Open Access
Issue
MATEC Web Conf.
Volume 76, 2016
20th International Conference on Circuits, Systems, Communications and Computers (CSCC 2016)
Article Number 04019
Number of page(s) 7
Section Computers
DOI https://doi.org/10.1051/matecconf/20167604019
Published online 21 October 2016
  1. RL Rivest, A. Shamir and L. Adleman. “A method for obtaining digital signatures and public-key cryptosystems”. Communications of the ACM, 21(2):120–126 (1978). [CrossRef] [Google Scholar]
  2. P. Kocher. “Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems”. In Koblitz, N., ed.: Advances in Cryptology-CRYPTO 96, 1109 of Lecture Notes in Computer Science: 104–113, Springer (1996). [Google Scholar]
  3. P.C. Kocher, J. Jaffe and B. Jun. “Differential Power Analysis”. In WienerM., Ed.: Advances in Cryptology-CRYPTO ‘99. 1666 of Lecture Notes in Computer Science. Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology: 388–397, Springer (1999). [Google Scholar]
  4. Whitfield Diffe and Martin E. Hellman. “New directions in cryptography”. IEEE Transactions on Information Theory, 22(6): 644–654, IEEE (1976). [CrossRef] [Google Scholar]
  5. D. Boneh, R. DeMillo and R. Lipton. “On the importance of checking cryptographic protocols for faults”. In FumyW., Ed.: Advances in Cryptology-EUROCRYPT’97. 1233 of Lecture Notes in Computer Science, pages 37–51, Springer (1997). [Google Scholar]
  6. J.S. Coron. “Resistance against di_erential power analysis for elliptic curve cryptosystems”. In KoçÇ., PaarC., Eds.: Cryptographic Hardware and Embedded Systems-CHES 2002. 1717 of Lecture Notes in Computer Science, pages 292–302, Springer (1999). [Google Scholar]
  7. S.M. Yen, S. Kim, S. Lim and S. Moon. “A countermeasure against one physical cryptanalysis may benefit another attack”. Information Security and Cryptology-ICISC 2001, 2288 of Lecture Notes in Computer Science: 414–427, Springer (2001). [Google Scholar]
  8. S.M. Yen, W.C. Lien, S.J. Moon and J.C. Ha. “Power analysis by exploiting chosen message and internal collisions–vulnerability of checking mechanism for RSA-decryption”. Progress in Cryptology–Mycrypt 2005, 3715 of Lecture Notes in Computer Science: 183–195, Springer (2005). [Google Scholar]
  9. C.H. Kim and J.J. Quisquater. Fault attacks for CRT based RSA: New attacks, new results, and new countermeasures. Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems, 4462: 215–228, Springer (2007). [CrossRef] [Google Scholar]
  10. S. Chari, J. Rao and P. Rohatgi. “Template attacks”. Cryptographic Hardware and Embedded Systems-CHES 2002, 2523 of Lecture Notes in Computer Science: 12–28, Springer (2002). [Google Scholar]
  11. S.M. Yen and M. Joye. “Checking before output may not be enough against fault-based cryptanalysis”. IEEE Transactions on Computers, 49(9):967–970 (2000). [CrossRef] [Google Scholar]
  12. H. Mamiya, A. Miyaji and H. Morimoto. “Efficient countermeasures against RPA, DPA, and SPA”. Cryptographic Hardware and Embedded Systems-CHES 2004, 3156 of Lecture Notes in Computer Science: 343–356, Springer (2004). [Google Scholar]
  13. C.C. Lu, S.Y. Tseng and S.K. Huang. “A secure modular exponential algorithm resists to power, timing, C safe error and M safe error attacks”. In 19th International Conference on Advanced Information Networking and Applications, 2005. AINA 2005, 2, pages 151–154, IEEE (2005). [Google Scholar]
  14. C.H. Kim and J.J.“Quisquater. How can we overcome both side channel analysis and fault attacks on RSA-CRT?”. Workshop on Fault Diagnosis and Tolerance in Cryptography, pages 21–29, IEEE (2007). [CrossRef] [Google Scholar]
  15. A. Boscher, R. Naciri and E. Prouff. “CRT RSA algorithm protected against fault attacks”. Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems, 4462 of LNCS: 229–243, Springer (2007). [Google Scholar]
  16. J.C. Ha, C.H. Jun, J.H. Park, S.J. Moon and C.K. Kim. “A New CRT-RSA Scheme Resistant to Power Analysis and Fault Attacks”. Third 2008 International Conference on Convergence and Hybrid Information Technology: 351–356, IEEE (2008). [Google Scholar]
  17. A. Boscher, H. Handschuh and E. Trichina. “Blinded fault resistant exponentiation revisited”. In L. Breveglieri, S. Gueron, I. Koren, D. Naccache, and J.-P. Seifert, editors, Workshop on Fault Diagnosis and Tolerance in Crptography - FDTC’09, pages 3–9, IEEE (2009). [Google Scholar]
  18. M. Boreale. “Attacking right-to-left modular exponentiation with timely random faults”. Fault Diagnosis and Tolerance in Cryptography, 4236 of LNCS: 24–35, Springer (2006). [Google Scholar]
  19. Jörn-Marc Schmidt and Marcel Medwed. “Fault Attacks on the Montgomery Powering Ladder”. 13th Annual International Conference on Information Security and Cryptology, Proceedings, LNCS, Springer (2010). [Google Scholar]
  20. C.H. Kim. “New fault attacks using Jacobi symbol and application to regular right-to-left algorithms”. Information Processing Letters, 110(20): 882–886, Elsevier (2010). [CrossRef] [Google Scholar]
  21. M. Joye. “Highly regular right-to-left algorithms for scalar multiplication”. Cryptographic Hardware and Embedded Systems-CHES 2007, 4727 of Lecture in Notes in Computer Science: 135–147, Springer (2007). [Google Scholar]
  22. D.Z. Sun, J.P. Huai, J.Z. Sun and Z.F. Cao. “An efficient modular exponentiation algorithm against simple power analysis attacks”. Consumer Electronics, IEEE Transactions on, 53(4):1718–1723 (2007). [CrossRef] [Google Scholar]
  23. D. Tinoco Varela. “How to break down the security of an efficient modular exponentiation algorithm”. Recent advances in computer science, Proceedings of the 19th International Conference on Computers: 81–85, INASE (2015). [Google Scholar]
  24. B. Chevallier-Mames, M. Ciet and M. Joye. “Lowcost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transactions on Computers, 53(6): 760–768, IEEE (2004). [CrossRef] [Google Scholar]
  25. G. Fumaroli and D. Vigilant. “Blinded fault resistant exponentiation”. Fault Diagnosis and Tolerance in Cryptography, 4236 of Lecture Notes in Computer Science:62–70, Springer-Verlag (2006). [Google Scholar]
  26. D. Tinoco Varela. “Blinded Montgomery Powering Ladder Protected Against the Jacobi Symbol Attack”. International Journal of Security (IJS), 6(3), 15–27 (2012). [Google Scholar]
  27. Johannes Blömer and Alexander May. “New partial key exposure attacks on RSA”. Advances in Cryptology-CRYPTO 200, 3:27–43, Springer (2003). [Google Scholar]
  28. G.W. Reitwiesner. “Binary arithmetic”. Advances in computers, 1: 231–308, Elsevier (1960). [CrossRef] [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.