메뉴 건너뛰기




Volumn 5154 LNCS, Issue , 2008, Pages 411-425

Using subspace-based template attacks to compare and combine power and electromagnetic information leakages

Author keywords

[No Author keywords available]

Indexed keywords

EMBEDDED SYSTEMS; POWER CONSUMPTION; TEMPLATE ATTACKS;

EID: 51049103841     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85053-3_26     Document Type: Conference Paper
Times cited : (155)

References (18)
  • 1
    • 35248817849 scopus 로고    scopus 로고
    • Agrawal, D., Archambeault, B., Rao, J., Rohatgi, P.: The EM Side-Channel(s). In: Kaliski Jr., B.S., Koç, Ç.K., Paar. C (eds.) CHES 2002. LNCS, 2523, pp. 29-45. Springer, Heidelberg (2003)
    • Agrawal, D., Archambeault, B., Rao, J., Rohatgi, P.: The EM Side-Channel(s). In: Kaliski Jr., B.S., Koç, Ç.K., Paar. C (eds.) CHES 2002. LNCS, vol. 2523, pp. 29-45. Springer, Heidelberg (2003)
  • 2
    • 35248896294 scopus 로고    scopus 로고
    • Agrawal, D., Rao, J.R., Rohatgi, P.: Multi-Channel Attacks. In: Walter, C.D., Koç. Ç.K., Paar. C (eds.) CHES 2003. LNCS, 2779. pp. 2-16. Springer. Heidelberg (2003)
    • Agrawal, D., Rao, J.R., Rohatgi, P.: Multi-Channel Attacks. In: Walter, C.D., Koç. Ç.K., Paar. C (eds.) CHES 2003. LNCS, vol. 2779. pp. 2-16. Springer. Heidelberg (2003)
  • 4
    • 33750722766 scopus 로고    scopus 로고
    • Archambeau, C. Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Template Attacks in Principal Subspaces. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249. pp. 1-14. Springer, Heidelberg (2006)
    • Archambeau, C. Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Template Attacks in Principal Subspaces. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249. pp. 1-14. Springer, Heidelberg (2006)
  • 6
    • 35048818034 scopus 로고    scopus 로고
    • Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 16-29. Springer. Heidelberg (2004)
    • Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16-29. Springer. Heidelberg (2004)
  • 7
    • 35248899532 scopus 로고    scopus 로고
    • Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 13-28. Springer, Heidelberg (2003)
    • Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
  • 8
    • 35248862449 scopus 로고    scopus 로고
    • Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic Analysis: Concrete Results. In: Koç. Ç.K., Naccache, D., Paar, C (eds.) CHES 2001. LNCS, 2162, pp. 251-261. Springer, Heidelberg (2001)
    • Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic Analysis: Concrete Results. In: Koç. Ç.K., Naccache, D., Paar, C (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
  • 9
    • 33750689121 scopus 로고    scopus 로고
    • Gierlichs, B., Lemke, K., Paar, C.: Templates vs. Stochastic Methods. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 15-29. Springer, Heidelberg (2006)
    • Gierlichs, B., Lemke, K., Paar, C.: Templates vs. Stochastic Methods. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 15-29. Springer, Heidelberg (2006)
  • 12
    • 84939573910 scopus 로고    scopus 로고
    • Differential Power Analysis
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398-412. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 398-412
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 13
    • 0036566408 scopus 로고    scopus 로고
    • Examining Smart-Card Security under the Threat of Power Analysis Attacks
    • Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Examining Smart-Card Security under the Threat of Power Analysis Attacks. IEEE 'IVansactions on Computers 51(5), 541-552 (2002)
    • (2002) IEEE 'IVansactions on Computers , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 14
    • 33748148580 scopus 로고    scopus 로고
    • Power and Electromagnetic Analysis: Improved Models, Consequences and Comparisons
    • Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Power and Electromagnetic Analysis: Improved Models, Consequences and Comparisons. VLSI Journal 40, 52-60 (2007)
    • (2007) VLSI Journal , vol.40 , pp. 52-60
    • Peeters, E.1    Standaert, F.-X.2    Quisquater, J.-J.3
  • 15
    • 51049104944 scopus 로고    scopus 로고
    • Petit, C., Standaert, F.-X., Pereira, O., Malkin, T.G., Yung, M.: A Block Cipher based PRNG Secure Against Side-Channel Key Recovery. In: The Proceedings of ASlACCS 2008 (to appear, 2008), http://eprint.iacr.org/2007/356
    • Petit, C., Standaert, F.-X., Pereira, O., Malkin, T.G., Yung, M.: A Block Cipher based PRNG Secure Against Side-Channel Key Recovery. In: The Proceedings of ASlACCS 2008 (to appear, 2008), http://eprint.iacr.org/2007/356
  • 16
    • 78650238574 scopus 로고    scopus 로고
    • Quisquater, J.-J., Samyde, D.: ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, 2140, pp. 200-210. Springer, Heidelberg (2001)
    • Quisquater, J.-J., Samyde, D.: ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
  • 17
    • 27244432445 scopus 로고    scopus 로고
    • Schindler, W., Lemke, K., Paar, C.: A Stochastic Model for Differential Side-Channel Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 30-46. Springer, Heidelberg (2005)
    • Schindler, W., Lemke, K., Paar, C.: A Stochastic Model for Differential Side-Channel Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 30-46. Springer, Heidelberg (2005)
  • 18
    • 51049120837 scopus 로고    scopus 로고
    • A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, Cryptology ePrint Archive
    • Report 2006/139
    • Standaert, F.-X., Malkin, T.G., Yung, M.: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, Cryptology ePrint Archive. Report 2006/139 (2006)
    • (2006)
    • Standaert, F.-X.1    Malkin, T.G.2    Yung, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.