Linear Regression Analysis with Coalescence Principle
暂无分享,去创建一个
[1] Sylvain Guilley,et al. Attacking Suggest Boxes in Web Applications Over HTTPS Using Side-Channel Stochastic Algorithms , 2014, CRiSIS.
[2] An Wang,et al. Linear Regression Side Channel Attack Applied on Constant XOR , 2017, IACR Cryptol. ePrint Arch..
[3] Marc Joye,et al. Cryptographic hardware and embedded systems - CHES 2004 : 6th International Workshop, Cambridge, MA, USA, August 11-13, 2004 : proceedings , 2004 .
[4] Ming Tang,et al. Stochastic Side-Channel Leakage Analysis via Orthonormal Decomposition , 2017, SECITC.
[5] Christof Paar,et al. Higher Order Masking of the AES , 2006, CT-RSA.
[6] Christof Paar,et al. DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction , 2004, CHES.
[7] Christof Paar,et al. Templates vs. Stochastic Methods , 2006, CHES.
[8] Claude Carlet,et al. Stochastic Collision Attack , 2017, IEEE Transactions on Information Forensics and Security.
[9] Virginia Vassilevska Williams,et al. Multiplying matrices faster than coppersmith-winograd , 2012, STOC '12.
[10] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[11] Emmanuel Prouff,et al. A New Second-Order Side Channel Attack Based on Linear Regression , 2013, IEEE Transactions on Computers.
[12] Werner Schindler,et al. On the Optimization of Side-Channel Attacks by Advanced Stochastic Methods , 2005, Public Key Cryptography.
[13] Emmanuel Prouff,et al. Behind the Scene of Side Channel Attacks , 2013, ASIACRYPT.
[14] Oliver Stein,et al. On the Relationship between Correlation Power Analysis and the Stochastic Approach: An ASIC Designer Perspective , 2013, INDOCRYPT.
[15] François-Xavier Standaert,et al. Univariate side channel attacks and leakage modeling , 2011, Journal of Cryptographic Engineering.
[16] Moti Yung,et al. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..
[17] Werner Schindler,et al. Advanced stochastic methods in side channel analysis on block ciphers in the presence of masking , 2008, J. Math. Cryptol..
[18] Sylvain Guilley,et al. Masks will Fall Off - Higher-Order Optimal Distinguishers , 2014, IACR Cryptol. ePrint Arch..
[19] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[20] Adrian Thillard,et al. How to Estimate the Success Rate of Higher-Order Side-Channel Attacks , 2014, IACR Cryptol. ePrint Arch..
[21] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[22] Sylvain Guilley,et al. On the power of template attacks in highly multivariate context , 2020, Journal of Cryptographic Engineering.
[23] Emmanuel Prouff,et al. Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers , 2009, CHES.
[24] Emmanuel Prouff,et al. Statistical Analysis of Second Order Differential Power Analysis , 2009, IEEE Transactions on Computers.
[25] Claude Carlet,et al. A New Representation of Boolean Functions , 1999, AAECC.
[26] Stefan Mangard,et al. Template Attacks on Masking - Resistance Is Futile , 2007, CT-RSA.
[27] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[28] Marc Joye,et al. On Second-Order Differential Power Analysis , 2005, CHES.
[29] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[30] Christof Paar,et al. Analyzing Side Channel Leakage of Masked Implementations with Stochastic Methods , 2007, ESORICS.
[31] Takeshi Sugawara,et al. Profiling attack using multivariate regression analysis , 2010, IEICE Electron. Express.
[32] David J. Wheeler. A Bulk Data Encription Algorithm , 1993, FSE.
[33] Gilles Millerioux,et al. Spectral Approach for Correlation Power Analysis , 2017, C2SI.