Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography
暂无分享,去创建一个
[1] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.
[2] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[3] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[4] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.
[5] Behrooz Parhami,et al. Computer arithmetic - algorithms and hardware designs , 1999 .
[6] Ian F. Blake,et al. Finite Field Multiplier Using Redundant Representation , 2002, IEEE Trans. Computers.
[7] Berk Sunar,et al. Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic , 2004, CHES.
[8] I. K. Proudler. Idempotent AN codes , 1989 .
[9] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[10] Ross J. Anderson,et al. Optical Fault Induction Attacks , 2002, CHES.
[11] Colin D. Walter. Faster Modular Multiplication by Operand Scaling , 1991, CRYPTO.
[12] Marc Joye,et al. Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.
[13] M. Anwar Hasan,et al. Error Detection in Polynomial Basis Multipliers over Binary Extension Fields , 2002, CHES.
[14] M. Anwar Hasan,et al. Towards fault-tolerant cryptographic computations over finite fields , 2004, TECS.