{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期部分”:[[2024,9,4]],“日期时间”:“2024-09-04T21:12:21Z”,“时间戳”:1725484341970},“出版商位置”:“柏林,海德堡”,“参考计数”:21,“出版者”:“施普林格-柏林-海德堡(Springer Berlin Heidelberg)”,“isbn-type”:[{“类型”:”打印“,“值”:“9783540 438618“},{”类型“:“electronic”,“value”:“9783540454502”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},“short-container-title”:[],”published-print“:{”date-parts“:[[2002]]},”DOI“:”10.1007\/3-540-45450-0_32“,”type“:”book-capter“,”created“:”{“date-part”:[2007,5,19]],“date-time”:“2007-05-19T16:53:10 Z“,”时间戳“:1179593590000},”页面“:”420-435“,“source”:“Crossref”,“is-referenced-by-count”:29,“title”:[“On Insecurity of the Side Channel Attack Countainment Using Addition-Subtraction Chains under Distinguished between Addition and Doubling”],“prefix”:“10.1007”,”author“:[{”given“:”Katsuyuki“,”family“:”Okeya“,”sequence“:”first“,”affiliation“[]},{”“given”:”Kouichi“,“sequence”:“additional”,“affiliation”:[]}],“member”:“297”,“published-online”:{“date-parts”:[[2002,6,21]]},“reference”:[{“key”:“32_CR1”,“series-title”:“Lect Notes Compute Sci”,“doi-asserted-by”:“publisher”,”first page“335”,“doi”:“10.1007\/3-540-45664-3_24”,“volume-title”:”公钥密码术(PKC2002)“,”author“:”Brier“,”year“:”2002“,“非结构化”:“Brier,\u00c9.,Joye,M.,Weierstrass Elliptic Curves and Side-Channel Attacks,Public Key Cryptography(PKC2002),LNCS2274,(2002),335\u2013345.”},{“Key”:“32_CR2”,“series-title”:“Lect Notes Compute Sci”,“doi-asserted-by”:“publisher”,“first page”:”51“,“doi”:“10.1007\/3-540-49649-1_6”,“volume-title”:“密码学进展-ASIACRYPT\u2019 98”,“作者”:“H.Cohen”,“年份”:“1998”,“非结构化”:“Cohen,H.,Miyaji,A.,Ono,T.,使用混合坐标的高效椭圆曲线指数,密码学进展-ASIACRUPT\u201998,LNCS1514,(1998),51\u201365.”},{“key”:“32_CR3”,“series-title”:“Lect Notes Compute Sci”,“doi-asserted-by”:“publisher”,“first page”:“292”,“DOI”:“10.1007\/3-540-48059-5_25”,“volume-title”:“Cryptographic Hardware and Embedded Systems(CHES\u201999)”,“author”:“J.S.Coron”,“year”:“1999”,“unstructured”:“Coron,J.S.,Elliptic Curve Cryptosystems,Cryptographic Harved and Embended Systems抵抗椭圆曲线密码系统的差分功率分析,密码硬件和嵌入式系统(CHES\ u201999,LNCS1717,(1999),292\u2013302.“},{“key”:“32_CR4”,“unstructured”:“Fischer,W.,Giraud,C.,Knudsen,E.W.,Seifert,J.P.,Fp上一般椭圆曲线上的并行标量乘法,防止非微分边信道攻击,国际密码研究协会(IACR),密码学电子打印档案2002/007,(2002)。可从以下网址获得:http://\/eprint.iacr.org\/“},{“key”:“32_CR5”,“series-title”:“Lect Notes Compute Sci”,“doi-asserted-by”:“crossref”,“first page”:”93“,“doi”:“10.1007\/3-540-44499-8_7”,“volume-title”:”Cryptographic Hardware and Embedded Systems(CHES2000)“,”author“:”M.A.Hasan“,“year”:“2000”,“unstructured”:“Hasan,M.A.,《针对Koblitz曲线密码系统、密码硬件和嵌入式系统的功率分析攻击及其对策的算法方法》(CHES2000),LNCS1965,(2000),93\u2013108。“},{”key“:”32_CR6“,”series-title“:”Lect Notes Compute Sci“,”doi-asserted-by“:”publisher“,”first page“:“280”,“doi”:“10.1007\/3-540-45664-3_20”,“”volume-title“:”公钥密码术(PKC2002)“,”author“:”T.Izu“,”year“:”2002“,”unstructured“:”Izu,T.,Takagi,T.《一种抗侧通道攻击的快速并行椭圆曲线乘法》,公钥密码学(PKC202),LNCS2274,(2002),280\u2013296.“},{“Key”:“32_CR7”,“series-title”:“Lect Notes Compute Sci”,“doi-asserted-by”:“”crossref“,”first page“:”402“,”DOI“:”10.1007 \/3-540-44709-1_33“,”volume-title“:”Cryptographic Hardware and Embedded Systems(CHES\u201901)“,”author“:”M.Joye“,“year”:“2001”,“unstructured”:“Joye,M.,Quiscuter,J.J.J.J.J,Hessian椭圆曲线和旁道攻击,Cryptographic Harsware and Embedded Systems(CHES \u20190),LNCS2162,(2001),402\u2013410.“},{”key“:”32_CR8“,”series-title“:”Lect Notes Compute Sci“,”doi-asserted-by“:”crossref“,”first page“:“377”,”doi“:”10.1007\/3-540-44709-1_31“,”volume-title“:“Cryptographic Hardware and Embedded Systems(CHES\u201901)”,“author”:“M.Joye”,“year”:“2001”,“unstructured”:“”Joye,M.,Tymen,C.,《椭圆曲线密码的微分分析保护——代数方法》,密码硬件和嵌入式系统(CHES\u201901),LNCS2162,(2001),377\u2013390.“},{”key“:”32_CR9“,”doi-asserted-by“:”publisher“,”first page“:“203”,“doi”:“10.2307\/2007884”,“volume”:“48”,“author”:“N.Koblitz”,“year”:“”1987年,“非结构化”:“Koblitz,N.,椭圆曲线密码系统,数学。公司。48,(1987),203\u2013209.“,“新闻标题”:“数学。公司。“},{”key“:”32_CR10“,”unstructured“:”Kocher,C.,Diffie-Hellman、RSA、DSS和其他使用定时攻击的系统的密码分析。可在\n http://www.cryptographics.com/“}获得,{“key”:“32_CR11”,“series-title”:“Lect Notes Compute Sci”,“doi-asserted-by”:“publisher”,“first page”:”104“,”doi“:”10.1007\/3-540-68697-5_9“,”volume-title“:”Cryptology-CRYPTO\u2019 96“,”author“:”C.Kocher“,”year“:”1996“,”unstructured“:”Kocher,C.,Diffie-Hellman、RSA、DSS和其他系统实现的定时攻击,Cryptogy-CRYPTO \u201996,LNCS1109,(1996),104\u2013113。“},{”key“:”32_CR12“,”非结构化“:”Kocher,C.,Jaffe,J.,Jun,B.,《差分功率分析和相关攻击导论》。可从http://www.Cryptology.com/dpa\/technical\/index.html“}、{”key“:”32_CR13“,”series-title“:”Lect Notes Compute Sci“,”doi-asserted-by“:”crossref“,”first page“:“388”,“doi”:“10.1007\/3-540-48405-1_25”,“volume-title”:“Advances in Cryptology-CRYPTO\u2019 99”,“author”:“C.Kocher”,“year”:“1999”,“unstructured”:“”Kocher,C.,Jaffe,J.,Jun,B.,差分功率分析,密码学进展-CRYPTO\u2019 99,LNCS1666,(1999),388\u2013397.“},{”key“:”32_CR14“,”series-title“:”Lect Notes Compute Sci“,”doi-asserted-by“:”crossref“,”first page“:“391”,“doi”:“10.1007\/3-540-44709-1_32”,“volume-title”:“加密硬件和嵌入式系统(CHES\u201901)”,“author“:”P.Y.Liarde“,”year“:”2001“,”unstructured“:”Liarde,P.Y.,Smart,N.P.,《使用Jacobi形式防止ECC系统中SPA\/DPA》,《加密硬件和嵌入式系统》(CHES\u201901),LNCS2162,(2001),391\u2013401.“”},{“key”:“32_CR15”,“series-title”:“Lect Notes Computer Sci”,“doi-asserted-by”:“publisher”,“first page”:”417“,“doi”:“”10.1007 \/3-540-39799-X_31“,“volume-title”:“密码学进展-CRYPTO\u2019 85”,“author”:“V.S.Miller”,“year”:“1986”,“unstructured”:“Miller,V.S.,密码学中椭圆曲线的使用,《密码学进步-CRYPTO \u2018 85》,LNCS218,(1986),417\u2013426。”},{“key”:“32_CR16”,“doi-asserted-by”:“crossref”,“first page”:”531“,”doi“10.1051\/ita\/1990240605311“,”卷“:”24“,”作者“:”F.Morain“,”年份“:”1990“,”非结构化“:”Morain,F.,Olivos,J.,使用加减链加速椭圆曲线上的计算,Inform。理论应用。24,(1990),531\u2013543.”,“新闻标题”:“通知。理论应用。“},{”key“:”32_CR17“,”series title“:”Lect Notes Comput Sci“,”doi asserted by“:”publisher“,”首页“:”324“,”doi“:”10.1007\/3-540-45439-X_22“,”volume title“:”Information Security(ISC2001)“,”author“:”B.M\u00f6ller“,”year“:”2001“,”非结构化“:”M\u00f6ller,B.,《保护椭圆曲线点乘法免受边信道攻击》,信息安全(ISC2001),LNCS2200,(2001),324\u2013334.“},{”key“:”32_CR18“,”series-title“:”Lect Notes Compute Sci“,”doi-asserted-by“:”crossref“,”first page“:“39”,“doi”:“10.1007\/3-540-44709-15”,“volume-title”:“”加密硬件和嵌入式系统(CHES\u201901)“,”作者“:”E.Oswald“,”年份“:”2001“,”非结构化“:”Oswal德,E.,Aigner,M.,随机添加子牵引链作为对抗电源攻击的对策,加密硬件和嵌入系统(CHES \u20190 1),LNCS2162,(2001),39\u201350.“},{”密钥“:”32_CR19“,”系列标题“:”Lect Notes Compute Sci“,”doi-asserted-by“:”publisher“,”first page“:”428“,“doi”:“10.1007 \/3-540-45861-1_32”,“volume-title”:“第四届信息安全与密码学国际会议(ICISC 2001)”,“author”:“K.Okeya”,“year”:“2002”,“unstructured”:“Okeia,K.,Miyazaki,K,Sakurai,K.”。,蒙哥马利椭圆曲线上具有随机投影坐标的快速标量乘法,可抵抗旁道攻击,第四届信息安全与密码学国际会议(ICISC 2001),LNCS2288,(2002),428\u2013439.“},{”key“:”32_CR20“,”series-title“:”Lect Notes Compute Sci“,”doi-asserted-by“:”crossref“,“first page”:“178”,“DOI”:“10.1007 \/3-540-44495-5_16”,“volume-title”:“Progress in Cryptology-INDOCRYPT 2000”,“author”:“K.Okeya”,”year“:“2000”,”unstructured“:”Okeya,K.,Sakurai,178\u2013190.“},{”key“:”32_CR21“,”unstructured“:”Oswald,E.,《关于椭圆曲线密码系统功耗分析攻击的对策》,ECC-Branpool组织的DPA-Workshop,(2001)。在线阅读:http://www.iaik.tu-graz.ac.at\/aboutus\/peopeople\/Oswald\/index.php“}],”container-title“:[”计算机科学课堂讲稿”,“信息安全与隐私”],“原始标题”:[],“链接”:[{“URL”:“http://\/link.springer.com/content\/pdf\/10.1007\/3-540-45450-0_32”,“内容类型”:“未指定”,“content-version”:“vor”,“intended-application”:“相似性检查”}],“存放”:{“日期部分”:[2019,2,16]],“日期时间”:“2019-02-16T15:05:04Z“,”timestamp“:1550329504000},”score“:1,”resource“:{”primary”:{“URL”:“http://\/link.springer.com/10.1007\/3-540-45450-0_32”}},“subtitle”:[],“shorttitle”:[],“issued”:{“date-parts”:[2002]},《ISBN》:[“9783540438618”,“9783544502”],“references-count”:21,“URL”:“http://\/dx.doi.org\/10.1007\/3-540-45450-0_32”,“关系”:{},“ISSN“:[”0302-9743“],”ISSN-type“:[{”type“:”print“,”value“:”0302-7743“}],”subject“:【】,”published“:{”date-parts“:【2002】】}}