References
- John Kelsey, Bruce Schneier, David Wagner, and Chris Hall, "Side Channel Cryptanlysis of Product Cipher," Proceedings of ESORICS'98, pp.97-112, Springer-Verlag, Sep. 1998. 115-126, 1997
- John Kelsey, Bruce Schneier, David Wagner, and Chris Hall, "Side Channel Cryptanlysis of Product Cipher (final version)," in the site, 2000.
- P. Kocher, J. Jaffe and B.Jun, "Differential Power Analysis," CRYPTO'99, LNCS 1666, pp.388-397, Springer-Verlag, 1999.
- M. L. Akkar and C. Giraud. "An Implementation of DES and AES, Secure against Some Attacks," In CHES2001, LNCS, Vol.2162, pp.309-318, Springer-Verlag, 2001.
- J. D. Golic and C. Tymen. "Multiplicative masking and power analysis of AES," In CHES2002, LNCS, Vol.2523, pp.198-212, Springererlag, 2002.
- T. S. Messerges, "Securing the AES finalists against power analysis attacks, In FSE'00, LNCS 1978, pp. 150-164, Springer-Verlag, 2000.
- E. Trichina, D. D. Seta, and L. Germani. "Simplified adaptive multiplicative masking for AES," In CHES'02, LNCS 2535, pp.187-197, Springer-Verlag, 2003.
- J. Blomer, J. Guajardo, and V. Krummel, "Provably secure masking of AES", in Proc. SAC'04, LNCS 3357, pp.69-83, Springer-Verlag, 2004.
- E. Oswald, S. Mangard, and N. Pramstaller, and V. Rijmen, "A side-channel analysis resistant description of the AES S-box," In FSE'05, LNCS 3557, pp.413-423, Springererlag, 2005.
- S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, 2007 Springer Science+Business Media, LLC. pp 167-272.
- C. Clavier, J-S. Coron, and N. Dabbous. "Differential power analysis in the presence of hardware countermeasures", in Proc. CHES2000, LNCS, Vol.1965, pp.252-263, Springer-Verlag, 2000.
- K. Tin, M. Akmal and I. Verbauwhede, "A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards," In ESSCIRC'02, 2002.
- K. Tiri and I. Verbauwhede, "A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation," In DATE'04, pp.246-251, 2004.
- T, Messerges, "Using Second-Order Power Analysis to Attack DPA Resistant Software,"' In CHES'00, LNCS 1965, pp.238-251, Springer-Verlag, 2004.
- J. Waddle and D. Wagner, "Towards Efficient Second-Order Power Analysis,"' In CHES'04, LNCS 3156, pp.1-15, Springer-Verlag, 2004.
- M. Joye, P. Paillier, and B. Schoenmakers, "On Second-Order Differential Power Analysis,"' In CHES'05, LNCS 3659, pp.293-308, Springer-Verlag, 2005.
- E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," in Proceedings of CHES 2004, LNCS 3156, pp. 16-29, 2004.
- T. Messerges, E. A. Dabbish and L. Puhl, "Method and apparatus for preventing information leakage attacks on a microelectronic assembly," U.S. Patent 6,295,606 B1, Sep. 2001.
- E. Trichina, "Combinational logic design for AES subbyte transformation on masked data," Cryptology ePrint Archive, Report 2003/236, 2003.
- S. Chari, C. Jutla, J. Rao, and P. Rohatgi, "Towards Sound Approaches to Counteract Power-Analysis Attacks", "In CRYPTO'99, LNCS 1666, pp.398-412, Springer-Verlag, 1999.
- T. Messerges, "Using Second-Order Power Analysis to Attack DPA Resistant Software,"' In CHES'00, LNCS 1965, pp.238-251, Springer-Verlag, 2004.
- Prouff, E., Rivain, M., B'evan, R.: Statistical Analysis of Second Order Differential Power Analysis. IEEE Transactions on Computers (58-6), 799-811 (2009)