Chicken or the Egg - Computational Data Attacks or Physical Attacks
暂无分享,去创建一个
Benoit Feix | Georges Gagnerot | Tiana Razafindralambo | Hugues Thiebeauld | Ismael Kane | Julien Allibert
[1] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[2] Christophe Giraud,et al. A Survey on Fault Attacks , 2004, CARDIS.
[3] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[4] Markus Kasper,et al. The World is Not Enough: Another Look on Second-Order DPA , 2010, IACR Cryptol. ePrint Arch..
[5] Emmanuel Prouff,et al. Statistical Analysis of Second Order Differential Power Analysis , 2009, IEEE Transactions on Computers.
[6] Stefan Mangard,et al. Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.
[7] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[8] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[9] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[10] Wil Michiels,et al. Differential Computation Analysis: Hiding Your White-Box Designs is Not Enough , 2016, CHES.
[11] Christof Paar,et al. A New Class of Collision Attacks and Its Application to DES , 2003, FSE.
[12] Marc Joye,et al. Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.
[13] Christophe Clavier,et al. Horizontal Correlation Analysis on Exponentiation , 2010, ICICS.
[14] Christophe Clavier,et al. Improved Collision-Correlation Power Analysis on First Order Protected AES , 2011, CHES.
[15] Michael Tunstall,et al. Round Reduction Using Faults , 2005 .
[16] Jean-Jacques Quisquater,et al. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.
[17] Amine Dehbaoui,et al. Electromagnetic Glitch on the AES Round Counter , 2013, COSADE.
[18] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[19] Jasper G. J. van Woudenberg,et al. Defeating RSA Multiply-Always and Message Blinding Countermeasures , 2011, CT-RSA.
[20] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[21] Dan Boneh,et al. Attacking an Obfuscated Cipher by Injecting Faults , 2002, Digital Rights Management Workshop.
[22] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[23] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[24] François-Xavier Standaert,et al. Univariate side channel attacks and leakage modeling , 2011, Journal of Cryptographic Engineering.
[25] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[26] Bart Preneel,et al. Mutual Information Analysis , 2008, CHES.
[27] Thomas Eisenbarth,et al. Correlation-Enhanced Power Analysis Collision Attack , 2010, CHES.
[28] Jean-Sébastien Coron,et al. On Boolean and Arithmetic Masking against Differential Power Analysis , 2000, CHES.
[29] Christophe Giraud,et al. DFA on AES , 2004, AES Conference.
[30] Emmanuel Prouff,et al. Provably Secure Higher-Order Masking of AES , 2010, IACR Cryptol. ePrint Arch..