|
[1] Avr crypto library. https://git.cryptolib.org/avr-crypto-lib.git. [2] Avr libc home page. http://www.nongnu.org/avr-libc/. [3] Avr libc reference manual toolchain overview, gcc. http://www.atmel.com/webdoc/avrlibcreferencemanual/overview_1overview_gcc.html. [4] Chipwhisperer. https://newae.com/tools/chipwhisperer/. [5] Mihir Bellare, Shafi Goldwasser, and Daniele Micciancio. “pseudo-random” number generation within cryptographic algorithms: The dds case. Advances in Cryptology—CRYPTO’97, pages 277–291, 1997. [6] Eric Brier, Christophe Clavier, and Francis Olivier. Correlation power analysis with a leakage model. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 16–29. Springer, 2004. [7] Suresh Chari, Charanjit S Jutla, Josyula R Rao, and Pankaj Rohatgi. Towards sound approaches to counteract power-analysis attacks. In Annual International Cryptology Conference, pages 398–412. Springer, 1999. [8] Christophe Clavier, Jean-Sébastien Coron, and Nora Dabbous. Differential power analysis in the presence of hardware countermeasures. In Cryptographic Hardware and Embedded Systems—CHES 2000, pages 13–48. Springer, 2000. [9] Christophe Clavier, Benoit Feix, Georges Gagnerot, Mylène Roussellet, and Vincent Verneuil. Horizontal correlation analysis on exponentiation. In International Conference on Information and Communications Security, pages 46–61. Springer, 2010. [10] Joan Daemen and Vincent Rijmen. The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media, 2013. [11] Benedikt Gierlichs, Lejla Batina, Pim Tuyls, and Bart Preneel. Mutual information analysis. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 426–442. Springer, 2008. [12] Louis Goubin and Jacques Patarin. Des and differential power analysis the “duplication” method. In Cryptographic Hardware and Embedded Systems, pages 728–728. Springer, 1999. [13] Christoph Herbst, Elisabeth Oswald, and Stefan Mangard. An aes smart card implementation resistant to power analysis attacks. In International Conference on Applied Cryptography and Network Security, pages 239–252. Springer, 2006. [14] Joshua Jaffe. More differential power analysis: Selected dpa attacks. Summer School on Cryptographic Hardware, Side-Channel and Fault Attacks, 2006. [15] Marc Joye and Sung-Ming Yen. The montgomery powering ladder. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 291–302. Springer, 2002. [16] Paul Kocher. Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In Advances in Cryptology—CRYPTO’96, pages 104–113. Springer, 1996. [17] Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In Advances in cryptology—CRYPTO’99, pages 789–789. Springer, 1999. [18] Derrick H. Lehmer. Mathematical methods in large-scale computing units. In Proceedings of the Second Symposium on Large Scale Digital Computing Machinery, pages 141–146, Cambridge, United Kingdom, 1951. Harvard University Press. [19] Houssem Maghrebi, Olivier Rioul, Sylvain Guilley, and Jean-Luc Danger. Comparison between side-channel analysis distinguishers. In International Conference on Information and Communications Security, pages 331–340. Springer, 2012. [20] Thomas Messerges. Using second-order power analysis to attack dpa resistant software. In Cryptographic Hardware and Embedded Systems—CHES 2000, pages 27–78. Springer, 2000. [21] Colin O’Flynn and Zhizhang David Chen. Chipwhisperer: An open-source platform for hardware embedded security research. In International Workshop on Constructive Side-Channel Analysis and Secure Design, pages 243–260. Springer, 2014. [22] Stephen K. Park and Keith W. Miller. Random number generators: good ones are hard to find. Communications of the ACM, 31(10):1192–1201, 1988. [23] Emmanuel Prouff, Matthieu Rivain, and Régis Bevan. Statistical analysis of second order differential power analysis. IEEE Transactions on computers, 58(6):799–811, 2009. [24] Matthieu Rivain and Emmanuel Prouff. Provably secure higher-order masking of aes. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 413–427. Springer, 2010. [25] Matthieu Rivain, Emmanuel Prouff, and Julien Doget. Higher-order masking and shuffling for software implementations of block ciphers. In Cryptographic Hardware and Embedded Systems-CHES 2009, pages 171–188. Springer, 2009. [26] Werner Schindler, Kerstin Lemke, and Christof Paar. A stochastic model for differential side channel cryptanalysis. In International Workshop on Cryptographic Hardware and Embedded Systems, pages 30–46. Springer, 2005. [27] Kai Schramm and Christof Paar. Higher order masking of the aes. In Cryptographers’ Track at the RSA Conference, pages 208–225. Springer, 2006. [28] Jacques Stern. Secret linear congruential generators are not cryptographically secure. In Foundations of Computer Science, 1987., 28th Annual Symposium on, pages 421–426. IEEE, 1987. [29] Michael Tunstall, Carolyn Whitnall, and Elisabeth Oswald. Masking tables — an underestimated security risk. In International Workshop on Fast Software Encryption, pages 425–444. Springer, 2013.
|