-
1
-
-
35248899532
-
Template attacks
-
CHES 2002
-
S. Chari, J.R. Rao, P. Rohatgi, Template Attacks, CHES 2002, LNCS, vol. 1965, pp. 13-28.
-
LNCS
, vol.1965
, pp. 13-28
-
-
Chari, S.1
Rao, J.R.2
Rohatgi, P.3
-
2
-
-
35048818034
-
Correlation power analysis with a leakage model
-
CHES 2004
-
E. Brier, C. Clavier, F. Olivier, Correlation Power Analysis with a Leakage Model, CHES 2004, LNCS, vol 3156, pp 16-29.
-
LNCS
, vol.3156
, pp. 16-29
-
-
Brier, E.1
Clavier, C.2
Olivier, F.3
-
3
-
-
84944319704
-
Statistics and secret leakage
-
Financial Crypto 2000
-
J.-S. Coron, P. Kocher, D. Naccache, Statistics and Secret Leakage, Financial Crypto 2000, LNCS, vol. 1972, pp. 157-173.
-
LNCS
, vol.1972
, pp. 157-173
-
-
Coron, J.-S.1
Kocher, P.2
Naccache, D.3
-
4
-
-
84949520149
-
DES and differential power analysis
-
CHES 1999
-
L. Goubin, J. Patarin, DES and Differential Power Analysis, CHES 1999, LNCS, vol. 1717, pp. 158-172.
-
LNCS
, vol.1717
, pp. 158-172
-
-
Goubin, L.1
Patarin, J.2
-
5
-
-
84939573910
-
Differential power analysis
-
CRYPTO 1999
-
P. Kocher, J. Jaffe, B. Jun, Differential Power Analysis, CRYPTO 1999, LNCS, vol. 1666, pp. 15-19.
-
LNCS
, vol.1666
, pp. 15-19
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
6
-
-
35048819488
-
Hardware countermeasures against DPA - A statistical analysis of their effectiveness
-
CT-RSA 2004
-
S. Mangard, Hardware Countermeasures against DPA - a Statistical Analysis of their Effectiveness, CT-RSA 2004, LNCS, vol. 2964, pp. 222-235.
-
LNCS
, vol.2964
, pp. 222-235
-
-
Mangard, S.1
-
7
-
-
68549099555
-
Using second-order power analysis to attack DPA resistant software
-
CHES 2000
-
T.S. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software., CHES 2000, LNCS, vol. 2523, pp. 238-251.
-
LNCS
, vol.2523
, pp. 238-251
-
-
Messerges, T.S.1
-
8
-
-
35048852134
-
Physically observable cryptography
-
TCC 2004
-
S. Micali, L. Reyzin, Physically Observable Cryptography (extended abstract)., TCC 2004, LNCS, vol. 2951, pp. 278-296.
-
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
9
-
-
33745679179
-
Practical second-order DPA attacks for masked smart card implementations of block ciphers
-
CT-RSA 2006
-
E. Oswald, S. Mangard, C. Herbst, S. Tillich, Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers., CT-RSA 2006, LNCS, vol. 3860, pp. 192-207.
-
LNCS
, vol.3860
, pp. 192-207
-
-
Oswald, E.1
Mangard, S.2
Herbst, C.3
Tillich, S.4
-
10
-
-
27244438087
-
Improved higher-order side-channel attacks with FPGA experiments
-
CHES 2005
-
E. Peeters, F.-X. Standaert, N. Donckers, J.-J. Quisquater, Improved Higher-Order Side-Channel Attacks with FPGA Experiments, CHES 2005, LNCS, vol. 3659, pp. 309-323.
-
LNCS
, vol.3659
, pp. 309-323
-
-
Peeters, E.1
Standaert, F.-X.2
Donckers, N.3
Quisquater, J.-J.4
-
11
-
-
26444525726
-
DPA attacks and S-boxes
-
FSE 2005
-
E. Prouff, DPA Attacks and S-Boxes, FSE 2005, LNCS, vol. 3557, pp. 424-441.
-
LNCS
, vol.3557
, pp. 424-441
-
-
Prouff, E.1
-
12
-
-
33745652931
-
Higher order masking of the AES
-
CT-RSA 2006
-
K. Schramm, C. Paar, Higher Order Masking of the AES, CT-RSA 2006, LNCS, vol. 3860, 208-225.
-
LNCS
, vol.3860
, pp. 208-225
-
-
Schramm, K.1
Paar, C.2
-
13
-
-
27244432445
-
A stochastic model for differential side-channel cryptanalysis
-
CHES 2005
-
W. Schindler, K. Lemke, C. Paar, A Stochastic Model for Differential Side-Channel Cryptanalysis, CHES 2005, LNCS, vol 3659, pp 30-46.
-
LNCS
, vol.3659
, pp. 30-46
-
-
Schindler, W.1
Lemke, K.2
Paar, C.3
-
14
-
-
38049028094
-
A formal practice-oriented model for the analysis of side-channel attacks
-
F.-X. Standaert, T.G. Malkin, M. Yung, A Formal Practice-Oriented Model For The Analysis of Side-Channel Attacks, Cryptology ePrint Archive, Report 2006/139, 2006, http://eprint.iacr.org/.
-
(2006)
Cryptology ePrint Archive, Report
, vol.2006
, Issue.139
-
-
Standaert, F.-X.1
Malkin, T.G.2
Yung, M.3
|