al. Securing Elliptic Curve Point Multiplication against Side-Channel Attacks , 2001, ISC.
[122] Tsuyoshi Takagi,et al. Zero-Value Register Attack on Elliptic Curve Cryptosystem , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[123] Francis M. Crowe,et al. A scalable dual mode arithmetic unit for public key cryptosystems , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[124] Ingrid Verbauwhede,et al. Superscalar Coprocessor for High-Speed Curve-Based Cryptography , 2006, CHES.
[125] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[126] Arjen K. Lenstra,et al. Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions , 2002, CHES.
[127] VerbauwhedeIngrid,et al. Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n) , 2007 .
[128] Johann Großschädl,et al. On Software Parallel Implementation of Cryptographic Pairings , 2008, IACR Cryptol. ePrint Arch..
[129] Kwok-Wo Wong,et al. A random number generator based on elliptic curve operations , 2004 .
[130] Paulo S. L. M. Barreto,et al. Compressed Pairings , 2004, CRYPTO.
[131] Jean-Jacques Quisquater,et al. A Practical Implementation of the Timing Attack , 1998, CARDIS.
[132] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[133] Nigel P. Smart,et al. Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.
[134] Vipul Gupta,et al. Accelerating next-generation public-key cryptosystems on general-purpose CPUs , 2005, IEEE Micro.
[135] Jorge Guajardo Thomas Wollinger Christof Paar. AREA EFFICIENT GF ( p ) ARCHITECTURES FOR GF ( p m ) MULTIPLIERS , 2002 .
[136] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[137] Wu Shuhua,et al. A timing-and-area tradeoff GF(p) elliptic curve processor architecture for FPGA , 2005, Proceedings. 2005 International Conference on Communications, Circuits and Systems, 2005..
[138] Julio César López-Hernández,et al. High-Speed Parallel Software Implementation of the ηT Pairing , 2010, CT-RSA.
[139] Jean-Pierre Seifert,et al. Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks , 2002, IACR Cryptol. ePrint Arch..
[140] Ricardo Dahab,et al. Implementing Cryptographic Pairings over Barreto-Naehrig Curves , 2007, Pairing.
[141] Chih-Tsun Huang,et al. A Highly Efficient Cipher Processor for Dual-Field Elliptic Curve Cryptography , 2009, IEEE Transactions on Circuits and Systems II: Express Briefs.
[142] Berk Sunar,et al. Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic , 2004, CHES.
[143] Francisco Rodríguez-Henríquez,et al. A parallel architecture for fast computation of elliptic curve scalar multiplication over GF(2/sup m/) , 2004, 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings..
[144] Paulo S. L. M. Barreto,et al. Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..
[145] Kendall Ananyi,et al. Flexible Hardware Processor for Elliptic Curve Cryptography Over NIST Prime Fields , 2009, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[146] Jean-Jacques Quisquater,et al. High-speed hardware implementations of Elliptic Curve Cryptography: A survey , 2007, J. Syst. Archit..
[147] Akashi Satoh,et al. A Scalable Dual-Field Elliptic Curve Cryptographic Processor , 2003, IEEE Trans. Computers.
[148] M. Anwar Hasan,et al. High-Performance Architecture of Elliptic Curve Scalar Multiplication , 2008, IEEE Transactions on Computers.
[149] Hubert Kaeslin,et al. Digital Integrated Circuit Design: From VLSI Architectures to CMOS Fabrication , 2008 .
[150] Bernd Meyer,et al. Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.
[151] Peter Schwabe,et al. New Software Speed Records for Cryptographic Pairings , 2010, LATINCRYPT.
[152] William E. Burr,et al. Recommendation for Key Management, Part 1: General (Revision 3) , 2006 .
[153] Ingrid Verbauwhede,et al. Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n) , 2007, IEEE Transactions on Computers.
[154] Dipanwita Roy Chowdhury,et al. A GF(p) elliptic curve group operator resistant against side channel attacks , 2008, GLSVLSI '08.
[155] Indranil Sengupta,et al. An area optimized reconfigurable encryptor for AES-Rijndael , 2007 .
[156] Michael Scott,et al. Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions , 2009, IACR Cryptol. ePrint Arch..
[157] Nicolas Guillermin. A High Speed Coprocessor for Elliptic Curve Scalar Multiplications over \mathbbFp\mathbb{F}_p , 2010, CHES.
[158] Tung-Chou Chen,et al. Arithmetic Unit for Finite Field ${\rm GF}(2^{m})$ , 2008, IEEE Transactions on Circuits and Systems I: Regular Papers.
[159] H. Edwards. A normal form for elliptic curves , 2007 .
[160] Christophe Clavier,et al. Universal Exponentiation Algorithm , 2001, CHES.
[161] Ross J. Anderson,et al. Optical Fault Induction Attacks , 2002, CHES.
[162] Máire O'Neill,et al. Hardware Elliptic Curve Cryptographic Processor Over$rm GF(p)$ , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.
[163] Francisco Rodríguez-Henríquez,et al. Cryptographic Algorithms on Reconfigurable Hardware , 2010 .
[164] Marc Joye,et al. Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.
[165] Marc Joye,et al. Hessian Elliptic Curves and Side-Channel Attacks , 2001, CHES.
[166] Ingrid Verbauwhede,et al. Elliptic curve cryptography on embedded multicore systems , 2008, Des. Autom. Embed. Syst..
[167] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[168] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[169] Wayne Luk,et al. Customizable elliptic curve cryptosystems , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[170] Michael Scott,et al. Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure? , 2006, VIETCRYPT.
[171] Frederik Vercauteren,et al. A Fault Attack on Pairing-Based Cryptography , 2006, IEEE Transactions on Computers.
[172] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[173] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[174] Atsuko Miyaji,et al. Secure Elliptic Curve Exponentiation against RPA, ZRA, DPA, and SPA , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[175] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[176] Ricardo Dahab,et al. Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.
[177] Antoine Joux,et al. Another Approach to Pairing Computation in Edwards Coordinates , 2008, INDOCRYPT.
[178] Michael Scott,et al. On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves , 2009, Pairing.
[179] David Mandell Freeman,et al. Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10 , 2006, ANTS.
[180] Ze-mao Zhao. ID-based Weak Blind Signature From Bilinear Pairings , 2008, Int. J. Netw. Secur..
[181] Kenneth R. Sloan. Comments on "A Computer Algorithm for Calculating the Product AB Modulo M" , 1985, IEEE Trans. Computers.
[182] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[183] Kris Gaj,et al. FPGA accelerated tate pairing based cryptosystems over binary fields , 2006, 2006 IEEE International Conference on Field Programmable Technology.
[184] Huapeng Wu. Montgomery Multiplier and Squarer for a Class of Finite Fields , 2002, IEEE Trans. Computers.