[1] Paul Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems[C]//Proc of CRYPTO’96. Santa Barbara, California: Springer, 1996: 104–113
[2] John Kelsey, Bruce Schneier, David Wagner, and Chris Hall. Side channel cryptanalysis of product ciphers[C]//Proc of ESORICS’98. Louvain-la-Neuve, Belgium: Springer, 1998: 97–110.
[3] Dag Arne Osvik, Adi Shamir, and Eran Tromer: Cache attacks and countermeasures: the case of AES[C]//Proc of CT-RSA’06. San Jose, CA: Springer, 2006: 1–20
[4] Endre Bangerter, David Gullasch, and Stephan Krenn: Cache games - Bringing access-based cache attacks on AES to practice[C]//Proc of S&P’11. Berkeley, California: IEEE, 2011: 490–505
[5] Yuval Yarom and Katrina Falkner: Flush+Reload: a high resolution, low noise, L3 cache side-channel attack[C]//Proc of USENIX’14. San Diego, CA: USENIX, 2014: 719–732
[6] Daniel Gruss, Clementine Maurice, Klaus Wagner, and Stefan Mangard: Flush+Flush: a fast and stealthy cache attack[C]//Proc of DIMVA’16. San Sebastián, Spain: Springer, 2016: 279–299
[7] Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential Power Analysis[C]//Proc of CRYPTO’99. Santa Barbara, California: Springer, 1999: 388–397
[8] Kerstin Lemke, Kai Schramm, and Christof Paar. DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction[C]//Proc of CHES’04. Cambridge, MA: Springer, 2004: 205–219
[9] Dakshi Agrawal, Bruce Archambeault, Josyula R. Rao, and Pankaj Rohatgi. The EM Side-Channel(s)[C]//Proc of CHES’02. Redwood Shores, CA: Springer, 2003: 29–45
[10] Karine Gandolfi, Christophe Mourtel, and Francis Olivier. Electromagnetic Analysis: Concrete Results[C]//Proc of CHES’01. Paris, France: Springer, 2001: 251–261
[11] Michael Hutter, Stefan Mangard, and Martin Feldhofer. Power and EM Attacks on Passive 13.56MHz RFID Devices[C]//Proc of CHES’07. Vienna, Austria: Springer, 2007: 320–333
[12] Eli Biham and Adi Shamir. Differential Fault Analysis of Secret Key Cryptosystems[C]//Proc of CRYPTO’97. Santa Barbara, California: Springer, 1997: 513–525
[13] Dan Boneh, Richard A. DeMillo, and Richard J. Lipton. On the Importance of Checking Cryptographic Protocols for Faults[C]//Proc of EUROCRYPT’97. Konstanz, Germany: Springer, 1997: 37–51
[14] Gilles Piret and Jean-Jacques Quisquater. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and Khazad[C]//Proc of CHES’03. Cologne, Germany: Springer, 2003: 77–88
[15] Alex Biryukov, Andrey Bogdanov, Dmitry Khovratovich, and Timo Kasper. Collision Attacks on AES-Based MAC: Alpha-MAC[C]//Proc of CHES’07. Vienna, Austria: Springer, 2007: 166–180
[16] Alex Biryukov and Dmitry Khovratovich. Two New Techniques of Side-Channel Cryptanalysis[C]//Proc of CHES’07. Vienna, Austria: Springer, 2007: 195–208
[17] Andrey Bogdanov. Improved Side-Channel Collision Attacks on AES[C]//Proc of SAC’07. Ottawa, Canada: Springer, 2007: 84–95
[18] Andrey Bogdanov. Multiple-Differential Side-Channel Collision Attacks on AES[C]//Proc of CHES’08. Washington, D.C.: Springer, 2008: 30–44
[19] Hervé Ledig, Frédéric Muller, and Frédéric Valette. Enhancing Collision Attacks[C]//Proc of CHES’04. Cambridge, MA: Springer, 2004: 176–190
[20] Amir Moradi. Statistical Tools Flavor Side-Channel Collision Attacks[C]//Proc of EUROCRYPT’12. Cambridge, UK: Springer, 2012: 428–445
[21] Kai Schramm, Gregor Leander, Patrick Felke, and Christof Paar. A Collision-Attack on AES: Combining Side Channel- and Differential-Attack [C]//Proc of CHES’04. Cambridge, MA: Springer, 2004: 163–175
[22] Kai Schramm, Thomas Wollinger, and Christof Paar. A New Class of Collision Attacks and Its Application to DES[C]//Proc of FSE’03. Lund, Sweden: Springer Berlin Heidelberg, 2003: 206–222
[23] Yossef Oren, Mario Kirschbaum, Thomas Popp, and Avishai Wool. Algebraic Side-Channel Analysis in the Presence of Errors[C]//Proc of CHES’10. Santa Barbara, CA: Springer, 2010: 428–442
[24] Yossef Oren, Mathieu Renauld, François-Xavier Standaert, and Avishai Wool. Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model[C]//Proc of CHES’12. Leuven, Belgium: Springer, 2012: 140–154
[25] Mathieu Renauld, François-Xavier Standaert, and Nicolas Veyrat-Charvillon. Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA[C]//Proc of CHES’09. Lausanne, Switzerland: Springer, 2009: 97–111
[26] Daniel Genkin, Adi Shamir, and Eran Tromer. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis[C]//Proc of CRYPTO’14. Santa Barbara, CA: Springer, 2014: 444–461
[27] Joseph Bonneau and Ilya Mironov. Cache-collision timing attacks against AES[C]//Proc of CHES’06. Yokohama, Japan: Springer, 2006: 201–215
[28] Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, and Mohammad T. Manzuri Shalmani. On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme[C]//Proc of CRYPTO’08. Santa Barbara, CA: Springer, 2008: 203–220
[29] Junrong Liu, Yu Yu , Francois-Xavier Standaert, Zheng Guo, Dawu Gu , Wei Sun, Yijie Ge, and Xinjun Xie. Small tweaks do not help: differential power analysis of MILENAGE implementations in 3G/4G USIM cards[C]//Proc of ESORICS’15. Vienna, Austria: Springer, 2015: 468–480
[30] Thomas Korak and Thomas Plos. Applying Remote Side-Channel Analysis Attacks on a Security-Enabled NFC Tag[C]//Proc of CT-RSA’13. San Francisco, CA: Springer, 2013: 207–222
[31] Yuanyuan Zhou, Yu Yu, François-Xavier Standaert, and Jean-Jacques Quisquater. On the Need of Physical Security for Small Embedded Devices: A Case Study with COMP128-1 Implementations in Sim Cards[C]//Proc of FC’13, Okinawa, Japan: Springer, 2013: 230–238
[32] Daniel Genkin, Itamar Pipman, and Eran Tromer. Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on PCs[C]//Proc of CHES’14. Busan, South Korea: Springer, 2014: 242–260
[33] Josep Balasch, Benedikt Gierlichs, Oscar Reparaz, and Ingrid Verbauwhede. DPA, bitslicing and masking at 1 GHz[C]//Proc of CHES’15. Saint-Malo, France: Springer, 2015: 599–619
[34] Daniel Genkin, Lev Pachmanov, Itamar Pipman, and Eran Tromer. Stealing keys from PCs using a radio: cheap electromagnetic attacks on windowed exponentiation[C]//Proc of CHES’15. Saint-Malo, France: Springer, 2015: 207–228
[35] Daniel Genkin, Adi Shamir, and Eran Tromer. RSA key extraction via low-bandwidth acoustic cryptanalysis[C]/Proc of CRYPTO’14, Santa Barbara, CA: Springer, 2014: 444–461
[36] Amir Moradi, Alessandro Barenghi, and Timo Kasper. On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys form Xilinx Virtex-II FPGAs[C]//Proc of CCS’11. Chicago, Illinois: ACM, 2011: 111–124
[37] Amir Moradi, Markus Kasper, and Christof Paar. Black-box side-channel attacks highlight the importance of countermeasures[C]//Proc of CT-RSA’12. San Francisco, CA: Springer, 2012: 1–18
[38] Amir Moradi, David Oswald, Christof Paar, and Pawel Swierczynski. Side-channel attacks on the bitstream encryption mechanism of AlteraStratix II: facilitating black-box analysis using software reverse-engineering[C]//Proc of FPGA’13. Monterey, CA: ACM, 2013: 91-100
[39] Amir Moradi and Tobias Schneider. Improved Side-Channel Analysis Attacks on Xilinx Bitstream Encryption of 5, 6, and 7 Series[C]//Proc of COSADE’16. Graz, Austria: Springer, 2016: 71-87
[40] Colin O'Flynn and Zhizhang Chen: Power Analysis Attacks Against IEEE 802.15.4 Nodes[C]//Proc of COSADE’16. Graz, Austria: Springer, 2016: 55–70
|