Clavier, C. and Joye, M. (2001). Universal exponentiation
algorithm. In CHES 2001, volume 2162 of LNCS,
pages 300–308. Springer.
Coron, J. (1999). Resistance against differential power anal-
ysis for elliptic curve cryptosystems. In CHES 1999,
volume 1717 of LNCS, pages 292–302. Springer.
Ebeid, N. M. and Lambert, R. (2010). A new CRT-RSA
algorithm resistant to powerful fault attacks. In WESS
2010, page 8. ACM.
Edwards, H. M. (2007). A normal form for elliptic curves.
In Bulletin of the American Mathematical Society,
volume 44, pages 393–422.
Feix, B., Roussellet, M., and Venelli, A. (2014). Side-
channel analysis on blinded regular scalar multiplica-
tions. In INDOCRYPT 2014, volume 8885 of LNCS,
pages 3–20. Springer.
Gandolfi, K., Mourtel, C., and Olivier, F. (2001). Electro-
magnetic analysis: Concrete results. In CHES 2001,
volume 2162 of LNCS, pages 251–261. Springer.
Goodwill, G., Jun, B., Jaffe, J., and Rohatgi, P. (2011). A
testing methodology for side channel resistance vali-
dation. NIST non-invasive attack testing workshop.
Goubin, L. (2003). A refined power-analysis attack on ellip-
tic curve cryptosystems. In PKC 2003, volume 2567
of LNCS, pages 199–210. Springer.
Hanley, N., Kim, H., and Tunstall, M. (2015). Exploiting
collisions in addition chain-based exponentiation al-
gorithms using a single trace. In CT-RSA 2015, vol-
ume 9048 of LNCS, pages 431–448. Springer.
Itoh, K., Izu, T., and Takenada, M. (2002). Address-bit
differential power analysis of cryptographic schemes
OK-ECDH and OK-ECDSA. In CHES 2002, volume
2523 of LNCS, pages 129–143. Springer.
Itoh, K., Izu, T., and Takenada, M. (2003). A practical coun-
termeasure against address-bit differential power anal-
ysis. In CHES 2003, volume 2779 of LNCS, pages
382–396. Springer.
Izumi, M., Ikegami, J., Sakiyama, K., and Ohta, K. (2010).
Improved countermeasures against address-bit DPA
for ECC scalar multiplication. In DATE 2010, pages
981–984. IEEE.
Joye, M. and Lepoint, T. (2012). Partial key exposure on
RSA with private exponents larger than N. In IS-
PEC 2012, volume 7232 of LNCS, pages 369–380.
Springer.
Joye, M. and Villegas, K. (2002). A protected division al-
gorithm. In CARDIS 2002. USENIX.
Joye, M. and Yen, S.-M. (2002). The Montgomery pow-
ering ladder. In CHES 2002, volume 2523 of LNCS,
pages 291–302. Springer.
Kim, H., Kim, T. H., Yoon, J. C., and Hong, S. (2010).
Practical second-order correlation power analysis on
the message blinding method and its novel counter-
measure for RSA. ETRI Journal, 32(1):102–111.
Kocher, P. (1996). Timing attacks on implementations of
Diffie-Hellman, RSA, DSS, and other systems. In
CRYPTO ’96, volume 1109 of LNCS, pages 104–113.
Springer.
Kocher, P., Jaffe, J., and Jun, B. (1999). Differential power
analysis. In CRYPTO ’99, volume 1666 of LNCS,
pages 388–397. Springer.
Le, D.-P., Tan, C.-H., and Tunstall, M. (2015). Randomiz-
ing the Montgomery powering ladder. In WISTP 2015,
volume 9311 of LNCS, pages 155–170. Springer.
Messerges, T. S. and Dabbish, E. A. (1999). Investigations
of power analysis attacks on smartcards. In Smartcard
1999. USENIX Association.
Messerges, T. S., Dabbish, E. A., and Sloan, R. H. (1999).
Power analysis attacks of modular exponentiation in
smartcards. In CHES’99, volume 1717 of LNCS,
pages 144–157. Springer.
Montgomery, P. L. (1987). Speeding the Pollard and elliptic
curve methods of factorization. Mathematics of Com-
putation, 48(177):243–264.
National Institute of Standards and Technology (NIST)
(2009). Recommended elliptic curves for federal
government use. In the appendix of FIPS 186-
3, available from http://csrc.nist.gov/publications/fips/
fips186-3/fips
186-3.pdf.
Quisquater, J.-J. and Samyde, D. (2001). Electromagnetic
analysis (EMA): Measures and counter-measures for
smart cards. In E-smart 2001, volume 2140 of LNCS,
pages 200–210. Springer.
Rivest, R., Shamir, A., and Adleman, L. M. (1978). Method
for obtaining digital signatures and public-key cryp-
tosystems. Communications of the ACM, 21(2):120–
126.
Schindler, W. (2014). Exclusive exponent blinding may not
suffice to prevent timing attacks on RSA. Cryptol-
ogy ePrint Archive, Report 2014/869. http://eprint.
iacr.org/.
Schindler, W. and Itoh, K. (2011). Exponent blinding does
not always lift (partial) SPA resistance to higher-level
security. In ACNS 2011, volume 6715 of LNCS, pages
73–90. Springer.
Schindler, W. and Wiemers, A. (2014). Power attacks in
the presence of exponent blinding. J. Cryptographic
Engineering, 4(4):213–236.
Schneider, T. and Moradi, A. (2015). Leakage assessment
methodology - A clear roadmap for side-channel eval-
uations. In CHES 2015, volume 9293 of LNCS, pages
495–513. Springer.
Smart, N., Oswald, E., and Page, D. (2008). Randomised
representations. IET Proceedings on Information Se-
curity, 2(2):19–27.
Standaert, F., Malkin, T., and Yung, M. (2009). A unified
framework for the analysis of side-channel key recov-
ery attacks. In EUROCRYPT 2009, volume 5479 of
LNCS, pages 443–461. Springer.
Win, E. D., Mister, S., Preneel, B., and Wiener, M. J.
(1998). On the performance of signature schemes
based on elliptic curves. In ANTS 1998, volume 1423
of LNCS, pages 252–266. Springer.
Witteman, M. F., van Woudenberg, J. G. J., and Menarini, F.
(2011). Defeating RSA multiply-always and message
blinding countermeasures. In CT-RSA 2011, volume
6558 of LNCS, pages 77–88. Springer.
SECRYPT 2021 - 18th International Conference on Security and Cryptography
332