메뉴 건너뛰기




Volumn 6340, Issue PART 1, 2010, Pages 78-99

Building a side channel based disassembler

Author keywords

[No Author keywords available]

Indexed keywords

APPLICATION SCENARIO; COMPUTING DEVICES; CRYPTOGRAPHIC IMPLEMENTATION; DATA LEAKAGE; EMBEDDED PROCESSORS; LARGE PARTS; POWER CONSUMPTION; PRIOR KNOWLEDGE; PROGRAM CODE; SECRET KEY; SIDE-CHANNEL; SIDE-CHANNEL ANALYSIS; SIDE-CHANNEL INFORMATION;

EID: 78650663547     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-17499-5_4     Document Type: Article
Times cited : (99)

References (24)
  • 1
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513-525. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 513-525
    • Biham, E.1    Shamir, A.2
  • 3
    • 35248899532 scopus 로고    scopus 로고
    • Template attacks
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
    • Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13-28. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2523 , pp. 13-28
    • Chari, S.1    Rao, J.R.2    Rohatgi, P.3
  • 4
    • 33845395407 scopus 로고    scopus 로고
    • Side channel analysis for reverse engineering (Scare) - An improved attack against a secret a3/a8 gsm algorithm
    • Clavier, C.: Side Channel Analysis for Reverse Engineering (Scare) - an Improved Attack Against a Secret a3/a8 gsm Algorithm. Cryptology ePrint Archive, Report 2004/049 (2004), http://eprint.iacr.org/
    • (2004) Cryptology EPrint Archive, Report 2004/049
    • Clavier, C.1
  • 9
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
    • Koblitz, N.I. (ed.) CRYPTO 1996. Springer, Heidelberg
    • Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and other Systems. In: Koblitz, N.I. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 10
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 14
    • 0242372122 scopus 로고    scopus 로고
    • Side-Channel attack on substitution blocks
    • Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. Springer, Heidelberg
    • Novak, R.: Side-Channel Attack on Substitution Blocks. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 307-318. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2846 , pp. 307-318
    • Novak, R.1
  • 17
    • 0024610919 scopus 로고
    • A tutorial on hidden markov models and selected applications in speech recognition
    • Rabiner, L.R.: A Tutorial on Hidden Markov Models and Selected Applications in Speech Recognition. Proceedings of the IEEE 77(2), 257-286 (1989)
    • (1989) Proceedings of the IEEE , vol.77 , Issue.2 , pp. 257-286
    • Rabiner, L.R.1
  • 18
    • 23944455328 scopus 로고    scopus 로고
    • Practical template attacks
    • Lim, C.H., Yung, M. (eds.) WISA 2004. Springer, Heidelberg
    • Rechberger, C., Oswald, E.: Practical Template Attacks. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 440-456. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3325 , pp. 440-456
    • Rechberger, C.1    Oswald, E.2
  • 19
    • 27244432445 scopus 로고    scopus 로고
    • A stochastic model for differential side channel cryptanalysis
    • Rao, J.R., Sunar, B. (eds.) CHES 2005. Springer, Heidelberg
    • Schindler, W., Lemke, K., Paar, C.: A Stochastic Model for Differential Side Channel Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 30-46. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3659 , pp. 30-46
    • Schindler, W.1    Lemke, K.2    Paar, C.3
  • 21
    • 51049103841 scopus 로고    scopus 로고
    • Using subspace-based template attacks to compare and combine power and electromagnetic information leakages
    • Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
    • Standaert, F.-X., Archambeau, C.: Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 411-425. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5154 , pp. 411-425
    • Standaert, F.-X.1    Archambeau, C.2
  • 22
    • 68849120642 scopus 로고    scopus 로고
    • How to compare profiled side- channel attacks
    • Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. Springer, Heidelberg
    • Standaert, F.-X., Koeune, F., Schindler, W.: How to Compare Profiled Side- Channel Attacks. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 485-498. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5536 , pp. 485-498
    • Standaert, F.-X.1    Koeune, F.2    Schindler, W.3
  • 24
    • 49049115228 scopus 로고    scopus 로고
    • Master's thesis, TU Delft, Web site. Program Code for Keeloq Decryption, =19437
    • Vermoen, D.: Reverse Engineering of Java Card Applets using Power Analysis. Master's thesis, TU Delft (2006), http://ce.et.tudelft.nl/ publicationfiles/1162-634-thesis-Dennis.pdf Web site. Program Code for Keeloq Decryption, =19437
    • (2006) Reverse Engineering of Java Card Applets Using Power Analysis
    • Vermoen, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.