Modified Template Attack Detecting Address Bus Signals of Equal Hamming Weight
暂无分享,去创建一个
[1] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[2] Eric Peeters,et al. Template Attacks in Principal Subspaces , 2006, CHES.
[3] Berk Sunar,et al. Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[4] Jean-Jacques Quisquater,et al. A new tool for non-intrusive analysis of smart cards based on electromagnetic emissions. The SEMA and DEMA methods , 2000 .
[5] Einar Snekkenes,et al. A Wireless Covert Channel on Smart Cards (Short Paper) , 2006, ICICS.
[6] Isabelle Guyon,et al. An Introduction to Variable and Feature Selection , 2003, J. Mach. Learn. Res..
[7] David G. Stork,et al. Pattern Classification , 1973 .
[8] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[9] Elisabeth Oswald,et al. Practical Template Attacks , 2004, WISA.
[10] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[11] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[12] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[13] Dakshi Agrawal,et al. Multi-channel Attacks , 2003, CHES.
[14] Pankaj Rohatgi,et al. EMpowering Side-Channel Attacks , 2001, IACR Cryptology ePrint Archive.
[15] Jean-Jacques Quisquater,et al. Automatic Code Recognition for Smartcards Using a Kohonen Neural Network , 2002, CARDIS.
[16] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.