메뉴 건너뛰기




Volumn 7428 LNCS, Issue , 2012, Pages 41-57

Simple photonic emission analysis of AES: Photonic side channel analysis for the rest of us

Author keywords

AES; emission analysis; full key recovery; optical; Photonic side channel; spatial analysis; temporal analysis

Indexed keywords

AES; EMISSION ANALYSIS; KEY RECOVERY; OPTICAL; SIDE-CHANNEL; SPATIAL ANALYSIS; TEMPORAL ANALYSIS;

EID: 84866717815     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-33027-8_3     Document Type: Conference Paper
Times cited : (81)

References (22)
  • 1
    • 80052947291 scopus 로고    scopus 로고
    • Time Resolved Imaging: From logical states to events, a new and efficient pattern matching method for VLSI analysis
    • Bascoul, G., Perdu, P., Benigni, A., Dudit, S., Celi, G., Lewis, D.: Time Resolved Imaging: From logical states to events, a new and efficient pattern matching method for VLSI analysis. Microelectronics Reliability 51(9-11), 1640-1645 (2011), http://dx.doi.org/10.1016/j.microrel.2011.06.043
    • (2011) Microelectronics Reliability , vol.51 , Issue.9-11 , pp. 1640-1645
    • Bascoul, G.1    Perdu, P.2    Benigni, A.3    Dudit, S.4    Celi, G.5    Lewis, D.6
  • 3
    • 68549099548 scopus 로고    scopus 로고
    • Differential Power Analysis in the Presence of Hardware Countermeasures
    • Koç, Ç.K., Paar, C. (eds.) CHES 2000. Springer, Heidelberg
    • Clavier, C., Coron, J.-S., Dabbous, N.: Differential Power Analysis in the Presence of Hardware Countermeasures. In: Koç, Ç.K., Paar, C. (eds.) CHES 2000. LNCS, vol. 1965, pp. 252-263. Springer, Heidelberg (2000), http://dx.doi.org/10.1007/3-540-44499-8-20
    • (2000) LNCS , vol.1965 , pp. 252-263
    • Clavier, C.1    Coron, J.-S.2    Dabbous, N.3
  • 5
    • 78049343769 scopus 로고    scopus 로고
    • When Failure Analysis Meets Side-Channel Attacks
    • Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
    • Di-Battista, J., Courrege, J.-C., Rouzeyre, B., Torres, L., Perdu, P.: When Failure Analysis Meets Side-Channel Attacks. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 188-202. Springer, Heidelberg (2010), http://dx.doi.org/10.1007/978-3-642-15031-9-13
    • (2010) LNCS , vol.6225 , pp. 188-202
    • Di-Battista, J.1    Courrege, J.-C.2    Rouzeyre, B.3    Torres, L.4    Perdu, P.5
  • 6
    • 34548748139 scopus 로고    scopus 로고
    • Application of time resolved emission techniques within the failure analysis flow
    • Egger, P., Grutzner, M., Burmer, C., Dudkiewicz, F.: Application of time resolved emission techniques within the failure analysis flow. Microelectronics Reliability 47(9-11), 1545-1549 (2007), http://dx.doi.org/10.1016/j.microrel. 2007.07.067
    • (2007) Microelectronics Reliability , vol.47 , Issue.9-11 , pp. 1545-1549
    • Egger, P.1    Grutzner, M.2    Burmer, C.3    Dudkiewicz, F.4
  • 7
    • 50849138825 scopus 로고    scopus 로고
    • When AES blinks: Introducing optical side channel
    • Ferrigno, J., Hlaváč, M.: When AES blinks: introducing optical side channel. Information Security, IET 2(3), 94-98 (2008), http://dx.doi.org/10.1049/iet-ifs:20080038
    • (2008) Information Security , vol.IET 2 , Issue.3 , pp. 94-98
    • Ferrigno, J.1    Hlaváč, M.2
  • 8
    • 80051974249 scopus 로고    scopus 로고
    • Cache games - Bringing access-based cache attacks on AES to practice
    • Gullasch, D., Bangerter, E., Krenn, S.: Cache games - bringing access-based cache attacks on AES to practice. In: 2011 IEEE Symposium on Security and Privacy, pp. 490-505 (2011), http://dx.doi.org/10.1109/SP.2011.22
    • (2011) 2011 IEEE Symposium on Security and Privacy , pp. 490-505
    • Gullasch, D.1    Bangerter, E.2    Krenn, S.3
  • 9
    • 84857755821 scopus 로고    scopus 로고
    • Localized Electromagnetic Analysis of Cryptographic Implementations
    • Dunkelman, O. (ed.) CT-RSA 2012. Springer, Heidelberg
    • Heyszl, J., Mangard, S., Heinz, B., Stumpf, F., Sigl, G.: Localized Electromagnetic Analysis of Cryptographic Implementations. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 231-244. Springer, Heidelberg (2012), http://dx.doi.org/10.1007/978-3-642-27954-6-15
    • (2012) LNCS , vol.7178 , pp. 231-244
    • Heyszl, J.1    Mangard, S.2    Heinz, B.3    Stumpf, F.4    Sigl, G.5
  • 10
    • 0031186149 scopus 로고    scopus 로고
    • Dynamic internal testing of CMOS circuits using hot luminescence
    • Kash, J., Tsang, J.: Dynamic internal testing of CMOS circuits using hot luminescence. IEEE Electron Device Letters 18(7), 330-332 (1997), http://dx.doi.org/10.1109/55.596927
    • (1997) IEEE Electron Device Letters , vol.18 , Issue.7 , pp. 330-332
    • Kash, J.1    Tsang, J.2
  • 12
    • 84893081352 scopus 로고    scopus 로고
    • Reverse-engineering a cryptographic RFID tag
    • Nohl, K., Evans, D., Starbug, S.: Reverse-engineering a cryptographic RFID tag. In: 17th USENIX Security Symposium, pp. 185-193 (2008), http://www.usenix.org/event/sec08/tech/full-papers/nohl/nohl-html/
    • (2008) 17th USENIX Security Symposium , pp. 185-193
    • Nohl, K.1    Evans, D.2    Starbug, S.3
  • 15
  • 16
  • 19
    • 0035456838 scopus 로고    scopus 로고
    • Why hot carrier emission based timing probes will work for 50 nm, 1V CMOS technologies
    • Tsang, J.C., Fischetti, M.V.: Why hot carrier emission based timing probes will work for 50 nm, 1V CMOS technologies. Microelectronics Reliability, 1465-1470 (2001), http://dx.doi.org/10.1016/S0026-2714(01)00194-9
    • (2001) Microelectronics Reliability , pp. 1465-1470
    • Tsang, J.C.1    Fischetti, M.V.2
  • 21
    • 0000164480 scopus 로고
    • Photon emission from hot electrons in silicon
    • Villa, S., Lacaita, A., Pacelli, A.: Photon emission from hot electrons in silicon. Physical Review B 52(15), 10993-10999 (1995), http://www.dx.doi.org/ 10.1103/PhysRevB.52.10993
    • (1995) Physical Review B , vol.52 , Issue.15 , pp. 10993-10999
    • Villa, S.1    Lacaita, A.2    Pacelli, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.