Optimal First-Order Masking with Linear and Non-linear Bijections
暂无分享,去创建一个
Claude Carlet | Sylvain Guilley | Jean-Luc Danger | Houssem Maghrebi | C. Carlet | J. Danger | S. Guilley | Houssem Maghrebi
[1] Eric Peeters,et al. Improved Higher-Order Side-Channel Attacks with FPGA Experiments , 2005, CHES.
[2] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[3] Patric R. J. Östergård,et al. Binary optimal linear rate 1/2 codes , 2004, Discret. Math..
[4] Sylvain Guilley,et al. A First-Order Leak-Free Masking Countermeasure , 2012, CT-RSA.
[5] FRANÇOIS-XAVIER STANDAERT,et al. An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays , 2006, Proceedings of the IEEE.
[6] Claude Carlet,et al. Boolean Functions for Cryptography and Error-Correcting Codes , 2010, Boolean Models and Methods.
[7] Claude Carlet,et al. Vectorial Boolean Functions for Cryptography , 2006 .
[8] Eric Peeters,et al. Power and electromagnetic analysis: Improved model, consequences and comparisons , 2007, Integr..
[9] Moti Yung,et al. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..
[10] Emmanuel Prouff,et al. Statistical Analysis of Second Order Differential Power Analysis , 2009, IEEE Transactions on Computers.
[11] Claude Carlet,et al. On Correlation-Immune Functions , 1991, CRYPTO.
[12] Claude Carlet,et al. A New Class of Codes for Boolean Masking of Cryptographic Computations , 2011, IEEE Transactions on Information Theory.
[13] Sanu Mathew,et al. 53 Gbps Native ${\rm GF}(2 ^{4}) ^{2}$ Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors , 2011, IEEE Journal of Solid-State Circuits.
[14] Jens-Peter Kaps,et al. Investigation of DPA Resistance of Block RAMs in Cryptographic Implementations on FPGAs , 2010, 2010 International Conference on Reconfigurable Computing and FPGAs.
[15] Jean-Jacques Quisquater,et al. FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks , 2006, 2006 International Conference on Field Programmable Logic and Applications.
[16] Lejla Batina,et al. Mutual Information Analysis: a Comprehensive Study , 2011, Journal of Cryptology.
[17] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[18] P. Delsarte. AN ALGEBRAIC APPROACH TO THE ASSOCIATION SCHEMES OF CODING THEORY , 2011 .
[19] N. J. A. Sloane,et al. The Nordstrom-Robinson Code is the Binary Image of 19 the Octacode , 1992, Coding And Quantization.
[20] François-Xavier Standaert,et al. Generic Side-Channel Distinguishers: Improvements and Limitations , 2011, IACR Cryptol. ePrint Arch..
[21] David A. Wagner,et al. Towards Efficient Second-Order Power Analysis , 2004, CHES.
[22] François-Xavier Standaert,et al. Univariate side channel attacks and leakage modeling , 2011, Journal of Cryptographic Engineering.
[23] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[24] Akashi Satoh,et al. A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.
[25] François-Xavier Standaert,et al. Mutual Information Analysis: How, When and Why? , 2009, CHES.
[26] N. J. A. Sloane,et al. The On-Line Encyclopedia of Integer Sequences , 2003, Electron. J. Comb..
[27] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.