Open aewag opened 2 hours ago
yes
I didnot find DOIs for the following references:
[
{
"key": "6_CR1",
"first-page": "2",
"volume-title": "CRYPTO, Lecture Notes in Computer Science, vol. 537",
"author": "E. Biham",
"year": "1990",
"unstructured": "Biham E., Shamir A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S. A. (eds) CRYPTO, Lecture Notes in Computer Science, vol. 537, pp. 2\u201321. Springer, Berlin (1990)"
},
{
"key": "6_CR4",
"first-page": "513",
"volume-title": "CRYPTO, Lecture Notes in Computer Science, vol. 1294",
"author": "E. Biham",
"year": "1997",
"unstructured": "Biham E., Shamir A.: Differential fault analysis of secret key cryptosystems. In: Kaliski, B.S. (eds) CRYPTO, Lecture Notes in Computer Science, vol. 1294, pp. 513\u2013525. Springer, Berlin (1997)"
},
{
"key": "6_CR5",
"first-page": "104",
"volume-title": "CRYPTO, Lecture Notes in Computer Science, vol. 1109",
"author": "P.C. Kocher",
"year": "1996",
"unstructured": "Kocher P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (eds) CRYPTO, Lecture Notes in Computer Science, vol. 1109, pp. 104\u2013113. Springer, Berlin (1996)"
},
{
"key": "6_CR6",
"first-page": "167",
"volume-title": "CARDIS, Lecture Notes in Computer Science, vol. 1820",
"author": "J.-F. Dhem",
"year": "1998",
"unstructured": "Dhem J.-F., Koeune F., Leroux P.-A., Mestr\u00e9 P., Quisquater J.-J., Willems J.-L.: A practical implementation of the timing attack. In: Quisquater, J.-J., Schneier, B. (eds) CARDIS, Lecture Notes in Computer Science, vol. 1820, pp. 167\u2013182. Springer, Berlin (1998)"
},
{
"key": "6_CR7",
"first-page": "1",
"volume": "1",
"author": "R. Anderson",
"year": "1996",
"unstructured": "Anderson R., Kuhn M.: Tamper resistance\u2014a cautionary note. Second Usenix Workshop on Smartcard Technology 1, 1 (1996)",
"journal-title": "Second Usenix Workshop on Smartcard Technology"
},
{
"key": "6_CR9",
"unstructured": "National Security Agency. NACSIM 5000 TEMPEST FUNDAMENTALS. http://cryptome.org/jya/nacsim-5000/nacsim-5000.htm (1982)"
},
{
"key": "6_CR10",
"volume-title": "Power analysis attacks: revealing the secrets of smart cards",
"author": "S. Mangard",
"year": "2007",
"unstructured": "Mangard S., Oswald E., Popp T.: Power analysis attacks: revealing the secrets of smart cards. Springer, New York (2007). ISBN: 978-0-387-30857-9"
},
{
"key": "6_CR12",
"first-page": "252",
"volume-title": "Public Key Cryptography, Lecture Notes in Computer Science, vol. 2274",
"author": "R. Novak",
"year": "2002",
"unstructured": "Novak R.: SPA-based adaptive chosen-ciphertext attack on RSA Implementation. In: Naccache, D., Paillier, P. (eds) Public Key Cryptography, Lecture Notes in Computer Science, vol. 2274, pp. 252\u2013262. Springer, Berlin (2002)"
},
{
"key": "6_CR13",
"first-page": "206",
"volume-title": "FSE, Lecture Notes in Computer Science, vol. 2887",
"author": "K. Schramm",
"year": "2003",
"unstructured": "Schramm K., Wollinger T.J., Paar C.: A new class of collision attacks and its application to DES. In: Johansson, T. (eds) FSE, Lecture Notes in Computer Science, vol. 2887, pp. 206\u2013222. Springer, Berlin (2003)"
},
{
"key": "6_CR15",
"unstructured": "Daniel Bleichenbacher. Bell Laboratories. Private Communication to authors"
},
{
"key": "6_CR18",
"first-page": "201",
"volume-title": "CRYPTO, Lecture Notes in Computer Science, vol. 2139",
"author": "D. Boneh",
"year": "2001",
"unstructured": "Boneh D., Shparlinski I.: On the unpredictability of bits of the elliptic curve diffie\u2013Hellman scheme. In: Kilian, J. (eds) CRYPTO, Lecture Notes in Computer Science, vol. 2139, pp. 201\u2013212. Springer, Berlin (2001)"
},
{
"key": "6_CR19",
"first-page": "343",
"volume-title": "ICISC, Lecture Notes in Computer Science, vol. 2587",
"author": "S. Mangard",
"year": "2002",
"unstructured": "Mangard S.: A simple power-analysis (SPA) attack on implementations of the AES key expansion. In: Lee, P.J., Lim, C.H. (eds) ICISC, Lecture Notes in Computer Science, vol. 2587, pp. 343\u2013358. Springer, Berlin (2002)"
},
{
"key": "6_CR20",
"first-page": "97",
"volume-title": "CHES, Lecture Notes in Computer Science, vol. 5747",
"author": "M. Renauld",
"year": "2009",
"unstructured": "Renauld M., Standaert F.-X., Veyrat-Charvillon N.: Algebraic side-channel attacks on the AES: why time also matters in DPA. In: Clavier, C., Gaj, K. (eds) CHES, Lecture Notes in Computer Science, vol. 5747, pp. 97\u2013111. Springer, Berlin (2009)"
},
{
"key": "6_CR21",
"unstructured": "Bose, P.: private communication regarding thermal imaging"
},
{
"key": "6_CR22",
"unstructured": "Shamir, A.,Tromer, E.: Acoustic cryptanalysis: On nosy people and noisy machines. http://people.csail.mit.edu/tromer/acoustic/"
},
{
"key": "6_CR26",
"unstructured": "Jaffe, J.: Introduction to differential power analysis. In: Summer School on Cryptographic Hardware, Side-Channel and Fault Attacks, ECRYPT, pp. 42\u201345 (2006)"
},
{
"key": "6_CR27",
"first-page": "1",
"volume-title": "CHES, Lecture Notes in Computer Science, vol. 4727",
"author": "J. Jaffe",
"year": "2007",
"unstructured": "Jaffe J.: A first-order DPA attack against AES in counter mode with unknown initial counter. In: Paillier, P., Verbauwhede, I. (eds) CHES, Lecture Notes in Computer Science, vol. 4727, pp. 1\u201313. Springer, Berlin (2007)"
},
{
"key": "6_CR28",
"unstructured": "Jaffe, J.: Using chosen messages to reduce DPA attack complexity (e.g. MISTY1) and to Amplify Leakage. CHES 2009 rump session presentation (2009)"
},
{
"key": "6_CR29",
"first-page": "269",
"volume-title": "CHES, Lecture Notes in Computer Science, vol. 2779",
"author": "P.-A. Fouque",
"year": "2003",
"unstructured": "Fouque P.-A., Valette F.: The doubling attack\u2014why upwards is better than downwards. In: Walter, C.D., Ko\u00e7, \u00c7.K., Paar, C. (eds) CHES, Lecture Notes in Computer Science, vol. 2779, pp. 269\u2013280. Springer, Berlin (2003)"
},
{
"key": "6_CR35",
"unstructured": "Cryptography Research, Inc. DPA of SHA-1-based Key Derivation, March 2010. DPA Workstation Training"
},
{
"key": "6_CR36",
"unstructured": "Jaffe, J.: DPA\u2014what\u2019s now possible. CHES 2010 rump session presentation (2010)"
},
{
"key": "6_CR38",
"first-page": "426",
"volume-title": "CHES, Lecture Notes in Computer Science, vol. 5154",
"author": "B. Gierlichs",
"year": "2008",
"unstructured": "Gierlichs B., Batina L., Tuyls P., Preneel B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds) CHES, Lecture Notes in Computer Science, vol. 5154, pp. 426\u2013442. Springer, Berlin (2008)"
},
{
"key": "6_CR39",
"first-page": "200",
"volume-title": "E-smart, Lecture Notes in Computer Science, vol. 2140",
"author": "J.-J. Quisquater",
"year": "2001",
"unstructured": "Quisquater J.-J., Samyde D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Attali, I., Jensen, T.P. (eds) E-smart, Lecture Notes in Computer Science, vol. 2140, pp. 200\u2013210. Springer, Berlin (2001)"
},
{
"key": "6_CR40",
"first-page": "251",
"volume-title": "CHES, Lecture Notes in Computer Science, vol. 2162",
"author": "K. Gandolfi",
"year": "2001",
"unstructured": "Gandolfi K., Mourtel C., Olivier F.: Electromagnetic analysis: concrete results. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds) CHES, Lecture Notes in Computer Science, vol. 2162, pp. 251\u2013261. Springer, Berlin (2001)"
},
{
"key": "6_CR42",
"unstructured": "Bernstein, D.J.: Cache-timing attacks on AES. Technical report (2005)"
},
{
"key": "6_CR48",
"first-page": "192",
"volume-title": "CT-RSA, Lecture Notes in Computer Science, vol. 3860",
"author": "E. Oswald",
"year": "2006",
"unstructured": "Oswald E., Mangard S., Herbst C., Tillich S.: Practical second-order DPA attacks for masked smart card implementations of block ciphers. In: Pointcheval, D. (eds) CT-RSA, Lecture Notes in Computer Science, vol. 3860, pp. 192\u2013207. Springer, Berlin (2006)"
},
{
"key": "6_CR50",
"first-page": "112",
"volume-title": "ASIACRYPT, Lecture Notes in Computer Science, vol. 6477",
"author": "F.-X. Standaert",
"year": "2010",
"unstructured": "Standaert F.-X., Veyrat-Charvillon N., Oswald E., Gierlichs B., Medwed M., Kasper M., Mangard S.: The world is not enough: another look on second-order DPA. In: Abe, M. (eds) ASIACRYPT, Lecture Notes in Computer Science, vol. 6477, pp. 112\u2013129. Springer, Berlin (2010)"
},
{
"key": "6_CR52",
"first-page": "440",
"volume-title": "WISA, Lecture Notes in Computer Science, vol. 3325",
"author": "C. Rechberger",
"year": "2004",
"unstructured": "Rechberger C., Oswald E.: Practical template attacks. In: Lim, C.H., Yung, M. (eds) WISA, Lecture Notes in Computer Science, vol. 3325, pp. 440\u2013456. Springer, Berlin (2004)"
},
{
"key": "6_CR54",
"first-page": "307",
"volume-title": "ACNS, Lecture Notes in Computer Science, vol. 2846",
"author": "R. Novak",
"year": "2003",
"unstructured": "Novak R.: Side-Channel Attack on Substitution Blocks. In: Zhou, J., Yung, M., Han, Y. (eds) ACNS, Lecture Notes in Computer Science, vol. 2846, pp. 307\u2013318. Springer, Berlin (2003)"
},
{
"key": "6_CR55",
"first-page": "203",
"volume-title": "WISA, Lecture Notes in Computer Science, vol. 2908",
"author": "R. Novak",
"year": "2003",
"unstructured": "Novak R.: Sign-Based Differential Power Analysis. In: Chae, K., Yung, M. (eds) WISA, Lecture Notes in Computer Science, vol. 2908, pp. 203\u2013216. Springer, Berlin (2003)"
},
{
"key": "6_CR56",
"unstructured": "Jaffe, J., Kocher, P., Jun, B.: Balanced cryptographic computational method and apparatus for leak minimizational in smartcards and other cryptosystems. US Patent 6,510,518"
},
{
"key": "6_CR57",
"unstructured": "Jaffe, J., Kocher, P., Jun, B.: Hardware-level mitigation and DPA countermeasures for cryptographic devices. US Patent 6,654,884"
},
{
"key": "6_CR58",
"unstructured": "Bystrov, A., Sokolov, D., Yakovlev, A., Koelmans, A.: Balancing power signature in secure systems. http://async.org.uk/ukasyncforum14/forum14-papers/forum14-bystrov.pdf (2003)"
},
{
"key": "6_CR59",
"unstructured": "Tiri, K., Verbauwhede, I.: A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In: DATE. IEEE Computer Society, pp. 246\u2013251 (2004)"
},
{
"key": "6_CR61",
"unstructured": "Tiri, K., Verbauwhede, I.: Design method for constant power consumption of differential logic circuits. In: DATE. IEEE Computer Society, pp. 628\u2013633 (2005)"
},
{
"key": "6_CR63",
"unstructured": "Aigner, M.J., Mangard, S., Menicocci, R., Olivieri, M., Scotti, G., Trifiletti, A.: A novel CMOS logic style with data-independent power consumption. In: International Symposium on Circuits and Systems (ISCAS 2005), 23\u201326 May 2005, pp. 1066\u20131069. IEEE, Kobe (2005)"
},
{
"key": "6_CR64",
"unstructured": "Mace, F., Standaert, F.-X., Hassoune, I., Quisquater, J.-J., Legat, J.-D.: A dynamic current mode logic to counteract power analysis attacks. In: DCIS 2004\u201419th Conference on Design of Circuits and Integrated Systems. pp. 186\u2013191. 11 (2004)"
},
{
"key": "6_CR65",
"unstructured": "Deniz, Z.T., Leblebici, Y.: Low-power current mode logic for improved DPA-resistance in embedded systems. In: International Symposium on Circuits and Systems (ISCAS 2005), 23\u201326 May 2005, pp. 1059\u20131062. IEEE, Kobe (2005)"
},
{
"key": "6_CR66",
"unstructured": "Moore, S.W., Mullins, R.D., Cunningham, P.A., Anderson, R.J., Taylor G.S.: Improving smart card security using self-timed circuits. In: ASYNC. p. 211. IEEE Computer Society (2002)"
},
{
"key": "6_CR67",
"unstructured": "Yu, Z.C., Furber, S.B., Plana, L.A.: An investigation into the security of self-timed circuits. In: ASYNC. pp. 206\u2013215. IEEE Computer Society (2003)"
},
{
"key": "6_CR70",
"unstructured": "Kocher, P., Jaffe, J., Jun, B.: Using unpredictable information to minimize leakage from smartcards and other cryptosystems. US Patent 6,327,661"
},
{
"key": "6_CR71",
"unstructured": "Kocher, P., Jaffe, J.: Secure modular exponentiation with leak minimization for smartcards and other cryptosystems. US Patent 6,298,442"
},
{
"key": "6_CR73",
"unstructured": "Kocher, P., Jaffe, J., Jun, B.: DES and other cryptographic, processes with leak minimization for smartcards and other cryptosystems. US Patent 6,278,783"
},
{
"key": "6_CR75",
"first-page": "216",
"volume-title": "CHES, Lecture Notes in Computer Science, vol. 4249",
"author": "E. Prouff",
"year": "2006",
"unstructured": "Prouff E., Giraud C., Aum\u00f4nier S.: Provably secure S-Box implementation based on Fourier transform. In: Goubin, L., Matsui, M. (eds) CHES, Lecture Notes in Computer Science, vol. 4249, pp. 216\u2013230. Springer, Berlin (2006)"
},
{
"key": "6_CR76",
"first-page": "413",
"volume-title": "FSE, Lecture Notes in Computer Science, vol. 3557",
"author": "E. Oswald",
"year": "2005",
"unstructured": "Oswald E., Mangard S., Pramstaller N., Rijmen V.: A side-channel analysis resistant description of the AES S-Box. In: Gilbert, H., Handschuh, H. (eds) FSE, Lecture Notes in Computer Science, vol. 3557, pp. 413\u2013423. Springer, Berlin (2005)"
},
{
"key": "6_CR78",
"unstructured": "Kocher, P.: Leak-resistant cryptographic indexed key update. US Patent 6,539,092"
},
{
"key": "6_CR79",
"unstructured": "Kocher, P.: Design and validation strategies for obtaining assurance in countermeasures to power analysis and related attacks. NIST, physical security testing workshop edition, December 2005. http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-3/physec/physecdoc.html"
},
{
"key": "6_CR80",
"unstructured": "EMV 2000: Integrated Circuit Card Specification for Payment Systems, Book 2\u2014Security and Key Management, Appendix A1.3, December 2000. http://www.scardsoft.com/documents/EMV/EMV_2.pdf"
},
{
"key": "6_CR81",
"unstructured": "Kocher, P., Rohatgi, P., Jaffe, J.: Verifiable leak resistant encryption and decryption, manuscript edition (2010) (To be posted at IACR ePrint archives)"
},
{
"key": "6_CR83",
"first-page": "462",
"volume-title": "EUROCRYPT, Lecture Notes in Computer Science, vol. 5479",
"author": "K. Pietrzak",
"year": "2009",
"unstructured": "Pietrzak K.: A leakage-resilient mode of operation. In: Joux, A. (eds) EUROCRYPT, Lecture Notes in Computer Science, vol. 5479 , pp. 462\u2013482. Springer, Berlin (2009)"
},
{
"key": "6_CR84",
"first-page": "703",
"volume-title": "ASIACRYPT, Lecture Notes in Computer Science, vol. 5912",
"author": "J. Katz",
"year": "2009",
"unstructured": "Katz J., Vaikuntanathan V.: Signature Schemes with Bounded Leakage Resilience. In: Matsui, M. (eds) ASIACRYPT, Lecture Notes in Computer Science, vol. 5912, pp. 703\u2013720. Springer, Berlin (2009)"
},
{
"key": "6_CR85",
"first-page": "135",
"volume-title": "EUROCRYPT, Lecture Notes in Computer Science, vol. 6110",
"author": "S. Faust",
"year": "2010",
"unstructured": "Faust S., Rabin T., Reyzin L., Tromer E., Vaikuntanathan V.: Protecting circuits from leakage: the computationally-bounded and noisy cases. In: Gilbert, H. (eds) EUROCRYPT, Lecture Notes in Computer Science, vol. 6110, pp. 135\u2013156. Springer, Berlin (2010)"
},
{
"key": "6_CR87",
"first-page": "343",
"volume-title": "TCC, Lecture Notes in Computer Science, vol. 5978",
"author": "S. Faust",
"year": "2010",
"unstructured": "Faust S., Kiltz E., Pietrzak K., Rothblum G.N.: Leakage-resilient signatures. In: Micciancio, D. (eds) TCC, Lecture Notes in Computer Science, vol. 5978, pp. 343\u2013360. Springer, Berlin (2010)"
},
{
"key": "6_CR88",
"first-page": "21",
"volume-title": "CRYPTO, Lecture Notes in Computer Science, vol. 6223",
"author": "Y. Dodis",
"year": "2010",
"unstructured": "Dodis Y., Pietrzak K.: Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In: Rabin, T. (eds) CRYPTO, Lecture Notes in Computer Science, vol. 6223, pp. 21\u201340. Springer, Berlin (2010)"
},
{
"key": "6_CR89",
"unstructured": "Center, L.: Workshop on provable security against physical attacks. http://www.lorentzcenter.nl/lc/web/2010/383/info.php3?wsid=383 (2010) Accessed Feb 2010"
},
{
"key": "6_CR90",
"unstructured": "Standaert, F.-X., Pereira O., Yu Y., Quisquater, J.-J., Yung, M., Oswald E.: Leakage resilient cryptography in practice. Cryptology ePrint Archive, Report 2009/341. http://eprint.iacr.org/2009/341.ps (2009)"
}
]
WDYT? Is this publication in scope?
URL: http://dx.doi.org/10.1007/s13389-011-0006-y Google Scholar: https://scholar.google.de/scholar?hl=en&q=10.1007/s13389-011-0006-y