{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T21:17:27Z","timestamp":1725571047462},"publisher-location":"Berlin, Heidelberg","reference-count":28,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642176494"},{"type":"electronic","value":"9783642176500"}],"license":[{"start":{"date-parts":[[2010,1,1]],"date-time":"2010-01-01T00:00:00Z","timestamp":1262304000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2010,1,1]],"date-time":"2010-01-01T00:00:00Z","timestamp":1262304000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-17650-0_5","type":"book-chapter","created":{"date-parts":[[2010,12,6]],"date-time":"2010-12-06T15:22:11Z","timestamp":1291648931000},"page":"46-61","source":"Crossref","is-referenced-by-count":105,"title":["Horizontal Correlation Analysis on Exponentiation"],"prefix":"10.1007","author":[{"given":"Christophe","family":"Clavier","sequence":"first","affiliation":[]},{"given":"Benoit","family":"Feix","sequence":"additional","affiliation":[]},{"given":"Georges","family":"Gagnerot","sequence":"additional","affiliation":[]},{"given":"Myl\u00e8ne","family":"Roussellet","sequence":"additional","affiliation":[]},{"given":"Vincent","family":"Verneuil","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"5_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"136","DOI":"10.1007\/978-3-540-79966-5_10","volume-title":"Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks","author":"F. Amiel","year":"2008","unstructured":"Amiel, F., Feix, B.: On the BRIP Algorithms Security for RSA. In: Onieva, J.A., Sauveron, D., Chaumette, S., Gollmann, D., Markantonakis, C. (eds.) WISTP 2008. LNCS, vol.\u00a05019, pp. 136\u2013149. Springer, Heidelberg (2008)"},{"key":"5_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"110","DOI":"10.1007\/978-3-540-77360-3_8","volume-title":"Selected Areas in Cryptography","author":"F. Amiel","year":"2007","unstructured":"Amiel, F., Feix, B., Villegas, K.: Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol.\u00a04876, pp. 110\u2013125. Springer, Heidelberg (2007)"},{"key":"5_CR3","unstructured":"Avanzi, R.-M., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Verkauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography (2006)"},{"key":"5_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/3-540-36552-4_23","volume-title":"Information Security and Cryptology - ICISC 2002","author":"R. Bevan","year":"2003","unstructured":"Bevan, R., Knudsen, E.: Ways to Enhance Differential Power Analysis. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol.\u00a02587, pp. 327\u2013342. Springer, Heidelberg (2003)"},{"key":"5_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-540-28632-5_2","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"E. Brier","year":"2004","unstructured":"Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 16\u201329. Springer, Heidelberg (2004)"},{"issue":"10","key":"5_CR6","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1016\/0898-1221(95)00153-P","volume":"30","author":"\u00c7.K. Ko\u00e7","year":"1995","unstructured":"Ko\u00e7, \u00c7.K.: Analysis of sliding window techniques for exponentiation. Computers and Mathematics with Applications\u00a030(10), 17\u201324 (1995)","journal-title":"Computers and Mathematics with Applications"},{"issue":"6","key":"5_CR7","doi-asserted-by":"publisher","first-page":"760","DOI":"10.1109\/TC.2004.13","volume":"53","author":"B. Chevallier-Mames","year":"2004","unstructured":"Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity. IEEE Transactions on Computers\u00a053(6), 760\u2013768 (2004)","journal-title":"IEEE Transactions on Computers"},{"issue":"4","key":"5_CR8","doi-asserted-by":"publisher","first-page":"526","DOI":"10.1147\/sj.294.0526","volume":"29","author":"P.G. Comba","year":"1990","unstructured":"Comba, P.G.: Exponentiation cryptosystems on the ibm pc. IBM Syst. J.\u00a029(4), 526\u2013538 (1990)","journal-title":"IBM Syst. J."},{"key":"5_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.-S. Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"5_CR10","unstructured":"Dhem, J.-F.: Design of an efficient public-key cryptographic library for RISC-based smart cards. PhD thesis, Universit\u00e9 catholique de Louvain, Louvain (1998)"},{"issue":"6","key":"5_CR11","doi-asserted-by":"publisher","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","volume":"22","author":"W. Diffie","year":"1976","unstructured":"Diffie, W., Hellman, M.E.: New Directions in cryptography. IEEE Transactions on Information Theory\u00a022(6), 644\u2013654 (1976)","journal-title":"IEEE Transactions on Information Theory"},{"key":"5_CR12","unstructured":"FIPS PUB 186-3. Digital Signature Standard. National Institute of Standards and Technology (October 2009)"},{"key":"5_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"269","DOI":"10.1007\/978-3-540-45238-6_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2003","author":"P.-A. Fouque","year":"2003","unstructured":"Fouque, P.-A., Valette, F.: The Doubling Attack - why upwards is better than downwards. In: Walter, C.D., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2003. LNCS, vol.\u00a02779, pp. 269\u2013280. Springer, Heidelberg (2003)"},{"key":"5_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"426","DOI":"10.1007\/978-3-540-85053-3_27","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"B. Gierlichs","year":"2008","unstructured":"Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual Information Analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 426\u2013442. Springer, Heidelberg (2008)"},{"key":"5_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"15","DOI":"10.1007\/978-3-540-85053-3_2","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"N. Homma","year":"2008","unstructured":"Homma, N., Miyamoto, A., Aoki, T., Satoh, A., Shamir, A.: Collision-based power analysis of modular exponentiation using chosen-message pairs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 15\u201329. Springer, Heidelberg (2008)"},{"key":"5_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/3-540-36400-5_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"M. Joye","year":"2003","unstructured":"Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 291\u2013302. Springer, Heidelberg (2003)"},{"issue":"2","key":"5_CR17","first-page":"293","volume":"45","author":"A.A. Karatsuba","year":"1962","unstructured":"Karatsuba, A.A., Ofman, Y.P.: Multiplication of multidigit numbers on automata. Doklady Akademii Nauk SSSR\u00a045(2), 293\u2013294 (1962)","journal-title":"Doklady Akademii Nauk SSSR"},{"key":"5_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"104","DOI":"10.1007\/3-540-68697-5_9","volume-title":"Advances in Cryptology - CRYPTO \u201996","author":"P.C. Kocher","year":"1996","unstructured":"Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol.\u00a01109, pp. 104\u2013113. Springer, Heidelberg (1996)"},{"key":"5_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P.C. Kocher","year":"1999","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"5_CR20","doi-asserted-by":"publisher","DOI":"10.1201\/9781439821916","volume-title":"Handbook of Applied Cryptography","author":"A. Menezes","year":"1996","unstructured":"Menezes, A., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)"},{"key":"5_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"144","DOI":"10.1007\/3-540-48059-5_14","volume-title":"Cryptographic Hardware and Embedded Systems","author":"T.S. Messerges","year":"1999","unstructured":"Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power analysis attacks of modular exponentiation in smartcards. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 144\u2013157. Springer, Heidelberg (1999)"},{"key":"5_CR22","first-page":"243","volume":"48","author":"P.L. Montgomery","year":"1987","unstructured":"Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. MC\u00a048, 243\u2013264 (1987)","journal-title":"MC"},{"issue":"170","key":"5_CR23","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1090\/S0025-5718-1985-0777282-X","volume":"44","author":"P.L. Montgomery","year":"1985","unstructured":"Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation\u00a044(170), 519\u2013521 (1985)","journal-title":"Mathematics of Computation"},{"key":"5_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"499","DOI":"10.1007\/978-3-642-01957-9_31","volume-title":"Applied Cryptography and Network Security","author":"E. Prouff","year":"2009","unstructured":"Prouff, E., Rivain, M.: Theoretical and Practical Aspects of Mutual Information Based Side Channel Analysis. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol.\u00a05536, pp. 499\u2013518. Springer, Heidelberg (2009)"},{"key":"5_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-642-00730-9_16","volume-title":"Information Security and Cryptology \u2013 ICISC 2008","author":"F.-X. Standaert","year":"2009","unstructured":"Standaert, F.-X., Gierlichs, B., Verbauwhede, I.: Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol.\u00a05461, pp. 253\u2013267. Springer, Heidelberg (2009)"},{"key":"5_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"286","DOI":"10.1007\/3-540-44709-1_24","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"C.D. Walter","year":"2001","unstructured":"Walter, C.D.: Sliding Windows Succumbs to Big Mac Attack. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 286\u2013299. Springer, Heidelberg (2001)"},{"key":"5_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"42","DOI":"10.1007\/978-3-540-24654-1_4","volume-title":"Selected Areas in Cryptography","author":"C.D. Walter","year":"2004","unstructured":"Walter, C.D.: Longer keys may facilitate side channel attacks. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol.\u00a03006, pp. 42\u201357. Springer, Heidelberg (2004)"},{"key":"5_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"183","DOI":"10.1007\/11554868_13","volume-title":"Progress in Cryptology \u2013 Mycrypt 2005","author":"S.-M. Yen","year":"2005","unstructured":"Yen, S.-M., Lien, W.-C., Moon, S., Ha, J.: Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-decryption. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol.\u00a03715, pp. 183\u2013195. Springer, Heidelberg (2005)"}],"container-title":["Lecture Notes in Computer Science","Information and Communications Security"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-17650-0_5","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,26]],"date-time":"2019-08-26T00:16:46Z","timestamp":1566778606000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-17650-0_5"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642176494","9783642176500"],"references-count":28,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-17650-0_5","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}