參考文獻 |
[1] C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.P. Seifert, "Fault Attacks on RSA with CRT: Concrete Results and Practical countermeasures," CHES 2002, LNCS 2523, pp. 260--275, Springer-Verlag, 2003.
[2] R. J. Anderson and M. G. Kuhn, "Tamper Resistance - a Cautionary Note," Second USENIX, pp. 1--11, 1996.
[3] R. J. Anderson and M. G. Kuhn, "Low Cost Attacks on Tamper Resistant Devices," International Workshop on Security Protocols 1997, LNCS 1361, pp. 125--136, Springer, 1997.
[4] Z. Abid and W. Wang, "Countermeasures for Hardware Fault Attack in Multi-Prime RSA Cryptosystems," International Journal of Network Security, Vol. 6, No. 2, pp. 190--200, 2008.
[5] A. Berzati, C. Canovas, and L. Goubin, "(In)security Against Fault Injection Attacks for CRT-RSA Implementations," Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2008, pp. 101--107, 2008.
[6] A. Berzati, C. Canovas, and L. Goubin, "Perturbing RSA Public Keys: An Improved Attack," CHES 2008, LNCS 5154, pp. 380--395, Springer-Verlag, 2008.
[7] H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, "The Sorcerer's Apprentice Guide to Fault Attacks," Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2004, pp. 330--342, 2004.
[8] H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, "The Sorcerer's Apprentice Guide to Fault Attacks," Proceedings of the IEEE, Vol. 94, No. 2, pp. 370--382, 2006.
[9] F. Bao, R.H. Deng, Y. Han, A. Jeng, A.D. Narasimbalu, and T. Ngair, "Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults," Security Protocols Workshop 1997, LNCS 1361, pp. 115--124, Springer-Verlag, 1998.
[10] D. Boneh, R. A. DeMillo, and R. J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," EUROCRYPTO'97, LNCS 1233, pp. 37--51, Springer-Verlag, 1997.
[11] I. Biehl, B. Meyer, and V. Muller, "Differential Fault Attacks on Elliptic Curve Cryptosystems," CRYPTO 2000, LNCS 1880, pp. 131--146, Springer-Verlag, 2000.
[12] A. Boscher, R. Naciri, and E. Prouff, "CRT RSA Algorithm Protected Against Fault Attacks," WISTP 2007, LNCS 4462, pp. 229--243, Springer-Verlag, 2007.
[13] J. Blomer, M. Otto, and J.-P. Seifert, "A New CRT-RSA Algorithm Secure Against Bellcore Attacks," ACM CCS 2003, pp. 311--320, ACM Press, 2003.
[14] J. Blomer, M. Otto, and J.P. Seifert, "Sign change Fault Attacks on Elliptic Curve Cryptosystems," Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2006, LNCS 4236, pp. 36-52, Springer-Verlag, 2006.
[15] E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," CRYPTO 1997, LNCS 1294, pp. 513--525, Springer-Verlag, 1997.
[16] M. Ciet and M. Joye, "Practical Fault Countermeasures for Chinese Remaindering Based RSA," Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2005, pp. 124--132, 2005.
[17] W. Diffie and M.E. Hellman, "Multiuser Cryptographic Techniques," AFIPS National Computer Conference, Vol. 45, pp. 109--112, 1976.
[18] W. Diffie and M.E. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, Vol. 22, No. 6, pp. 644--654, 1976.
[19] T. ElGamal, "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," CRYPTO'84, pp. 10--18, Springer-Verlag, 1985.
[20] C. Giraud, "An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis," IEEE Transactions on Computers, Vol. 55, No. 9, pp. 1116--1120, 2006.
[21] D.M. Gordon, "A Survey of Fast Exponentiation Methods," Journal of Algorithms, Vol. 27, pp. 129-146, 1998.
[22] M. Joye, A.K. Lenstra, and J.-J. Quisquater," Chinese Remaindering Based Cryptosystems in the Presence of Faults," Journal of Cryptology, Vol. 12, no. 4, pp. 241--245, Springer-Verlag, 1999.
[23] M. Joye, J.J. Quisquater, F. Bao, and R.H. Deng, "RSA-type Signatures in the Presence of Transient Faults," Cryptography and Coding 1997, LNCS 1355, pp. 155--160, Springer-Verlag, 1997.
[24] M. Joye and S.M. Yen, "The Montgomery Powering Ladder," CHES2002, LNCS 2523, pp. 291--302, Springer-Verlag, 2002.
[25] C.H. Kim and J.-J. Quisquater,"Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures," WISTP 2007, LNCS 4462, pp. 215--228, 2007.
[26] N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, Vol. 48, pp. 203--209, 1987.
[27] P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," Advanced in Cryptology - CRYPTO'96, LNCS 1109, pp. 104--113, Springer-Verlag, 1996.
[28] P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Advanced in Cryptology - CRYPTO'99, LNCS 1666, pp. 388--397, Springer-Verlag, 1999.
[29] V.S. Miller, "Use of elliptic curves in cryptography," Advanced in Cryptology - CRYPTO'85, LNCS 218, pp. 417--426, Springer-Verlag, 1986.
[30] P.L. Montgomery, "Speeding the Pollard and Elliptic Curve Methods of Factorization," Mathematics of Computation, Vol. 48, pp. 243--264, 1987.
[31] M. Rivain, "Securing RSA against Fault Analysis by Double Addition Chain Exponentiation," CT-RSA 2009, LNCS 5473, pp. 459--480, Springer-Verlag, 2009.
[32] R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public Key Cryptosystems," Comm. of the ACM, Vol. 21, No. 2, pp. 120--126, 1978.
[33] A. Shamir, "Method and Apparatus for Protecting Public Key Schemes from Timing and Fault Attacks," United States Patent 5991415, 1999.
[34] C.P. Schnorr, "Efficient Identification and Signatures for Smart Cards," Advanced in Cryptology - Crypto'89, LNCS 435, pp. 239--252, Springer-Verlag, 1990.
[35] Sun Microsystems, "Application Programming Interface - Java Card Plateform," version 2.2.2, http://java.sun.com/products.havacard.soecs.html, 2006.
[36] D. Vigilant, "RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks," CHES 2008, LNCS 5154, pp. 130--145, Springer-Verlag, 2008.
[37] D. Wagner, "Cryptabalysis of a Provably Secure CRT-RSA Algorithm," ACM CCS'04, pp. 311--320, ACM press, 2004.
[38] Y. Yang, Z. Abid, and W. Wang, "Two-Prime RSA Immune Cryptosystem and Its FPGA Implementation," GLSVLSI'05, pp. 164--167, ACM press, 2005.
[39] Y. Yang, Z. Abid, W. Wang, Z. Zhang, and C. Yang, "Efficient Multi-Prime RSA Immune Against Hardware Fault Attack," ISCAS 2005, pp. 4649--4652, 2005.
[40] S.M. Yen and D. Kim, "Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection," Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2004, pp. 381--385, 2004.
[41] S.M. Yen, S. Kim, S. Lim, and S. Moon, "RSA Speedup with Residue Number System Immune Against Hardware Fault Cryptanalysis," ICISC 2001, LNCS 2288, pp. 397--413, Springer-Verlag, 2002.
[42] S.M. Yen and C.S. Laih, "Fast Algorithm for the LUC Digital Signature Computation," IEE proceedings: Computers and Digital Techniques, Vol. 142, No. 2, pp. 165--169, 1995.
|