Elliptic curve cryptosystems in the presence of permanent and transient faults
From MaRDI portal
Publication:2486874
DOI10.1007/s10623-003-1160-8zbMath1077.94012OpenAlexW2057209427MaRDI QIDQ2486874
Publication date: 17 August 2005
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-003-1160-8
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items (16)
Practical Realisation and Elimination of an ECC-Related Software Bug Attack ⋮ Quantum lattice enumeration and tweaking discrete pruning ⋮ Partially Known Nonces and Fault Injection Attacks on SM2 Signature Algorithm ⋮ Horizontal collision correlation attack on elliptic curves ⋮ Fault attacks on hyperelliptic curve discrete logarithm problem over binary field ⋮ All shall FA-LLL: breaking CT-RSA 2022 and CHES 2022 infective countermeasures with lattice-based fault attacks ⋮ Fault Attacks on Public Key Elements: Application to DLP-Based Schemes ⋮ On the Security of Supersingular Isogeny Cryptosystems ⋮ Montgomery Residue Representation Fault-Tolerant Computation in GF(2 k ) ⋮ Fault detection and a differential fault analysis countermeasure for the Montgomery power ladder in elliptic curve cryptography ⋮ Towards practical key exchange from ordinary isogeny graphs ⋮ Fault-based attack on Montgomery's ladder algorithm ⋮ Lattice-Based Fault Attacks Against ECMQV ⋮ Differential fault analysis of AES: toward reducing number of faults ⋮ Protecting ECC against fault attacks: the ring extension method revisited ⋮ General Fault Attacks on Multivariate Public Key Cryptosystems
Cites Work
- Kangaroos, monopoly and discrete logarithms
- Constructive and destructive facets of Weil descent on elliptic curves
- Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
- A public key cryptosystem and a signature scheme based on discrete logarithms
- Reducing elliptic curve logarithms to logarithms in a finite field
- On the importance of eliminating errors in cryptographic computations
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Elliptic curve cryptosystems in the presence of permanent and transient faults