{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T15:59:15Z","timestamp":1725551955166},"publisher-location":"Berlin, Heidelberg","reference-count":35,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642125096"},{"type":"electronic","value":"9783642125102"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-12510-2_7","type":"book-chapter","created":{"date-parts":[[2010,4,9]],"date-time":"2010-04-09T19:43:16Z","timestamp":1270842196000},"page":"80-101","source":"Crossref","is-referenced-by-count":23,"title":["Atomicity Improvement for Elliptic Curve Scalar Multiplication"],"prefix":"10.1007","author":[{"given":"Christophe","family":"Giraud","sequence":"first","affiliation":[]},{"given":"Vincent","family":"Verneuil","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"7_CR1","unstructured":"ANSI X9.62\u20132005. Public Key Cryptography for The Financial Service Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). American National Standards Institute, November 16 (2005)"},{"key":"7_CR2","unstructured":"ANSI X9.63\u20132001. Public Key Cryptography for The Financial Service Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. American National Standards Institute, November 20 (2001)"},{"issue":"8","key":"7_CR3","doi-asserted-by":"publisher","first-page":"1007","DOI":"10.1109\/12.238495","volume":"42","author":"S. Arno","year":"1993","unstructured":"Arno, S., Wheeler, F.: Signed digit representations of minimal Hamming weight. IEEE Transactions on Computers\u00a042(8), 1007\u20131009 (1993)","journal-title":"IEEE Transactions on Computers"},{"key":"7_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"389","DOI":"10.1007\/978-3-540-68164-9_26","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2008","author":"D.J. Bernstein","year":"2008","unstructured":"Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol.\u00a05023, pp. 389\u2013405. Springer, Heidelberg (2008)"},{"key":"7_CR5","unstructured":"Bernstein, D.J., Lange, T.: Explicit-formulas database, \n \n http:\/\/www.hyperelliptic.org\/EFD"},{"key":"7_CR6","unstructured":"Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. Cryptology ePrint Archive, Report 2007\/286 (2007), \n \n http:\/\/eprint.iacr.org\/"},{"key":"7_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"335","DOI":"10.1007\/3-540-45664-3_24","volume-title":"Public Key Cryptography","author":"E. Brier","year":"2002","unstructured":"Brier, E., Joye, M.: Weierstra\u00df Elliptic Curves and Side-Channel Attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol.\u00a02274, pp. 335\u2013345. Springer, Heidelberg (2002)"},{"key":"7_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"250","DOI":"10.1007\/3-540-45353-9_19","volume-title":"Topics in Cryptology - CT-RSA 2001","author":"M. Brown","year":"2001","unstructured":"Brown, M., Hankerson, D., L\u00f3pez, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol.\u00a02020, pp. 250\u2013265. Springer, Heidelberg (2001)"},{"issue":"6","key":"7_CR9","doi-asserted-by":"publisher","first-page":"760","DOI":"10.1109\/TC.2004.13","volume":"53","author":"B. Chevallier-Mames","year":"2004","unstructured":"Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. IEEE Transactions on Computers\u00a053(6), 760\u2013768 (2004)","journal-title":"IEEE Transactions on Computers"},{"key":"7_CR10","unstructured":"Chevallier-Mames, B., Joye, M.: Proc\u00e9d\u00e9 cryptographique prot\u00e9g\u00e9 contre les attaques de type \u00e1 canal cach\u00e9. French patent, FR 28 38 210 (April 2002)"},{"key":"7_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/3-540-49649-1_6","volume-title":"Advances in Cryptology - ASIACRYPT\u201998","author":"H. Cohen","year":"1998","unstructured":"Cohen, H., Ono, T., Miyaji, A.: Efficient Elliptic Curve Exponentiation Using Mixed Coordinate. In: Ohta, K., Dingyi, P. (eds.) ASIACRYPT 1998. LNCS, vol.\u00a01514, pp. 51\u201365. Springer, Heidelberg (1998)"},{"key":"7_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.-S. Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"7_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"59","DOI":"10.1007\/11593447_4","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"V. Dimitrov","year":"2005","unstructured":"Dimitrov, V., Imbert, L., Mishra, P.: Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 59\u201378. Springer, Heidelberg (2005)"},{"key":"7_CR14","unstructured":"ECC Brainpool. ECC Brainpool Standard Curves and Curve Generation. BSI, v. 1.0 (2005), \n \n http:\/\/www.ecc-brainpool.org"},{"key":"7_CR15","unstructured":"ECC Brainpool. ECC Brainpool Standard Curves and Curve Generation. BSI, Internet Draft v. 3 (2009), \n \n http:\/\/tools.ietf.org\/html\/draft-lochter-pkix-brainpool-ecc-03"},{"key":"7_CR16","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1090\/S0273-0979-07-01153-6","volume":"44","author":"H.M. Edwards","year":"2007","unstructured":"Edwards, H.M.: A normal form for elliptic curves. Bulletin of the American Mathematical Society\u00a044, 393\u2013422 (2007)","journal-title":"Bulletin of the American Mathematical Society"},{"key":"7_CR17","unstructured":"FIPS PUB 186-3. Digital Signature Standard. National Institute of Standards and Technology, March 13 (2006), Draft"},{"key":"7_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1007\/11545262_6","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"J. Gro\u00dfsch\u00e4dl","year":"2005","unstructured":"Gro\u00dfsch\u00e4dl, J., Avanzi, R.M., Savas, E., Tillich, S.: Energy-Efficient Software Implementation of Long Integer Modular Arithmetic. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 75\u201390. Springer, Heidelberg (2005)"},{"key":"7_CR19","unstructured":"Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography, Springer Professional Computing Series (January 2003)"},{"key":"7_CR20","doi-asserted-by":"publisher","first-page":"68","DOI":"10.1515\/crll.1844.28.68","volume":"10","author":"O. Hesse","year":"1844","unstructured":"Hesse, O.: Uber die Elimination der Variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Variabeln. Journal f\u00fcr die reine und angewandte Mathematik\u00a010, 68\u201396 (1844)","journal-title":"Journal f\u00fcr die reine und angewandte Mathematik"},{"key":"7_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"36","DOI":"10.1007\/978-3-540-69499-1_4","volume-title":"Arithmetic of Finite Fields","author":"M. Joye","year":"2008","unstructured":"Joye, M.: Fast Point Multiplication on Elliptic Curves Without Precomputation. In: von zur Gathen, J., Ima\u00f1a, J.L., Ko\u00e7, \u00c7.K. (eds.) WAIFI 2008. LNCS, vol.\u00a05130, pp. 36\u201346. Springer, Heidelberg (2008)"},{"key":"7_CR22","series-title":"Lecture Notes in Computer Science","first-page":"135","volume-title":"SAC 2009","author":"M. Joye","year":"2009","unstructured":"Joye, M.: Highly regular m-ary powering ladders. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, pp. 135\u2013147. Springer, Heidelberg (2009)"},{"key":"7_CR23","series-title":"Lecture Notes in Computer Science","first-page":"386","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"M. Joye","year":"2001","unstructured":"Joye, M., Tymen, C.: Protections against Differential Analysis for Elliptic Curve Cryptography. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 386\u2013400. Springer, Heidelberg (2001)"},{"key":"7_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/3-540-36400-5_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"M. Joye","year":"2003","unstructured":"Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 291\u2013302. Springer, Heidelberg (2003)"},{"key":"7_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"104","DOI":"10.1007\/3-540-68697-5_9","volume-title":"Advances in Cryptology - CRYPTO \u201996","author":"P. Kocher","year":"1996","unstructured":"Kocher, P.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol.\u00a01109, pp. 104\u2013113. Springer, Heidelberg (1996)"},{"key":"7_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P. Kocher","year":"1999","unstructured":"Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"7_CR27","unstructured":"Longa, P.: Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields. PhD thesis, School of Information Technology and Engineering, University of Ottawa (2007)"},{"key":"7_CR28","unstructured":"Longa, P., Miri, A.: New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems (extended version). Cryptology ePrint Archive, Report 2008\/052 (2008), \n \n http:\/\/eprint.iacr.org\/"},{"key":"7_CR29","unstructured":"Medwed, M., Oswald, E.: Template attacks on ECDSA. Cryptology ePrint Archive, Report 2008\/081 (2008), \n \n http:\/\/eprint.iacr.org\/"},{"key":"7_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"189","DOI":"10.1007\/978-3-540-73074-3_15","volume-title":"Arithmetic of Finite Fields","author":"N. Meloni","year":"2007","unstructured":"Meloni, N.: New point addition formulae for ECC applications. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol.\u00a04547, pp. 189\u2013201. Springer, Heidelberg (2007)"},{"key":"7_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"304","DOI":"10.1007\/978-3-642-04138-9_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","author":"N. Meloni","year":"2009","unstructured":"Meloni, N., Hasan, M.A.: Elliptic Curve Scalar Multiplication Combining Yao\u2019s Algorithm and Double Bases. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol.\u00a05747, pp. 304\u2013316. Springer, Heidelberg (2009)"},{"key":"7_CR32","doi-asserted-by":"publisher","first-page":"243","DOI":"10.2307\/2007888","volume":"48","author":"P. Montgomery","year":"1987","unstructured":"Montgomery, P.: Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation\u00a048, 243\u2013264 (1987)","journal-title":"Mathematics of Computation"},{"key":"7_CR33","unstructured":"SP 800-78-1. Cryptographic Algorithms and Key Sizes for Personal Identity Verification. National Institute of Standards and Technology (August 2007)"},{"key":"7_CR34","unstructured":"TR-03111. Elliptic Curve Cryptography Based on ISO 15946. Federal Office for Information Security (BSI), February 14 (2007)"},{"issue":"1","key":"7_CR35","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1137\/0205008","volume":"5","author":"A.C.-C. Yao","year":"1976","unstructured":"Yao, A.C.-C.: On the Evaluation of Powers. SIAM Journal on Computing\u00a05(1), 100\u2013103 (1976)","journal-title":"SIAM Journal on Computing"}],"container-title":["Lecture Notes in Computer Science","Smart Card Research and Advanced Application"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-12510-2_7.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,30]],"date-time":"2021-04-30T07:42:16Z","timestamp":1619768536000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-12510-2_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642125096","9783642125102"],"references-count":35,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-12510-2_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}