Citation Record of Selected Publications of  Sung-Ming Yen


Microsoft Academic Search
Top authors in "Security & Privacy" out of 53,642 researchers (in 2012/3):

Most frequently cited papers:  L-to-R recoding[123]; Checking before output[about 127]; Montgomery ladder[126]; RSA-CRT fault attack[94]; Multi-exponentiation[67];  Countermeasures benefit attack[50]; DFA on AES[50]; Batch verification[about 44]; SASC protocol(1)[29]; Authentication Token[28]; Lucas chain[22]; SD2 converter[31]; CMM[21]; SASC protocol(2)[19]; Improvement on randomized exponentiation[18]; Multi-exponentiation(Auscrypt 02)[17]; Observability analysis[16]; Multi-signature[16]; New Signature Scheme[16]; Improved DSA[15]; PayFair micropayment[15= 6 + 9]; Collision-based SPA[14]; RSA-CRT attack on fault infection[14]; RSA-CRT fault attack revisit[14]; ID-based SKC[11]; Radix-r NAF[11]; Multiple-Key Agreement[11=10+1]; ||  Modified Radix-r[10]; RSA-CRT permanent fault attack[7]; 

* Note:  In the following citation list, some selected most important non-self citations are listed.  Most of the searched results from Google are non-self citations, but some are inappropriate citations which should not be counted.  So, the exact numbers of non-self citations are smaller than what we found from GoogleHowever, in the above and the following citation counts, all these inappropriate citations have been removed.

* This is not a full list of published papers and their citations.  Only selected published papers and citations are listed below.

”@

Citations to my "selected" published papers


”@

M. Joye and S. M. Yen, Optimal Left-to-Right Binary Signed-Digit Recoding,  IEEE Trans. Computers, vol. 49, pp. 740-748, 2000.

* Patent application filed by Gemplus Card International

refer to 123 total-citation found from Google for a full list of citation.

22 most important non-self-citation listed below:

”@

Compact Encoding of Non-Adjacent Forms with Applications to Elliptic Curve Cryptography (2001) 
Marc Joye, Christophe Tymen, Public Key Cryptography, vol. 1992 of Lecture Notes in Computer Science,
pp. 353-364, Springer-Verlag, 2001.

”@

On Multi-Exponentiation in Cryptography (2002)

Roberto M. Avanzi  (from: http://eprint.iacr.org/2002/154.pdf)

”@

Recovering Lost Efficiency of Exponentiation Algorithms on Smart Cards (2002) 
Marc Joye, IEE Electronics Letters, 2002.

”@

Speeding up Subgroup Cryptosystems (2003)

Martijn Stam, PhD Thesis, CIP-DATA LIBRARY Technische Universiteit Eindhoven, 2003.

”@

Analysis of DPA Countermeasures Based on Randomizing the Binary Algorithm (2003) 
Nevine Ebeid, M. Anwar Hasan (from http://www.cacr.math.uwaterloo.ca/tech_reports.html)

”@

On Randomizing Private Keys to Counteract DPA Attacks (2003)   
Nevine Ebeid, Anwar Hasan, Selected Areas in Cryptography, SAC 2003, vol. 3006 of Lecture Notes in Computer Science,
pp. 58-72, Springer-Verlag, 2003.

”@

Signed Binary Representations Revisited (2004)   
K Okeya, K Schmidt-Samoa, C Spahn, T Takagi, Proc. of CRYPTO 2004, Vol. 3152 of Lecture Notes in Computer Science,
pp. 123-139, Springer-Verlag, 2004.

”@

A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue (2004)

Roberto Maria Avanzi, Selected Areas in Cryptography, SAC 2004, pp.130-139.

”@

Minimal Expansions in Redundant Number Systems: Fibonacci Bases and Greedy Algorithms (2004)   
C. Heuberger, Periodica Mathematica Hungarica, vol. 49, pp. 65-89, 2004.

”@

Improved ZDN-Arithmetic for Fast Modulo Multiplication   
Hagen Ploog, Sebastian Flügel, Dirk Timmermann (from: http://www-md.e-technik.uni-rostock.de/cgi_all/veroef_anz.sh?jahr=1)

”@

A New Minimal Average Weight Representation for Left-to-Right Point Multiplication Methods (2004) 
M. Khabbazian, T.A. Gulliver (from: http://eprint.iacr.org/2004/266.ps.gz)

”@

Sign Change Fault Attacks on Elliptic Curve Cryptosystems (2004) 
Johannes Blömer, Martin Otto, Jean-Pierre Seifert (from: http://eprint.iacr.org/2004/227.ps.gz)

”@

Analysis of linear combination algorithms in cryptography (2005)

P.J. Grabner, C. Heuberger, H. Prodinger, and J. Thuswaldner, ACM Transactions on Algorithms, Vol. 1, No. 1, pp. 123-142, July 2005.

”@

A new minimal average weight representation for left-to-right point multiplication methods (2005)

Majid Khabbazian, T. Aaron Gulliver, Vijay K. Bhargava, IEEE Transactions on Computers, Vol. 54, No. 11, pp. 1454-1459, Nov 2005.

”@

New Minimal Weight Representations for Left-to-Right Window Methods (2005) 
James A. Muir, Douglas R. Stinson, Topics in Cryptology, CT-RSA 2005, vol. 3376 of Lecture Notes in Computer Science,
pp. 366-383, Springer-Verlag, 2005.

”@

The complexity of certain multi-exponentiation techniques in cryptography (2005) 
Roberto M. Avanzi, JOURNAL OF CRYPTOLOGY, Vol. 18, No. 4, pp. 357-373, SEP 2005.

”@

Left-to-Right Optimal Signed-Binary Representation of a Pair of Integers (2005)

Xiaoyu Ruan and Rajendra S. Katti, IEEE Trans Computers, Vol. 54, No. 2, pp. 124-131, Feb 2005.

”@

The Alternating Greedy Expansion and Applications to Computing Digit Expansions from Left-to-Right in Cryptography (2005)

C. Heuberger, R. Katti, H. Prodinger, and X. Ruan, Theoretical Computer Science, Vol. 341, pp. 55-72, 2005.

”@

Fast Multi-computations with Integer Similarity Strategy (2005)

Wu-Chuan Yang, Dah-Jyh Guan, and Chi-Sung Laih, PKC 2005, LNCS 3386, pp. 138”V153, 2005.

”@

Some Explicit Formulae of NAF and its Left-to-Right Analogue (2005) 
Dong-Guk Han, Tetsuya Izu, and Tsuyoshi Takagi (from: http://eprint.iacr.org/2005/384.pdf)

”@

Analysis of fractional window recoding methods and their application to elliptic curve cryptosystems (2006)

K Schmidt-Samoa, O Semay, T Takagi, IEEE Trans Computers, Vol. 55, No. 1, pp. 48-57, Jan 2006.

”@

Fast Multicomputation with Asynchronous Strategy (2007)

W.C. Yang, D.J. Guan, and C.S. Laih, IEEE Trans Computers Vol. 56, No. 2, pp. 234-242, Feb 2007.

”@


”@

Sung-Ming Yen and Marc Joye. Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis. IEEE Trans. on Computers, 49(9):967-970, September 2000.

refer to about 127 total-citation found from Google for a full list of citation.

22 most important non-self-citation listed below:

”@

Fault attacks on RSA with CRT: Concrete results and practical countermeasures (2002) 
C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.P. Seifert, Proceedings of CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2002, LNCS 2523, pp. 260-275, 2002.

”@

DFA on AES (2003)
Christophe Giraud (from: http://eprint.iacr.org/2003/008.ps.gz)

”@

Trends in Cryptology Research (2003) 
Bart Preneel, Proceedings of Securing Electronic Business Processes, Highlights of the Information Security Solutions Europe 2003, pp. 51-58, 2003.

”@

Attacking unbalanced RSA-CRT using SPA (2003) 
P.A. Fouque, G. Martinet, and G. Poupard, Proceedings of CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2003, LNCS 2779, pp. 254-268, 2003.

”@

Fault based cryptanalysis of the advanced encryption standard (AES) (2003) 
J. Blomer and J.P. Seifert, Proceedings of FINANCIAL CRYPTOGRAPHY 2003, LNCS 2742, pp. 162-181, 2003.

”@

A New CRT-RSA Algorithm Secure Against Bellcore Attacks (2003) 
J.J. Blomer, M. Otto, and J.P.Seifert, Proceedings of ACM Conference on Computer and Communications Security -- CCS '03, pp.311-320, 2003.

”@

Transient fault induction attacks on XTR (2004) 
M. Ciet and C. Giraud, Proceedings of INFORMATION AND COMMUNICATIONS SECURITY, LNCS 3269, pp. 440-451, 2004.

”@

Fault attacks on signature schemes (2004) 
C. Giraud and E.W. Knudsen, Proceedings of INFORMATION SECURITY AND PRIVACY, LNCS 3108, pp. 478-491, 2004.

”@

A Survey on Fault Attacks (2004) 
C. Giraud and H. Thiebeauld, Proceedings of Smart Card Research and Advanced Applications VI -- CARDIS 2004, Kluwer Academic Publishers, pp.159-176, 2004.

”@

Fault resistant RSA implementation (Extended Abstract) (2005) 
Christophe Giraud, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2005, 2005.

”@

Practical fault countermeasures for Chinese remaindering based RSA (2005) 
Mathieu Ciet and Marc Joye, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2005, pp. 124-131, September 2, 2005.

”@

Efficient representations on Koblitz curves with resistance to side channel attacks (2005) 
K. Okeya, T. Takagi, and C. Vuillaume, Proceedings of INFORMATION SECURITY AND PRIVACY, LNCS 3574, pp. 218-229, 2005.

”@

Cryptanalysis of Ha-Moon's countermeasure of randomized signed scalar multiplication (2005) 
K. Okeya and D.G.Han, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, Vol. E88A, No. 5, pp. 1140-1147, MAY 2005.

”@

SPA resistant left-to-right integer recodings (2005) 
Nicolas Theriault (from: http://eprint.iacr.org/2005/125.ps.gz)

”@

Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives (2005) 
Roberto M. Avanzi (from: http://eprint.iacr.org/2005/017.pdf)

”@

Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing (2005)
YongBin Zhou and DengGuo Feng, NIST Physical Security Workshop, September 26-29, 2005.

”@

An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis (2006) 
Christophe Giraud, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 9, pp. 1116-1120, Sept 2006.

”@

Flexible Exponentiation with Resistance to Side Channel Attacks (2006) 
Camille Vuillaume and Katsuyuki Okeya, Proceedings of 4th International Conference of Applied Cryptography and Network Security--ACNS 2006, LNCS 3989, pp. 268-283, 2006.

”@

Secure Cryptographic Algorithm Implementation on Embedded Platforms (2006)

Michael Tunstall, PhD Thesis, Royal Holloway, University of London, 2006.

”@

Differential Behavioral Analysis (2007) 
Bruno Robisson and Pascal Manet, Proc. of Cryptographic Hardware and Embedded Systems - CHES 2007, LNCS 4727, pp. 413-426, 2007.

”@

Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis (2007) 
Frederic Amiel, Karine Villegas, Benoit Feix, Louis Marcel, Proc. of Workshop on Fault Diagnosis and Tolerance in Cryptography -- FDTC 2007 (Vienna, Austria), pp. 92-102, Sept. 2007.

”@

Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier (2007) 
Chong Hee Kim, Jong Hoon Shin, Jean-Jacques Quisquater, Pil Joong Lee, Proc. of ICISC 2007, LNCS 4817, pp. 273-281, 2007.

”@


”@

M. Joye and S.M. Yen, The Montgomery Powering Ladder, CHES 2002, LNCS Vol. 2523, Springer-Verlag, pp. 291-302, 2003.

refer to 126 total-citation found from Google for a full list of citation.

16 most important non-self-citation listed below:

”@

Speeding up Subgroup Cryptosystems (2003)

Martijn Stam, PhD Thesis, CIP-DATA LIBRARY Technische Universiteit Eindhoven, 2003.

”@

A Comparative Study of Software Protection Tools Suited for E-Commerce with Contributions to Software Watermarking and Smart Cards (2003)
Gael Hachez, Universite Catholique de Louvain (from: dice.ucl.ac.be/~hachez/)

”@

Leak Resistant Arithmetic (2004) 
Jean-Claude Bajard, Laurent Imbert, Pierre-Yvan Liardet, et al., Cryptographic Hardware and Embedded Systems - CHES 2004, pp.62-75.

”@

XTR Implementation on Reconfigurable Hardware (2004) 
Eric Peeters, Michael Neve, Mathieu Ciet, Proc. of Cryptographic Hardware and Embedded Systems - CHES 2004, pp.386-399.

”@

Montgomery Addition for Genus Two Curves (2004) 
T. Lange, Proceedings of ALGORITHMIC NUMBER THEORY, LNCS 3076, pp. 309-317, 2004.

”@

Sign Change Fault Attacks on Elliptic Curve Cryptosystems (2004) 
Johannes Blömer, Martin Otto, Jean-Pierre Seifert (from: http://eprint.iacr.org/2004/227.ps.gz)

”@

Compressed Pairings (2004)
Michael Scott, Paulo S.L.M. Barreto, Proceedings of CRYPTO 2004, LNCS 3152, pp. 140-156, 2004. (also from: http://eprint.iacr.org/2004/032.ps.gz)

”@

Balanced point operations for side-channel protection of elliptic curve cryptography (2005)
L. Batina, N. Mentens, B. Preneel, and I. Verbauwhede, IEE Proceedings: Information Security, Vol. 152, Issue 1, pp. 57-65, Oct. 2005.

”@

Computing the Tate Pairing (2005)
Michael Scott, Proceedings of CT-RSA 2005, LNCS 3376, pp. 293-304, 2005.

”@

Fault resistant RSA implementation (Extended Abstract) (2005) 
Christophe Giraud, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2005, 2005.

”@

Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives (2005) 
Roberto M. Avanzi (from: http://eprint.iacr.org/2005/017.pdf)

”@

SPA Resistant Left-to-Right Integer Recodings (2005) 
Nicolas Theriault (from: http://eprint.iacr.org/2005/125.ps.gz)

”@

Scaling Security in Pairing-Based Protocols (2005)   
Michael Scott (from: http://eprint.iacr.org/2005/139.pdf)

”@

An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis (2006) 
Christophe Giraud, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 9, pp. 1116-1120, Sept 2006.

”@

Highly Regular Right-to-Left Algorithms for Scalar Multiplication (2007) 
Marc Joye, Proc. of Cryptographic Hardware and Embedded Systems - CHES 2007, LNCS 4727, pp. 135-147, 2007.

”@

Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier (2007) 
Chong Hee Kim, Jong Hoon Shin, Jean-Jacques Quisquater, Pil Joong Lee, Proc. of ICISC 2007, LNCS 4817, pp. 273-281, 2007.

”@


”@

S.-M. Yen, S. Kim, S. Lim, and S.-J. Moon, RSA Speedup with Chinese Remainder Theorem Immune Against Hardware Fault Cryptanalysis, IEEE Transactions on Computers 52 (2003), no. 4, 461-472.

[Previous version: S.M. Yen, S.J. Kim, S.G. Lim, and S.J. Moon, RSA Speedup with Residue Number System Immune Against Hardware Fault Cryptanalysis, Proceedings of ICISC 2001, LNCS 2288, Springer-Verlag, pp. 397-413, 2001.]

refer to 94 total-citation found from Google for a full list of citation.

20 most important non-self-citation listed below:

”@

Fault attacks on RSA with CRT: Concrete results and practical countermeasures (2002) 
C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.P. Seifert, Proceedings of CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2002, LNCS 2523, pp. 260-275, 2002.

”@

A New CRT-RSA Algorithm Secure Against Bellcore Attacks (2003) 
J.J. Blomer, M. Otto, and J.P.Seifert, Proceedings of ACM Conference on Computer and Communications Security -- CCS '03, pp.311-320, 2003.

”@

Fault based cryptanalysis of the advanced encryption standard (AES) (2003) 
J. Blomer and J.P. Seifert, Proceedings of FINANCIAL CRYPTOGRAPHY 2003, LNCS 2742, pp. 162-181, 2003.

”@

DFA on AES (2003)
Christophe Giraud (from: http://eprint.iacr.org/2003/008.ps.gz)

”@

Cryptanalysis of a Provable Secure CRT-RSA Algorithm (2004) 
D. Wagner, Proceedings of ACM Conference on Computer and Communications Security -- CCS '04, pp.82-91, 2004.

”@

A Survey on Fault Attacks (2004) 
C. Giraud and H. Thiebeauld, Proceedings of Smart Card Research and Advanced Applications VI -- CARDIS 2004, Kluwer Academic Publishers, pp.159-176, 2004.

”@

Fault attacks on signature schemes (2004) 
C. Giraud and E.W. Knudsen, Proceedings of INFORMATION SECURITY AND PRIVACY, LNCS 3108, pp. 478-491, 2004.

”@

Sign Change Fault Attacks on Elliptic Curve Cryptosystems (2004) 
Johannes Blömer, Martin Otto, Jean-Pierre Seifert (from: http://eprint.iacr.org/2004/227.ps.gz)

”@

Fault resistant RSA implementation (Extended Abstract) (2005) 
Christophe Giraud, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2005, 2005.

”@

Practical fault countermeasures for Chinese remaindering based RSA (2005) 
Mathieu Ciet and Marc Joye, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2005, pp. 124-131, September 2, 2005.

”@

TSRC and Side Channel Security Requirement (2005)
Tsutomu Matsumoto, Shinichi Kawamura, Kouichi Fujisaki, Naoya Torii, Shuichi Ishida, Yukiyasu Tsunoo, Minoru Saeki and Atsuhiro Yamagishim, NIST Physical Security Workshop, September 26-29, 2005.

”@

Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing (2005)
YongBin Zhou and DengGuo Feng, NIST Physical Security Workshop, September 26-29, 2005.

”@

A series of at least 4 recent journal or conference submitted articles

(anonymous authors or blind review) 

”@

"Cryptography: Practice" of the Cryptology Pointers 
maintained by Helger Lipmaa.

”@

An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis (2006) 
Christophe Giraud, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 9, pp. 1116-1120, Sept 2006.

”@

Secure Cryptographic Algorithm Implementation on Embedded Platforms (2006)

Michael Tunstall, PhD Thesis, Royal Holloway, University of London, 2006.

”@

Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier (2007) 
Chong Hee Kim, Jong Hoon Shin, Jean-Jacques Quisquater, Pil Joong Lee, Proc. of ICISC 2007, LNCS 4817, pp. 273-281, 2007.

”@


”@

S.M. Yen, C.S. Laih, and A.K. Lenstra, Multi-Exponentiation, IEE Proc., Computers and Digital Techniques, Vol. 141, No. 6, pp. 325-326, 1994.

[Previous version: S.M. Yen and C.S. Laih, The Fast Cascade Exponentiation Algorithm and Its Applications on Cryptography, Proceedings of Auscrypt '92, LNCS 718, pp. 447-456, Springer-Verlag, 1992.]

refer to 67 total-citation found from Google for a full list of citation.  5 citations cannot be found through Google.

26 most important non-self-citation listed below:

”@

Efficient Exponentiation Using Precomputation and Vector Addition Chains (1994)

P. de Rooij, Proc. of Eurocrypt '94, Springer Verlag, 1994.

”@

A Fast and Flexible Software Library for Large Integer Arithmetic (1994)

Antoon Bosselaers, Rene Govaerts, and Joos Vandewalle, Proc. of the 15th Symposium on Information Theory, pp. 82-89, 1994.

”@

Integrity Primitives for Secure Information Systems (1995)  [cannot be found through Google]

Bart, Preneel, Antoon Bosselaers, Publised by Springer, ISBN 3540606408, Dec 1995.

”@

Blind Multisignature schemes and Their Relevance to Electronic Voting (1995)

P. Horster, M. Michels and H. Petersen, Technical Report TR-95-16-F, Dept. of Computer Science, University of Technology Chemnitz-Zwickau, Germany, Aug. 1995.

”@

GOST 34.10”VA Brief Overview of Russia”¦s DSA (1996)  [cannot be found through Google]

M Michels, D Naccache, H Petersen, Computers and Security, 1996.

”@

Efficient Scalable Fair Cash with Off-line Extortion Prevention (1997)

H. Petersen and G. Poupard, Proc. of ICICS '97.

”@

Algorithms for Multi-exponentiation Based on Complex Arithmetic (1997)

V. S. Dimitrov, G. A. Jullien, and W. C. Miller, Proc. of IEEE International Conference on Computer Arithmetic '97, pp. 208-215, 1997.

”@

Efficient Convertible Undeniable Signature Schemes (1997)  [cannot be found through Google]

M Michels, M Stadler, Proc. of  4th Annual Workshop on Selected Areas in Cryptography, 1997.

”@

Complexity and Fast Algorithms for Multi-exponentiations (2000)

V. S. Dimitrov, G. A. Jullien, and W. C. Miller, IEEE Trans Computers Vol. 49, No. 2, pp. 141-147, Feb 2000.

”@

Attacking and Repairing Batch Verification Schemes (2000)

Colin Boyd and Chris Pavlovski, Proceedings of ASIACRYPT 2000, LNCS 1976, pp. 58-71, 2000.

”@

Generalization of threshold signature and authenticated encryption for group communications (2000)  [cannot be found through Google]

CT Wang, CC Chang, CH Lin, IEICE Transactions on Fundamentals of Electronics ..., 2000.

”@

Identification, signature and signcryption using high order residues modulo an RSA composite (2001)

Y.L. Zheng, Proceedings of PUBLIC KEY CRYPTOGRAPHY, LNCS 1992, pp. 48-63, 2001.

”@

Cryptographic systems using a self-certified public key based on discrete logarithms (2001)

Z. Shao, IEE PROCEEDINGS -- COMPUTERS AND DIGITAL TECHNIQUES, Vol. 148, No. 6, pp. 233-237, NOV 2001.

”@

Batch verifying multiple DSA-type digital signatures (2001)

Z.H. Shao, THE INTERNATIONAL JOURNAL OF COMPUTER AND TELECOMMUNICATIONS NETWORKING, Vol. 37, No. 3-4, pp. 383-389, NOV 5 2001.

”@

On Multi-Exponentiation in Cryptography (2002)

Roberto M. Avanzi  (from: http://eprint.iacr.org/2002/154.pdf)

”@

EPA: An efficient password-based protocol for authenticated key exchange (2003)

Y.H. Hwang, D.H. Yum, and P.J. Lee, Proceedings of INFORMATION SECURITY AND PRIVACY, LNCS 2727, pp. 452-463, 2003.

”@

Speeding up Subgroup Cryptosystems (2003)

Martijn Stam, PhD Thesis, CIP-DATA LIBRARY Technische Universiteit Eindhoven, 2003.

”@

An efficient multi-exponentiation scheme based on modified Booth's method (2003)  [cannot be found through Google]

YP Lai, CC Chang, International Journal of Electronics, 2003.

”@

The complexity of certain multi-exponentiation techniques in cryptography (2005) 
Roberto M. Avanzi, JOURNAL OF CRYPTOLOGY, Vol. 18, No. 4, pp. 357-373, SEP 2005.

”@

Secure batch verification protocol for RSA signature scheme (2005)

Z.P. Jia and Q.C. Li, and Z.C. Li, CHINESE JOURNAL OF ELECTRONICS, Vol. 14, No. 1, pp. 54-57, Jan. 2005.

”@

Two new fast methods for simultaneous scalar multiplication in elliptic curve cryptosystems (2005)

R.H. Shi and J.X. Cheng, Proceedings of NETWORKING AND MOBILE COMPUTING, LNCS 3619, pp. 462-470, 2005.

”@

Fast Multi-computations with Integer Similarity Strategy (2005)

W.C. Yang, D.J. Guan, and C.S. Laih, Proceedings of PUBLIC KEY CRYPTOGRAPHY - PKC 2005, LNCS 3386, pp. 138-153, 2005.

”@

Algorithm of asynchronous binary signed-digit recoding on fast multi-exponentiation (2005) 
W.C. Yang, D.J. Guan, and C.S. Laih, APPLIED MATHEMATICS AND COMPUTATION, Vol. 167, No. 1, pp. 108-117, AUG 2005.

”@

Secure batch verification protocol for RSA signature scheme (2005)

Z.P. Jia and Q.C. Li, and Z.C. Li, CHINESE JOURNAL OF ELECTRONICS, Vol. 14, No. 1, pp. 54-57, Jan. 2005.

”@

Method and apparatus for computing a shared secret key [US patent] (2006)

Inventors: Robert Lambert, Ashok Vadekar; Assignee: Certicom Corp., Patent number: 7127063; Issue date: 24 Oct 2006.

”@

Fast Multicomputation with Asynchronous Strategy (2007)

W.C. Yang, D.J. Guan, and C.S. Laih, IEEE Trans Computers Vol. 56, No. 2, pp. 234-242, Feb 2007.

”@


”@

S.M. Yen, S. Kim, S. Lim, and S. Moon, A Countermeasure Against One Physical Cryptanalysis May Benefit Another Attack,  ICISC 2001, LNCS Vol. 2288, Springer-Verlag, pp. 414-427, 2002.

refer to 50 total-citation found from Google for a full list of citation.

10 most important non-self-citation listed below:

”@

Fault attacks on RSA with CRT: Concrete results and practical countermeasures (2002) 
C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.P. Seifert, Proceedings of CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2002, LNCS 2523, pp. 260-275, 2002.

”@

Fault based cryptanalysis of the advanced encryption standard (AES) (2003) 
J. Blomer and J.P. Seifert, Proceedings of FINANCIAL CRYPTOGRAPHY 2003, LNCS 2742, pp. 162-181, 2003.

”@

A New CRT-RSA Algorithm Secure Against Bellcore Attacks (2003) 
J.J. Blomer, M. Otto, and J.P.Seifert, Proceedings of ACM Conference on Computer and Communications Security -- CCS '03, pp.311-320, 2003.

”@

DFA on AES (2003)
Christophe Giraud (from: http://eprint.iacr.org/2003/008.ps.gz)

”@

Fault attacks on signature schemes (2004)
C. Giraud and E.W. Knudsen, Proceedings of INFORMATION SECURITY AND PRIVACY, LNCS 3108, pp. 478-491, 2004.

”@

A Survey on Fault Attacks (2004) 
C. Giraud and H. Thiebeauld, Proceedings of Smart Card Research and Advanced Applications VI -- CARDIS 2004, Kluwer Academic Publishers, pp.159-176, 2004.

”@

SPA resistant left-to-right integer recodings (2005) 
Nicolas Theriault (from: http://eprint.iacr.org/2005/125.ps.gz)

”@

Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives (2005) 
Roberto M. Avanzi (from: http://eprint.iacr.org/2005/017.pdf)

”@

TSRC and Side Channel Security Requirement (2005)
Tsutomu Matsumoto, Shinichi Kawamura, Kouichi Fujisaki, Naoya Torii, Shuichi Ishida, Yukiyasu Tsunoo, Minoru Saeki and Atsuhiro Yamagishim, NIST Physical Security Workshop, September 26-29, 2005.

”@

An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis (2006) 
Christophe Giraud, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 9, pp. 1116-1120, Sept 2006.

”@


”@

C.N. Chen and S.M. Yen, Differential Fault Analysis on AES Key Schedule, ACISP 2003, LNCS Vol. 2727, Springer-Verlag, pp. 118-129, 2003.

refer to 50 total-citation found from Google for a full list of citation.

4 most important non-self-citation listed below:

”@

Fault attacks on signature schemes (2004) 
C. Giraud and E.W. Knudsen, Proceedings of INFORMATION SECURITY AND PRIVACY, LNCS 3108, pp. 478-491, 2004.

”@

A Survey on Fault Attacks (2004) 
C. Giraud and H. Thiebeauld, Proceedings of Smart Card Research and Advanced Applications VI -- CARDIS 2004, Kluwer Academic Publishers, pp.159-176, 2004.

”@

Secure Cryptographic Algorithm Implementation on Embedded Platforms (2006)

Michael Tunstall, PhD Thesis, Royal Holloway, University of London, 2006.

”@

SStrengthening hardware AES implementations against fault attacks (2007)

M. Joye, P. Manet, J.-B. Rigaud, IET -- Information Security, Vol. 1, No. 3, pp. 106-110, Sept. 2007.

”@


”@

S.M. Yen and C.S. Laih, Improved Digital Signature Suitable for Batch Verification, IEEE Trans. Computers, Vol. 44, No. 7, July 1995.

refer to about 44 total-citation found from Google for a full list of citation.

10 most important non-self-citation listed below:

”@

textbook "Digital Signature Schemes -- General Framework and Fail-Stop Signatures" (1996)

Birgit Pfitzmann, published by Springer-Verlag, p.29, 1996.

”@

Fast Batch Verification for Modular Exponentiation and Digital Signatures (1998)

M. Bellare, J. Garay, and T. Rabin, Eurocrypt 98 Proceedings, Lecture Notes in Computer Science Vol. 1403, Springer-Verlag, 1998. (In the final version which can be obtained from Bellare's homepage via http://www-cse.ucsd.edu/users/mihir, 1998.)

”@

Efficient Batch Signature Generation Using Tree Structures (1999)

C.J. Pavlovski and C. Boyd, Proc. of CrypTec '99, Hong Kong, pp.70-77, July 1999.

”@

Efficient Electronic Cash Using Batch Signatures (1999)

Colin Boyd, Ernest Foo, and Chris Pavlovski, Proceedings of ACISP '99, LNCS 1587, pp. 244-257, 1999.
”@

Complexity and Fast Algorithms for Multi-exponentiations (2000)

V. S. Dimitrov, G. A. Jullien, and W. C. Miller, IEEE Trans Computers Vol. 49, No. 2, pp. 141-147, Feb 2000.

”@

Attacking and Repairing Batch Verification Schemes (2000)

Colin Boyd and Chris Pavlovski, Proceedings of ASIACRYPT 2000, LNCS 1976, pp. 58-71, 2000.

”@

Secure batch verification protocol for RSA signature scheme (2005)

Z.P. Jia and Q.C. Li, and Z.C. Li, CHINESE JOURNAL OF ELECTRONICS, Vol. 14, No. 1, pp. 54-57, JAN 2005.

”@

Authentication and Integrity in Outsourced Databases (2006)

E. Mykletun, M. Narasimha, and G. Tsudik, ACM Transactions on Storage, Vol. 2, No. 2, pp. 107-138, May 2006. (also in Proc. of Network and Distributed Systems Security -- NDSS 2004, 2004.)

”@

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations (2006) 
Jung Hee Cheon and Dong Hoon Lee, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 12, pp. 1536-1542, Dec 2006. (also at ePrint-2005-276)

”@

Fast Batch Verification of Multiple Signatures (2007)

Jung Hee Cheon and Jeong Hyun Yi, Proceedings of PKC '07, LNCS 4450, pp. 442-457, 2007.

”@


”@

T. Matsumoto, H. Imai, C. S. Laih and S. M. Yen, On Verifiable Implicit Asking Protocols for RSA Computation, Proc. of Auscrypt '92, pp. 296-307, 1993.

refer to 29 total-citation found from Google for a full list of citation.

This paper is cited in the following contexts (refer to google for a complete list):

”@

Multi-round passive attacks on server-aided RSA protocols (2000)

Johannes Merkle, Proc. of the 7th ACM conference on Computer and Communications Security, pp. 102-107, 2000.

”@

A New Signature Scheme: Joint-Signature (2004)

Li-Sha He, Ning Zhang, S Devadas, Proc. of the 2004 ACM Symposium on Applied Computing, Session: Electronic Commerce Technologies, pp. 807-812, 2004.

”@

Speeding up Exponentiation using an Untrusted Computational Resource (2006)

M Van Dijk, D Clarke, B Gassend, GE Suh, S Devadas, Designs, Codes and Cryptography, Vol. 39, pp. 253-273, 2006.

”@

Improving Secure Server Performance by Re-balancing SSL/TLS Handshakes (2006)

Claude Castelluccia, Einar Mykletun, Gene Tsudik, Proc. of ASIACCS ”¦06, Taiwan, March 2006.

”@


”@

S.M. Yen and K.H. Liao, Shared Authentication Token Secure Against Replay and Weak Key Attacks, Information Processing Letters, Vol.62, No.2, pp.77-80, April 1997.

refer to 28 total-citation found from Google for a full list of citation.

(refer to Google for a complete list)

”@

Most citations are from local researchers.

”@


”@

S.M. Yen and C.S. Laih, Fast Algorithms for LUC Digital Signature Computation, IEE Proc., Computers and Digital Techniques, Vol. 142, No. 2, pp. 165-169, 1995.

refer to 22 total-citation found from Google for a full list of citation.

11 most important non-self-citation listed below:

”@

Employed in the implementation of LUC in Sifr developed by Christopher T. Skinner at Cybanim Pty Ltd, Australia.  (computation of LUC is reduced to about 66% of their previous implementation) (1995)

”@

Digital Signature Schemes Based on Lucas Functions (1995)

P. Horster, M. Michels, and H. Petersen, Proc. of Communication and Multimedia Security. Sept 1995.

”@

Efficient Computation of Full Lucas Sequences (1996)

M. Joye and J. J. Quisquater, Electronics Letters, Vol. 32, No. 6, March 1996.

”@

Security Analysis of RSA-type Cryptosystems (1997)

Marc Joye, PhD thesis, UCL Crypto Group, University Catholique de Louvain Belgium, October 1997.

”@

Lower bounds for Lucas chains (2002)

M. Kutz, SIAM JOURNAL on COMPUTING, Vol. 31, No. 6, pp. 1896-1908, 2002.

”@

A time-bound cryptographic key assignment scheme for access control in a hierarchy (2002)
W.G. Tzeng, IEEE TRANSACTIONS on KNOWLEDGE AND DATA ENGINEERING, Vol. 14, No. 1, pp. 182-188, 2002.

”@

Security of Tzeng's time-bound key assignment scheme for access control in a hierarchy (2003)
X. Yi and Y.M. Ye, IEEE TRANSACTIONS on KNOWLEDGE AND DATA ENGINEERING, Vol. 15, No. 4, pp. 1054-1055, 2003.

”@

Speeding up Subgroup Cryptosystems (2003)

Martijn Stam, PhD Thesis, CIP-DATA LIBRARY Technische Universiteit Eindhoven, 2003.

”@

Compressed Pairings (2004)
Michael Scott, Paulo S.L.M. Barreto, Proceedings of CRYPTO 2004, LNCS 3152, pp. 140-156, 2004. (also from: http://eprint.iacr.org/2004/032.ps.gz)

”@

Efficient time-bound hierarchical key assignment scheme (2004)
H.Y. Chien, IEEE TRANSACTIONS on KNOWLEDGE AND DATA ENGINEERING, Vol. 16, No. 10, 2004.

”@

A research on new public-key encryption schemes (2005)

Jiang ZT, Xiang MS, Wang YM, APPLIED MATHEMATICS AND COMPUTATION, Vol. 169, No. 1, pp. 51-61, 2005.

”@


”@

S.M. Yen, C.S. Laih, C.H. Chen, and J.Y. Lee, An Efficient Redundant Binary Number to Binary Number Converter, IEEE Journal of Solid State Circuits, Vol. 27, No. 1, pp. 109-112, Jan 1992.

refer to 31 total-citation found from Google for a full list of citation.

12 most important non-self-citation listed below:

”@

textbook "Computer Arithmetic Algorithms" (after 2nd Ed.)

Prof. Israel Koren, published by Prentice Hall, pp. 26-27.

”@

Hybrid Signed-digit Number Systems: A Unified Framework for Redundant Number Representations with Bounded Carry Propagation Chains (1994)

D. S. Phatak and I. Koren, IEEE Tran on Computers, Vol. 43, No. 8, pp. 880-891, Aug 1994.

”@

Combinational Digit-Set Converters for Hybrid Radix-4 Arithmetic (1994)

L Montalvo, A Guyot, IEEE International Conference on Computer Design: VLSI in Computers and Processors, 1994.

”@

Fast VLSI Binary Addition (1997)

KK Parhi, The 1997 IEEE Workshop on Signal Processing Systems, SiPS 97, 1997.

”@

The Equivalence of Twos-Complement Addition and the Conversion of Redundant-Binary to Twos-Complement Numbers (1998)

GM Blair, IEEE Transactions on Circuits and Systems Part-I: Fundamental Theory and Applications, Vol. 45, No. 6, pp. 669-671, 1998.

”@

A VLSI Implementation of a Reconfigurable Rational Filter (1998)

G Bernacchia, S Marsi, IEEE Transactions on Consumer Electronics, 1998.

”@

Intermediate Variable Encodings that Enable Multiplexor-Based Implementations of Two Operand... (1999)

DS Phatak, I Koren, IEEE Symposium on Computer Arithmetic, 1999.

”@

Two-Step Digit-Set-Restricted Modified Signed-Digit Addition Subtraction Algorithm and its Optoelectronic Implementation (1999)

F. Qian, G. Li, H. Ruan, H. Jing, and L. Liu, Applied Optics, Vol. 38, pp. 5621-5630, 1999.

”@

VHDL Library of Nonstandard Arithmetic Units (2003)

Anders Lindstrom, Michael Nordseth and Lars Bengtsson, Technical Report 03-01, Department of Computer Engineering, Chalmers University of Technology, Sweden, August 2003.  http://www.etek.chalmers.se/groups/arithdb/files/doc/tr03-01.pdf

”@

A Redundant Digit Floating Point System (2003)

Hossam A. H. Fahmy, PhD dissertation of Dept of Electrical Engineering, Stanford University, 2003.  ftp://arith.stanford.edu/tr/fahmy.thesis.pdf

”@

Asymmetric High-Radix Signed-Digit Number Systems for Carry-Free Addition (2003)

SH Shieh, CW Wu, Journal of Information Science and Engineering, 2003.

”@

Signed Digit”VSystem Design for DSP

B Hoppe, M Loy, H Meuth, FH Darmstadt/University of Applied Science, µSYST-Research Group.  http://www.fbe.fh-darmstadt.de/forschung/asic-ea/DSP_IEEE_formatted.pdf

”@


”@

S.M. Yen and C.S. Laih, Common-Multiplicand Multiplication and Its Applications to Public Key Cryptography, IEE Electronics Letters, Vol. 29, No. 17, pp. 1583-1584, Aug. 1993.

refer to 21 total-citation found from Google for a full list of citation.

5 most important non-self-citation listed below:

”@

Multiplication of Signed-Digit Numbers (1994)

C.K. Koc and S. Johnson, Electronics Letters, Vol.30, No.11, pp.840-841, May 1994.

”@

Improved Generalization Common-Multiplicand Multiplication Algorithm of Yen and Laih (1995)

T.C. Wu and Y.S. Chang, Electronics Letters, Vol.31, No.20, pp.1738-1739, 1995.

”@

Fast Exponentiation Method Obtained by Folding the Exponent in Half (1996)

D.C. Lou and C.C. Chang, Electronics Letters, Vol.32, No.11, pp.984-985, 1996.

”@

Ph.D. thesis "Security Analysis of RSA-Type Cryptosystems'' (1997)

Marc Joye, UCL Crypto Group, University Catholique de Louvain, Belgium, October 1997.

”@

Ph.D. thesis "Design of an Efficient Public-Key Cryptographic Library for RISC-Based Smart Cards'' (1998)

Jean-Francois Dhem, Laboratory of Micro Electronics, University Catholique de Louvain, Belgium, May 1998.

”@


”@

S.M. Yen and C.S. Laih, More About the Active Attack on the Server-Aided Secret Computation Protocol, IEE Electronics Letters, Vol. 28, No. 24, p. 2250, 1992.

refer to 19 total-citation found from Google for a full list of citation.

This paper is cited in the following contexts (refer to google for a complete list):

”@

Secure Acceleration of DSS Signatures Using Insecure Server (1994)

P. Beguin and J.J. Quisquater, Proc. of Asiacrypt '94, pp.208-218, 1994.

”@

A New Approach to Server-aided Secret Computation (1998)

Seong-Min Hong, Jun-Bum Shin, H. Lee-Kwang, Hyunsoo Yoon, Proc. of the 1st International Conference on Information Security and Cryptology, (Seoul, South Korea), pp 33-45, December 1998.

”@


”@

S.M. Yen, C.N. Chen, S.J. Moon, and J.C. Ha, Improvement on Ha-Moon Randomized Exponentiation Algorithm, ICISC 2004, LNCS Vol. 3506, Springer-Verlag, pp. 154-167, 2005.

refer to 18 total-citation found from Google for a full list of citation.

2 most important non-self-citation listed below

”@

A DPA Attack on the Improved Ha-Moon Algorithm (2004)

Dong Jin Park and Pil Joong Lee  (from: http://eprint.iacr.org/2004/349.pdf)

”@

Flexible Exponentiation with Resistance to Side Channel Attacks (2006) 
Camille Vuillaume and Katsuyuki Okeya, Proceedings of 4th International Conference of Applied Cryptography and Network Security--ACNS 2006, LNCS 3989, pp. 268-283, 2006.

”@


”@

S.M. Yen and C.S. Laih, The Fast Cascade Exponentiation Algorithm and Its Applications on Cryptography, Proc. of AUSCRYPT '92, Lecture Notes in Computer Science, Vol. 718, Springer-Verlag, pp. 447-456, 1992.

refer to 17 total-citation found from Google for a full list of citation.

(refer to Google for a complete list)

”@


”@

M. Joye, J.-J. Quisquater, S.M. Yen, and M. Yung, Observability Analysis -- Detecting When Improved Cryptosystems Fail, CT-RSA 2002, LNCS 2271, Springer-Verlag, pp. 17-29, 2002.

refer to 16 total-citation found from Google for a full list of citation.

8 most important non-self-citation listed below:

”@

Fault attacks on RSA with CRT: Concrete results and practical countermeasures (2002) 
C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.P. Seifert, Proceedings of CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2002, LNCS 2523, pp. 260-275, 2002.

”@

A New CRT-RSA Algorithm Secure Against Bellcore Attacks (2003) 
J.J. Blomer, M. Otto, and J.P.Seifert, Proceedings of ACM Conference on Computer and Communications Security -- CCS '03, pp.311-320, 2003.

”@

DFA on AES (2003)
Christophe Giraud (from: http://eprint.iacr.org/2003/008.ps.gz)

”@

A Survey on Fault Attacks (2004) 
C. Giraud and H. Thiebeauld, Proceedings of Smart Card Research and Advanced Applications VI -- CARDIS 2004, Kluwer Academic Publishers, pp.159-176, 2004.

”@

Robust protection against fault-injection attacks on smart cards implementing the advanced encryption standard (2004) 
M. Karpovsky, K.J. Kulikowski, and A. Taubin, Proceedings of 2004 International Conference on Dependable Systems and Networks, pp. 93-101, July 2004.

”@

Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives (2005) 
Roberto M. Avanzi (from: http://eprint.iacr.org/2005/017.pdf)

”@

TSRC and Side Channel Security Requirement (2005)
Tsutomu Matsumoto, Shinichi Kawamura, Kouichi Fujisaki, Naoya Torii, Shuichi Ishida, Yukiyasu Tsunoo, Minoru Saeki and Atsuhiro Yamagishim, NIST Physical Security Workshop, September 26-29, 2005.

”@

DFA on AES (2005)
C. Giraud, Proceedings of AES 4 Conference, LNCS 3373, pp. 27-41, 2005.

”@


”@

C.S. Laih and S.M. Yen, Multi-signature for Specified Group of Verifiers, Journal of Information Science and Engineering, Vol.12, No.2, pp.143-152, 1996.

refer to 16 total-citation found from Google for a full list of citation.

(refer to Google for a complete list)

”@

Most citations are from local researchers.

”@


”@

S.M. Yen and C.S. Laih, New Digital Signature Scheme Based On Discrete Logarithm, IEE Electronics Letters, Vol.29, No.12, pp.1120-1121, June 1993.

refer to 16 total-citation found from Google for a full list of citation.

4 most important non-self-citation listed below:

”@

Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem (1994)

K. Nyberg and A. Rueppel, Proceedings of Eurocrypt '94, LNCS 950, Springer-Verlag, pp.182-193, 1994.

”@

Cited in a series of 5 technical reports and published papers (1994-1995)

P. Horster, M. Michels and H. Petersen, Dept. of Computer Science, University of Technology Chemnitz-Zwickau, Germany, 1994 to 1995.

”@

textbook "Applied Cryptography (2nd Edition)" (2nd Ed.) (1996)

Bruce Schneier, published by John Wiley & Sons, p.494 and p.497, 1996.

”@

textbook "Handbook of Applied Cryptography" (1997)

A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone, published by CRC Press, 1997.

”@


”@

S.M. Yen and C.S. Laih, Improved Digital Signature Algorithm, IEEE Trans. on Computers, Vol. 44, No. 5, May 1995.

refer to 15 total-citation found from Google for a full list of citation.

1 most important non-self-citation listed below:

”@

textbook "Applied Cryptography (2nd Edition)" (2nd Ed.) (1996)

Bruce Schneier, published by John Wiley & Sons, p.494 and p.497, 1996.

”@


”@

S.M. Yen, PayFair: A Prepaid Internet Micropayment Scheme Ensuring Customer Fairness, IEE Proc., Computers and Digital Techniques, Vol. 148, No. 6, pp. 207-213, Nov. 2001.

refer to 15= 6 + 9  total-citation found from Google for a full list of citation.

2 most important non-self-citation listed below:

”@

Architecture for a component-based, plug-in micro-payment system (2003)

X.L. Dai and J. Grundy, Proceedings of WEB TECHNOLOGIES AND APPLICATIONS, LNCS 2642, pp. 251-262, 2003.

”@

Three integration methods for a component-based NetPay vendor system (2004)

X.L. Dai and J. Grundy, Proceedings of COMPUTATIONAL AND INFORMATION SCIENCE, LNCS 3314, pp. 782-787, 2004.

”@


”@

S.M. Yen, W.C. Lien, S.J. Moon, and J.C. Ha, Power Analysis by Exploiting Chosen Message and Internal Collisions--Vulnerability of Checking Mechanism for RSA-Decryption,  Mycrypt 2005, LNCS Vol. 3715, Springer-Verlag, pp. 183-195, 2005.

refer to 14 total-citation found from Google for a full list of citation. 

1 most important non-self-citation listed below:

”@

A series of at least 3 recent journal or conference submitted articles

(anonymous authors or blind review) 

”@

An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis (2006) 
Christophe Giraud, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 9, pp. 1116-1120, Sept 2006.

”@


”@

S.M. Yen and D. Kim, Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection, Workshop on Fault Diagnosis and Tolerance in Cryptography -- FDTC 2004, pp. 381-385, IEEE Computer Society, 2004.

[Extended version: S.M. Yen, D. Kim, and S.J. Moon, Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2006 (FDTC Special Issue), LNCS 4236, Springer-Verlag, pp. 397-413, 2006.]

refer to 14 total-citation found from Google for a full list of citation.

3 most important non-self-citation listed below.

”@

Fault resistant RSA implementation (Extended Abstract) (2005) 
Christophe Giraud, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2005, 2005.

”@

An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis (2006) 
Christophe Giraud, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 9, pp. 1116-1120, Sept 2006.

”@

Secure Cryptographic Algorithm Implementation on Embedded Platforms (2006)

Michael Tunstall, PhD Thesis, Royal Holloway, University of London, 2006.

”@


”@

S.M. Yen, S.J. Moon, and J.C. Ha, Hardware Fault Attack on RSA with CRT Revisited, ICISC 2002, LNCS Vol. 2587, Springer-Verlag, pp. 374-388, 2003.

refer to 14 total-citation found from Google for a full list of citation.

3 most important non-self-citation listed below:

”@

Side Channel Cryptanalysis on SEED (2005) 
H.S. Yoo, C.K. Kim, J.C. Ha, S. Moon, and I.H. Park, Proceedings of INFORMATION SECURITY APPLICATIONS, LNCS 3325, pp. 411-424, 2005.

”@

Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing (2005)
YongBin Zhou and DengGuo Feng, NIST Physical Security Workshop, September 26-29, 2005.

”@

An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis (2006) 
Christophe Giraud, IEEE TRANSACTIONS ON COMPUTERS, Vol. 55, No. 9, pp. 1116-1120, Sept 2006.

”@


”@

J. Joye and S.M. Yen, ID-based Secret Key Cryptography, ACM Operating Systems Review, Vol.32, No.4, pp.33-39, Oct. 1998..

refer to 11 total-citation found from Google for a full list of citation.

2 most important non-self-citation listed below:

”@

Secure and Efficient Key Management for Dynamic Multicast Groups (2001)

Chang-Seop Park and Dong-Hoon Lee, ACM Operating Systems Review, Vol.35, No.4, pp.32-38, Oct. 2001.

”@

Secure Pervasive Computing without a Trusted Third Party (2004)

A.A. Pirzada and C. McDonald, IEEE/ACS International Conference on Pervasive Services, pp. 240-?, July 2004.

”@


”@

T. Takagi, S.M. Yen, B.C. Wu, Radix-r Non-Adjacent Form, ISC 2004, LNCS Vol. 3225, Springer-Verlag, pp. 99-110, 2004.

refer to 11 total-citation found from Google for a full list of citation.

2 most important non-self-citation listed below:

”@

Some Analysis of Radix-r Representations (2005)

Dong-Guk Han and Tsuyoshi Takagi  (from: http://eprint.iacr.org/2005/402.pdf)

”@

Efficient Arithmetic on Subfield Elliptic Curves over Small Odd Characteristics (2005)

K Hakuta, H Sato, and T Takagi  (from: http://eprint.iacr.org/2005/454.pdf)

”@


”@

S.M. Yen and M. Joye, Improved Authenticated Multiple-Key Agreement Protocol, IEE Electronics Letters, Vol.34, No.18, pp.1738-1739, Sept. 1998.

11=10+1; refer to 10 total-citation found from Google for a full list of citation.  1 citations cannot be found through Google.

1 most important non-self-citation listed below:

”@

Attack on Shao”¦s key agreement protocol (2006)  [cannot be found through Google]

T. Alassiry, S.-L. Ng and P. Wild, IEE Proc. Information Security, Vol. 153, No. 2, pp. 54-57, June 2006.

”@

Most other citations are from local researchers.

”@


”@

M. Joye, and S.M. Yen, New Minimal Modified Radix-r Representation, PKC 2002, LNCS Vol. 2274, Springer-Verlag, pp. 375-384, 2003.

refer to 10 total-citation found from Google for a full list of citation.

4 most important non-self-citation listed below:

”@

On Multi-Exponentiation in Cryptography (2002)

Roberto M. Avanzi  (from: http://eprint.iacr.org/2002/154.pdf)

”@

A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue (2004)

Roberto Maria Avanzi, Selected Areas in Cryptography, SAC 2004, pp.130-139.

”@

The complexity of certain multi-exponentiation techniques in cryptography (2005) 
Roberto M. Avanzi, JOURNAL OF CRYPTOLOGY, Vol. 18, No. 4, pp. 357-373, SEP 2005.

”@

Some Explicit Formulae of NAF and its Left-to-Right Analogue (2005) 
Dong-Guk Han, Tetsuya Izu, and Tsuyoshi Takagi (from: http://eprint.iacr.org/2005/384.pdf)

”@


”@

S.M. Yen, S.J. Moon, and J.C. Ha, Permanent Fault Attack on RSA with CRT, ACISP 2003, LNCS Vol. 2727, Springer-Verlag, pp. 285-296, 2003.

refer to 7 total-citation found from Google for a full list of citation.

2 most important non-self-citation listed below:

”@

A Survey on Fault Attacks (2004) 
C. Giraud and H. Thiebeauld, Proceedings of Smart Card Research and Advanced Applications VI -- CARDIS 2004, Kluwer Academic Publishers, pp.159-176, 2004.

”@

Side Channel Cryptanalysis on SEED (2005) 
H.S. Yoo, C.K. Kim, J.C. Ha, S. Moon, and I.H. Park, Proceedings of INFORMATION SECURITY APPLICATIONS, LNCS 3325, pp. 411-424, 2005.

”@


”@

S.M. Yen, Cryptanalysis of Secure Addition Chain for SASC Applications, IEE Electronics Letters, Vol. 31, No. 3, pp. 175-176, Feb. 1995.

refer to 5 total-citation found from Google for a full list of citation.

”@


”@

S.M. Yen and C.S. Laih, Server-Aided Honest Computation for Cryptographic Applications, Computer Mathematics with Applications, Vol. 26, No. 12, pp. 61-64, June 1993.

1 most important non-self-citation listed below:

”@

Server(Prover/Signer)-Aided Verification of Identity Proofs and Signatures (1995)

C.H. Lim and P.J. Lee, Proc. of Eurocrypt '95, Springer-Verlag, pp.64-78, 1995.

”@

”@


Total count of Important Citations (cited by important journal or conference articles) of "selected" publications = 1042

For a full list of all citations searched from Google, please refer to the first 5 pages from Google(sung-ming yen).