References
- N. Koblitz, 'Elliptic Curve Cryptosystems,' Mathematics of Computation, vol. 48, no. 177, pp. 203-309, Jan. 1987 https://doi.org/10.2307/2007884
- V. Miller, 'Uses of Elliptic Curves in Cryptography.' Advances in cryptography-CRYPTO 85', LNCS 218, pp. 417-426, 1986
- I. Blake. G. Seroussi. and N. Smart. Elliptic Curves in Cryptography. Cambridge University Press. July 1999
- F. Morain and J. Olivos, 'Speeding up the computation of an elliptic curve using addition-subtraction chains,' Informatique theorique et Applications, pp. 531-544, Sep. 1990
- M. Ciet, K. Lauter. M. Joye, and P.L. Montgomery. 'Trading inversions for multiplications in elliptic curve cryptography,' Designs. Codes and Cryptography. vol. 39. no. 2, pp. 189-206. May 2006 https://doi.org/10.1007/s10623-005-3299-y
- H. Cohen, A. Miyaji, and T. Ono. 'Efficient elliptic curve exponentiation using mixed coordinates,' Asiacrypt98, LNCS 1514. pp. 51-65. 1998
- K. Eisentrager, K. Lauter, and P.L. Montgomery, 'Fast elliptic curve arithmetic and improved Weil pairing evaluation. In M. Joye, editor.' Topics in Cryptology-CT-RSA 2003. LNCS 2612, pp. 343-354, 2003
- H. Cohen, A course in computational algebraic number theory : Graduate Texts in Mathematics, Springer-Verlag, Sep. 1993
- P. Kocher, 'Timing Attacks on Implementations of Diffie- Hellman, RSA, DSS, and Others Systems,' CRYPTO'96, LNCS 1109. pp. 104-113, 1996
- 한동국, 김성경, 김태현, 김호원, 임종인, '단순전력분석에 안전한 Signed Left-to-Right 리코딩 방법' 정보보호학회논문지, 17(1), pp. 127-132, 2007년 2월
- 김성경, 한동국, 김호원, 정교일, 임종인 ' SPA에 안전한 Unsigned Left- to-Right 리코딩 방법' 정보보호학회논문지, 17(1), pp. 23-32. 2007년 2월
- 김태현, 장상운, 김웅희, 박영호, '부채널 공격에 안전한 타원곡선 스칼라 곱셈 알고리즘.' 정보보호학회논문지, 14(6), pp. 125-134, 2004년 12월
- 임채훈, '부가채널 공격에 안전한 효율적인 타원곡선 상수배 알고리즘.' 정보보호학회논문지, 12(4), pp. 99-114, 2002년 8월
- 한동국, 장남수, 장상운, 임종인, '랜덤한 덧셈-뺼셈 체인에 대한 부채널 공격.' 정보보호학회논문지, 14(5), pp. 121-133, 2007년 10월
- V. Dimitrov, L. Imbert, and P.K. Mishra. 'Efficient and Secure Elliptic Curve Point Multiplication using Double Base Chain. In: Roy, B. (ed'),' ASIACRYPT 2005, LNCS 3788, pp. 59-79, 2005
- T. Izu and T. Takagi, 'A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks,' PKC 2002. LNCS 2274. pp. 280-296, 2002
- E. Brier and M. Joye, 'Weierstrass Elliptic Curves and Side-Channel Attacks,' Public Key Cryptography (PKC2002). LNCS 2274, pp. 335-345, 2002
- B.C. Mames, M. Ciet, and M. Joye. 'Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity,' IEEE Transactions on Computers, vol. 53. no. 6. pp. 760-768, June 2004 https://doi.org/10.1109/TC.2004.13
- D. Hankerson. A.J. Menezes, and S.A. Vanstone. Guide to elliptic curve cryptography. Springer-Verlag. Jan. 2004
- P. Kocher, J. Jaffe. and B. Jun, 'Differential power analysis. In: Wiener.' M.J.(ed.) CRYPTO 1999, LNCS 1666. pp. 388-397. 1999
- J. Coron, 'Resistance against differential power analysis for elliptic curve cryptosystems.' CHES'99. LNCS 1717, pp. 292-302, 1999
- B. Moller. 'Securing Elliptic Curve Point Multiplication against Side-Channel Attacks.' ICS 2001, LNCS 2200. pp. 324-334. 2001
- K. Okeya and T. Takagi, 'The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplication Secure against Side Channel Attacks,' CT-RSA 2003, LNCS 2612, pp. 328-342, 2003
-
J. Lopez and R. Dahab, 'Fast Multiplication on Elliptic Curves over GF(
$2^{m}$ ) without Precomputation.' Cryptographic Hadware and Embedded Systems-CHES'99. LNCS 1717, pp. 316-327, 1999 - J.A. Solinas. 'Efficient Arithmetic on Koblitz Curves.' Designs, Codes and Cryptography. vol. 19, no. 2-3. pp. 195-249, Mar. 2000 https://doi.org/10.1023/A:1008306223194
- P.K. Mishra and V. Dimitrov, 'Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation,' ISC 2007. LNCS 4779, pp. 390-406. 2007
- M. Feng, B.B. Zhu, M. Xu. and S. Li, 'Efficient Comb Elliptic Curve Multiplication Methods Resistant to Power Analysis,' http://eprint.iacr.org/2005/222.ps.gz. 2005
- M. Hedabou, P. Pinel. and L. B'eb'eteau, 'A Comb Method to Render ECC Resistant against Side Chiannel Attacks.' http:// eprin t. iacr. org/2004/342. pdf, 2004