|
[1] J.J. Farrell III, “Smartcards Become an International Technology,” TRON Project International Symposium, TEPS '96, 1996, pp. 134-140. [2] D. Naccache and D. M’Raihi, “Cryptographic Smart Card,” IEEE Micro, Volume 16, Issue 3, June 1996, pp. 15-24. [3] R.L. Rivest, A. Shamir, and L.M. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, Vol. 21, No. 2, Feb 1978, pp. 120-126. [4] J.A. Muir, “Techniques of Side Channel Cryptanalysis”, Master Thesis, Department of Mathematics, University of Waterloo, Canada, 2001. [5] B. Schneier, “Applied Cryptography; Protocol, Algorithm, and Source Code in C,” John Wiley & Sons, Inc., 1994. [6] P. Kocher, J. Jaffe and B. Jun, “Differential Power Analysis,” Advances in Cryptology – CRYPTO '99, Lecture Notes in Computer Science, Spring-Verlag, 1999, pp. 388-397. [7] W. Diffie and M.E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. IT-22, No. 6, Nov. 1976, pp. 644-654. [8] R. Anderson and M. Kuhn, “Tamper Resistance – a Cautionary Note,” Proceedings of the 2nd Workshop on Electronic Commerce, pp. 1-11, 1996. [9] R. Anderson and M. Kuhn, “Low Cost attacks on Tamper Resistant Devices,” Proceedings of the 1997 Security Protocol Workshop, Paris, Lecture Notes in Computer Science 1361, Springer-Verlag, 1997, pp. 125-136. [10] O. Kommerling and M. G. Kuhn, “Design Principles for Tamper- Resistant Smartcard Processors,” Proceedings of USENIX Workshop on smartcard Technology (Smartcard ’99), May 1999, pp. 9-20. [11] D. Boneh, R.A. Demillo, and R.J. Lipton, “On the Importance of Checking Cryptographic Protocol for faults,” Advance in Cryptology – EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, 1997, pp. 37-51. [12] P. Kocher, “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems,” Advance in Cryptology – CRYPTO '96, Lecture Notes in Computer Science, Springer-Verlag, 1996, pp. 104-113. [13] E. Biham and A. Shamir, “Power Analysis of the Key Scheduling of the AES Candidates,” Proceedings of the Second Advanced Encryption Stabdard (AES) Candidate Conference, March 1999. [14] P.L. Montgomery, “Modular Multiplication without Trial Division,” Math. Comput., Vol. 44, Apr. 1985, pp. 519-521. [15] T.S. Messerges, E.A. Dabbish, and R.H. Sloan, “Power Analysis Attacks of Modular Exponentiation in Smartcard,” Workshop on Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science 1717, Springer-Verlag, pp. 144-157. [16] J.S. Coron, “Resistance Against Differential Power Analysis for Elliptic Curve Cryptosystems,” Workshop on Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science 1717, Springer-Verlag, pp. 292-302. [17] K. Itoh, T. Izu, M. Takenaka, “A Practical Countermeasure against Address-bit Differential Power Analysis,” CHES 2003, pp. 382-396.
|