-
1
-
-
0000608018
-
-
Abraham, D.G., Dolan, G.M., Double, G.P., Stevens, J.V.: Transaction Security System. IBM Systems Journal 30(2), 206-229 (1991)
-
(1991)
IBM Systems Journal
, vol.30
, Issue.2
, pp. 206-229
-
-
Abraham, D.G.1
Dolan, G.M.2
Double, G.P.3
Stevens, J.V.4
-
2
-
-
35248817849
-
The EM side-channel(s)
-
Kaliski Jr.B.S.Koçc ÇK.Paar C. (eds.) LNCS Springer, Heidelberg
-
Agrawal, D., Archambeault, B., Rao, J., Rohatgi, P.: The EM side-channel(s). In: Kaliski Jr., B.S., Ko̧c, Ç .K., Paar, C. (eds.) CHES 2002. LNCS, vol.2523, pp. 29-45. Springer, Heidelberg (2003)
-
(2003)
CHES 2002
, vol.2523
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.3
Rohatgi, P.4
-
3
-
-
57049173071
-
Formally bounding the side-channel leakage in unknown-message attacks
-
Backes, M., Köpf, B.: Formally Bounding the Side-Channel Leakage in Unknown-Message Attacks, IACR ePrint archive (2008), http://eprint.iacr.org/ 2008/162
-
(2008)
IACR ePrint archive
-
-
Backes, M.1
Köpf, B.2
-
4
-
-
33750722766
-
Template attacks in principal subspaces
-
Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings
-
Archambeau, C., Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.4249, pp. 1-14. Springer, Heidelberg (2006) (Pubitemid 44700045)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4249
, pp. 1-14
-
-
Archambeau, C.1
Peeters, E.2
Standaert, F.-X.3
Quisquater, J.-J.4
-
5
-
-
35048848967
-
-
In: Franklin, M. (ed.) LNCS Springer, Heidelberg
-
Biryukov, A., De Cannière, C., Quisquater, M.: On multiple linear approximations. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 1-22. Springer, Heidelberg (2004)
-
(2004)
CRYPTO 2004
, vol.3152
, pp. 1-22
-
-
Biryukov, A.1
De Cannière, C.2
Quisquater, M.3
-
7
-
-
35248899532
-
Template attacks
-
In: Kaliski Jr., B.S., Ko̧c, Ç .K., Paar, C. (eds.) LNCS Springer, Heidelberg
-
Chari, S., Rao, J., Rohatgi, P.: Template attacks. In: Kaliski Jr., B.S., Ko̧c, Ç .K., Paar, C. (eds.) CHES 2002. LNCS, vol.2523, pp. 13-28. Springer, Heidelberg (2003)
-
(2003)
CHES 2002
, vol.2523
, pp. 13-28
-
-
Chari, S.1
Rao, J.2
Rohatgi, P.3
-
9
-
-
84869534347
-
Application of attack potential to smart cards
-
July
-
Application of Attack Potential to Smart Cards, Common Criteria Supporting Document, Version 1.1 (July 2002), http://www.commoncriteriaportal. org
-
(2002)
Common Criteria Supporting Document, Version 1.1
-
-
-
11
-
-
57949107348
-
Leakage-resilient cryptography
-
Philadelphia, USA, October
-
Dziembowski, S., Pietrzak, K.: Leakage-Resilient Cryptography. In: The proceedings of FOCS 2008, Philadelphia, USA, pp. 293-302 (October 2008)
-
(2008)
The Proceedings of FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
12
-
-
84869542189
-
ECRYPT network of excellence in cryptology
-
ECRYPT Network of Excellence in Cryptology, The Side-Channel Cryptanalysis Lounge, http://www.crypto.ruhr-uni-bochum.de/en-sclounge.html
-
The Side-Channel Cryptanalysis Lounge
-
-
-
14
-
-
35248862449
-
Electromagnetic Analysis: Concrete Results
-
Cryptographic Hardware and Embedded Systems - CHES 2001
-
Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Ko̧c, Ç .K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.2162, pp. 251-261. Springer, Heidelberg (2001) (Pubitemid 33329068)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
15
-
-
35048896529
-
Algorithmic tamper-proof security: Theoretical foundations for security against tampering
-
In: Naor, M. (ed.) LNCS,Springer, Heidelberg
-
Gennaro, R., Lysyanskaya, A., Malkin, T.G., Micali, S., Rabin, T.: Algorithmic Tamper-Proof Security: Theoretical Foundations for Security Against Tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol.2951, pp. 258-277. Springer, Heidelberg (2004)
-
(2004)
TCC 2004
, vol.2951
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.G.3
Micali, S.4
Rabin, T.5
-
16
-
-
33750689121
-
Templates vs. stochastic methods
-
In: Goubin, L., Matsui, M. (eds.) LNCS, Springer, Heidelberg
-
Gierlichs, B., Lemke-Rust, K., Paar, C.: Templates vs. Stochastic methods. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.4249, pp. 15-29. Springer, Heidelberg (2006)
-
(2006)
CHES 2006
, vol.4249
, pp. 15-29
-
-
Gierlichs, B.1
Lemke-Rust, K.2
Paar, C.3
-
17
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol.2729, pp. 463-481. Springer, Heidelberg (2003) (Pubitemid 137636958)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
18
-
-
33746066725
-
Private circuits II: Keeping secrets in tamperable circuits
-
DOI 10.1007/11761679-19, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private circuits II: Keeping secrets in tamperable circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol.4004, pp. 308-327. Springer, Heidelberg (2006) (Pubitemid 44072247)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004
, pp. 308-327
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
Wagner, D.4
-
19
-
-
84939573910
-
Differential power analysis
-
In: Wiener, M. (ed.) LNCS, Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.1666, pp. 398-412. Springer, Heidelberg (1999)
-
(1999)
CRYPTO 1999
, vol.1666
, pp. 398-412
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
20
-
-
67650696756
-
An Information theoretic model for adaptive side-channel attacks
-
Alexandria, VA, USA October
-
Köpf, B., Basin, D.: an Information Theoretic Model for Adaptive Side-Channel Attacks. In: The proceedings of ACMCCS 2007, Alexandria, VA, USA (October 2007)
-
(2007)
The Proceedings of ACMCCS
-
-
Köpf, B.1
Basin, D.2
-
21
-
-
38049074795
-
Information theoretic evaluation of side-channel resistant logic styles
-
In: Paillier, P., Verbauwhede, I. (eds.) LNCS, Springer, Heidelberg
-
Maće, F., Standaert, F.-X., Quisquater, J.-J.: Information theoretic evaluation of side-channel resistant logic styles. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.4727, pp. 427-442. Springer, Heidelberg (2007)
-
(2007)
CHES 2007
, vol.4727
, pp. 427-442
-
-
Maće, F.1
Standaert, F.-X.2
Quisquater, J.-J.3
-
22
-
-
84890863577
-
-
Springer, Heidelberg
-
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks. Springer, Heidelberg (2007)
-
(2007)
Power Analysis Attacks
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
24
-
-
35048852134
-
Physically Observable Cryptography
-
Theory of Cryptography First Theory of Cryptography Conference, TCC 2004 Cambridge, MA, USA, February 19-21, 2004 Proceedings
-
Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol.2951, pp. 278-296. Springer, Heidelberg (2004) (Pubitemid 38236631)
-
(2004)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
25
-
-
77952354675
-
A block cipher based PRNG secure against side-channel key recovery
-
Tokyo, Japan, March 2008
-
Petit, C., Standaert, F.-X., Pereira, O., Malkin, T.G., Yung, M.: A Block Cipher based PRNG Secure Against Side-Channel Key Recovery. In: ASIACCS 2008, Tokyo, Japan, pp. 56-65 (March 2008)
-
ASIACCS 2008
, pp. 56-65
-
-
Petit, C.1
Standaert, F.-X.2
Pereira, O.3
Malkin, T.G.4
Yung, M.5
-
26
-
-
67650649354
-
A leakage-resilient mode of operation
-
Cologne, Germany. LNCS April 2009 to appear
-
Pietrzak, K.: A Leakage-Resilient Mode of Operation. In: The proceedings of Eurocrypt 2009, Cologne, Germany. LNCS (April 2009) (to appear)
-
(2009)
The Proceedings of Eurocrypt
-
-
Pietrzak, K.1
-
27
-
-
27244432445
-
A stochastic model for differential side channel cryptanalysis
-
Cryptographic Hardware and Embedded Systems - CHES 2005: 7th International Workshop. Proceedings
-
Schindler, W., Lemke, K., Paar, C.: A stochastic model for differential side channel cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.3659, pp. 30- 46. Springer, Heidelberg (2005) (Pubitemid 41520697)
-
(2005)
Lecture Notes in Computer Science
, vol.3659
, pp. 30-46
-
-
Schindler, W.1
Lemke, K.2
Paar, C.3
-
28
-
-
84856043672
-
A mathematical theory of communication
-
Shannon, C.E.: A Mathematical Theory of Communication. Bell System Technical Journal 27, 379-423, 623-656 (1948)
-
(1948)
Bell System Technical Journal
, vol.27
, Issue.379-423
, pp. 623-656
-
-
Shannon, C.E.1
-
29
-
-
84890522850
-
Communication theory of secrecy systems
-
Shannon, C.E.: Communication theory of secrecy systems. Bell System Technical Journal 28, 656-715 (1949)
-
(1949)
Bell System Technical Journal
, vol.28
, pp. 656-715
-
-
Shannon, C.E.1
-
30
-
-
67650681752
-
A unified framework for the analysis of side-channel Key Recovery attacks extended version
-
Standaert, F.-X., Malkin, T.G., Yung, M.: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version), Cryptology ePrint Archive, Report 2006/139
-
Cryptology ePrint Archive, Report 2006/139
-
-
Standaert, F.-X.1
Malkin, T.G.2
Yung, M.3
-
31
-
-
33750693916
-
Towards security limits in side-channel attacks
-
In: Goubin, L., Matsui, M. (eds.) LNCS, Springer, Heidelberg
-
Standaert, F.-X., Peeters, E., Archambeau, C., Quisquater, J.-J.: Towards security limits in side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.4249, pp. 30-45. Springer, Heidelberg (2006)
-
(2006)
CHES 2006
, vol.4249
, pp. 30-45
-
-
Standaert, F.-X.1
Peeters, E.2
Archambeau, C.3
Quisquater, J.-J.4
-
32
-
-
51049103841
-
Using subspace-based template attacks to compare and combine power and electromagnetic information leakages
-
In: Oswald, E., Rohatgi, P. (eds.) LNCS, Springer, Heidelberg
-
Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.5154, pp. 411-425. Springer, Heidelberg (2008)
-
(2008)
CHES 2008
, vol.5154
, pp. 411-425
-
-
Standaert, F.-X.1
Archambeau, C.2
-
33
-
-
67049146380
-
Partition vs. comparison side- channel distinguishers: An empirical evaluation of statistical tests for univariate side-channel attacks
-
In: Lee, P.J., Cheon, J.H. (eds.) LNCS, Springer, Heidelberg
-
Standaert, F.-X., Gierlichs, B., Verbauwhede, I.: Partition vs. Comparison Side- Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol.5461, pp. 253-267. Springer, Heidelberg (2009)
-
(2008)
ICISC 2008
, vol.5461
, Issue.2009
, pp. 253-267
-
-
Standaert, F.-X.1
Gierlichs, B.2
Verbauwhede, I.3
|