Towards easy leakage certification: extended version
暂无分享,去创建一个
[1] Amir Moradi,et al. Leakage Assessment Methodology - A Clear Roadmap for Side-Channel Evaluations , 2015, CHES.
[2] Amir Moradi,et al. Side-Channel Resistant Crypto for Less than 2,300 GE , 2011, Journal of Cryptology.
[3] Denis Flandre,et al. A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices , 2011, EUROCRYPT.
[4] Emmanuel Prouff,et al. A New Second-Order Side Channel Attack Based on Linear Regression , 2013, IEEE Transactions on Computers.
[5] FRANÇOIS-XAVIER STANDAERT,et al. An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays , 2006, Proceedings of the IEEE.
[6] Christof Paar,et al. Analyzing Side Channel Leakage of Masked Implementations with Stochastic Methods , 2007, ESORICS.
[7] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[8] François Durvaux,et al. How to Certify the Leakage of a Chip? , 2014, IACR Cryptol. ePrint Arch..
[9] Sylvain Guilley,et al. Good is Not Good Enough: Deriving Optimal Distinguishers from Communication Theory , 2014, IACR Cryptol. ePrint Arch..
[10] Elisabeth Oswald,et al. Multi-target DPA Attacks: Pushing DPA Beyond the Limits of a Desktop Computer , 2014, ASIACRYPT.
[11] Markus Kasper,et al. The World is Not Enough: Another Look on Second-Order DPA , 2010, IACR Cryptol. ePrint Arch..
[12] Emmanuel Prouff,et al. Statistical Analysis of Second Order Differential Power Analysis , 2009, IEEE Transactions on Computers.
[13] François-Xavier Standaert,et al. Making Masking Security Proofs Concrete - Or How to Evaluate the Security of Any Leaking Device , 2015, EUROCRYPT.
[14] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[15] Tim Güneysu,et al. Bridging the Gap: Advanced Tools for Side-Channel Leakage Estimation Beyond Gaussian Templates and Histograms , 2016, SAC.
[16] Stefan Mangard,et al. One for all - all for one: unifying standard differential power analysis attacks , 2011, IET Inf. Secur..
[17] Marcin Wójcik,et al. Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests , 2013, ASIACRYPT.
[18] Moti Yung,et al. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..
[19] François-Xavier Standaert,et al. Security Evaluations beyond Computing Power , 2013, EUROCRYPT.
[20] Geert Dhaene,et al. Probability Theory and Statistical Inference: Econometric Modeling With Observational Data , 2001 .
[21] Elisabeth Oswald,et al. A fair evaluation framework for comparing side-channel distinguishers , 2011, Journal of Cryptographic Engineering.
[22] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[23] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[24] P. Rohatgi,et al. A testing methodology for side channel resistance , 2011 .
[25] Amir Moradi,et al. Moments-Correlating DPA , 2016, IACR Cryptol. ePrint Arch..
[26] François-Xavier Standaert,et al. An optimal Key Enumeration Algorithm and its Application to Side-Channel Attacks , 2012, IACR Cryptol. ePrint Arch..
[27] Aris Spanos,et al. Probability theory and statistical inference: econometric modelling with observational data , 1999 .
[28] François-Xavier Standaert,et al. Low Entropy Masking Schemes, Revisited , 2013, CARDIS.
[29] Lejla Batina,et al. Mutual Information Analysis: a Comprehensive Study , 2011, Journal of Cryptology.
[30] François Durvaux,et al. From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces , 2016, EUROCRYPT.