Multilabel Deep Learning-Based Side-Channel Attack
暂无分享,去创建一个
Zongyue Wang | Junfeng Fan | Xinpeng Xing | Libang Zhang | Suying Wang | Junfeng Fan | Libang Zhang | Xinpeng Xing | Zongyue Wang | Suying Wang
[1] Stjepan Picek,et al. Remove Some Noise: On Pre-processing of Side-channel Measurements with Autoencoders , 2020, IACR Cryptol. ePrint Arch..
[2] Lilian Bossuet,et al. Methodology for Efficient CNN Architectures in Profiling Attacks , 2019, IACR Cryptol. ePrint Arch..
[3] Peiru Fan,et al. Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular Ad-Hoc networks , 2019, Tsinghua Science and Technology.
[4] Tim Güneysu,et al. Deep Neural Network Attribution Methods for Leakage Analysis and Symmetric Key Recovery , 2019, IACR Cryptol. ePrint Arch..
[5] Olivier Markowitch,et al. Efficient Profiled Attacks on Masking Schemes , 2019, IEEE Transactions on Information Forensics and Security.
[6] Linhong Xu,et al. Key-recovery attacks on LED-like block ciphers , 2019, Tsinghua Science and Technology.
[7] Wim Lamotte,et al. Improving CEMA using Correlation Optimization , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[8] Guilherme Perin. Deep Learning Model Generalization in Side-Channel Analysis , 2019, IACR Cryptol. ePrint Arch..
[9] Sylvain Guilley,et al. Profiling Side-channel Analysis in the Restricted Attacker Framework , 2019, IACR Cryptol. ePrint Arch..
[10] Alan Hanjalic,et al. Make Some Noise: Unleashing the Power of Convolutional Neural Networks for Profiled Side-channel Analysis , 2019, IACR Cryptol. ePrint Arch..
[11] Benjamin Timon,et al. Non-Profiled Deep Learning-Based Side-Channel Attacks , 2019, IACR Cryptol. ePrint Arch..
[12] Guang Yang,et al. Convolutional Neural Network Based Side-Channel Attacks in Time-Frequency Representations , 2018, CARDIS.
[13] Annelie Heuser,et al. The Curse of Class Imbalance and Conflicting Metrics with Machine Learning for Side-channel Evaluations , 2018, IACR Cryptol. ePrint Arch..
[14] Leslie N. Smith,et al. A disciplined approach to neural network hyper-parameters: Part 1 - learning rate, batch size, momentum, and weight decay , 2018, ArXiv.
[15] Cécile Canovas,et al. Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database , 2018, IACR Cryptol. ePrint Arch..
[16] Axel Legay,et al. On the Performance of Deep Learning for Side-channel Analysis , 2018, IACR Cryptol. ePrint Arch..
[17] Sylvain Guilley,et al. Side-channel analysis and machine learning: A practical perspective , 2017, 2017 International Joint Conference on Neural Networks (IJCNN).
[18] Emmanuel Prouff,et al. Convolutional Neural Networks with Data Augmentation Against Jitter-Based Countermeasures - Profiling Attacks Without Pre-processing , 2017, CHES.
[19] Emmanuel Prouff,et al. Breaking Cryptographic Implementations Using Deep Learning Techniques , 2016, SPACE.
[20] Guigang Zhang,et al. Deep Learning , 2016, Int. J. Semantic Comput..
[21] Alexander Binder,et al. On Pixel-Wise Explanations for Non-Linear Classifier Decisions by Layer-Wise Relevance Propagation , 2015, PloS one.
[22] Romain Poussier,et al. Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis) , 2015, COSADE.
[23] Sergey Ioffe,et al. Batch Normalization: Accelerating Deep Network Training by Reducing Internal Covariate Shift , 2015, ICML.
[24] Dumitru Erhan,et al. Going deeper with convolutions , 2014, 2015 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).
[25] Sylvain Guilley,et al. Analysis and Improvements of the DPA Contest v4 Implementation , 2014, SPACE.
[26] Min-Ling Zhang,et al. A Review on Multi-Label Learning Algorithms , 2014, IEEE Transactions on Knowledge and Data Engineering.
[27] Olivier Markowitch,et al. A machine learning approach against a masked AES , 2014, Journal of Cryptographic Engineering.
[28] Andrew Zisserman,et al. Deep Inside Convolutional Networks: Visualising Image Classification Models and Saliency Maps , 2013, ICLR.
[29] Rob Fergus,et al. Visualizing and Understanding Convolutional Networks , 2013, ECCV.
[30] Markus G. Kuhn,et al. Efficient Template Attacks , 2013, CARDIS.
[31] D. Costarelli,et al. Constructive Approximation by Superposition of Sigmoidal Functions , 2013 .
[32] Zdenek Martinasek,et al. Innovative Method of the Power Analysis , 2013 .
[33] Cédric Meuter,et al. Semi-Supervised Template Attack , 2013, COSADE.
[34] Jean-Pierre Seifert,et al. Simple photonic emission analysis of AES , 2013, Journal of Cryptographic Engineering.
[35] François-Xavier Standaert,et al. Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note , 2012, ASIACRYPT.
[36] Sylvain Guilley,et al. RSM: A small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[37] J. Jaffe,et al. Side Channel Cryptanalysis Using Machine Learning Using an SVM to recover DES keys from a smart card . , 2012 .
[38] Joos Vandewalle,et al. Machine learning in side-channel analysis: a first study , 2011, Journal of Cryptographic Engineering.
[39] Olivier Markowitch,et al. Side channel attack: an approach based on machine learning , 2011 .
[40] Jean-Sébastien Coron,et al. Analysis and Improvement of the Random Delay Countermeasure of CHES 2009 , 2010, CHES.
[41] Jean-Sébastien Coron,et al. An Efficient Method for Random Delay Generation in Embedded Software , 2009, CHES.
[42] Bart Preneel,et al. Mutual Information Analysis , 2008, CHES.
[43] Stefan Mangard,et al. Template Attacks on Masking - Resistance Is Futile , 2007, CT-RSA.
[44] Sylvain Guilley,et al. Template Attacks with a Power Model , 2007, IACR Cryptol. ePrint Arch..
[45] Moti Yung,et al. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..
[46] Christof Paar,et al. Templates vs. Stochastic Methods , 2006, CHES.
[47] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[48] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[49] Leo Breiman,et al. Bagging Predictors , 1996, Machine Learning.
[50] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[51] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[52] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[53] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[54] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[55] Thomas S. Messerges,et al. Securing the AES Finalists Against Power Analysis Attacks , 2000, FSE.
[56] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[57] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[58] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[59] Yoav Freund,et al. A decision-theoretic generalization of on-line learning and an application to boosting , 1997, EuroCOLT.
[60] Marvin Minsky,et al. Perceptrons: An Introduction to Computational Geometry , 1969 .