Replace non-ascii characters in source files
This commit is contained in:
parent
eadda3f3ad
commit
998930ae0d
3 changed files with 4 additions and 4 deletions
|
@ -278,7 +278,7 @@ cleanup:
|
|||
/*
|
||||
* Use the blinding method and optimisation suggested in section 10 of:
|
||||
* KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
|
||||
* DSS, and other systems. In : Advances in Cryptology—CRYPTO’96. Springer
|
||||
* DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
|
||||
* Berlin Heidelberg, 1996. p. 104-113.
|
||||
*/
|
||||
static int dhm_update_blinding( dhm_context *ctx,
|
||||
|
|
|
@ -30,12 +30,12 @@
|
|||
*
|
||||
* [M255] http://cr.yp.to/ecdh/curve25519-20060209.pdf
|
||||
*
|
||||
* [2] CORON, Jean-Sébastien. Resistance against differential power analysis
|
||||
* [2] CORON, Jean-S'ebastien. Resistance against differential power analysis
|
||||
* for elliptic curve cryptosystems. In : Cryptographic Hardware and
|
||||
* Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302.
|
||||
* <http://link.springer.com/chapter/10.1007/3-540-48059-5_25>
|
||||
*
|
||||
* [3] HEDABOU, Mustapha, PINEL, Pierre, et BÉNÉTEAU, Lucien. A comb method to
|
||||
* [3] HEDABOU, Mustapha, PINEL, Pierre, et B'EN'ETEAU, Lucien. A comb method to
|
||||
* render ECC resistant against Side Channel Attacks. IACR Cryptology
|
||||
* ePrint Archive, 2004, vol. 2004, p. 342.
|
||||
* <http://eprint.iacr.org/2004/342.pdf>
|
||||
|
|
|
@ -306,7 +306,7 @@ cleanup:
|
|||
/*
|
||||
* Generate or update blinding values, see section 10 of:
|
||||
* KOCHER, Paul C. Timing attacks on implementations of Diffie-Hellman, RSA,
|
||||
* DSS, and other systems. In : Advances in Cryptology—CRYPTO’96. Springer
|
||||
* DSS, and other systems. In : Advances in Cryptology-CRYPTO'96. Springer
|
||||
* Berlin Heidelberg, 1996. p. 104-113.
|
||||
*/
|
||||
static int rsa_prepare_blinding( rsa_context *ctx, mpi *Vi, mpi *Vf,
|
||||
|
|
Loading…
Reference in a new issue