[1] KOCHER P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems[C]//LNCS 1109: Pro-ceedings of the 16th Annual International Cryptology Con-ference, Santa Barbara, Aug 18-22, 1996. Berlin, Heidelberg: Springer, 1996: 104-113.
[2] KOCHER P, JAFFE J, JUN B. Differential power analysis[C]//LNCS 1666: Proceedings of the 19th Annual International Cryptology Conference, Santa Barbara, Aug 15-19, 1999. Berlin, Heidelberg: Springer, 1999: 388- 397.
[3] 张俊. SCVerify: 抗功耗侧信道攻击软件实现的验证[J]. 计算机科学与探索, 2021, 15(6): 1074-1083.
ZHANG J. SCVerify: verification of software implementation against power side-channel attacks[J]. Journal of Frontiers of Computer Science and Technology, 2021, 15(6): 1074-1083.
[4] GANDOLFI K, MOURTEL C, OLIVIER F. Electromagnetic analysis: concrete results[C]//LNCS 2162: Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems, Paris, May 14-16, 2001. Berlin, Hei-delberg: Springer, 2001: 251- 261.
[5] SCHL?SSER A, NEDOSPASOV D, KR?MER J, et al. Simple photonic emission analysis of AES[C]//LNCS 7428: Proceedings of the 14th International Workshop on Crypto-graphic Hardware and Embedded Systems, Leuven, Sep 9-12, 2012. Berlin, Heidelberg: Springer, 2012: 41-57.
[6] BRIER E, CLAVIER C, OLIVIER F. Correlation power analysis with a leakage model[C]//LNCS 3156: Proceedings of the 6th International Workshop on Cryptographic Hard-ware and Embedded Systems, Cambridge, Aug 11-13, 2004. Berlin, Heidelberg: Springer, 2004: 16-29.
[7] CHARI S, RAO J R, ROHATGI P. Template attacks[C]//LNCS 2523: Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems, Red-wood Shores, Aug 13-15, 2002. Berlin, Heidelberg: Springer, 2002: 13-28.
[8] LI Y, WANG S, WANG Z, et al. A strict key enumeration algorithm for dependent score lists of side-channel attacks[C]//LNCS 10728: Proceedings of the 16th International Conference on Smart Card Research and Advanced Appli-cations, Lugano, Nov 13-15, 2017. Cham: Springer, 2017: 51-69.
[9] POUSSIER R, STANDAERT F X, GROSSO V. Simple key enumeration (and rank estimation) using histograms: an inte-grated approach[C]//LNCS 9813: Proceedings of the 18th International Conference on Cryptographic Hardware and Embedded Systems, Santa Barbara, Aug 17-19, 2016. Cham: Springer, 2016: 61-81.
[10] VEYRAT C N, GéRARD B, STANDAERT F X. Security evaluations beyond computing power[C]//LNCS 7881: Pro-ceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, May 26-30, 2013. Berlin, Heidelberg: Springer, 2013: 126-141.
[11] SCHRAMM K, WOLLINGER T, PAAR C. A new class of collision attacks and its application to DES[C]//LNCS 2887: Proceedings of the 10th International Workshop on Fast Software Encryption. Berlin, Heidelberg: Springer, 2003: 206-222.
[12] SCHRAMM K, LEANDER G, FELKE P, et al. A collision-attack on AES combining side channel and differential-attack[C]//LNCS 3156: Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems. Berlin, Heidelberg: Springer, 2004: 163-175.
[13] BOGDANOV A. Improved side-channel collision attacks on AES[C]//LNCS 4876: Proceedings of the 14th International Workshop on Selected Areas in Cryptography, Ottawa, Aug 16-17, 2007. Berlin, Heidelberg: Springer, 2007: 84-95.
[14] BOGDANOV A. Multiple-differential side-channel collision attacks on AES[C]//LNCS 5154: Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems, Washington, Aug 10-13, 2008. Berlin, Heidelberg: Springer, 2008: 30-44.
[15] YUAN Y, WU L, YANG Y, et al. A novel multiple-bits collision attack based on double detection with error-tolerant mechanism[J]. Security and Communication Networks, 2018: 2483619.
[16] ZHENG D, JIA X, ZHANG M. Hypothesis testing based side-channel collision analysis[J]. IEEE Access, 2019, 7: 104218-104227.
[17] DING Y, SHI Y, WANG A, et al. Adaptive chosen-plaintext collision attack on masked AES in edge computing[J]. IEEE Access, 2019, 7: 63217-63229.
[18] 郑东, 王柳生, 赵秉宇, 等. 改进的基于掩码AES选择明文碰撞攻击方法[J]. 西安邮电大学学报, 2021, 26(6): 57-65.
ZHENG D, WANG L S, ZHAO B Y, et al. Improved chosen-plaintext collision attack on masked AES[J]. Journal of Xi’an University of Posts and Telecommunications, 2021, 26(6): 57-65.
[19] BOGDANOV A, KIZHVATOV I. Beyond the limits of DPA: combined side-channel collision attacks[J]. IEEE Transactions on Computers, 2011, 61(8): 1153-1164.
[20] OU C, LAM S K, ZHOU C, et al. A lightweight detection algorithm for collision-optimized divide-and-conquer attacks[J]. IEEE Transactions on Computers, 2020, 69(11): 1694-1706.
[21] WANG D, WANG A, ZHENG X. Fault-tolerant linear col-lision attack: a combination with correlation power analysis[C]//LNCS 8434: Proceedings of the 10th International Con-ference on Information Security Practice and Experience, Fuzhou, May 5-8, 2014. Cham: Springer, 2014: 232-246.
[22] OU C, WANG Z, SUN D, et al. Group collision attack[J]. IEEE Transactions on Information Forensics and Security, 2019, 14(4): 939-953.
[23] DAEMEN J, REIJNDAEL R V. The advanced encryption standard[J]. Dr. Dobb’s Journal: Software Tools for the Pro-fessional Programmer, 2001, 26(3): 137-139.
[24] ROZANOV Y. Probability theory, random processes and mathematical satatistics[M]. Berlin: Springer Science & Business Media, 2012: 171-200.
[25] MORADI A, MISCHKE O, EISENBARTH T. Correlation-enhanced power analysis collision attack[C]//LNCS 6225: Proceedings of the 12th International Workshop on Crypto-graphic Hardware and Embedded Systems, Santa Barbara, Aug 17-20, 2010. Berlin, Heidelberg: Springer, 2010: 125-139.
[26] YE X, CHEN C, EISENBARTH T. Non-linear collision analysis[C]//LNCS 8651: Proceedings of the 10th International Workshop on Radio Frequency Identification: Security and Privacy Issues, Oxford, Jul 21-23, 2014. Cham: Springer, 2015: 198-214. |