The distributions of individual bits in the output of multiplicative operations
From MaRDI portal
Publication:892279
DOI10.1007/s12095-014-0110-9zbMath1365.94462OpenAlexW2047699398MaRDI QIDQ892279
Publication date: 18 November 2015
Published in: Cryptography and Communications (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s12095-014-0110-9
Related Items (1)
Cites Work
- Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- ROSETTA for Single Trace Analysis
- Horizontal Correlation Analysis on Exponentiation
- Square Always Exponentiation
- Modular Multiplication Without Trial Division
- Power Analysis to ECC Using Differential Power Between Multiplication and Squaring
- Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
- Highly Regular Right-to-Left Algorithms for Scalar Multiplication
- Distinguishing Multiplications from Squaring Operations
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- A method for obtaining digital signatures and public-key cryptosystems
- A space efficient algorithm for group structure computation
- Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations
- Power Analysis Attacks
- Cryptographic Hardware and Embedded Systems - CHES 2004
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: The distributions of individual bits in the output of multiplicative operations