{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T02:04:59Z","timestamp":1725761099678},"publisher-location":"Cham","reference-count":34,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319035147"},{"type":"electronic","value":"9783319035154"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-319-03515-4_13","type":"book-chapter","created":{"date-parts":[[2013,12,2]],"date-time":"2013-12-02T00:20:12Z","timestamp":1385943612000},"page":"197-214","source":"Crossref","is-referenced-by-count":2,"title":["There\u2019s Something about m-ary"],"prefix":"10.1007","author":[{"given":"Benoit","family":"Feix","sequence":"first","affiliation":[]},{"given":"Vincent","family":"Verneuil","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"13_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"218","DOI":"10.1007\/10958513_17","volume-title":"Information Security","author":"T. Akishita","year":"2003","unstructured":"Akishita, T., Takagi, T.: Zero-value point attacks on elliptic curve cryptosystem. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol.\u00a02851, pp. 218\u2013233. Springer, Heidelberg (2003)"},{"key":"13_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1007\/978-3-540-74462-7_15","volume-title":"Selected Areas in Cryptography","author":"R.M. Avanzi","year":"2007","unstructured":"Avanzi, R.M.: Delaying and merging operations in scalar multiplication: Applications to curve-based cryptosystems. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol.\u00a04356, pp. 203\u2013219. Springer, Heidelberg (2007)"},{"issue":"5","key":"13_CR3","doi-asserted-by":"publisher","first-page":"363","DOI":"10.1007\/s10207-010-0118-x","volume":"9","author":"Y.-J. Baek","year":"2010","unstructured":"Baek, Y.-J.: Regular 2\n w\n -ary right-to-left exponentiation algorithm with very efficient dpa and fa countermeasures. Int. J. Inf. Sec.\u00a09(5), 363\u2013370 (2010)","journal-title":"Int. J. Inf. Sec."},{"key":"13_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-36095-4_1","volume-title":"Topics in Cryptology \u2013 CT-RSA 2013","author":"A. Bauer","year":"2013","unstructured":"Bauer, A., Jaulmes, E., Prouff, E., Wild, J.: Horizontal and vertical side-channel attacks against secure RSA implementations. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol.\u00a07779, pp. 1\u201317. Springer, Heidelberg (2013)"},{"key":"13_CR5","unstructured":"Bernstein, D.J.: Pippenger\u2019s exponentiation algorithm, To be incorporated into author\u2019s High-speed cryptography book (January 2002), \n \n http:\/\/cr.yp.to\/papers.html#pippenger"},{"key":"13_CR6","unstructured":"Bernstein, D.J., Lange, T.: Explicit-formulas database, \n \n http:\/\/www.hyperelliptic.org\/EFD"},{"key":"13_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"131","DOI":"10.1007\/3-540-44598-6_8","volume-title":"Advances in Cryptology - CRYPTO 2000","author":"I. Biehl","year":"2000","unstructured":"Biehl, I., Meyer, B., M\u00fcller, V.: Advances in cryptology - crypto 2000. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol.\u00a01880, pp. 131\u2013146. Springer, Heidelberg (2000)"},{"key":"13_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"36","DOI":"10.1007\/11889700_4","volume-title":"Fault Diagnosis and Tolerance in Cryptography","author":"J. Bl\u00f6mer","year":"2006","unstructured":"Bl\u00f6mer, J., Otto, M., Seifert, J.-P.: Sign change fault attacks on elliptic curve cryptosystems. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006. LNCS, vol.\u00a04236, pp. 36\u201352. Springer, Heidelberg (2006)"},{"key":"13_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"37","DOI":"10.1007\/3-540-69053-0_4","volume-title":"Advances in Cryptology - EUROCRYPT \u201997","author":"D. Boneh","year":"1997","unstructured":"Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol.\u00a01233, pp. 37\u201351. Springer, Heidelberg (1997)"},{"key":"13_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/978-3-540-72354-7_19","volume-title":"Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems","author":"A. Boscher","year":"2007","unstructured":"Boscher, A., Naciri, R., Prouff, E.: CRT RSA algorithm protected against fault attacks. In: Sauveron, D., Markantonakis, K., Bilas, A., Quisquater, J.-J. (eds.) WISTP 2007. LNCS, vol.\u00a04462, pp. 229\u2013243. Springer, Heidelberg (2007)"},{"key":"13_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"200","DOI":"10.1007\/3-540-47555-9_18","volume-title":"Advances in Cryptology - EUROCRYPT \u201992","author":"E.F. Brickell","year":"1993","unstructured":"Brickell, E.F., Gordon, D.M., McCurley, K.S., Wilson, D.B.: Fast exponentiation with precomputation. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol.\u00a0658, pp. 200\u2013207. Springer, Heidelberg (1993)"},{"issue":"1","key":"13_CR12","doi-asserted-by":"publisher","first-page":"33","DOI":"10.1007\/s10623-003-1160-8","volume":"36","author":"M. Ciet","year":"2005","unstructured":"Ciet, M., Joye, M.: Elliptic curve cryptosystems in the presence of permanent and transient faults. Des. Codes Cryptography\u00a036(1), 33\u201343 (2005)","journal-title":"Des. Codes Cryptography"},{"key":"13_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"46","DOI":"10.1007\/978-3-642-17650-0_5","volume-title":"Information and Communications Security","author":"C. Clavier","year":"2010","unstructured":"Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal correlation analysis on exponentiation. In: Soriano, M., Qing, S., L\u00f3pez, J. (eds.) ICICS 2010. LNCS, vol.\u00a06476, pp. 46\u201361. Springer, Heidelberg (2010)"},{"key":"13_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.-S. Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"13_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"278","DOI":"10.1007\/978-3-540-85855-3_19","volume-title":"Security and Cryptography for Networks","author":"J.-S. Coron","year":"2008","unstructured":"Coron, J.-S.: A new DPA countermeasure based on permutation tables. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol.\u00a05229, pp. 278\u2013292. Springer, Heidelberg (2008)"},{"key":"13_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"143","DOI":"10.1007\/978-3-642-23951-9_10","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2011","author":"J. Fan","year":"2011","unstructured":"Fan, J., Gierlichs, B., Vercauteren, F.: To infinity and beyond: Combined attack on ECC using points of low order. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol.\u00a06917, pp. 143\u2013159. Springer, Heidelberg (2011)"},{"key":"13_CR17","unstructured":"FIPS PUB 186-3. Digital Signature Standard. National Institute of Standards and Technology (October 2009)"},{"issue":"9","key":"13_CR18","doi-asserted-by":"publisher","first-page":"1116","DOI":"10.1109\/TC.2006.135","volume":"55","author":"C. Giraud","year":"2006","unstructured":"Giraud, C.: An rsa implementation resistant to fault attacks and to simple power analysis. IEEE Trans. Computers\u00a055(9), 1116\u20131120 (2006)","journal-title":"IEEE Trans. Computers"},{"key":"13_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"199","DOI":"10.1007\/3-540-36288-6_15","volume-title":"Public Key Cryptography - PKC 2003","author":"L. Goubin","year":"2002","unstructured":"Goubin, L.: A refined power-analysis attack on elliptic curve cryptosystems. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol.\u00a02567, pp. 199\u2013211. Springer, Heidelberg (2002)"},{"key":"13_CR20","unstructured":"Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer Professional Computing Series (January 2003)"},{"key":"13_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"85","DOI":"10.1007\/978-3-540-31979-5_8","volume-title":"Information Security Practice and Experience","author":"M. Hedabou","year":"2005","unstructured":"Hedabou, M., Pinel, P., B\u00e9n\u00e9teau, L.: Countermeasures for preventing comb method against SCA attacks. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol.\u00a03439, pp. 85\u201396. Springer, Heidelberg (2005)"},{"key":"13_CR22","doi-asserted-by":"crossref","unstructured":"Itoh, K., Izu, T., Takenaka, M.: Efficient countermeasures against power analysis. In: Quisquater, J.-J., Paradinas, P., Deswarte, Y., El Kalam, A.A. (eds.) CARDIS, pp. 99\u2013114. Kluwer (2004)","DOI":"10.1007\/1-4020-8147-2_7"},{"key":"13_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"459","DOI":"10.1007\/11767480_32","volume-title":"Applied Cryptography and Network Security","author":"K. Itoh","year":"2006","unstructured":"Itoh, K., Izu, T., Takenaka, M.: Improving the Randomized Initial Point Countermeasure against DPA. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol.\u00a03989, pp. 459\u2013469. Springer, Heidelberg (2006)"},{"key":"13_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/3-540-36400-5_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"M. Joye","year":"2003","unstructured":"Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 291\u2013302. Springer, Heidelberg (2003)"},{"key":"13_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"350","DOI":"10.1007\/978-3-642-05445-7_22","volume-title":"Selected Areas in Cryptography","author":"M. Joye","year":"2009","unstructured":"Joye, M.: Highly regular m-ary powering ladders. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol.\u00a05867, pp. 350\u2013363. Springer, Heidelberg (2009)"},{"key":"13_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"84","DOI":"10.1007\/978-3-642-27257-8_6","volume-title":"Smart Card Research and Advanced Applications","author":"M. Joye","year":"2011","unstructured":"Joye, M., Karroumi, M.: Memory-efficient fault countermeasures. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol.\u00a07079, pp. 84\u2013101. Springer, Heidelberg (2011)"},{"key":"13_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P.C. Kocher","year":"1999","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"13_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"95","DOI":"10.1007\/3-540-48658-5_11","volume-title":"Advances in Cryptology - CRYPTO \u201994","author":"C.H. Lim","year":"1994","unstructured":"Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol.\u00a0839, pp. 95\u2013107. Springer, Heidelberg (1994)"},{"key":"13_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"342","DOI":"10.1007\/978-3-642-31410-0_21","volume-title":"Progress in Cryptology - AFRICACRYPT 2012","author":"N.A.F. Mohamed","year":"2012","unstructured":"Mohamed, N.A.F., Hashim, M.H.A., Hutter, M.: Improved fixed-base comb method for fast scalar multiplication. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol.\u00a07374, pp. 342\u2013359. Springer, Heidelberg (2012)"},{"key":"13_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"298","DOI":"10.1007\/3-540-36552-4_21","volume-title":"Information Security and Cryptology - ICISC 2002","author":"B. M\u00f6ller","year":"2003","unstructured":"M\u00f6ller, B.: Improved techniques for fast exponentiation. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol.\u00a02587, pp. 298\u2013312. Springer, Heidelberg (2003)"},{"key":"13_CR31","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1090\/S0025-5718-1987-0866113-7","volume":"48","author":"P.L. Montgomery","year":"1987","unstructured":"Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation\u00a048, 243\u2013264 (1987)","journal-title":"Mathematics of Computation"},{"issue":"2","key":"13_CR32","doi-asserted-by":"publisher","first-page":"1045","DOI":"10.1016\/j.amc.2004.10.010","volume":"168","author":"W.-J. Tsaur","year":"2005","unstructured":"Tsaur, W.-J., Chou, C.-H.: Efficient algorithms for speeding up the computations of elliptic curve cryptosystems. Applied Mathematics and Computation\u00a0168(2), 1045\u20131064 (2005)","journal-title":"Applied Mathematics and Computation"},{"key":"13_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"286","DOI":"10.1007\/3-540-44709-1_24","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"C.D. Walter","year":"2001","unstructured":"Walter, C.D.: Sliding Windows Succumbs to Big Mac Attack. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 286\u2013299. Springer, Heidelberg (2001)"},{"issue":"1","key":"13_CR34","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1137\/0205008","volume":"5","author":"A.C. Yao","year":"1976","unstructured":"Yao, A.C.: On the evaluation of powers. SIAM J. Comput.\u00a05(1), 100\u2013103 (1976)","journal-title":"SIAM J. Comput."}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2013"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-03515-4_13","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,24]],"date-time":"2019-05-24T21:29:38Z","timestamp":1558733378000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-03515-4_13"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783319035147","9783319035154"],"references-count":34,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-03515-4_13","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}