Sciweavers

43 search results - page 5 / 9
» Differential Fault Attacks on Elliptic Curve Cryptosystems
Sort
View
AAECC
2003
Springer
116views Algorithms» more  AAECC 2003»
13 years 12 months ago
The Jacobi Model of an Elliptic Curve and Side-Channel Analysis
Abstract. A way for preventing SPA-like attacks on elliptic curve systems is to use the same formula for the doubling and the general addition of points on the curve. Various propo...
Olivier Billet, Marc Joye
ALGORITHMICA
2006
149views more  ALGORITHMICA 2006»
13 years 6 months ago
Partial Lifting and the Elliptic Curve Discrete Logarithm Problem
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from ellip...
Qi Cheng, Ming-Deh A. Huang
ESORICS
2011
Springer
12 years 6 months ago
Remote Timing Attacks Are Still Practical
For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not ru...
Billy Bob Brumley, Nicola Tuveri
CANS
2006
Springer
129views Cryptology» more  CANS 2006»
13 years 10 months ago
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is...
Tae-Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Wo...
FDTC
2006
Springer
120views Cryptology» more  FDTC 2006»
13 years 10 months ago
Blinded Fault Resistant Exponentiation
As the core operation of many public key cryptosystems, group exponentiation is central to cryptography. Attacks on its implementation in embedded device setting is hence of great ...
Guillaume Fumaroli, David Vigilant