Power Side-Channel Attack Analysis: A Review of 20 Years of Study for the Layman
暂无分享,去创建一个
[1] Olivier Markowitch,et al. Power analysis attack: an approach based on machine learning , 2014, Int. J. Appl. Cryptogr..
[2] Ren Fang. Simulation of correlation power analysis against AES cryptographic chip , 2010 .
[3] Thomas S. Messerges,et al. Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.
[4] Sylvain Guilley,et al. Towards Different Flavors of Combined Side Channel Attacks , 2012, CT-RSA.
[5] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[6] Tim Güneysu,et al. Applications of machine learning techniques in side-channel attacks: a survey , 2019, Journal of Cryptographic Engineering.
[7] Elena Dubrova,et al. How Diversity Affects Deep-Learning Side-Channel Attacks , 2019, 2019 IEEE Nordic Circuits and Systems Conference (NORCAS): NORCHIP and International Symposium of System-on-Chip (SoC).
[8] Brian Randell,et al. An Acoustic Side Channel Attack on Enigma , 2015 .
[9] Elisabeth Oswald,et al. The Myth of Generic DPA...and the Magic of Learning , 2014, CT-RSA.
[10] Kaisa Nyberg,et al. Zero-correlation linear cryptanalysis of reduced-round LBlock , 2012, Des. Codes Cryptogr..
[11] Paul Ampadu,et al. SCAUL: Power Side-Channel Analysis With Unsupervised Learning , 2020, IEEE Transactions on Computers.
[12] Zongyue Wang,et al. Multi-label Deep Learning based Side Channel Attack , 2019, 2019 Asian Hardware Oriented Security and Trust Symposium (AsianHOST).
[13] Yuan Xie,et al. Thermal-aware 3D design for side-channel information leakage , 2016, 2016 IEEE 34th International Conference on Computer Design (ICCD).
[14] Shengrui Wang,et al. Semi-naive Bayesian Classification by Weighted Kernel Density Estimation , 2012, ADMA.
[15] Christophe Clavier,et al. SCATTER : A New Dimension in Side-Channel , 2018, IACR Cryptol. ePrint Arch..
[16] Olivier Markowitch,et al. Robust profiled attacks: should the adversary trust the dataset? , 2017, IET Inf. Secur..
[17] Hiroshi Miyano,et al. A Method to Estimate the Number of Ciphertext Pairs for Differential Cryptanalysis , 1991, ASIACRYPT.
[18] Stefan Mangard,et al. Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers , 2006, CT-RSA.
[19] Lejla Batina,et al. Mutual Information Analysis: a Comprehensive Study , 2011, Journal of Cryptology.
[20] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[21] Julie Ferrigno,et al. When AES blinks: introducing optical side channel , 2008, IET Inf. Secur..
[22] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[23] Robert H. Sloan,et al. Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.
[24] Shrikanth S. Narayanan,et al. On data-driven histogram-based estimation for mutual information , 2010, 2010 IEEE International Symposium on Information Theory.
[25] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[26] Jean-Louis Lacoume,et al. Noise Reduction in Side Channel Attack Using Fourth-Order Cumulant , 2007, IEEE Transactions on Information Forensics and Security.
[27] David A. Wagner,et al. Towards Efficient Second-Order Power Analysis , 2004, CHES.
[28] Kazuo Sakiyama,et al. New metric for side-channel information leakage: Case study on EM radiation from AES hardware , 2016, 2016 URSI Asia-Pacific Radio Science Conference (URSI AP-RASC).
[29] Zdenek Martinasek,et al. k-Nearest Neighbors Algorithm in Profiling Power Analysis Attacks , 2016 .
[30] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[31] Marc Joye,et al. The Montgomery Powering Ladder , 2002, CHES.
[32] Nicolas Courtois. Feistel Schemes and Bi-linear Cryptanalysis , 2004, CRYPTO.
[33] Sang Joon Kim,et al. A Mathematical Theory of Communication , 2006 .
[34] Olivier Markowitch,et al. Side channel attack: an approach based on machine learning , 2011 .
[35] Marcin Wójcik,et al. Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests , 2013, ASIACRYPT.
[36] A. Tosi,et al. CMOS Circuit Analysis with Luminescence Measurements and Simulations , 2002, 32nd European Solid-State Device Research Conference.
[37] Hana Kubatova,et al. Optimization of Pearson correlation coefficient calculation for DPA and comparison of different approaches , 2017, 2017 IEEE 20th International Symposium on Design and Diagnostics of Electronic Circuits & Systems (DDECS).
[38] Zdenek Martinasek,et al. Crucial pitfall of DPA Contest V4.2 implementation , 2016, Secur. Commun. Networks.
[39] Thomas Villmann,et al. Partial Mutual Information for Classification of Gene Expression Data by Learning Vector Quantization , 2014, WSOM.
[40] Sylvain Guilley,et al. First Principal Components Analysis: A New Side Channel Distinguisher , 2010, ICISC.
[41] Michael Hutter,et al. The Temperature Side Channel and Heating Fault Attacks , 2013, CARDIS.
[42] Sorin A. Huss,et al. A General Approach to Power Trace Alignment for the Assessment of Side-Channel Resistance of Hardened Cryptosystems , 2012, 2012 Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.
[43] Adi Shamir,et al. Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies , 2000, CHES.
[44] Robert H. Sloan,et al. Power Analysis Attacks of Modular Exponentiation in Smartcards , 1999, CHES.
[45] Seokhie Hong,et al. Recent advances in deep learning‐based side‐channel analysis , 2020, ETRI Journal.
[46] Guido Dolmans,et al. Performance Analysis of OOK Modulated Signals in the Presence of ADC Quantization Noise , 2012, 2012 IEEE 75th Vehicular Technology Conference (VTC Spring).
[47] Elisabeth Oswald,et al. A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework , 2011, CRYPTO.
[48] Weize Yu,et al. Deep learning-assisted and combined attack: a novel side-channel attack , 2018 .
[49] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[50] Donald C. Aucamp,et al. A test for the difference of means , 1986 .
[51] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[52] Lejla Batina,et al. Differential Cluster Analysis , 2009, CHES.
[53] François-Xavier Standaert,et al. Mutual Information Analysis: How, When and Why? , 2009, CHES.
[54] P. Rohatgi,et al. A testing methodology for side channel resistance , 2011 .
[55] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[56] Emmanuel Prouff,et al. Theoretical and practical aspects of mutual information-based side channel analysis , 2010, Int. J. Appl. Cryptogr..
[57] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[58] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[59] Paulette Johnson,et al. An Introduction to Statistical Methods & Data Analysis , 1986 .
[60] K.K. Parhi,et al. Side channel resistance quantification and verification , 2007, 2007 IEEE International Conference on Electro/Information Technology.
[61] Ralph Howard,et al. Data encryption standard , 1987 .
[62] Zhang Hongxi. A study on template attack of chip base on side channel power leakage , 2015 .
[63] Ingrid Verbauwhede,et al. Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices , 2009, ICISC.
[64] Sylvain Guilley,et al. “Re-synchronization by moments”: An efficient solution to align Side-Channel traces , 2011, 2011 IEEE International Workshop on Information Forensics and Security.
[65] Christophe Clavier,et al. Differential Power Analysis in the Presence of Hardware Countermeasures , 2000, CHES.
[66] Joos Vandewalle,et al. Machine learning in side-channel analysis: a first study , 2011, Journal of Cryptographic Engineering.
[67] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[68] Shreyas Sen,et al. Practical Approaches Toward Deep-Learning-Based Cross-Device Power Side-Channel Attack , 2019, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[69] Hana Kubatova,et al. Correlation Power Analysis Distinguisher Based on the Correlation Trace Derivative , 2018, 2018 21st Euromicro Conference on Digital System Design (DSD).
[70] Srdjan Capkun,et al. Thermal Covert Channels on Multi-core Platforms , 2015, USENIX Security Symposium.
[71] Bart Preneel,et al. Mutual Information Analysis A Generic Side-Channel Distinguisher , 2008 .
[72] K. B. Jithendra,et al. Enhancing the Uncertainty of Hardware Efficient Substitution Box based on Differential Cryptanalysis , 2016 .
[73] Philippe Maurine,et al. Mutual information analysis: higher-order statistical moments, efficiency and efficacy , 2016, Journal of Cryptographic Engineering.
[74] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.