Author of the publication

Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack.

, and . INDOCRYPT, volume 1977 of Lecture Notes in Computer Science, page 178-190. Springer, (2000)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Okeya, Katsuyuki
add a person with the name Okeya, Katsuyuki
 

Other publications of authors with the same name

Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve., and . CHES, volume 2162 of Lecture Notes in Computer Science, page 126-141. Springer, (2001)Flexible Exponentiation with Resistance to Side Channel Attacks., and . ACNS, volume 3989 of Lecture Notes in Computer Science, page 268-283. (2006)Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients., , and . CT-RSA, volume 5473 of Lecture Notes in Computer Science, page 340-356. Springer, (2009)On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling., and . ACISP, volume 2384 of Lecture Notes in Computer Science, page 420-435. Springer, (2002)Double-Size Bipartite Modular Multiplication., , and . ACISP, volume 4586 of Lecture Notes in Computer Science, page 230-244. Springer, (2007)Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions.. ACISP, volume 4058 of Lecture Notes in Computer Science, page 432-443. Springer, (2006)Unbridle the Bit-Length of a Crypto-coprocessor with Montgomery Multiplication., , and . Selected Areas in Cryptography, volume 4356 of Lecture Notes in Computer Science, page 188-202. Springer, (2006)Generic Cryptanalysis of Combined Countermeasures with Randomized BSD Representations., , , and . CARDIS, volume 3928 of Lecture Notes in Computer Science, page 119-134. Springer, (2006)A multiple power analysis breaks the advanced version of the randomized addition-subtraction chains countermeasure against side channel attacks., and . ITW, page 175-178. IEEE, (2003)An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions., and . INDOCRYPT, volume 4859 of Lecture Notes in Computer Science, page 393-403. Springer, (2007)