Recent advances in deep learning‐based side‐channel analysis
暂无分享,去创建一个
Seokhie Hong | Suhri Kim | HeeSeok Kim | Sunghyun Jin | Seokhie Hong | Heeseok Kim | Suhri Kim | Sunghyun Jin
[1] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[2] Jasper G. J. van Woudenberg,et al. Improving Differential Power Analysis by Elastic Alignment , 2011, CT-RSA.
[3] Julien Bringer,et al. There Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel Attacks , 2016, FSE.
[4] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[5] Emmanuel Prouff,et al. Statistical Analysis of Second Order Differential Power Analysis , 2009, IEEE Transactions on Computers.
[6] Georg Sigl,et al. Improving Non-profiled Attacks on Exponentiations Based on Clustering and Extracting Leakage from Multi-channel High-Resolution EM Measurements , 2015, COSADE.
[7] Cécile Canovas,et al. Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database , 2018, IACR Cryptol. ePrint Arch..
[8] Eric Peeters,et al. Template Attacks in Principal Subspaces , 2006, CHES.
[9] Jean-Sébastien Coron,et al. Analysis and Improvement of the Random Delay Countermeasure of CHES 2009 , 2010, CHES.
[10] Joos Vandewalle,et al. Machine learning in side-channel analysis: a first study , 2011, Journal of Cryptographic Engineering.
[11] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[12] Kamil Vrba,et al. Power analysis attack based on the MLP in DPA Contest v4 , 2015, 2015 38th International Conference on Telecommunications and Signal Processing (TSP).
[13] Zdenek Martinasek,et al. k-Nearest Neighbors Algorithm in Profiling Power Analysis Attacks , 2016 .
[14] Petr Dzurenda,et al. Profiling power analysis attack based on MLP in DPA contest V4.2 , 2016, 2016 39th International Conference on Telecommunications and Signal Processing (TSP).
[15] Nitish Srivastava,et al. Dropout: a simple way to prevent neural networks from overfitting , 2014, J. Mach. Learn. Res..
[16] Cécile Canovas,et al. Convolutional Neural Networks with Data Augmentation Against Jitter-Based Countermeasures - Profiling Attacks Without Pre-processing , 2017, CHES.
[17] Tim Güneysu,et al. Applications of machine learning techniques in side-channel attacks: a survey , 2019, Journal of Cryptographic Engineering.
[18] Christophe Clavier,et al. Differential Power Analysis in the Presence of Hardware Countermeasures , 2000, CHES.
[19] Axel Legay,et al. On the Performance of Convolutional Neural Networks for Side-Channel Analysis , 2018, SPACE.
[20] Ali A. Ghorbani,et al. Application of deep learning to cybersecurity: A survey , 2019, Neurocomputing.
[21] Annelie Heuser,et al. Intelligent Machine Homicide - Breaking Cryptographic Devices Using Support Vector Machines , 2012, COSADE.
[22] François-Xavier Standaert,et al. Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note , 2012, ASIACRYPT.
[23] Olivier Markowitch,et al. Robust profiled attacks: should the adversary trust the dataset? , 2017, IET Inf. Secur..
[24] Yoshua Bengio,et al. Gradient-based learning applied to document recognition , 1998, Proc. IEEE.
[25] Akashi Satoh,et al. DPA Using Phase-Based Waveform Matching against Random-Delay Countermeasure , 2007, 2007 IEEE International Symposium on Circuits and Systems.
[26] Cécile Canovas,et al. Gradient Visualization for General Characterization in Profiling Attacks , 2019, IACR Cryptol. ePrint Arch..
[27] Amir Moradi,et al. Moments-Correlating DPA , 2016, IACR Cryptol. ePrint Arch..
[28] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[29] Emmanuel Prouff,et al. Breaking Cryptographic Implementations Using Deep Learning Techniques , 2016, SPACE.
[30] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[31] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[32] Stefan Mangard,et al. Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints , 2005, CHES.
[33] Jean-Sébastien Coron,et al. An Efficient Method for Random Delay Generation in Embedded Software , 2009, CHES.
[34] Alexander Binder,et al. On Pixel-Wise Explanations for Non-Linear Classifier Decisions by Layer-Wise Relevance Propagation , 2015, PloS one.
[35] Elisabeth Oswald,et al. Profiling DPA: Efficacy and Efficiency Trade-Offs , 2013, CHES.
[36] Geoffrey E. Hinton,et al. Deep Learning , 2015, Nature.
[37] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[38] Jasper G. J. van Woudenberg,et al. RAM: Rapid Alignment Method , 2011, CARDIS.
[39] A. Tikhonov. On the stability of inverse problems , 1943 .
[40] Eric Bourbao,et al. Deep Learning vs Template Attacks in front of fundamental targets: experimental study , 2018, IACR Cryptol. ePrint Arch..
[41] Máire O'Neill,et al. Neural network based attack on a masked implementation of AES , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[42] Kurt Hornik,et al. Approximation capabilities of multilayer feedforward networks , 1991, Neural Networks.
[43] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[44] Steven R. Young,et al. Optimizing deep learning hyper-parameters through an evolutionary algorithm , 2015, MLHPC@SC.
[45] Kunihiko Fukushima,et al. Neocognitron: A self-organizing neural network model for a mechanism of pattern recognition unaffected by shift in position , 1980, Biological Cybernetics.
[46] François-Xavier Standaert,et al. Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages , 2008, CHES.
[47] P. Kalpana,et al. Power analysis attack using neural networks with wavelet transform as pre-processor , 2014, 18th International Symposium on VLSI Design and Test.
[48] Bart Preneel,et al. Mutual Information Analysis , 2008, CHES.