It Started with Templates: The Future of Profiling in Side-Channel Analysis
暂无分享,去创建一个
Lejla Batina | Annelie Heuser | Stjepan Picek | Milena Djukanovic | S. Picek | L. Batina | Milena Djukanovic | Annelie Heuser
[1] Olivier Markowitch,et al. Power analysis attack: an approach based on machine learning , 2014, Int. J. Appl. Cryptogr..
[2] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[3] Sylvain Guilley,et al. Template attack versus Bayes classifier , 2017, Journal of Cryptographic Engineering.
[4] David M. W. Powers,et al. Evaluation: from precision, recall and F-measure to ROC, informedness, markedness and correlation , 2011, ArXiv.
[5] Eric Peeters,et al. Template Attacks in Principal Subspaces , 2006, CHES.
[6] Joos Vandewalle,et al. Machine learning in side-channel analysis: a first study , 2011, Journal of Cryptographic Engineering.
[7] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[8] Ingrid Verbauwhede,et al. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.
[9] Christof Paar,et al. Templates vs. Stochastic Methods , 2006, CHES.
[10] Alessandro Trifiletti,et al. Template attacks exploiting static power and application to CMOS lightweight crypto‐hardware , 2017, Int. J. Circuit Theory Appl..
[11] Dakshi Agrawal,et al. Templates as Master Keys , 2005, CHES.
[12] Markus G. Kuhn,et al. Efficient Template Attacks , 2013, CARDIS.
[13] Emmanuel Prouff,et al. Breaking Cryptographic Implementations Using Deep Learning Techniques , 2016, SPACE.
[14] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[15] Annelie Heuser,et al. Intelligent Machine Homicide - Breaking Cryptographic Devices Using Support Vector Machines , 2012, COSADE.
[16] Axel Legay,et al. Climbing Down the Hierarchy: Hierarchical Classification for Machine Learning Side-Channel Attacks , 2017, AFRICACRYPT.
[17] Robert H. Sloan,et al. Power Analysis Attacks of Modular Exponentiation in Smartcards , 1999, CHES.
[18] Sylvain Guilley,et al. Side-channel analysis and machine learning: A practical perspective , 2017, 2017 International Joint Conference on Neural Networks (IJCNN).
[19] Rita Mayer-Sommer,et al. Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards , 2000, CHES.
[20] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[21] Elisabeth Oswald,et al. Practical Template Attacks , 2004, WISA.
[22] Denis Flandre,et al. A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices , 2011, EUROCRYPT.
[23] Axel Legay,et al. On the Performance of Convolutional Neural Networks for Side-Channel Analysis , 2018, SPACE.
[24] Axel Legay,et al. The secrets of profiling for side-channel analysis: feature selection matters , 2017, IACR Cryptol. ePrint Arch..
[25] Friedhelm Schwenker,et al. Pattern classification and clustering: A review of partially supervised learning approaches , 2014, Pattern Recognit. Lett..
[26] Romain Poussier,et al. Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis) , 2015, COSADE.
[27] Christof Paar,et al. On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme , 2008, CRYPTO.
[28] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[29] Sylvain Guilley,et al. Good is Not Good Enough: Deriving Optimal Distinguishers from Communication Theory , 2014, IACR Cryptol. ePrint Arch..
[30] Stefano Gregori,et al. Protection Circuit against Differential Power Analysis Attacks for Smart Cards , 2008, IEEE Transactions on Computers.
[31] Olivier Markowitch,et al. A Machine Learning Approach Against a Masked AES , 2013, CARDIS.
[32] Dawu Gu,et al. Trace Augmentation: What Can Be Done Even Before Preprocessing in a Profiled SCA? , 2017, CARDIS.
[33] Werner Schindler,et al. A New Difference Method for Side-Channel Analysis with High-Dimensional Leakage Models , 2012, CT-RSA.
[34] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[35] Olivier Markowitch,et al. A machine learning approach against a masked AES , 2014, Journal of Cryptographic Engineering.
[36] Annelie Heuser,et al. The Curse of Class Imbalance and Conflicting Metrics with Machine Learning for Side-channel Evaluations , 2018, IACR Cryptol. ePrint Arch..
[37] Máire O'Neill,et al. Neural network based attack on a masked implementation of AES , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[38] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[39] Axel Legay,et al. Profiled SCA with a New Twist: Semi-supervised Learning , 2017, IACR Cryptol. ePrint Arch..
[40] Alan Hanjalic,et al. Make Some Noise: Unleashing the Power of Convolutional Neural Networks for Profiled Side-channel Analysis , 2019, IACR Cryptol. ePrint Arch..
[41] Werner Schindler,et al. Revealing side-channel issues of complex circuits by enhanced leakage models , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[42] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[43] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[44] Sylvain Guilley,et al. Lightweight Ciphers and Their Side-Channel Resilience , 2020, IEEE Transactions on Computers.
[45] Yongbin Zhou,et al. How to Compare Selections of Points of Interest for Side-Channel Distinguishers in Practice? , 2014, ICICS.
[46] Adi Shamir,et al. Acoustic Cryptanalysis , 2017, Journal of Cryptology.
[47] R. Bellman. Dynamic programming. , 1957, Science.
[48] Cécile Canovas,et al. Convolutional Neural Networks with Data Augmentation Against Jitter-Based Countermeasures - Profiling Attacks Without Pre-processing , 2017, CHES.
[49] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[50] Cesare Alippi,et al. When Theory Meets Practice: A Framework for Robust Profiled Side-channel Analysis , 2018, IACR Cryptol. ePrint Arch..
[51] Cédric Meuter,et al. Semi-Supervised Template Attack , 2013, COSADE.
[52] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[53] Sylvain Guilley,et al. Side-Channel Analysis of Lightweight Ciphers: Does Lightweight Equal Easy? , 2016, RFIDSec.