메뉴 건너뛰기




Volumn , Issue , 2010, Pages 268-273

Cross-correlation cartography

Author keywords

Cartography; ElectroMagnetic analysis; Fault injection analysis; FPGA; Side channel analysis

Indexed keywords

CARTOGRAPHY; ELECTROMAGNETIC ANALYSIS; FAULT INJECTION; FPGA; SIDE CHANNEL ANALYSIS;

EID: 79951731059     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ReConFig.2010.75     Document Type: Conference Paper
Times cited : (3)

References (20)
  • 3
    • 35248862449 scopus 로고    scopus 로고
    • Electromagnetic Analysis: Concrete Results
    • Cryptographic Hardware and Embedded Systems - CHES 2001
    • K. Gandolfi, C. Mourtel, and F. Olivier, "Electromagnetic Analysis: Concrete Results," in Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001, Proceedings, ser. Lecture Notes in Computer Science, Ç. K. Koç, D. Naccache, and C. Paar, Eds., vol. 2162. Springer, May 2001, pp. 251-261. [Online]. Available: http://link.springer.de/link/service/series/0558/bibs/2162/21620251. htm (Pubitemid 33329068)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2162 , pp. 251-261
    • Gandolfi, K.1    Mourtel, C.2    Olivier, F.3
  • 4
    • 77950998751 scopus 로고    scopus 로고
    • Using optical emission analysis for estimating contribution to power analysis
    • FDTC 2009, Lausanne, Switzerland, 6 September 2009. IEEE Computer Society
    • S. P. Skorobogatov, "Using optical emission analysis for estimating contribution to power analysis," in Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2009, Lausanne, Switzerland, 6 September 2009. IEEE Computer Society, 2009, pp. 111-119.
    • (2009) Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography , pp. 111-119
    • Skorobogatov, S.P.1
  • 6
    • 70350041891 scopus 로고    scopus 로고
    • Enhancing correlation electromagnetic attack using planar near-field cartography
    • DATE 2009, Nice, France, April 20-24, 2009. IEEE
    • D. Réal, F. Valette, and M. Drissi, "Enhancing correlation electromagnetic attack using planar near-field cartography," in Design, Automation and Test in Europe, DATE 2009, Nice, France, April 20-24, 2009. IEEE, 2009, pp. 628-633.
    • (2009) Design, Automation and Test in Europe , pp. 628-633
    • Réal, D.1    Valette, F.2    Drissi, M.3
  • 7
    • 68549130819 scopus 로고    scopus 로고
    • Magnitude squared incoherence em analysis for integrated cryptographic module localisation
    • IEEE
    • A. Dehbaoui, V. Lomné, P. Maurine, and L. Torres, "Magnitude squared incoherence em analysis for integrated cryptographic module localisation," in Electronics Letters, vol. 45 - 15. IEEE, 2009, pp. 778-780.
    • (2009) Electronics Letters , vol.45 , Issue.15 , pp. 778-780
    • Dehbaoui, A.1    Lomné, V.2    Maurine, P.3    Torres, L.4
  • 8
    • 70349408011 scopus 로고    scopus 로고
    • ElectroMagnetic radiations of FPGAs: High spatial resolution cartography and attack of a cryptographic module
    • March full text in
    • L. Sauvage, S. Guilley, and Y. Mathieu, "ElectroMagnetic Radiations of FPGAs: High Spatial Resolution Cartography and Attack of a Cryptographic Module," ACM Trans. Reconfigurable Technol. Syst., vol. 2, no. 1, pp. 1-24, March 2009, full text in http://hal.archives-ouvertes.fr/hal-00319164/en/.
    • (2009) ACM Trans. Reconfigurable Technol. Syst. , vol.2 , Issue.1 , pp. 1-24
    • Sauvage, L.1    Guilley, S.2    Mathieu, Y.3
  • 9
    • 70350075831 scopus 로고    scopus 로고
    • Successful attack on an FPGA-based WDDL DES cryptoprocessor without place and route constraints
    • DATE 2009, Nice, France, April 20-24, 2009. IEEE
    • L. Sauvage, S. Guilley, J.-L. Danger, Y. Mathieu, and M. Nassar, "Successful attack on an FPGA-based WDDL DES cryptoprocessor without place and route constraints," in Design, Automation and Test in Europe, DATE 2009, Nice, France, April 20-24, 2009. IEEE, 2009, pp. 640-645.
    • (2009) Design, Automation and Test in Europe , pp. 640-645
    • Sauvage, L.1    Guilley, S.2    Danger, J.-L.3    Mathieu, Y.4    Nassar, M.5
  • 10
    • 35048818034 scopus 로고    scopus 로고
    • Correlation power analysis with a leakage model
    • Cambridge, MA, USA, August 11-13, 2004. Proceedings, ser. Lecture Notes in Computer Science Springer
    • É. Brier, C. Clavier, and F. Olivier, "Correlation Power Analysis with a Leakage Model," in Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings, ser. Lecture Notes in Computer Science, vol. 3156. Springer, 2004, pp. 16-29.
    • (2004) Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop , vol.3156 , pp. 16-29
    • Brier, É.1    Clavier, C.2    Olivier, F.3
  • 11
    • 84949520149 scopus 로고    scopus 로고
    • DES and differential power analysis (the "Duplication" method)
    • Worcester, MA, USA, August 12-13, 1999, Proceedings, ser. Lecture Notes in Computer Science Springer
    • L. Goubin and J. Patarin, "DES and Differential Power Analysis (The "Duplication" Method)," in Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99, Worcester, MA, USA, August 12-13, 1999, Proceedings, ser. Lecture Notes in Computer Science, vol. 1717. Springer, 1999, pp. 158-172.
    • (1999) Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99 , vol.1717 , pp. 158-172
    • Goubin, L.1    Patarin, J.2
  • 12
    • 84957079591 scopus 로고    scopus 로고
    • Towards sound approaches to counteract power-analysis attacks
    • Santa Barbara, California, USA, August 15-19, 1999, Proceedings, ser. Lecture Notes in Computer Science Springer
    • S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, "Towards Sound Approaches to Counteract Power-Analysis Attacks," in Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, ser. Lecture Notes in Computer Science, vol. 1666. Springer, 1999, pp. 398-412.
    • (1999) Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference , vol.1666 , pp. 398-412
    • Chari, S.1    Jutla, C.S.2    Rao, J.R.3    Rohatgi, P.4
  • 13
    • 0003508570 scopus 로고    scopus 로고
    • National Institute of Standards and Technology Oct
    • National Institute of Standards and Technology, "Data Encryption Standard (DES): FIPS PUB 46-3," Oct 1999, http://csrc.nist.gov/ publications/fips/fips46-3/fips46-3.pdf.
    • (1999) Data Encryption Standard (DES): FIPS PUB 46-3
  • 15
    • 27244438087 scopus 로고    scopus 로고
    • Improved higher-order side-channel attacks with FPGA experiments
    • Cryptographic Hardware and Embedded Systems - CHES 2005: 7th International Workshop. Proceedings
    • E. Peeters, F.-X. Standaert, N. Donckers, and J.-J. Quisquater, "Improved Higher-Order Side-Channel Attacks with FPGA Experiments," in Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, ser. Lecture Notes in Computer Science, vol. 3659. Springer, 2005, pp. 309-323. (Pubitemid 41520714)
    • (2005) Lecture Notes in Computer Science , vol.3659 , pp. 309-323
    • Peeters, E.1    Standaert, F.-X.2    Donckers, N.3    Quisquater, J.-J.4
  • 16
    • 0003508558 scopus 로고    scopus 로고
    • National Institute of Standards and Technology Nov
    • National Institute of Standards and Technology, "Advanced Encryption Standard (AES): FIPS PUB 197," Nov 2001, http://csrc.nist.gov/ publications/fips/fips197/fips-197.pdf.
    • (2001) Advanced Encryption Standard (AES): FIPS PUB 197
  • 17
    • 68549099555 scopus 로고    scopus 로고
    • Using Second-Order Power Analysis to Attack DPA Resistant Software
    • Cryptographic Hardware and Embedded Systems - CHES 2000 Second International Workshop Worcester, MA, USA, August 17-18, 2000 Proceedings
    • T. S. Messerges, "Using Second-Order Power Analysis to Attack DPA Resistant Software," in Cryptographic Hardware and Embedded Systems - CHES 2000, Second International Workshop, Worcester, MA, USA, August 17-18, 2000, Proceedings, ser. Lecture Notes in Computer Science, vol. 1965. Springer, 2000, pp. 238-251. (Pubitemid 33213972)
    • (2000) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1965 , pp. 238-251
    • Messerges, T.S.1
  • 19
    • 66049085129 scopus 로고    scopus 로고
    • Statistical analysis of second order differential power analysis
    • E. Prouff, M. Rivain, and R. Bevan, "Statistical analysis of second order differential power analysis," IEEE Trans. Computers, vol. 58, no. 6, pp. 799-811, 2009.
    • (2009) IEEE Trans. Computers , vol.58 , Issue.6 , pp. 799-811
    • Prouff, E.1    Rivain, M.2    Bevan, R.3
  • 20
    • 77952087455 scopus 로고    scopus 로고
    • Revisiting higher-order DPA attacks: Multivariate mutual information analysis
    • Springer, March 1-5 San Francisco, CA, USA
    • B. Gierlichs, L. Batina, B. Preneel, and I. Verbauwhede, "Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis," in CT-RSA, ser. LNCS, vol. 5985. Springer, March 1-5 2010, pp. 221-234, San Francisco, CA, USA.
    • (2010) CT-RSA, Ser. LNCS , vol.5985 , pp. 221-234
    • Gierlichs, B.1    Batina, L.2    Preneel, B.3    Verbauwhede, I.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.