8. Mangard, S., Oswald, M. E., Popp, T.: Power Analysis Attacks - Revealing the Secrets of
Smart Cards. Springer (2007)
9. Sertkaya, Y.: Application Areas of Aspect Oriented Programming (2009)
10. Matsui, M., Yamagishi, A.: A New Method for Known Plaintext Attack of FEAL Cipher. In
Rueppel, R.A., ed.: Advances in Cryptology EUROCRYPT92. Volume 658 of Lecture Notes
in Computer Science., Berlin, Heidelberg, Springer Berlin Heidelberg (1993) 81–91
11. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. Journal of
Cryptology 4 (1991) 3–72
12. Federal Information/NIST: DATA ENCRYPTION STANDARD (DES) (Processing Stan-
dards Publication 46-2) (1999)
13. National Institute of Standards and Technology (NIST): AES Algorithm (Rijndael) Informa-
tion (2001)
14. Daemen, J., Rijmen, V.: AES submission document on Rijndael (amended) (2003)
15. National Institute of Standards and Technology (U.S. Department of Commerce): FIPS PUB
197, Advanced Encryption Standard (AES) (2001)
16. Coppersmith, D.: The Data Encryption Standard (DES) and its strength against attacks. IBM
Journal of Research and Development 38 (1994) 243–250
17. Bernstein, D.J.: Cache-timing attacks on AES (2005)
18. Yang, B., Wu, K., Karri, R.: Scan Based Side Channel Attack on Data Encryption Standard
(Cryptology ePrint Archive, Report 2004/083) (2004)
19. K¨uhn, U.: Side-Channel Attacks on Textbook RSA and ElGamal Encryption. In Desmedt,
Y.G., ed.: Public Key Cryptography PKC 2003. Volume 2567 of Lecture Notes in Computer
Science., Berlin, Heidelberg, Springer Berlin Heidelberg (2002) 324–336
20. Moreno, C., Hasan, M. A.: An Adaptive Idle-Wait Countermeasure Against Timing Attacks
on Public-Key Cryptosystems (2010)
21. Shamir, A.: Method and apparatus for protecting public key schemes from timing and fault
attacks (1999)
22. Boneh, D.: Twenty Years of Attacks on the RSA Cryptosystem (1999)
23. RSA Security Inc.: RSA Raw Encryption using the JCE (2011)
24. McCafferty, B.: Design-by-Contract: A Practical Introduction (2006)
25. Xerox Corporation, Palo Alto Research Center: Introduction to AspectJ (2011)
26. Rivest, R. L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-
key cryptosystems. Commun. ACM 21 (1978) 120–126
27. RSA Laboratories: What is public-key cryptography? (2010)
28. Dhem, J. F., Koeune, F., Leroux, P. A., Mestr´e, P., Quisquater, J. J., Willems, J. L.: A Practical
Implementation of the Timing Attack. In Quisquater, J.J., Schneier, B., eds.: Smart Card.
Research and Applications Third International Conference, CARDIS98. Volume 1820 of
Lecture Notes in Computer Science., Louvain-la-Neuve, Belgium, Springer (1998) 167–182
29. Bernstein, D. J., Sorenson, J. P.: Modular exponentiation via the explicit Chinese remainder
theorem. Mathematics of Computation 76 (2007) 443–455
30. Dossogne, J.: homepages.ulb.ac.be/˜jdossogn (2011)
31. RSA Security Inc.: RSA Laboratories - 4.1.2.1 What key size should be used? (2011)
32. Yen, S. M., Kim, S., Lim, S., Moon, S. J.: A Countermeasure against One Physical Crypt-
analysis May Benefit Another Attack. In Kim, K., ed.: Information Security and Cryptology
ICISC 2001. Volume 2288/2002 of Lecture Notes in Computer Science., Springer (2002)
269–294
48