參考文獻 |
National Bureau of Standards, "Data Encryption Standard," Federal Information Processing Standards Publication 46, Jan. 1977.
J. Daemen, V. Rijmen, "AES Proposal : Rijndael," The First Advanced Encryption Standard Candidate Conference, N.I.S.T., 1998.
NIST, "FIPS-197: Advanced Encryption Standard," Federal Information Processing Standard, FIPS-197, 2001
D. Boneh, R.A. Demillo and R.J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," Advances in Cryptology - EUROCRYPT’’97, Lecture Notes in Computer Science, Springer-Verlag, 1997, pp. 37-51
E. Biham and A. Shamir, "A New Cryptanalytic Attack on DES: Differential Fault Analysis," Oct. 1996
E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," Advances in Cryptology - CRYPT0’’97, Lecture Notes in Computer Science vol. 1249, Springer-Verlag, 1997, pp. 513-525
R. Anderson and M. Kuhn, "Improved Differential Fault Analysis," 1996, ftp://ftp.cl.cam.ac.uk/users/rja14/dfa
P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," Advances in Cryptology - CRYPTO’’96, Lecture Notes in Computer Science, Springer-Verlag, 1996, pp. 104-113
P. Kocher, J. Jaffe and B. Jun, "Introduction to Differential Power Analysis and Related Attacks," 1998, http://www.cryptography.com/dpa/technical
P. Kocher, J. Jaffe and B. Jun, "Differential Power Analysis," Advances in Cryptology - CRYPTO’’99, Springer-Verlag, 1999, pp. 388-397
W.van Eck, "Electromagnetic Radiation from Video Display Units: An Evasdropping Risk," Computers and Security, v. 4, 1985, pp. 269-286
K. Gandolfi, C. Mourtel and F. Olivier, "Electromagnetic Analysis: Concrete Results," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
T.S. Messerges, "Using 2nd-Order Power Analysis to Attack DPA Resistant Software," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 238-251
P. Fahn and P. Pearson, "IPA: A New Class of Power Attacks," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’99, Lecture Notes in Computer Science vol. 1717, Springer-Verlag, Aug. 1999, pp. 173-186
F. Koeune and J.-J. Quisquater, "A Timing Attack against Rijndael," Crypto Group Technical Report Series CG-1999/1, Uinversit’’e Catholique de Louvain., 1999
E. Biham and A. Shamir, "Power Analysis of the Key Scheduling of the AES Candidates," Proceedings of the Second Advanced Encryption Standard (AES) Candidate Conference, Mar. 1999
D. Boneh, R.A. Demillo and R.J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," Advances in Cryptology - EUROCRYPT’’97, Lecture Notes in Computer Science, Springer-Verlag, 1997, pp. 37-51
J. Daemen, L.R. Knudsen and V. Rijmen, "The block cipher Square," Proceedings of Fast Software Encryption Workshop 1997, Lecture Notes in Computer Science, Springer-Verlag, 1267, pp. 149-165
J.-S. Coron and L. Goubin, "On Boolean and Arithmetic Masking against Differential Power Analysis," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 231-237
J.-F. Dhem, F. Koeune, P.-A. Leroux, P. Mestre, J.-J. Quisquater and J.-L. Willems, "A Practical Implementation of the Timing Attack," Crypto Group Technical Report Series CG-1998/1, Universit’’e Catholique de Louvain and Proceedings of the CARDIS 1998, 1998
S.E. Eldridge and C.D. Walter, "Hardware Implementation of Montgomery’’s Modular Multiplication Algorithm," IEEE Trans. on computers, V. 42, n. 6, pp. 6693-699, Jun. 1993
M.L-. Akkar, R. Bevan, P. Dischamp and D. Moyart, "Power Analysis, What Is Now Possible," Advances in Cryptology - ASIACRYPT 2000, Lecture Notes in Computer Science vol. 1976, Springer-Verlag, 2000, pp. 489-502
G. Hachez, F. Koeune, J.-J. Quisquater, "Timing Attack: What Can Be Achieved By A Powerful Adversary?," Proceedings of the 20th symposium on Information Theory in the Benelux, May 1999, pp. 63-70
H. Handschuh, "A Timing Attack on RC5," Proceedings of the Workshop on Selected Areas in Cryptography - SAC’’98, Springer-Verlag, Aug. 1998
J. Kelsey, B. Schneier, D. Wagner and C. Hall, "Side Channel Cryptanalysis of Product Ciphers," Computer Security-ESORICS’’98, Lecture Notes in Computer Science vol. 1485, Springer-Verlag, 1998
M. Kuhn, "Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002fp," IEEE Trans. on computers, V. 47, n. 10, pp. 1153-1157, Oct. 1998
T.S. Messerges, "Securing the AES Finalists against Power Analysis Attacks," Proceedings of Fast Software Encryption Workshop 2000, Lecture Notes in Computer Science, Springer-Verlag, Apr. 2000, pp. 150-164
T.S. Messerges, E.A. Dabbish and R.H. Sloan, "Investigations of Power Analysis Attacks on Smartcards," Proceedings of USENIX Workshop on Smartcard Technology, May 1999, pp. 151-161
S.-M. Yen and M. Joye, "Checking Before Output May not Be Enough Against Fault-Based Cryptanalysis," IEEE Trans. on computers, V. 49, n. 9, pp. 967-970, Sep. 2000
T.S. Messerges, E.A. Dabbish and R.H. Sloan, "Power Analysis Attacks of Modular Exponentiation in Smartcards," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’99, Lecture Notes in Computer Science vol. 1717, Springer-Verlag, Aug. 1999, pp. 144-157
J.-S. Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’99, Lecture Notes in Computer Science vol. 1717, Springer-Verlag, Aug. 1999, pp. 292-302
L. Goubin and J. Patarin, "DES and Differential Power Analysis - the Duplication Method," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’99, Lecture Notes in Computer Science vol. 1717, Springer-Verlag, Aug. 1999, pp. 158-172
S. Chari, C.S. Jutla, J.R. Rao and P.J. Rohatgi, "Towards Sound Approaches to Counteract Power-Analysis Attacks," Advances in Cryptology - CRYPTO’’99, Springer-Verlag, 1999, pp. 398-412
J. Daemen, M. Peeters and G.V. Assche, "Bitslice Ciphers and Power Analysis Attacks," Proceedings of Fast Software Encryption Workshop 2000, Lecture Notes in Computer Science, Springer-Verlag, Apr. 2000
J. Kessels, "Applying Asynchronous Circuits in Contactless Smartcards," Proceedings of ACiD-WG Workshop, Grenoble, Feb.2000
J.-S. Coron, P. Kocher and D.Naccache, "Statistics and Secret Leakage," Proceedings of Financial Cryptography, Springer-Verlag, Feb.2000
J.Daemen and V.Rijmen, "Resistant against Implementation Attacks: A Comparative Study of the AES Proposals," Proceedings of the Second Advanced Encryption Standard (AES) Candidate Conference, Mar. 1999
A. Shamir, "Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 71-77
R. Mayer-Sommer, "Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 78-92
M.A. Hasan, "Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 93-108
W. Schindler, "A Timing Attack against RSA with the Chinese Remainder Theorem," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 109-124
C. Clavier, J.-S. Coron and N.Dabbous, "Differential Power Analysis in the Presence of Hardware Countermeasures," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 252-263
S.H. Weingart, "Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’00, Lecture Notes in Computer Science vol. 1965, Springer-Verlag, Aug. 2000, pp. 302-317
L. Goubin, "A Sound Method for Switching Between Boolean and Arithmetic Masking," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
E. Brier, H. Handschuh and C. Tymen, "Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
D. May, H.L. Muller and N.P. Smart, "Random Register Renaming to Foil DPA," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
E. Oswald and M. Aigner, "Randomized Addition-Subtraction Chains As a Countermeasure against Power Attacks," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
C.D. Walter, "Sliding Windows Succumbs to Big Mac Attack," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
C. Clavier and M. Joye, "Universal Exponentiation Algorithm: A First Step Towards Provable SPA-Resistance," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
M. Akkar and C. Giraud, "An Implementation of DES and AES, Secure against Some Attacks," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
P.-Y. Liardet and N.P. Smart, "Preventing SPA/DPA in ECC Systems Using the Jacobi form," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
M. Joye and C. Tymen, "Protections against Differential Analysis for Elliptic Curve Cryptography: An Algebraic Approach," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’01, Lecture Notes in Computer Science, Springer-Verlag, May 2001
T.S. Messerges, "Power Analysis Attacks And Countermeasures For Cryptographic Algorithms," Ph.D. Dissertation, Dept. of Electrical Engineering and Computer Science at the University of Illinois at Chicago, Aug. 2000
H. Handschuh, P. Paillier and J. Stern, "Probing Attacks on Tamper-Resistant Devices," Proceedings of Workshop on Cryptographic Hardware and Embedded Systems ’’99, Lecture Notes in Computer Science vol. 1717, Springer-Verlag, Aug. 1999
R. Anderson and M. Kuhn, "Tamper Resistance - A Cautionary Note," Proceedings of the 2nd Workshop on Electronic Commerce, 1996, pp. 1-11 |