aewag / physical-attack-collection

0 stars 0 forks source link

Fouque_2008 #203

Open aewag opened 2 hours ago

aewag commented 2 hours ago

WDYT? Is this publication in scope?

@inproceedings{Fouque_2008,
 author = {Fouque, Pierre-Alain and Lercier, Reynald and Réal, Denis and Valette, Frédéric},
 booktitle = {2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography},
 doi = {10.1109/fdtc.2008.15},
 month = {August},
 pages = {92–98},
 publisher = {IEEE},
 title = {Fault Attack on Elliptic Curve Montgomery Ladder Implementation},
 url = {http://dx.doi.org/10.1109/FDTC.2008.15},
 year = {2008}
}

URL: http://dx.doi.org/10.1109/FDTC.2008.15 Google Scholar: https://scholar.google.de/scholar?hl=en&q=10.1109/fdtc.2008.15

aewag commented 2 hours ago

yes

aewag commented 8 minutes ago

I didnot find DOIs for the following references:

[
    {
        "journal-title": "Proceedings of ANTS VII",
        "article-title": "20 years of ecm",
        "year": "2006",
        "author": "zimmerman",
        "key": "22"
    },
    {
        "journal-title": "Handbook of Applied Cryptography",
        "year": "1997",
        "author": "menezes",
        "key": "15"
    },
    {
        "key": "16",
        "first-page": "335",
        "article-title": "a public-key encryption scheme with pseudo-random ciphertexts",
        "volume": "3193",
        "author": "mo?ller",
        "year": "2004",
        "journal-title": "LNCS"
    },
    {
        "key": "13",
        "first-page": "291",
        "article-title": "the montgomery powering ladder",
        "author": "joye",
        "year": "2002",
        "journal-title": "LNCS"
    },
    {
        "key": "11",
        "first-page": "199",
        "article-title": "a refined power-analysis attack on elliptic curve cryptosystems",
        "author": "goubin",
        "year": "2003",
        "journal-title": "LNCS"
    },
    {
        "key": "12",
        "first-page": "296",
        "article-title": "improved elliptic curve multiplication methods resistant against side channel attacks",
        "author": "izu",
        "year": "2002",
        "journal-title": "LNCS"
    },
    {
        "year": "0",
        "key": "21",
        "article-title": "sec 2: recommended elliptic curve domain parameters"
    },
    {
        "year": "0",
        "key": "20"
    },
    {
        "key": "2",
        "first-page": "36",
        "article-title": "sign change fault attacks on elliptic curve cryptosystems",
        "author": "blo?mer",
        "year": "2006",
        "journal-title": "LNCS"
    },
    {
        "key": "1",
        "first-page": "131",
        "article-title": "differential fault attacks on elliptic curve cryptosystems",
        "author": "biehl",
        "year": "2000",
        "journal-title": "LNCS"
    },
    {
        "key": "10",
        "first-page": "269",
        "article-title": "the doubling attack - hy upwards is better than downwards",
        "author": "fouque",
        "year": "2003",
        "journal-title": "LNCS"
    },
    {
        "key": "5",
        "first-page": "324",
        "article-title": "why one should also secure rsa public key elements",
        "author": "brier",
        "year": "2006",
        "journal-title": "LNCS"
    },
    {
        "key": "4",
        "first-page": "487",
        "article-title": "elliptic curve based password authenticated key exchange protocols",
        "author": "boyd",
        "year": "2001",
        "journal-title": "LNCS"
    },
    {
        "year": "2000",
        "key": "9",
        "article-title": "digital signature standard (dss), appendix 6: \"recommended elliptic curves for federal government use"
    },
    {
        "key": "8",
        "first-page": "292",
        "article-title": "resistance against differential power analysis for elliptic curve cryptosystems",
        "author": "coron",
        "year": "1999",
        "journal-title": "LNCS"
    }
]