{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,25]],"date-time":"2025-03-25T15:57:47Z","timestamp":1742918267996,"version":"3.40.3"},"publisher-location":"Berlin, Heidelberg","reference-count":13,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540222170"},{"type":"electronic","value":"9783540248521"}],"license":[{"start":{"date-parts":[[2004,1,1]],"date-time":"2004-01-01T00:00:00Z","timestamp":1072915200000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2004]]},"DOI":"10.1007\/978-3-540-24852-1_29","type":"book-chapter","created":{"date-parts":[[2010,9,10]],"date-time":"2010-09-10T22:37:21Z","timestamp":1284158241000},"page":"398-413","source":"Crossref","is-referenced-by-count":2,"title":["Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits"],"prefix":"10.1007","author":[{"given":"Dong-Guk","family":"Han","sequence":"first","affiliation":[]},{"given":"Katsuyuki","family":"Okeya","sequence":"additional","affiliation":[]},{"given":"Tae Hyun","family":"Kim","sequence":"additional","affiliation":[]},{"given":"Yoon Sung","family":"Hwang","sequence":"additional","affiliation":[]},{"given":"Young-Ho","family":"Park","sequence":"additional","affiliation":[]},{"given":"Souhwan","family":"Jung","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"29_CR1","unstructured":"Agagliate, S., Guillot, P., Orci\u00e8re, O.: A Randomized Efficient Algorithm for DPA Secure Implementation of Elliptic Curve Cryptosystems. In: The proceedings of Workshop on Coding and Cryptography 2003 (WCC 2003), pp. 11\u201319 (2003)"},{"key":"29_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/3-540-49649-1_6","volume-title":"Advances in Cryptology - ASIACRYPT\u201998","author":"H. Cohen","year":"1998","unstructured":"Cohen, H., Miyaji, A., Ono, T.: Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol.\u00a01514, pp. 51\u201365. Springer, Heidelberg (1998)"},{"key":"29_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.S. Coron","year":"1999","unstructured":"Coron, J.S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"29_CR4","unstructured":"Ebeid, N., Hasan, A.: Analysis of DPA Countermeasures Based on Randomizing the Binary Algorithm, Technical Report of the University of Waterloo, No. CORR 2003-14, http:\/\/www.cacr.math.uwaterloo.ca\/techreports\/2003\/corr2003-14.ps"},{"key":"29_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"551","DOI":"10.1007\/3-540-36400-5_40","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"J. Ha","year":"2003","unstructured":"Ha, J., Moon, S.: Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 551\u2013563. Springer, Heidelberg (2003)"},{"key":"29_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"67","DOI":"10.1007\/3-540-45067-X_7","volume-title":"Information Security and Privacy","author":"D.-G. Han","year":"2003","unstructured":"Han, D.-G., Chang, N.S., Jung, S.W., Park, Y.-H., Kim, C.H., Ryu, H.: Cryptanalysis of the Full version Randomized Addition-Subtraction Chains. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol.\u00a02727, pp. 67\u201378. Springer, Heidelberg (2003)"},{"key":"29_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"C. Kocher","year":"1999","unstructured":"Kocher, C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"29_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/978-3-540-45238-6_3","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2003","author":"C. Karlof","year":"2003","unstructured":"Karlof, C., Wagner, D.: Hidden Markov Model Cryptanalysis. In: Walter, C.D., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2003. LNCS, vol.\u00a02779, pp. 17\u201334. Springer, Heidelberg (2003)"},{"key":"29_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"39","DOI":"10.1007\/3-540-44709-1_5","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"E. Oswald","year":"2001","unstructured":"Oswald, E., Aigner, M.: Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 39\u201350. Springer, Heidelberg (2001)"},{"key":"29_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"334","DOI":"10.1007\/978-3-540-24582-7_25","volume-title":"Progress in Cryptology - INDOCRYPT 2003","author":"K. Okeya","year":"2003","unstructured":"Okeya, K., Han, D.-G.: Side Channel Attack on Ha-Moon\u2019s Countermeasure of Randomized Signed Scalar Multiplication. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol.\u00a02904, pp. 334\u2013348. Springer, Heidelberg (2003)"},{"key":"29_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"420","DOI":"10.1007\/3-540-45450-0_32","volume-title":"Information Security and Privacy","author":"K. Okeya","year":"2002","unstructured":"Okeya, K., Sakurai, K.: On Insecurity of the Side Channel Attack Countermeasure using Addition-Subtraction Chains under Distinguishability between Addition and Doubling. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol.\u00a02384, pp. 420\u2013435. Springer, Heidelberg (2002)"},{"key":"29_CR12","doi-asserted-by":"crossref","unstructured":"Okeya, K., Sakurai, K.: A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-Subtraction Chains Countermeasure against Side Channel Attacks. In: The proceedings of 2003 IEEE Information Theory Workshop (ITW 2003), pp. 175\u2013178 (2003)","DOI":"10.1109\/ITW.2003.1216723"},{"key":"29_CR13","doi-asserted-by":"crossref","unstructured":"Okeya, K., Sakurai, K.: A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-Subtraction Chains Countermeasure against Side Channel Attacks. In: The proceedings of 2003 IEEE Information Theory Workshop (ITW 2003), pp. 175\u2013178 (2003)","DOI":"10.1109\/ITW.2003.1216723"}],"container-title":["Lecture Notes in Computer Science","Applied Cryptography and Network Security"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-540-24852-1_29","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,2,25]],"date-time":"2025-02-25T18:03:08Z","timestamp":1740506588000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-540-24852-1_29"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2004]]},"ISBN":["9783540222170","9783540248521"],"references-count":13,"URL":"https:\/\/doi.org\/10.1007\/978-3-540-24852-1_29","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2004]]}}}