-
1
-
-
38549098459
-
Power analysis for secret recovering and reverse engineering of public key algorithms
-
Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007, Springer, Heidelberg
-
Amiel, F., Feix, B., Villegas, K.: Power analysis for secret recovering and reverse engineering of public key algorithms. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol.4876, pp. 110-125. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4876
, pp. 110-125
-
-
Amiel, F.1
Feix, B.2
Villegas, K.3
-
2
-
-
84957018842
-
Low cost attacks on tamper resistant devices
-
Christianson, B., Lomas, M. (eds.) Security Protocols 1997, Springer, Heidelberg
-
Anderson, R.J., Kuhn, M.G.: Low Cost Attacks on Tamper Resistant Devices. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol.1361, pp. 125-136. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1361
, pp. 125-136
-
-
Anderson, R.J.1
Kuhn, M.G.2
-
3
-
-
84974707207
-
Real time cryptanalysis of A5/1 on a PC
-
Schneier, B. (ed.) FSE 2000, Springer, Heidelberg
-
Biryukov, A., Shamir, A., Wagner, D.: Real Time Cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol.1978, pp. 1-18. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.1978
, pp. 1-18
-
-
Biryukov, A.1
Shamir, A.2
Wagner, D.3
-
4
-
-
35048818034
-
Correlation power analysis with a leakage model
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004, Springer, Heidelberg
-
Brier, ́E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.3156, pp. 16-29. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 16-29
-
-
Brieŕ, E.1
Clavier, C.2
Olivier, F.3
-
5
-
-
35248899532
-
Template attacks
-
Kaliski Jr., B.S., Ko̧c, Ç.K., Paar, C. (eds.) CHES 2002, Springer, Heidelberg
-
Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Ko̧c, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol.2523, pp. 13-28. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 13-28
-
-
Chari, S.1
Rao, J.R.2
Rohatgi, P.3
-
6
-
-
38149081266
-
An Improved scare cryptanalysis against a secret a3/a8 gsm algorithm
-
McDaniel, P., Gupta, S.K. (eds.)ICISS 2007, Springer, Heidelberg
-
Clavier, C.: An Improved SCARE Cryptanalysis Against a Secret A3/A8 GSM Algorithm. In: McDaniel, P., Gupta, S.K. (eds.) ICISS 2007. LNCS, vol.4812, pp. 143-155. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4812
, pp. 143-155
-
-
Clavier, C.1
-
7
-
-
26444614207
-
SCARE of the des
-
Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005, Springer, Heidelberg
-
Daudigny, R., Ledig, H., Muller, F., Valette, F.: SCARE of the DES. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol.3531, pp. 393-406. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3531
, pp. 393-406
-
-
Daudigny, R.1
Ledig, H.2
Muller, F.3
Valette, F.4
-
9
-
-
33845463236
-
Reverse engineering of embedded software using syntactic pattern recognition
-
Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops, Springer, Heidelberg, doi:10.1007/11915034
-
Fournigault, M., Liardet, P.-Y., Teglia, Y., Tŕemeau, A., Robert-Inacio, F.: Reverse Engineering of Embedded Software Using Syntactic Pattern Recognition. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol.4277, pp. 527-536. Springer, Heidelberg (2006), doi:10.1007/11915034
-
(2006)
LNCS
, vol.4277
, pp. 527-536
-
-
Fournigault, M.1
Liardet, P.-Y.2
Teglia, Y.3
Tŕemeau, A.4
Robert-Inacio, F.5
-
10
-
-
70350601194
-
Wirelessly pickpocketing a mifare classic card
-
Oakland, California, USA, May, 2009 IEEE, Los Alamitos
-
Garcia, F.D., van Rossum, P., Verdult, R., Schreur, R.W.:Wirelessly Pickpocketing a Mifare Classic Card. In: IEEE Symposium on Security and Privacy - S&P '09, Oakland, California, USA, May 2009. IEEE, Los Alamitos (2009)
-
(2009)
IEEE Symposium on Security and Privacy - S&P '09
-
-
Garcia, F.D.1
Van Rossum, P.2
Verdult, R.3
Schreur, R.W.4
-
11
-
-
51049117070
-
Mutual information analysis
-
Oswald, E., Rohatgi, P. (eds.) CHES 2008, Springer, Heidelberg
-
Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.5154, pp. 426-442. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5154
, pp. 426-442
-
-
Gierlichs, B.1
Batina, L.2
Tuyls, P.3
Preneel, B.4
-
13
-
-
54049153001
-
Improving side-channel attacks by exploiting substitution boxes properties
-
Paris, France, May 02-04
-
Guilley, S., Hoogvorst, P., Pacalet, R., Schmidt, J.: Improving Side-Channel Attacks by Exploiting Substitution Boxes Properties. In: BFCA, Paris, France, May 02-04, pp. 1-25 (2007), http://www.liafa.jussieu.fr/bfca/, http://www.liafa.jussieu.fr/bfca/books/BFCA07.pdf
-
(2007)
BFCA
, pp. 1-25
-
-
Guilley, S.1
Hoogvorst, P.2
Pacalet, R.3
Schmidt, J.4
-
14
-
-
0003185688
-
La cryptographie militaire (1)
-
Kerckhoffs, A.: La cryptographie militaire (1). Journal des sciences militaires 9, 5-38 (1883), http://en.wikipedia.org/wiki/Kerckhoffs-law
-
(1883)
Journal des Sciences Militaires
, vol.9
, pp. 5-38
-
-
Kerckhoffs, A.1
-
16
-
-
33750688820
-
A proposition for correlation power analysis enhancement
-
Goubin, L., Matsui, M. (eds.) CHES 2006, Springer, Heidelberg
-
Le, T.-H., Cĺedìere, J., Canovas, C., Robisson, B., Servìere, C., Lacoume, J.-L.: A Proposition for Correlation Power Analysis Enhancement. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.4249, pp. 174-186. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4249
, pp. 174-186
-
-
Le, T.-H.1
Cĺedìere, J.2
Canovas, C.3
Robisson, B.4
Servìere, C.5
Lacoume, J.-L.6
-
17
-
-
84893081352
-
Reverse-engineering a cryptographic RFID Tag
-
van Oorschot, P.C. (ed.), San Jose, CA, USA, July 28-August 1, USENIX Association
-
Nohl, K., Evans, D., Starbug, Pl̈otz, H.: Reverse-Engineering a Cryptographic RFID Tag. In: van Oorschot, P.C. (ed.) USENIX Security Symposium, San Jose, CA, USA, July 28-August 1, pp. 185-194. USENIX Association
-
USENIX Security Symposium
, pp. 185-194
-
-
Nohl, K.1
Evans, D.2
Pl̈otz, S.H.3
-
18
-
-
77954717344
-
Cryptanalysis of the DECT standard cipher
-
Hong, S., Iwata, T. (eds.) FSE 2010, Springer, Heidelberg
-
Nohl, K., Tews, E.,Weinmann, R.-P.: Cryptanalysis of the DECT Standard Cipher. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol.6147, pp. 1-18. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6147
, pp. 1-18
-
-
Nohl, K.1
Tews, E.2
Weinmann, R.-P.3
-
19
-
-
0242372122
-
Side-channel attack on substitution blocks
-
Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003, Springer, Heidelberg
-
Novak, R.: Side-channel attack on substitution blocks. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol.2846, pp. 307-318. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2846
, pp. 307-318
-
-
Novak, R.1
-
20
-
-
77955891794
-
Side-channel based reverse engineering of secret algorithms
-
Zajc, B. (ed.), Ljubljana, Slovenia, September 25-26, Slovenska sekcija IEEE
-
Novak, R.: Side-channel based reverse engineering of secret algorithms. In: Zajc, B. (ed.) Proceedings of the Twelfth International Electrotechnical and Computer Science Conference (ERK 2003), Ljubljana, Slovenia, September 25-26, pp. 445-448. Slovenska sekcija IEEE (2003)
-
(2003)
Proceedings of the Twelfth International Electrotechnical and Computer Science Conference (ERK 2003)
, pp. 445-448
-
-
Novak, R.1
-
21
-
-
35048894804
-
Sign-based differential power analysis
-
Chae, K.-J., Yung, M. (eds.) WISA 2003, Springer, Heidelberg
-
Novak, R.: Sign-based differential power analysis. In: Chae, K.-J., Yung, M. (eds.) WISA 2003. LNCS, vol.2908, pp. 203-216. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2908
, pp. 203-216
-
-
Novak, R.1
-
22
-
-
52949150830
-
SCARE of an Unknown Hardware Feistel Implementation
-
Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008, Springer, Heidelberg
-
Ŕeal, D., Dubois, V., Guilloux, A.-M., Valette, F., Drissi, M.: SCARE of an Unknown Hardware Feistel Implementation. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol.5189, pp. 218-227. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5189
, pp. 218-227
-
-
Ŕeal, D.1
Dubois, V.2
Guilloux, A.-M.3
Valette, F.4
Drissi, M.5
-
23
-
-
27244432445
-
A stochastic model for differential side channel cryptanalysis
-
Rao, J.R., Sunar, B. (eds.) CHES 2005, Springer, Heidelberg
-
Schindler, W., Lemke, K., Paar, C.: A Stochastic Model for Differential Side Channel Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.3659, pp. 30-46. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3659
, pp. 30-46
-
-
Schindler, W.1
Lemke, K.2
Paar, C.3
-
24
-
-
24744465637
-
Power analysis of an FPGA
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004, Springer, Heidelberg
-
Standaert, F.-X., Örs, S.B., Preneel, B.: Power analysis of an FPGA. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.3156, pp. 30-44. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 30-44
-
-
Standaert, F.-X.1
Örs, S.B.2
Preneel, B.3
-
25
-
-
31344461368
-
An overview of power analysis attacks against field programmable gate arrays
-
invited Paper
-
Standaert, F.-X., Peeters, ́E., Rouvroy, G., Quisquater, J.-J.: An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays. Proceedings of the IEEE 94(2), 383-394 (2006) (invited Paper)
-
(2006)
Proceedings of the IEEE
, vol.94
, Issue.2
, pp. 383-394
-
-
Standaert, F.-X.1
Peeterś, E.2
Rouvroy, G.3
Quisquater, J.-J.4
-
26
-
-
77950477941
-
-
1st edn.
-
TELECOM ParisTech SEN research group. DPA Contest, 1st edn. (2008/2009) http://www.DPAcontest.org/
-
(2008)
DPA Contest
-
-
-
27
-
-
37149045358
-
Reverse engineering java card applets using power analysis
-
Sauveron, D., Markantonakis, K., Bilas, A., Quisquater, J.-J. (eds.) WISTP 2007, Springer, Heidelberg
-
Vermoen, D., Witteman, M. F., Gaydadjiev, G.: Reverse Engineering Java Card Applets using Power Analysis. In: Sauveron, D., Markantonakis, K., Bilas, A., Quisquater, J.-J. (eds.) WISTP 2007. LNCS, vol.4462, pp. 138-149. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4462
, pp. 138-149
-
-
Vermoen, D.1
Witteman, M.F.2
Gaydadjiev, G.3
|