Cryptography Reference
In-Depth Information
17. Li, Y., Sakiyama, K., Batina, L., Nakatsu, D., Ohta, K.: Power Variance Anal-
ysis Breaks a Masked ASIC Implementation of AES. In: DATE 2010, Dresden,
Germany, March 8-12, IEEE Computer Society, Los Alamitos (2010)
18. Maghrebi, H., Danger, J.-L., Flament, F., Guilley, S.: Evaluation of Countermea-
sures Implementation Based on Boolean Masking to Thwart First and Second
Order Side-Channel Attacks. In: SCS, Jerba, Tunisia, November 6-8, IEEE, Los
Alamitos (2009) Complete version available,
http://hal.archives-ouvertes.fr/hal-00425523/en/
19. NIST/ITL/CSD. Data Encryption Standard. FIPS PUB 46-3 (October 1999),
http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
20. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.)
CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
21. Peeters, E., Standaert, F.-X., Quisquater, J.-J.: Power and electromagnetic
analysis: Improved model, consequences and comparisons. Integration, The VLSI
Journal, special issue on “Embedded Cryptographic Hardware” 40, 52-60 (2007),
http://dx.doi.org/10.1016/j.vlsi.2005.12.013 ,
doi:10.1016/j.vlsi.2005.12.013
22. Popp, T., Mangard, S.: Masked Dual-Rail Pre-charge Logic: DPA-Resistance With-
out Routing Constraints. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS,
vol. 3659, pp. 172-186. Springer, Heidelberg (2005)
23. Rechberger, C., Oswald, E.: Practical template attacks. In: Lim, C.H., Yung, M.
(eds.) WISA 2004. LNCS, vol. 3325, pp. 440-456. Springer, Heidelberg (2005)
24. Saporta, G.: Probabilites analyse des donnees et statistiques (2008)
25. SASEBO board from the Japanese RCIS-AIST,
http://www.rcis.aist.go.jp/special/SASEBO/index-en.html
26. Shlens, J.: A tutorial in Principal Component Analysis (December 10, 2005)
27. Kolenikov, S., Angeles, G.: The use of discrete data in PCA for socio-economic
status evaluation (February 2, 2005)
28. Smith, L.I.: A tutorial in Principal Component Analysis (February 26, 2002)
29. Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to com-
pare and combine power and electromagnetic information leakages. In: Oswald, E.,
Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 411-425. Springer, Heidelberg
(2008)
30. Standaert, F.-X., Gierlichs, B., Verbauwhede, I.: Partition vs. comparison side-
channel distinguishers: An empirical evaluation of statistical tests for univariate
side-channel attacks against two unprotected cmos devices. In: Lee, P.J., Cheon,
J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 253-267. Springer, Heidelberg (2009)
31. Standaert, F.-X., Malkin, T., Yung, M.: A unified framework for the analysis of
side-channel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS,
vol. 5479, pp. 443-461. Springer, Heidelberg (2009)
32. Mangard, S., Schramm, K.: Pinpointing the Side-Channel Leakage of Masked AES
Hardware Implementations. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS,
vol. 4249, pp. 76-90. Springer, Heidelberg (2006)
33. TELECOM ParisTech SEN research group. DPA Contest 1st (edn.) (2008-2009)
http://www.DPAcontest.org/
34. Hou, Z.G.: Principal component analysis (PCA) for data fusion and navigation of
mobile robots. In: Kantor, P., Muresan, G., Roberts, F., Zeng, D.D., Wang, F.-Y.,
Chen, H., Merkle, R.C. (eds.) ISI 2005. LNCS, vol. 3495, pp. 610-611. Springer,
Heidelberg (2005)
 
 
Search WWH ::




Custom Search