aewag / physical-attack-collection

0 stars 0 forks source link

Aum_ller_2003 #429

Open aewag opened 5 hours ago

aewag commented 5 hours ago

WDYT? Is this publication in scope?

@inbook{Aum_ller_2003,
 author = {Aumüller, C. and Bier, P. and Fischer, W. and Hofreiter, P. and Seifert, J.-P.},
 booktitle = {Cryptographic Hardware and Embedded Systems - CHES 2002},
 doi = {10.1007/3-540-36400-5_20},
 isbn = {9783540364009},
 issn = {0302-9743},
 pages = {260–275},
 publisher = {Springer Berlin Heidelberg},
 title = {Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures},
 url = {http://dx.doi.org/10.1007/3-540-36400-5_20},
 year = {2003}
}

URL: http://dx.doi.org/10.1007/3-540-36400-5_20 Google Scholar: https://scholar.google.de/scholar?hl=en&q=10.1007/3-540-36400-5_20

aewag commented 4 hours ago

Yes

aewag commented 3 hours ago

I didnot find DOIs for the following references:

[
    {
        "volume-title": "Security Engineering",
        "year": "2001",
        "author": "R. Anderson",
        "key": "20_CR1",
        "unstructured": "R. Anderson, Security Engineering, John Wiley & Sons, New York, 2001."
    },
    {
        "key": "20_CR2",
        "unstructured": "R. Anderson, M. Kuhn, \u201cTamper Resistance-a cautionary note\u201d, Proc. of 2nd USENIX Workshop on Electronic Commerce, pp. 1\u201311, 1996."
    },
    {
        "key": "20_CR3",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "125",
        "volume-title": "Low cost attacks attacks on tamper resistant devices",
        "author": "R. Anderson",
        "year": "1997",
        "unstructured": "R. Anderson, M. Kuhn, \u201cLow cost attacks attacks on tamper resistant devices\u201d, Proc. of 1997 Security Protocols Workshop, Springer LNCS vol. 1361, pp. 125\u2013136, 1997."
    },
    {
        "key": "20_CR5",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "115",
        "volume-title": "Breaking public key cryptosystems on tamper resistant dives in the presence of transient faults",
        "author": "F. Bao",
        "year": "1997",
        "unstructured": "F. Bao, R. H. Deng, Y. Han, A. Jeng, A. D. Narasimbalu, T. Ngair, \u201cBreaking public key cryptosystems on tamper resistant dives in the presence of transient faults\u201d, Proc. of 1997 Security Protocols Workshop, Springer LNCS vol. 1361, pp. 115\u2013124, 1997."
    },
    {
        "key": "20_CR9",
        "unstructured": "J. Bl\u00f6mer, A. May, J.-P. Seifert, personal communication, April 2002."
    },
    {
        "key": "20_CR11",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "136",
        "volume-title": "Note on fast computation of secret RSA exponents",
        "author": "W. Fischer",
        "year": "1982",
        "unstructured": "W. Fischer, J.-P. Seifert, \u201cNote on fast computation of secret RSA exponents\u201d, Proc. of ACISP\u2019 02, Springer LNCS vol. 2384, pp. 136\u2013143, 2002."
    },
    {
        "key": "20_CR12",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "255",
        "volume-title": "Electromagnetic analysis: Concrete results",
        "author": "K. Gandol",
        "year": "1996",
        "unstructured": "K. Gandol., C. Mourtel, F. Olivier, \u201cElectromagnetic analysis: Concrete results\u201d, Proc. of CHES\u2019 01, Springer LNCS vol. 2162, pp. 255\u2013265, 2001."
    },
    {
        "key": "20_CR13",
        "unstructured": "P. Gutmann, \u201cSecure deletion of data from magnetic and solid-state memory\u201d, Proc. of 6th USENIX Security Symposium, pp. 77\u201389, 1997."
    },
    {
        "key": "20_CR14",
        "unstructured": "P. Gutmann, \u201cData Remanence in Semiconductor Devices\u201d, Proc. of 7th USENIX Security Symposium, 1998."
    },
    {
        "issue": "1",
        "key": "20_CR15",
        "first-page": "6",
        "volume": "4",
        "author": "H. Handschuh",
        "year": "1998",
        "unstructured": "H. Handschuh, P. Pailler, \u201cSmart Card Crypto-Coprocessors for Public-Key Cryptography\u201d, CryptoBytes\n                  4(1):6\u201311, 1998.",
        "journal-title": "CryptoBytes"
    },
    {
        "key": "20_CR16",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "372",
        "volume-title": "Smart Card Crypto-Coprocessors for Public-Key Cryptography",
        "author": "H. Handschuh",
        "year": "1998",
        "unstructured": "H. Handschuh, P. Pailler, \u201cSmart Card Crypto-Coprocessors for Public-Key Cryptography\u201d, Proc. of CARDIS\u2019 98, Springer LNCS vol. 1820, pp. 372\u2013379, 1998."
    },
    {
        "key": "20_CR17",
        "unstructured": "International Organization for Standardization, \u201ceISO/IEC 7816-3: Electronic signals and transmission protocols\u201d, \n                    http://www.iso.ch\n                    \n                  , 2002."
    },
    {
        "key": "20_CR19",
        "unstructured": "M. Joye, P. Pailler, S.-M. Yen, \u201cSecure Evaluation of Modular Functions\u201d, Proc. of 2001 International Workshop on Cryptology and Network Security, pp. 227\u2013229, 2001."
    },
    {
        "key": "20_CR21",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "17",
        "volume-title": "Observability analysis-detecting when improved cryptosystems fail",
        "author": "M. Joye",
        "year": "2001",
        "unstructured": "M. Joye, J.-J. Quisquater, S. M. Yen, M. Yung, \u201cObservability analysis-detecting when improved cryptosystems fail\u201d, Proc. of CT-RSA Conference 2002, Springer LNCS vol. 2271, pp. 17\u201329, 2002."
    },
    {
        "key": "20_CR22",
        "unstructured": "B. Kaliski, M. J. B. Robshaw, \u201cComments on some new attacks on cryptographic devices\u201d, RSA Laboratories Bulletin\n                  5, July 1997."
    },
    {
        "key": "20_CR23",
        "volume-title": "Seminumerical Algorithms",
        "author": "D. E. Knuth",
        "year": "1999",
        "unstructured": "D. E. Knuth, The Art of Computer Programming, Vol.2: Seminumerical Algorithms, 3rd ed., Addison-Wesley, Reading MA, 1999.",
        "edition": "3rd ed"
    },
    {
        "issue": "7",
        "key": "20_CR24",
        "first-page": "421",
        "volume": "20",
        "author": "O. Kocar",
        "year": "1996",
        "unstructured": "O. Kocar, \u201cHardwaresicherheit von Mikrochips in Chipkarten\u201d, Datenschutz und Datensicherheit\n                  20(7):421\u2013424, 1996.",
        "journal-title": "Datenschutz und Datensicherheit"
    },
    {
        "key": "20_CR25",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "104",
        "volume-title": "Timing attacks on implementations of Diffie-Hellmann, RSA, DSS and other systems",
        "author": "P. Kocher",
        "year": "1997",
        "unstructured": "P. Kocher, \u201cTiming attacks on implementations of Diffie-Hellmann, RSA, DSS and other systems\u201d, Proc. of CYRPTO\u2019 97, Springer LNCS vol. 1109, pp. 104\u2013113, 1997."
    },
    {
        "key": "20_CR26",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "388",
        "volume-title": "Differential Power Analysis",
        "author": "P. Kocher",
        "year": "2001",
        "unstructured": "P. Kocher, J. Jaffe, J. Jun, \u201cDifferential Power Analysis\u201d, Proc. of CYRPTO\u2019 99, Springer LNCS vol. 1666, pp. 388\u2013397, 1999."
    },
    {
        "volume-title": "Handbook of Applied Cryptography",
        "year": "1997",
        "author": "A. J. Menezes",
        "key": "20_CR28",
        "unstructured": "A. J. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, CRC Press, New York, 1997."
    },
    {
        "key": "20_CR31",
        "unstructured": "T. Rosa, \u201cFuture Cryptography: Standards are not enough\u201d, Proc. of Security and Protection of Information 2001, pp. 237\u2013245, 2001."
    },
    {
        "key": "20_CR33",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "200",
        "volume-title": "ElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cards",
        "author": "D. Samyde",
        "year": "2001",
        "unstructured": "D. Samyde, J.-J. Quisquater, \u201cElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cards\u201d, Proc. of Int. Conf. on Research in Smart Cards, E-Smart 2001, Springer LNCS vol. 2140, pp. 200\u2013210, 2001."
    },
    {
        "key": "20_CR34",
        "unstructured": "A. Shamir, \u201cMethod and Apparatus for protecting public key schemes from timing and fault attacks\u201d, U.S. Patent Number 5,991,415, November 1999; also presented at the rump session of EUROCRYPT\u201997."
    },
    {
        "key": "20_CR36",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "397",
        "volume-title": "RSA Speedup with Residue Number System immune from Hardware fault cryptanalysis",
        "author": "S.-M. Yen",
        "year": "1998",
        "unstructured": "S.-M. Yen, S.-J. Kim, S.-G. Lim, S.-J. Moon, \u201cRSA Speedup with Residue Number System immune from Hardware fault cryptanalysis\u201d, Proc. of the ICISC 2001, Springer LNCS vol. 2288, pp. 397\u2013413, 2001."
    },
    {
        "key": "20_CR37",
        "series-title": "Lect Notes Comput Sci",
        "first-page": "414",
        "volume-title": "A countermeasure against one physical cryptanalysis may benefit another attack",
        "author": "S.-M. Yen",
        "year": "1997",
        "unstructured": "S.-M. Yen, S.-J. Kim, S.-G. Lim, S.-J. Moon, \u201cA countermeasure against one physical cryptanalysis may benefit another attack\u201d, Proc. of the ICISC 2001, Springer LNCS vol. 2288, pp. 414\u2013427, 2001."
    },
    {
        "key": "20_CR38",
        "unstructured": "Y. Zheng, T. Matsumoto, \u201cBreaking real-world implementations of cryptosystems by manipulating their random number generation\u201d, Proc. of the 1997 Symposium on Cryptography and Information Security, 1997."
    }
]