|
[1]FIPS 140-3, “Security Requirements for Cryptographic Modules, which is available at http://csrc.nist.gov/publications/drafts/fips140-3/revised-draft-fips140-3_PDF-zip_document-annexA-to-annexG.zip/, 2011. [2]MIRACL (Multiprecision Integer and Rational Arithmetic C/C++ Library), which is available at http://www.shamus.ie/, 2011. [3]NSA Suite B Cryptography, which is available at http://www.nsa.gov/ia/programs/suiteb _cryptography/index.shtml, 2011. [4]P1363: Standard Specifications for Public Key Cryptography. IEEE, 2000. [5]SEC 2, “Recommended Elliptic Curve Domain Parameters. Standards for Efficient Cryptography Group, Sep. 2000. Available at http://www.secg.org/, 2011. [6]Arno, S. and Wheeler, F. S., “Signed Digit Representations of Minimal Hamming Weight, IEEE Trans. on Computers, Vol. 42, No. 8, pp. 1007-1010, Aug. 1993. [7]Bernstein, D. J., Birkner, P., Lange, T. and Peters, C., “Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication, Progress in Cryptology, Proc. 8th Int’l Conf. on Cryptology in India (INDOCRYPT ’07), pp. 167-182, 2007. [8]Boneh, D., DeMillo, R. A. and Lipton, R. J., “On the Importance of Checking Cryptographic Protocols for Faults, Advances in Cryptology — EUROCRYPT ’97, LNCS 1233, pp. 37-51, 1997. [9]Brier, E. and Joye, M., “Weierstras Elliptic Curves and Side-Channel Attacks, Proc. 5th Int’l Workshop Practice and Theory in Public Key Cryptography (PKC ‘02), Vol. 2274 of LNCS, pp. 335-345, 2002. [10]Billet, O. and Joye, M., “The Jacobi Model of an Elliptic Curve and Side-Channel Analysis, Proc. 15th Int’l Symp. on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC ‘03), pp. 34-42, 2003. [11]Bernstein, D. J. and Lange, T., “Faster Addition and Doubling on Elliptic Curves, Advances in Cryptology — ASIACRYPT ‘07, Vol. 4833, pp. 29-50, 2007. [12]Bernstein, D. J. and Lange, T., “Inverted Edwards Coordinates, Proc. 17th Int’l Symp. Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC ’07), Vol. 4851, pp. 20-27, 2007. http://cr.yp.to/newelliptic/. [13]Barbosa, M. and Page, D., “On the Automatic Construction of Indistinguishable Operations, Cryptology ePrint Archive, Report 2005/174, 2005. [14]Coron, J. S., “Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Proc. 1th Int’l Workshop Cryptographic Hardware and Embedded Systems (CHES ‘99), Vol. 1717, pp. 292-302, 1999. [15]Chevallier-Mames, B., Ciet, M. and Joye, M., “Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity, IEEE Trans. on Computers, Vol. 53, No. 6, pp. 760-768, June 2004. [16]Cohen, H., Miyaji, A. and Ono, T., “Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Advances in Cryptology — ASIACRYPT ’98, pp. 51-65, 1998. [17]Ciet, M. and Joye, M., “(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography, Proc. Information and Communications Security (ICICS ‘03), LNCS 2836, pp. 348-359, Springer-Verlag, 2003. [18]Dimitrov, V., Imbert, L. and Mishra, P. K., “Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains, Advances in Cryptology — ASIACRYPT ’05, Vol. 3788, pp. 59-78, 2005. [19]Doche, C., Kohel, D. R. and Sica, F., “Double-Base Number System for Multi-Scalar Multiplications, Advances in Cryptology — EUROCRYPT ’09, pp. 502-517, 2009. [20]ElGamal, T., “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans. on Information Theory, Vol. 31, No. 4, pp. 469-472, July 1985. [21]Gordon, D. M., “A Survey of Fast Exponentiation Methods, J. Algorithms, Vol. 27, pp. 129-146, 1998. [22]Giraud, C., “An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis, IEEE Trans. on Computers, Vol. 55, No. 9, pp. 1116-1120, Sep. 2006. [23]Galbraith, S. D., Lin, X. and Scott, M., “Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves, Advances in Cryptology — EUROCRYPT ’09, pp. 518-535, 2009. [24]Giraud, C. and Verneuil, V., “Atomicity Improvement for Elliptic Curve Scalar Multiplication, The 9th Smart Card Research and Advanced Application IFIP Conf. (CARDIS ‘10), Vol. 6035 of LNCS, pp. 80-101, 2010. [25]Hankerson, D., Karabina, K. and Menezes, A., “Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields, IEEE Trans. On Computers, Vol. 58, No. 10, pp. 1411-1420, Oct. 2009. [26]Joye, M., “Fault Attacks an Algorithmic Perspective, 2007 Information Security Summer School (ISSS 2007) on Cryptographic Hardware, Side-channel and Fault Attacks, 2007. [27]Joye, M., “Highly Regular m-Ary Powering Ladders, Selected Areas in Cryptography (SAC ‘09), Vol. 5867 of LNCS, pp. 350-363, 2009. [28]Joye, M. and Olivier, F., “Side-Channel Analysis, Encyclopedia of Cryptography and Security, pp. 571-576, Kluwer Academic Publishers, 2005. [29]Joye, M. and Tymen, C., “Protections against Differential Analysis for Elliptic Curve Cryptography: An Algebraic Approach, Proc. 3th Int’l Workshop Cryptographic Hardware and Embedded Systems (CHES ‘01), Vol. 2162, pp. 377-390, 2001. [30]Joye, M. and Tunstall, M., “Exponent Recoding and Regular Exponentiation Algorithms, Advances in Cryptology — AFRICACRYPT ’09, Vol. 5580 of LNCS, pp. 334-349, 2009. [31]Joye, M. and Yen, S. M., “Optimal Left-to-Right Binary Signed-Digit Recoding, IEEE Trans. on Computers, Vol. 49, No. 7, pp. 740-748, July 2000. [32]Joye, M. and Yen, S. M., “The Montgomery Powering Ladder, Proc. 4th Int’l Workshop Cryptographic Hardware and Embedded Systems (CHES ’02), pp. 291-302, 2002. [33]Koc, C. K., “High-speed RSA Implementations, Tech. Rep. TR 201, RSA Laboratories, Nov. 1994. [34]Kocher, P. C., “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology — CRYPTO ’96, pp. 104-113, 1996. [35]Kocher, P. C., Jaffe, J. and Jun, B., “Differential Power Analysis, Advances in Cryptology — CRYPTO ’99, Vol. 1666, pp. 388-397, 1999. [36]Kocher, P. C., Jaffe, J. and Jun, B., “Introduction to Differential Power Analysis and Related Attacks, Cryptography Research, 1998. [37]Lee, M. K., “SPA-Resistant Simultaneous Scalar Multiplication, Proc. Int’l Conf. on Computational Science and Its Applications (ICCSA ‘05), LNCS, Vol. 3481, pp. 314-321, 2005. [38]Longa, P., “Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields, Ph. D. dissertation, School of Information Technology and Engineering, Ottawa Univ., 2007. [39]Longa, P. and Miri, A., “Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields, IEEE Trans. on Computers, Vol. 57, No. 3, pp. 289-302, Sept. 2008. [40]Liu, D., Tan, Z. and Dai, Y., “New Elliptic Curve Multi-scalar Multiplication Algorithm for a Pair of Integers to Resist SPA, Proc. 4th China Int’l Conf. on Information Security and Cryptology (INSCRYPT ’08), LNCS 5487, pp. 253-264, 2009. [41]Messerges, T. S., Dabbish, E. A. and Sloan, R. H., “Examining Smart-card Security Under the Threat of Power Analysis Attacks, IEEE Trans. on Computers, Vol. 51, No. 5, pp. 541-552, May 2002. [42]Okeya, K., Schmidt-Samoa, K., Spahn, C. and Takagi, T., “Signed Binary Representations Revisit, Advances in Cryptology — CRYPTO ’04, pp. 123-139, 2004. [43]Okeya, K. and Takagi, T., “The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks, Proc. The Cryptographers' Track (CT-RSA ’03), Vol. 2612 of LNCS, pp.328-342, Apr. 2003. [44]Ruan, X. and Katti, R. S., “Left-to-Right Optimal Signed-Binary Representation of a Pair of Integers, IEEE Trans. on Computers, Vol. 54, No. 2, pp. 124-131, Feb. 2005. [45]Solinas, J. A., “Efficient Arithmetic on Koblitz Curves, J. Design, Codes and Cryptography, pp. 195-249, 2000. [46]Solinas, J. A., “Low-Weight Binary Representation for Pairs of Integers, Technical Report CORR 2001-41, Waterloo Univ., 2001. [47]Sakai, Y., Sakurai, K., “A New Attack with Side Channel Leakage during Exponent Recoding Computations, Proc. 6th Int’l Workshop Cryptographic Hardware and Embedded Systems (CHES ’04), LNCS, Vol. 3156, pp. 298-311, Springer-Verlag, 2004. [48]Yang, W. C., Guan, D. J. and Laih, C. S., “Fast Multicomputations with Integer Similarity Strategy, Proc. 8th Int’l Workshop Practice and Theory in Public Key Cryptography (PKC ‘05), LNCS 3386, pp. 139-153, Jan. 2005. [49]Yang, W. C., Guan, D. J. and Laih, C. S., “Fast Multicomputation with Asynchronous Strategy, IEEE Trans. on Computers, Vol. 56, No. 2, pp. 234-242, Feb. 2007. [50]Yang, W. C., Hseih, P. Y. and Laih, C. S., “Efficient Squaring of Large Integers, IEICE Trans. on Fundamentals, Vol. E87-A, No. 5, May 2004. [51]Yen, S. M. and Joye, M., “Checking before Output May Not Be Enough against Fault-Based Cryptanalysis, IEEE Trans. on Computers, Vol. 49, No. 9, pp. 967-970, June 2000. [52]Zheng, Y. and Matsumoto, T., “Breaking Smart Card Implementations of ElGamal Signature and Its Variants, Presented at the rump session of ASIACRYPT ’96, which is available at http://www.sis.uncc.edu/~yzheng/publications/files/a96-rump-hw-fault.pdf, 2011.
|