References
- Ministry of the Interior and Safety, Guideline for introduction of government internet of things, pp.19-22, 2019.
- S.Park, K.Han and K.Kim, "The Simplified V2V Communication Authentication Service for Privacy Protection", Jour. of The Korea Internet of Things Society , Vol.2, No.1, pp.35-40, 2016. https://doi.org/10.20465/KIOTS.2016.2.1.035
- T.Kim and S.Jung, "Test Vector Generator of timing simulation for 224-bit ECDSA hardware", Jour. of The Korea Internet of Things Society , Vol.1, No.1, pp.33-38, 2015. https://doi.org/10.20465/KIOTS.2015.1.1.033
- J-S.Coron, "Resistance against differential power analysis for elliptic curve cryptosystems", CHES'99, LNCS 1717, pp.292-302, 1999.
- E.Brier and M.Joye, "Weirstrass elliptic curves and side-channel attacks", PKC 2002, LNCS 2274, pp.335-345, 2002.
- M.Joye, "Highly regular right-to-left algorithms for scalar multiplication", CHES 2007, LNCS 4727, pp.135-147, 2007.
- A.Bauer, E.Jaulmes, E.Pruff, J.R.Reinhard and J.Wild, "Horizontal collision correlation attack on elliptic curves:-Extended Version-", Cryptography and Communications , Vol.7, No.1, pp.91-119, 2014. https://doi.org/10.1007/s12095-014-0111-8
- L.Goubin, "A refined power-analysis attack on elliptic curve cryptosystem", PKC 2003, LNCS 2567, pp.199-211, 2002.
- T.Akishita and T.Takagi, "Zero-value point attacks on elliptic curve cryptosystem", ISC 2003, LNCS 2851, pp.218-233, 2003.
- N.Hanley, H.S.Kim and M.Tunstall, "Exploiting collisions in addition chain-based exponentiation algorithms using a single trace", CT-RSA 2015, LNCS 9048, pp.431-448, 2015.
- C.Clavier and M.Joye, "Universal exponentiation algorithm", CHES 2001, LNCS 2162, pp.300-308, 2001.
- M.Ciet and M.Joye, "(Virtually) Free randomization techniques for elliptic curve cryptography", ICICS 2003, LNCS 2836, pp.348-359, 2003.
- N.Smart, E.Oswald and D.Page, "Randomised representations", IET Information Security, Vol.2, pp.19-27, 2008. https://doi.org/10.1049/iet-ifs:20070017
- P-A.Fouque and R.Valette, "The doubling attack why upwards is better than downloads", CHES 2003, LNCS 2779, pp.269-280, 2003.
- J.Ha, J.Park, S.Moon and S.Yen, "Provably secure countermeasure resistant to several types if power attack for ECC", WISA 2007, LNCS 4867, pp.333-344, 2007.
- D.Hankerson, A.Menezes, and S.Vanstone, Guide to Elliptic Curve Cryptography, pp.75-97, 2004.
- B.Feix, M.Roussellet and A.Vnelli, "Side-channel analysis on blinded regular scalar multiplications", INDOCRYPT 2014, LNCS 8885, pp.3-20, 2014.
- N.M.Ebeid, Key randomization countermeasures to power analysis attacks on elliptic curve cryptosystems, University of Waterloo, Phd.D. Electrical and Computer Engineering, 2007.
- K.Okeya and K.Sakurai, "Power analysis breaks elliptic curve cryptosystems even secure against the timing attack", INDOCRYPT 2000, LNCS 1977, pp.178-190, 2000.
- S.Jung, "A Method for Scalar Multiplication on Elliptic Curves against Differential Power Analysis using Efficient Key-Randomization", Jour. of the Korea contents association, Vol.20, No.1, pp.356-363, 2019. https://doi.org/10.5392/JKCA.2020.20.01.356