Fresh Re-keying II: Securing Multiple Parties against Side-Channel and Fault Attacks
暂无分享,去创建一个
François-Xavier Standaert | Francesco Regazzoni | Mathieu Renauld | Christophe Petit | Marcel Medwed | François-Xavier Standaert | M. Medwed | F. Regazzoni | C. Petit | M. Renauld
[1] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[2] Tanja Lange,et al. Progress in Cryptology - AFRICACRYPT 2010, Third International Conference on Cryptology in Africa, Stellenbosch, South Africa, May 3-6, 2010. Proceedings , 2010, AFRICACRYPT.
[3] François-Xavier Standaert,et al. Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices , 2010, AFRICACRYPT.
[4] Martin Feldhofer,et al. Power Analysis Resistant AES Implementation for Passive RFID Tags , 2008 .
[5] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[6] Moti Yung,et al. Practical leakage-resilient pseudorandom generators , 2010, CCS '10.
[7] Ramesh Karri,et al. Concurrent error detection schemes for fault-based side-channel cryptanalysis of symmetric block ciphers , 2002, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..
[8] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[9] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.
[10] François-Xavier Standaert,et al. Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA , 2009, CHES.
[11] David Pointcheval,et al. Progress in Cryptology - AFRICACRYPT 2011 - 4th International Conference on Cryptology in Africa, Dakar, Senegal, July 5-7, 2011. Proceedings , 2011, AFRICACRYPT.
[12] Emmanuel Prouff,et al. Provably Secure Higher-Order Masking of AES , 2010, IACR Cryptol. ePrint Arch..
[13] Stefan Mangard,et al. A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion , 2002, ICISC.
[14] Ingrid Verbauwhede,et al. Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology , 2003, CHES.
[15] François-Xavier Standaert,et al. Leakage Resilient Cryptography: a Practical Overview , 2011 .
[16] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[17] Stefan Mangard,et al. Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.
[18] Chae Hoon Lim,et al. Information Security and Cryptology — ICISC 2002 , 2003, Lecture Notes in Computer Science.
[19] Moti Yung,et al. Leakage Resilient Cryptography in Practice , 2010, Towards Hardware-Intrinsic Security.
[20] Christophe Clavier,et al. Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.
[21] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.
[22] Matti Valovirta,et al. Experimental Security Analysis of a Modern Automobile , 2011 .
[23] Avishai Wool,et al. Algebraic Side-Channel Analysis in the Presence of Errors , 2010, CHES.
[24] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[25] Ingrid Verbauwhede,et al. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.
[26] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[27] Krzysztof Pietrzak,et al. A Leakage-Resilient Mode of Operation , 2009, EUROCRYPT.
[28] Martin Feldhofer,et al. Hardware Implementation of a Flexible Tag Platform for Passive RFID Devices , 2011, 2011 14th Euromicro Conference on Digital System Design.
[29] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[30] Andrey Bogdanov,et al. Improved Side-Channel Collision Attacks on AES , 2007, Selected Areas in Cryptography.
[31] Frédéric Valette,et al. Enhancing Collision Attacks , 2004, CHES.
[32] Mark Brehob,et al. Side Channel Analysis, Fault Injection and Applications - A Computationally Feasible SPA Attack on AES via Optimized Search , 2005, SEC.
[33] Yevgeniy Dodis,et al. Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks , 2010, CRYPTO.
[34] Marc Joye,et al. Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.
[35] Stefan Mangard,et al. An AES Smart Card Implementation Resistant to Power Analysis Attacks , 2006, ACNS.
[36] Israel Koren,et al. Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard , 2003, IEEE Trans. Computers.
[37] Tsuyoshi Takagi,et al. Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings , 2011, CHES.
[38] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2003 , 2003, Lecture Notes in Computer Science.
[39] Michaël Quisquater,et al. Montgomery's Trick and Fast Implementation of Masked AES , 2011, AFRICACRYPT.
[40] William P. Marnane,et al. All-or-Nothing Transforms as a countermeasure to differential side-channel analysis , 2013, International Journal of Information Security.
[41] François-Xavier Standaert,et al. Extractors against side-channel attacks: weak or strong? , 2011, Journal of Cryptographic Engineering.
[42] Christof Paar,et al. A New Class of Collision Attacks and Its Application to DES , 2003, FSE.
[43] Jovan Dj. Golic,et al. Multiplicative Masking and Power Analysis of AES , 2002, CHES.