Next: About this document ...
Up: On the implementation of
Previous: Acknowledgments
- A
- R. Anderson,
Security Engineering,
John Wiley & Sons, New York, 2001.
- ABFHS
- C. Aumüller, B. Bier, W. Fischer, P. Hofreiter, J.-P. Seifert,
``Fault attacks on RSA: Concrete results and practical countermeasures'',
Proc. of CHES '02,
Springer LNCS, pp. 261-276, 2002.
- AG
- M. L. Akkar, C. Giraud,
``An implementation of DES and AES, secure against some attacks'',
Proc. of CHES '01,
Springer LNCS vol. 2162, pp. 315-324, 2001.
- AK1
- R. Anderson, M. Kuhn,
``Tamper Resistance - a cautionary note'',
Proc. of 2nd USENIX Workshop on Electronic Commerce,
pp. 1-11, 1996.
- AK2
- R. Anderson, M. Kuhn,
``Low cost attacks attacks on tamper resistant devices'',
Proc. of 1997 Security Protocols Workshop,
Springer LNCS vol. 1361, pp. 125-136, 1997.
- BDL
- D. Boneh, R. A. DeMillo, R. Lipton,
``On the Importance of Eliminating Errors in Cryptographic Computations''
Journal of Cryptology
14(2):101-120, 2001.
- BDHJNT
- F. Bao, R. H. Deng, Y. Han, A. Jeng, A. D. Narasimbalu, T. Ngair,
``Breaking public key cryptosystems on tamper resistant dives in the presence of transient faults'',
Proc. of 1997 Security Protocols Workshop,
Springer LNCS vol. 1361, pp. 115-124, 1997.
- BS97
- E. Biham, A. Shamir,
``Differential fault analysis of secret key cryptosystems'',
Proc. of CRYPTO '97,
Springer LNCS vol. 1294, pp. 513-525, 1997.
- BS99
- E. Biham, A. Shamir,
``Power analysis of the key scheduling of the AES candidates'',
Proc. of the second AES conference,
pp. 115-121, 1999.
- BS02
- J. Blömer, J.-P. Seifert,
``Fault based cryptanalysis of the AES'',
e-Print Archive of the IACR, 2002,
https://www.iacr.org/.
- BMM
- I. Biehl, B. Meyer, V. Müller,
``Differential fault attacks on elliptic curve cryptosystems'',
Proc. of CRYPTO '00,
Springer LNCS vol. 1880, pp. 131-146, 2000.
- CCD
- C. Clavier, J.-S. Coron, N. Dabbous,
``Differential Power Analysis in the presence of Hardware Countermeasures'',
Proc. of CHES '00,
Springer LNCS vol. 1965, pp. 252-263, 2000.
- CJRR
- S. Chari, C. Jutla, J. R. Rao, P. J. Rohatgi,
``A cautionary note regarding evaluation of AES candidates on smartcards'',
Proc. of the second AES conference,
pp. 135-150, 1999.
- CKN
- J.-S. Coron, P. Kocher D. Naccache,
``Statistics and Secret Leakage'',
Proc. of Financial Cryptography,
Springer LNCS, 2000.
- DR1
- J. Daemen, V. Rijmen,
``Resistance against implementation attacks: a comparative study'',
Proc. of the second AES conference,
pp. 122-132, 1999.
- DR2
- J. Daemen, V. Rijmen,
The Design of Rijndael, Springer-Verlag, Berlin, 2002.
- DPV
- J. Daemen, M. Peeters, G. Van Assche,
``Bitslice ciphers and implementation attacks'',
Proc. of Fast Software Encryption 2000,
Springer LNCS vol. 1978, pp. 134-149, 2001.
- FIPS
- Federal Information Processing Standard,
``Advanced Encryption Standard (AES)'',
National Institute of Standards and Technology (NIST) 2001,
https://csrc.nist.gov/publications
/drafts/dfips-AES.pdf.
- Gu1
- P. Gutmann,
``Secure deletion of data from magnetic and solid-state memory'',
Proc. of 6th USENIX Security Symposium,
pp. 77-89, 1997.
- Gu2
- P. Gutmann,
``Data Remanence in Semiconductor Devices'',
Proc. of 7th USENIX Security Symposium,
1998.
- Inf1
- Infineon Technologies AG,
``Security & Chip Card ICs, Crypto2000, Modular Arithmetic Coprocessor,
Preliminary Confidential Architecture Specification'',
v1.1, January 2001.
- Inf2
- Infineon Technologies AG,
``Security & Chip Card ICs, SLE 66Cxxx, Security Controller Family,
Preliminary Confidential Data Book'',
September 2001.
- JLQ
- M. Joye, A. K. Lenstra, J.-J. Quisquater,
``Chinese remaindering based cryptosystem in the presence of faults'',
Journal of Cryptology
12(4):241-245, 1999.
- JPY
- M. Joye, P. Pailler, S.-M. Yen,
``Secure Evaluation of Modular Functions'',
Proc. of 2001 International Workshop on Cryptology and Network Security,
pp. 227-229, 2001.
- JQBD
- M. Joye, J.-J. Quisquater, F. Bao, R. H. Deng,
``RSA-type signatures in the presence of transient faults'',
Cryptography and Coding,
Springer LNCS vol. 1335, pp. 155-160, 1997.
- JQYY
- M. Joye, J.-J. Quisquater, S. M. Yen, M. Yung,
``Observability analysis -- detecting when improved cryptosystems fail'',
Proc. of CT-RSA Conference 2002,
Springer LNCS vol. 2271, pp. 17-29, 2002.
- KR
- B. Kaliski, M. J. B. Robshaw,
``Comments on some new attacks on cryptographic devices'',
RSA Laboratories Bulletin 5, July 1997.
- KK
- O. Kömmerling, M. Kuhn,
``Design Principles for Tamper-Resistant Smartcard Processors'',
Proc. of the USENIX Workshop on Smartcard Technologies,
pp. 9-20, 1999.
- KQ
- F. Koeune, J.-J. Quisquater,
``A timing attack against Rijndael'',
Université catholique de Louvain,
TR CG-1999/1, 6 pages , 1999.
- Koca
- O. Kocar,
``Hardwaresicherheit von Mikrochips in Chipkarten'',
Datenschutz und Datensicherheit
20(7):421-424, 1996.
- Koch
- P. Kocher,
``Timing attacks on implementations of Diffie-Hellmann, RSA, DSS and other systems'',
Proc. of CYRPTO '97,
Springer LNCS vol. 1109, pp. 104-113, 1997.
- KJJ
- P. Kocher, J. Jaffe, J. Jun,
``Differential Power Analysis'',
Proc. of CYRPTO '99,
Springer LNCS vol. 1666, pp. 388-397, 1999.
- KWMK
- R. Karri, K. Wu, P. Mishra, Y. Kim,
``Concurrent error detection of fault-based side-channel cryptanalysis of 128-bit symmetric block ciphers'',
Proc. of IEEE Design Automation Conference,
pp. 579-585, 2001.
- Li
- H. Lipmaa,
``AES candidates, a survey of implementations'',
https://www.tcs.hut.fi/helger
/aes/rijndael.html.
- Ma
- D. P. Maher,
``Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective'',
Proc. of Financial Cryptography,
Springer LNCS vol. 1318, pp. 109-121, 1997.
- Me
- T. Messerges,
``Securing the AES finalists against power analysis attacks'',
Proc. of Fast Software Encryption 2000,
Springer LNCS vol. 1978, pp. 150-164, 2001.
- MAK
- S. W. Moore, R. J. Anderson, M. G. Kuhn,
``Improving Smartcard Security using Self-Timed Circuit Technology'',
Fourth AciD-WG Workshop,
Grenoble, ISBN 2-913329-44-6, 2000.
- MACMT
- S. W. Moore, R. J. Anderson, P. Cunningham, R. Mullins, G. Taylor,
``Improving Smartcard Security using Self-Timed Circuit Technology'',
Proc. of Asynch 2002,
IEEE Computer Society Press, 2002.
- NR
- D. Naccache, D. M'Raihi,
``Cryptographic smart cards'',
IEEE Micro, pp. 14-24, 1996.
- Pai
- P. Pailler,
``Evaluating differential fault analysis of unknown cryptosystems'',
Gemplus Corporate Product R&D Division,
TR AP05-1998, 8 pages, 1999.
- Pe
- I. Petersen,
``Chinks in digital armor -- Exploiting faults to break smartcard cryptosystems'',
Science News
151(5):78-79, 1997.
- Sa
- J. Savard,
``The Advanced Encryption Standard (Rijndael)'',
https://home.ecn.ab.ca/jsavard
/crypto/co040801.html.
- SQ
- D. Samyde, J.-J. Quisquater,
``ElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cards'',
Proc. of Int. Conf. on Research in Smart Cards, E-Smart 2001,
Springer LNCS vol. 2140, pp. 200-210, 2001.
- SMTM
- A. Satoh, S. Morioka, K. Takano, S. Munetoh,
``A compact Rijndael hardware architecture with S-Box optimization'',
Proc. of ASIACRYPT '01, Springer LNCS, pp. 241-256, 2001.
- SA
- S. Skorobogatov, R. Anderson,
``Optical Fault Induction Attacks'',
Proc. of CHES '02,
Springer LNCS, pp. 2-12, 2002.
- Wo
- J. Wolkerstorfer,
``An ASIC implementation of the AES MixColumn-operation'',
Graz University of Technology, Institute for Applied Information Processing and Communications,
Manuscript, 4 pages, 2001.
- WOL
- J. Wolkerstorfer, E. Oswald, M. Lamberger,
``An ASIC implementation of the AES S-Boxes'',
Proc. of CT-RSA Conference 2002,
Springer LNCS vol. 2271, 2002.
- YJ
- S.-M. Yen, M. Joye,
``Checking before output may not be enough against fault-based cryptanalysis'',
IEEE Trans. on Computers
49:967-970, 2000.
- YKLM1
- S.-M. Yen, S.-J. Kim, S.-G. Lim, S.-J. Moon,
``RSA Speedup with Residue Number System immune from Hardware fault cryptanalysis'',
Proc. of the ICISC 2001,
Springer LNCS, 2001.
- YKLM2
- S.-M. Yen, S.-J. Kim, S.-G. Lim, S.-J. Moon,
``A countermeasure against one physical cryptanalysis may benefit another attack'',
Proc. of the ICISC 2001,
Springer LNCS, 2001.
- YT
- S.-M. Yen, S. Y. Tseng,
``Differential power cryptanalysis of a Rijndael implementation'',
LCIS Technical Report TR-2K1-9, Dept. of Computer Science and Information Engineering,
National Central University, Taiwan, 2001.
- ZM
- Y. Zheng, T. Matsumoto,
``Breaking real-world implementations of cryptosystems by manipulating their random number generation'',
Proc. of the 1997 Symposium on Cryptography and Information Security,
Springer LNCS, 1997.
Roger Fischlin
2002-09-25