{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T17:47:01Z","timestamp":1725472021755},"publisher-location":"Berlin, Heidelberg","reference-count":26,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540462507"},{"type":"electronic","value":"9783540462514"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11889700_4","type":"book-chapter","created":{"date-parts":[[2006,10,9]],"date-time":"2006-10-09T10:13:18Z","timestamp":1160388798000},"page":"36-52","source":"Crossref","is-referenced-by-count":51,"title":["Sign Change Fault Attacks on Elliptic Curve Cryptosystems"],"prefix":"10.1007","author":[{"given":"Johannes","family":"Bl\u00f6mer","sequence":"first","affiliation":[]},{"given":"Martin","family":"Otto","sequence":"additional","affiliation":[]},{"given":"Jean-Pierre","family":"Seifert","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"4_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"260","DOI":"10.1007\/3-540-36400-5_20","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"C. Aum\u00fcller","year":"2003","unstructured":"Aum\u00fcller, C., Bier, P., Fischer, W., Hofreiter, P., Seifert, J.-P.: Fault attacks on RSA with CRT: Concrete results and practical countermeasures. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 260\u2013275. Springer, Heidelberg (2003)"},{"key":"4_CR2","unstructured":"Anderson, R.J., Kuhn, M.G.: Tamper resistance \u2014 a cautionary note. In: Proceedings of the Second USENIX Workshop on Electronic Commerce, pp. 1\u201311. USENIX Association (1996)"},{"key":"4_CR3","unstructured":"Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The sorcerer\u2019s apprentice guide to fault attacks, Cryptology ePrint Archive 2004\/100 (2004), \n \n http:\/\/eprint.iacr.org\/2004\/100.pdf"},{"issue":"2","key":"4_CR4","doi-asserted-by":"publisher","first-page":"101","DOI":"10.1007\/s001450010016","volume":"14","author":"D. Boneh","year":"2001","unstructured":"Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of eliminating errors in cryptographic computations. J. Cryptology\u00a014(2), 101\u2013119 (2001)","journal-title":"J. Cryptology"},{"key":"4_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"131","DOI":"10.1007\/3-540-44598-6_8","volume-title":"Advances in Cryptology - CRYPTO 2000","author":"I. Biehl","year":"2000","unstructured":"Biehl, I., Meyer, B., M\u00fcller, V.: Differential fault attacks on elliptic curve cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol.\u00a01880, pp. 131\u2013146. Springer, Heidelberg (2000)"},{"issue":"2","key":"4_CR6","doi-asserted-by":"publisher","first-page":"236","DOI":"10.1093\/qjmam\/4.2.236","volume":"IV","author":"A.D. Booth","year":"1951","unstructured":"Booth, A.D.: A signed binary multiplication technique. Quart. Journ. Mech. and Applied Math.\u00a0IV(2), 236\u2013240 (1951)","journal-title":"Quart. Journ. Mech. and Applied Math."},{"key":"4_CR7","series-title":"London Mathematical Society Lecture Note Series","doi-asserted-by":"crossref","DOI":"10.1017\/CBO9781107360211","volume-title":"Elliptic curves in cryptography","author":"I. Blake","year":"1999","unstructured":"Blake, I., Seroussi, G., Smart, N.: Elliptic curves in cryptography. London Mathematical Society Lecture Note Series, vol.\u00a0265. Cambridge University Press, Cambridge (1999)"},{"key":"4_CR8","unstructured":"Ciet, M., Joye, M.: Elliptic curve cryptosystems in the presence of permanent and transient faults, Cryptology ePrint Archive 2003\/028 (2003), \n \n http:\/\/eprint.iacr.org\/2003\/028.pdf"},{"key":"4_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/3-540-49649-1_6","volume-title":"Advances in Cryptology - ASIACRYPT\u201998","author":"H. Cohen","year":"1998","unstructured":"Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol.\u00a01514, pp. 51\u201365. Springer, Heidelberg (1998)"},{"key":"4_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.-S. Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"4_CR11","unstructured":"Eg\u0303eciog\u0303lu, \u00d6., Ko\u00e7, \u00c7.K.: Fast modular exponentiation. In: Communication, Control, and Signal Processing, pp. 188\u2013194 (1990)"},{"key":"4_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"372","DOI":"10.1007\/10721064_35","volume-title":"Smart Card. Research and Applications","author":"H. Handschuh","year":"2000","unstructured":"Handschuh, H., Pailler, P.: Smart card crypto-coprocessors for public-key cryptography. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol.\u00a01820, pp. 372\u2013379. Springer, Heidelberg (2000)"},{"key":"4_CR13","unstructured":"IEEE P1363\/D3 (Draft Version 3), Standard specifications for public key cryptography (May 1998)"},{"key":"4_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"377","DOI":"10.1007\/3-540-44709-1_31","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"M. Joye","year":"2001","unstructured":"Joye, M., Tymen, C.: Protections against Differential Analysis for Elliptic Curve Cryptography. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 377\u2013390. Springer, Heidelberg (2001)"},{"issue":"7","key":"4_CR15","doi-asserted-by":"publisher","first-page":"740","DOI":"10.1109\/12.863044","volume":"49","author":"M. Joye","year":"2000","unstructured":"Joye, M., Yen, S.M.: Optimal left-to-right binary signed-digit recoding. IEEE Trans. on Computers\u00a049(7), 740\u2013748 (2000)","journal-title":"IEEE Trans. on Computers"},{"key":"4_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/3-540-36400-5_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"M. Joye","year":"2003","unstructured":"Joye, M., Yen, S.-M.: The montgomery powering ladder. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 291\u2013302. Springer, Heidelberg (2003)"},{"volume-title":"Computer arithmetic algorithms","year":"1993","author":"I. Koren","key":"4_CR17","unstructured":"Koren, I.: Computer arithmetic algorithms. Prentice-Hall, Englewood Cliffs (1993)"},{"key":"4_CR18","doi-asserted-by":"crossref","first-page":"531","DOI":"10.1051\/ita\/1990240605311","volume":"24","author":"F. Morain","year":"1990","unstructured":"Morain, F., Olivos, J.: Speeding up the computations on an elliptic curve using addition-subtractions chains. Theoretical Informatics and Applications\u00a0(24), 531\u2013543 (1990)","journal-title":"Theoretical Informatics and Applications"},{"key":"4_CR19","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1090\/S0025-5718-1985-0777282-X","volume":"44","author":"P.L. Montgomery","year":"1985","unstructured":"Montgomery, P.L.: Modular multiplication without trial division. Math. Comp.\u00a0(44), 519\u2013521 (1985)","journal-title":"Math. Comp."},{"issue":"177","key":"4_CR20","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1090\/S0025-5718-1987-0866113-7","volume":"48","author":"P.L. Montgomery","year":"1987","unstructured":"Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation\u00a048(177), 243\u2013264 (1987)","journal-title":"Mathematics of Computation"},{"key":"4_CR21","unstructured":"Otto, M.: Fault attacks and countermeasures, Ph.D. thesis, University of Paderborn (2005), \n \n http:\/\/wwwcs.uni-paderborn.de\/cs\/ag-bloemer\/forschung\/publikationen\/DissertationMartinOtto.pdf"},{"key":"4_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"2","DOI":"10.1007\/3-540-36400-5_2","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"S. Skorobogatov","year":"2003","unstructured":"Skorobogatov, S., Anderson, R.: Optical fault induction attacks. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 2\u201312. Springer, Heidelberg (2003)"},{"key":"4_CR23","unstructured":"Standards for Efficient Cryptography Group (SECG), SEC 2: Recommended elliptic curve domain parameters (2000), \n \n http:\/\/www.secg.org\/collateral\/sec2_final.pdf"},{"key":"4_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"95","DOI":"10.1007\/3-540-39118-5_10","volume-title":"Advances in Cryptology - EUROCRYPT \u201987","author":"H. Sedlak","year":"1988","unstructured":"Sedlak, H.: The RSA cryptography processor. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol.\u00a0304, pp. 95\u2013105. Springer, Heidelberg (1988)"},{"key":"4_CR25","unstructured":"Shamir, A.: Method and apparatus for protecting public key schemes from timing and fault attacks. US Patent No. 5, 991, 415 (November 23, 1999)"},{"key":"4_CR26","series-title":"Lecture Notes in Computer Science","first-page":"502","volume-title":"Advances in Cryptology - CRYPTO \u201990","author":"D. Waleffe de","year":"1991","unstructured":"de Waleffe, D., Quisquater, J.-J.: CORSAIR, a smart card for public-key cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol.\u00a0537, pp. 502\u2013512. Springer, Heidelberg (1991)"}],"container-title":["Lecture Notes in Computer Science","Fault Diagnosis and Tolerance in Cryptography"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11889700_4.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T03:31:24Z","timestamp":1619494284000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11889700_4"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540462507","9783540462514"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/11889700_4","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}