A First-Order DPA Attack Against AES in Counter Mode with Unknown Initial Counter
暂无分享,去创建一个
[1] Marc Joye,et al. Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.
[2] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[3] Frédéric Valette,et al. Enhancing Collision Attacks , 2004, CHES.
[4] Christof Paar,et al. A New Class of Collision Attacks and Its Application to DES , 2003, FSE.
[5] Suresh Chari,et al. A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards , 1999 .
[6] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[7] Frédéric Valette,et al. The Doubling Attack - Why Upwards Is Better than Downwards , 2003, CHES.
[8] Paul Dischamp,et al. Power Analysis, What Is Now Possible , 2000, ASIACRYPT.
[9] Peter K. Pearson,et al. IPA: A New Class of Power Attacks , 1999, CHES.
[10] John Viega,et al. The Use of Galois/Counter Mode (GCM) in IPsec Encapsulating Security Payload (ESP) , 2005, RFC.
[11] Morris J. Dworkin,et al. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .
[12] D. McGrew,et al. The Galois/Counter Mode of Operation (GCM) , 2005 .
[13] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[14] Christof Paar,et al. A Collision-Attack on AES: Combining Side Channel- and Differential-Attack , 2004, CHES.
[15] Stefan Mangard,et al. A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion , 2002, ICISC.
[16] 尚弘 島影. National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .
[17] Rita Mayer-Sommer,et al. Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards , 2000, CHES.
[18] Thomas S. Messerges,et al. Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.
[19] Morris J. Dworkin,et al. SP 800-38A 2001 edition. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .