New Bleichenbacher Records: Fault Attacks on qDSA Signatures
暂无分享,去创建一个
[1] Benjamin Smith,et al. Montgomery curves and their arithmetic: The case of large characteristic fields , 2017, IACR Cryptol. ePrint Arch..
[2] Julio César López-Hernández,et al. A Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA) , 2017, SPACE.
[3] Dan Boneh,et al. Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes , 1996, CRYPTO.
[4] Igor E. Shparlinski,et al. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.
[5] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[6] Steven G. Johnson,et al. The Design and Implementation of FFTW3 , 2005, Proceedings of the IEEE.
[7] Denis Réal,et al. Fault Attack on Elliptic Curve Montgomery Ladder Implementation , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.
[8] Bernd Meyer,et al. Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.
[9] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[10] Naomi Benger,et al. "Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way , 2014, CHES.
[11] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[12] Igor E. Shparlinski,et al. On Exponential Sums and Group Generators for Elliptic Curves over Finite Fields , 2000, ANTS.
[13] Nigel P. Smart,et al. Lattice Attacks on Digital Signature Schemes , 2001, Des. Codes Cryptogr..
[14] Mehdi Tibouchi,et al. GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias , 2014, ASIACRYPT.
[15] Mehdi Tibouchi,et al. Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones , 2016, CT-RSA.
[16] Gerhard Wellein,et al. Introduction to High Performance Computing for Scientists and Engineers , 2010, Chapman and Hall / CRC computational science series.
[17] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[18] Mingjie Liu,et al. Solving BDD by Enumeration: An Update , 2013, CT-RSA.
[19] Antoine Joux,et al. New Generic Algorithms for Hard Knapsacks , 2010, EUROCRYPT.
[20] Mehdi Tibouchi,et al. Lattice-Based Fault Attacks on Signatures , 2012, Fault Analysis in Cryptography.
[21] Anja Becker,et al. New directions in nearest neighbor searching with applications to lattice sieving , 2016, IACR Cryptol. ePrint Arch..
[22] Yuval Yarom,et al. May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519 , 2017, CCS.
[23] Adam Langley,et al. Elliptic Curves for Security , 2016, RFC.
[24] Tanja Lange,et al. Montgomery curves and the Montgomery ladder , 2017, IACR Cryptol. ePrint Arch..
[25] David Naccache,et al. The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.
[26] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[27] Ross J. Anderson,et al. Optical Fault Induction Attacks , 2002, CHES.
[28] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[29] Igor E. Shparlinski,et al. The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces , 2003, Des. Codes Cryptogr..
[30] Zhizhang Chen,et al. ChipWhisperer: An Open-Source Platform for Hardware Embedded Security Research , 2014, COSADE.
[31] Jiazhe Chen,et al. Partially Known Nonces and Fault Injection Attacks on SM2 Signature Algorithm , 2013, Inscrypt.
[32] Elaine B. Barker. Digital Signature Standard (DSS) [includes Change Notice 1 from 12/30/1996] | NIST , 1994 .
[33] Tanja Lange,et al. High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.
[34] Michael Hutter,et al. Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version , 2014, Journal of Cryptographic Engineering.
[35] David Naccache,et al. Experimenting with Faults, Lattices and the DSA , 2005, Public Key Cryptography.