{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T11:35:16Z","timestamp":1725708916094},"publisher-location":"Berlin, Heidelberg","reference-count":25,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642349300"},{"type":"electronic","value":"9783642349317"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2012]]},"DOI":"10.1007\/978-3-642-34931-7_9","type":"book-chapter","created":{"date-parts":[[2012,12,5]],"date-time":"2012-12-05T22:24:04Z","timestamp":1354746244000},"page":"140-155","source":"Crossref","is-referenced-by-count":37,"title":["ROSETTA for Single Trace Analysis"],"prefix":"10.1007","author":[{"given":"Christophe","family":"Clavier","sequence":"first","affiliation":[]},{"given":"Benoit","family":"Feix","sequence":"additional","affiliation":[]},{"given":"Georges","family":"Gagnerot","sequence":"additional","affiliation":[]},{"given":"Christophe","family":"Giraud","sequence":"additional","affiliation":[]},{"given":"Myl\u00e8ne","family":"Roussellet","sequence":"additional","affiliation":[]},{"given":"Vincent","family":"Verneuil","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"9_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"346","DOI":"10.1007\/978-3-642-04159-4_22","volume-title":"Selected Areas in Cryptography","author":"F. Amiel","year":"2009","unstructured":"Amiel, F., Feix, B., Tunstall, M., Whelan, C., Marnane, W.P.: Distinguishing Multiplications from Squaring Operations. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol.\u00a05381, pp. 346\u2013360. Springer, Heidelberg (2009)"},{"key":"9_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"110","DOI":"10.1007\/978-3-540-77360-3_8","volume-title":"Selected Areas in Cryptography","author":"F. Amiel","year":"2007","unstructured":"Amiel, F., Feix, B., Villegas, K.: Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol.\u00a04876, pp. 110\u2013125. Springer, Heidelberg (2007)"},{"key":"9_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-540-28632-5_2","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"E. Brier","year":"2004","unstructured":"Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 16\u201329. Springer, Heidelberg (2004)"},{"issue":"6","key":"9_CR4","doi-asserted-by":"publisher","first-page":"760","DOI":"10.1109\/TC.2004.13","volume":"53","author":"B. Chevallier-Mames","year":"2004","unstructured":"Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. IEEE Transactions on Computers\u00a053(6), 760\u2013768 (2004)","journal-title":"IEEE Transactions on Computers"},{"key":"9_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"46","DOI":"10.1007\/978-3-642-17650-0_5","volume-title":"Information and Communications Security","author":"C. Clavier","year":"2010","unstructured":"Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal Correlation Analysis on Exponentiation. In: Soriano, M., Qing, S., L\u00f3pez, J. (eds.) ICICS 2010. LNCS, vol.\u00a06476, pp. 46\u201361. Springer, Heidelberg (2010)"},{"key":"9_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"49","DOI":"10.1007\/978-3-642-23951-9_4","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2011","author":"C. Clavier","year":"2011","unstructured":"Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Improved Collision-Correlation Power Analysis on First Order Protected AES. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol.\u00a06917, pp. 49\u201362. Springer, Heidelberg (2011)"},{"key":"9_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"40","DOI":"10.1007\/978-3-642-25578-6_5","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2011","author":"C. Clavier","year":"2011","unstructured":"Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Square Always Exponentiation. In: Bernstein, D.J., Chatterjee, S. (eds.) INDOCRYPT 2011. LNCS, vol.\u00a07107, pp. 40\u201357. Springer, Heidelberg (2011)"},{"key":"9_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.-S. Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"9_CR9","unstructured":"Dhem, J.-F.: Design of an efficient public-key cryptographic library for RISC-based smart cards. PhD thesis, Universit\u00e9 catholique de Louvain, Louvain (1998)"},{"key":"9_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"251","DOI":"10.1007\/3-540-44709-1_21","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"K. Gandolfi","year":"2001","unstructured":"Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic Analysis: Concrete Results. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 251\u2013261. Springer, Heidelberg (2001)"},{"issue":"6","key":"9_CR11","doi-asserted-by":"crossref","first-page":"140","DOI":"10.1109\/TEC.1959.5219515","volume":"8","author":"H. Garner","year":"1959","unstructured":"Garner, H.: The Residue Number System. IRE Transactions on Electronic Computers\u00a08(6), 140\u2013147 (1959)","journal-title":"IRE Transactions on Electronic Computers"},{"key":"9_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"350","DOI":"10.1007\/978-3-642-05445-7_22","volume-title":"Selected Areas in Cryptography","author":"M. Joye","year":"2009","unstructured":"Joye, M.: Highly Regular m-Ary Powering Ladders. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol.\u00a05867, pp. 350\u2013363. Springer, Heidelberg (2009)"},{"key":"9_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/3-540-36400-5_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"M. Joye","year":"2003","unstructured":"Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 291\u2013302. Springer, Heidelberg (2003)"},{"key":"9_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P. Kocher","year":"1999","unstructured":"Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"9_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"238","DOI":"10.1007\/3-540-44499-8_19","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2000","author":"T.S. Messerges","year":"2000","unstructured":"Messerges, T.S.: Using Second-order Power Analysis to Attack DPA Resistant Software. In: Ko\u00e7, \u00c7., Paar, C. (eds.) CHES 2000. LNCS, vol.\u00a01965, pp. 238\u2013251. Springer, Heidelberg (2000)"},{"key":"9_CR16","unstructured":"Messerges, T., Dabbish, E., Sloan, R.: Investigations of Power Analysis Attacks on Smartcards. In: The USENIX Workshop on Smartcard Technology (Smartcard 1999), pp. 151\u2013161 (1999)"},{"issue":"170","key":"9_CR17","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1090\/S0025-5718-1985-0777282-X","volume":"44","author":"P. Montgomery","year":"1985","unstructured":"Montgomery, P.: Modular multiplication without trial division. Math. Comp.\u00a044(170), 519\u2013521 (1985)","journal-title":"Math. Comp."},{"key":"9_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"125","DOI":"10.1007\/978-3-642-15031-9_9","volume-title":"Cryptographic Hardware and Embedded Systems, CHES 2010","author":"A. Moradi","year":"2010","unstructured":"Moradi, A., Mischke, O., Eisenbarth, T.: Correlation-Enhanced Power Analysis Collision Attack. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol.\u00a06225, pp. 125\u2013139. Springer, Heidelberg (2010)"},{"key":"9_CR19","unstructured":"PKCS #1. RSA Cryptography Specifications Version 2.1. RSA Laboratories (2003)"},{"issue":"2","key":"9_CR20","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1145\/359340.359342","volume":"21","author":"R. Rivest","year":"1978","unstructured":"Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM\u00a021(2), 120\u2013126 (1978)","journal-title":"Communications of the ACM"},{"key":"9_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"73","DOI":"10.1007\/978-3-642-21554-4_5","volume-title":"Applied Cryptography and Network Security","author":"W. Schindler","year":"2011","unstructured":"Schindler, W., Itoh, K.: Exponent Blinding Does Not Always Lift (Partial) Spa Resistance to Higher-Level Security. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol.\u00a06715, pp. 73\u201390. Springer, Heidelberg (2011)"},{"key":"9_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"206","DOI":"10.1007\/978-3-540-39887-5_16","volume-title":"Fast Software Encryption","author":"K. Schramm","year":"2003","unstructured":"Schramm, K., Wollinger, T., Paar, C.: A New Class of Collision Attacks and its Application to DES. In: Johansson, T. (ed.) FSE 2003. LNCS, vol.\u00a02887, pp. 206\u2013222. Springer, Heidelberg (2003)"},{"key":"9_CR23","unstructured":"Verneuil, V.: Elliptic Curve Cryptography and Security of Embedded Devices. PhD thesis, Universit\u00e9 de Bordeaux, Bordeaux (2012)"},{"key":"9_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"286","DOI":"10.1007\/3-540-44709-1_24","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"C.D. Walter","year":"2001","unstructured":"Walter, C.D.: Sliding Windows Succumbs to Big Mac Attack. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 286\u2013299. Springer, Heidelberg (2001)"},{"key":"9_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"77","DOI":"10.1007\/978-3-642-19074-2_6","volume-title":"Topics in Cryptology \u2013 CT-RSA 2011","author":"M. Witteman","year":"2011","unstructured":"Witteman, M., van Woudenberg, J., Menarini, F.: Defeating RSA Multiply-Always and Message Blinding Countermeasures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol.\u00a06558, pp. 77\u201388. Springer, Heidelberg (2011)"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology - INDOCRYPT 2012"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-34931-7_9.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,5,4]],"date-time":"2021-05-04T13:07:59Z","timestamp":1620133679000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-34931-7_9"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2012]]},"ISBN":["9783642349300","9783642349317"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-34931-7_9","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2012]]}}}