Cryptography Reference
In-Depth Information
2. Boreale, M.: Attacking right-to-left modular exponentiation with timely random
faults. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006.
LNCS, vol. 4236, pp. 24-35. Springer, Heidelberg (2006)
3. Schmidt, J.M., Herbst, C.: A Practical Fault Attack on Square and Multiply. In:
Breveglieri, L., Gueron, S., Koren, I., Naccache, D., Seifert, J.P. (eds.) Proceedings
of Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography,
FDTC 2008, August 10, pp. 53-58. IEEE Computer Society, Washington DC, USA
(2008)
4. Kocher, P.C.: Timing attacks on implementations of die-hellman, RSA, DSS, and
other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113.
Springer, Heidelberg (1996)
5. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.)
CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
6. Schmidt, J.M., Medwed, M.: A Fault Attack on ECDSA. In: Naccache, D., Oswald,
E. (eds.) Procceedings of Sixth International Workshop on Fault Diagnosis and
Tolerance in Cryptography, FDTC 2009, Lausanne, Switzerland, September 6, pp.
93-99. IEEE-CS Press, Los Alamitos (2009)
7.Park,J.,Bae,K.,Moon,S.,Choi,D.,Kang,Y.,Ha,J.:ANewFaultCrypt-
analysis on Montgomery Ladder Exponentiation Algorithm. In: Proceedings of
the 2nd International Conference on Interaction Sciences: Information Technology,
Culture and Human. ACM International Conference Proceeding Series, vol. 403,
pp. 896-899. ACM Press, New York (2009)
8. Fumaroli, G., Vigilant, D.: Blinded fault resistant exponentiation. In: Breveglieri,
L., Koren, I., Naccache, D., Seifert, J.P. (eds.) FDTC 2006. LNCS, vol. 4236, pp.
62-70. Springer, Heidelberg (2006)
9. Joye, M., Yen, S.M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S.,
Koc, ¸ .K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer,
Heidelberg (2003)
10. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryp-
tography. Series on Discrete Mathematics and its Applications. CRC Press, Boca
Raton (1997), http://www.cacr.math.uwaterloo.ca/hac/ , ISBN 0-8493-8523-7
11. Yen, S.M., Joye, M.: Checking Before Output May Not Be Enough Against Fault-
Based Cryptanalysis. In: IEEE Transactions on Computers, vol. 49, pp. 967-970.
IEEE Computer Society, Los Alamitos (2000)
12. Skorobogatov, S.P., Anderson, R.J.: Optical Fault Induction Attacks. In: Kaliski
Jr., B.S., Koc, ¸ .K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2-12.
Springer, Heidelberg (2003)
13. Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The Sorcerer's
Apprentice Guide to Fault Attacks. Cryptology ePrint Archive Report 2004/100
(2004), http://eprint.iacr.org/
 
 
Search WWH ::




Custom Search