|
[1]Ahn, M.K., Ha, J.C., Lee, H.J. and Moon, S.J., “A random M-ary method based countermeasure against side channel attacks,” In Proceedings of ICCASA’03, Vol. 2668, pp. 338-347, 2003. [2]Avanzi, R.M., “Countermeasures against differential power analysis for hyper elliptic curve cryptosystems,” Cryptographic Hardware and Embedded Systems, Vol. 2779, pp. 366-381, 2003. [3]Bellezza, A., “Countermeasures against side-channel attacks for elliptic curve cryptosystems,” available at http://eprint.iacr.org/2001/103/2001. [4]Booth, A.D., “A signed binary multiplication technique,” Quarterly Journal of Mechanics and Applied Mathematics, Vol. 4, No. 2, pp. 236-240, 1951. [5]Bos, J. and Coster, M., “Addition chain heuristics,” Advances in Cryptology – CRYPTO’90, Vol. 435, pp. 400-407, 1990. [6]Chevallier-Mames, B., Ciet, M. and Joye, M., “Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity,” IEEE Transactions on Computers, Vol. 53, No 6, pp. 760-768, 2004. [7]Cohen, H., Miyaji, A. and Ono, T., “Efficient elliptic curve exponentiation using mixed coordinates,” Advances in Cryptology – ASIACRYPT’98, Vol. 1514, pp. 51-65, 1998. [8]Coron, J.S., “On boolean and arithmetic masking against differential power analysis,” Cryptographic Hardware and Embedded Systems, Vol. 1965, pp. 231-237, 2000. [9]Coron, J.S., “Resistance against differential power analysis for elliptic curve cryptosystems,” Cryptographic Hardware and Embedded Systems, Vol. 1717, pp. 292-302, 1999. [10]Ebeid, N. and Hasan, A., “On randomizing private keys to counteract DPA attacks,” 10th Annual International Workshop, Vol. 3006, pp. 58-72, 2003. [11]Elena, T. and Antonio, B., “Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks,” Cryptographic Hardware and Embedded Systems, Vol. 2523, pp. 98-113, 2002. [12]Gollmann, D., Han Y. and Mitchell C., “Redundant integer representations and fast exponentiation,” Designs, Codes and Cryptography, Vol. 7, No. 1-2, pp. 135-151, 1996. [13]Itoh, K., Izu, T. and Takenaka, M., “A practical countermeasure against address-bit differential power analysis,” Cryptographic Hardware and Embedded Systems, Vol. 2779, pp. 382-396, 2003. [14]Itoh, K., Yajima, J., Takenaka, M. and Torii, N., “DPA countermeasures by improving the window method,” Cryptographic Hardware and Embedded Systems, Vol. 2523, pp. 303-317, 2002. [15]Joye, M. and Tymen, C., “Protections against differential analysis for elliptic curve cryptography: an algebraic approach,” Cryptographic Hardware and Embedded Systems, Vol. 2162, pp. 377-390, 2001. [16]Kocher, P., Jaffe, J. and Jun, B., “Differential power analysis,” Advances in Cryptology – CRYPTO’99, Vol. 1666, pp. 388-397, 1999. [17]Kocher, P., Jaffe, J. and Jun, B., “Introduction to differential power analysis and related attacks,” available at http://www.cryptography.com/dpa/1998, 1998. [18]Kog, C.K., “Analysis of sliding window techniques for exponentiation,” Computers and Mathematics with Applications, Vol. 30, No. 10, pp. 17-24, 1995. [19]Möller, B., “Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks,” 5th International Conference on Information Security, Vol. 2433, pp. 402-413, 2002. [20]Möller, B., “Securing elliptic curve point multiplication against side-channel attacks,” 4th International Conference on Information Security, Vol. 2200, pp. 324-334, 2001. [21]Möller, B., “Improved techniques for fast exponentiation,” Information Security and Cryptology, Vol. 2587, pp. 298-312, 2003. [22]Möller, B., “Fractional windows revisited: improved signed-digit representations for efficient exponentiation,” Information Security and Cryptology, Vol. 356, pp. 137-153, 2005. [23]Muir, J.A. and Stinson, D.R., “New minimal weight representations for Left-to-Right window methods,” available at http://www.cacr.math.uwaterloo.ca/tech_reports.html, 2004. [24]Okeya, K. and Salurai, K., “Power analysis breaks elliptic curve cryptosystems even secure against the timing attack,” INDOCRYPT, pp. 178-190, 2000. [25]Okeya, K. and Takagi, T., “A more flexible countermeasure against side channel attacks using window method,” Cryptographic Hardware and Embedded System, Vol. 2779, pp. 397-410, 2003. [26]Okeya, K. and Takagi, T., “The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks,” Topics in Cryptology -- CT-RSA’03, Vol. 2612, pp. 328-343, 2003. [27]Okeya, K., Schmidt-Samoa, K., Spahn, C., and Takagi, T. “Signed binary representations revisited,” Advances in Cryptology – CRYPTO’04, Vol. 3152, pp. 123-139, 2004. [28]Oswald, E. and Aigner, M., “Randomized addition-subtraction chains as a countermeasure against power attacks,” Cryptographic Hardware and Embedded Systems, Vol. 2162, pp. 39-50, 2001. [29]Reitwiesner, G.W., “Binary arithmetic,” Advances in Computers, Vol. 1, pp. 231-308, 1960. [30]Sakai, Y. and Sakurai, K., “A new attack with side channel leakage during exponent recoding computations,” Cryptographic Hardware and Embedded Systems, Vol. 3156, pp. 298-311, 2004. [31]Thériault, N., “SPA resistant left-to-right integer recodings,” available at http://eprint.iacr.org/2005/125.pdf, 2005. [32]Trichina, E. and Bellezza, A., “Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks,” Cryptographic Hardware and Embedded Systems, Vol. 2523, pp. 98-113, 2002. [33]曾文貴,官大智,「最新密碼學研究發展現況」,資通安全專輯之十九,財團法人國家實驗研究院科技政策研究與資訊中心,民國九十四年。 [34]邱榮輝 等,「硬體密碼模組之安全攻擊剖析」,資通安全專輯之十一,行政院國家科學委員會科學技術資料中心,民國九十二年。
|