Standard Jet DBnb` Ugr@?~1y0̝cAN^7(R`1{6߱6QC 3uy[|*|X6Cf_Љ$g'DeFx -bT4.0g" YPS PP Y  YY YY Y Y Y  Y  Y  Y|? Y Y2Y Y  Y YConnectDatabaseDateCreateDateUpdate FlagsForeignNameIdLvLvExtraLvModule LvPropName OwnerParentIdRmtInfoLongRmtInfoShortType9:???YYIdParentIdName        OYS  OYYY Y2ACMFInheritableObjectIdSID YObjectId YS  Y YJYY Y YJY YAttributeExpressionFlagLvExtra Name1 Name2ObjectId Order8 Y"ObjectIdAttribute   -YS  YYY YN YH Y Y YHccolumn grbiticolumnszColumnszObject$szReferencedColumn$szReferencedObjectszRelationship:H:H H::H:H H::H:H H:YYYszObject$szReferencedObjectszRelationship g"S ? p + \  PP ,p @ @@ @  @ @@@@@@@ @@ @ S S5#<SKVSKV+koLSKV+ƅ'SKV+ƅ'+A`dOJMWJbLJYdOLMsYbJfYSY^QOYJ^dUsYbJfYUQmMoikdifdksYbJfYUQmsYbOdsiQMmsYbJfY\QvLOQqQbm_χCiKV+ƅ'iKV+ƅ'd^OOJmJJMMQkkfJUQkOJmJLJkQkSdi`k `dOo^Qk iQ^JmYdbkWYfkiQfdimk kMiYfmk kvkiQ^ mJL^Qk+kh+MS:+kh+M=dž +kh+MS<+kh+M=dž!+kh+MS>+kh+M=dž"+kh+MS^mq+kh+MS^mq+koL#+kh+MS +kh+M,D$+kh+MS LJM\of+kh+M=dž%+kh+MS.,C+kh+MS.,C+koL&+kh+MSuQqd+kh+MSuQqd+koL'+kh+MS#Æ &C+kh+MS#Æ &C+koL(+kh+MS#Æ &C+kh+M=dž)+kh+MS#ÆY +kh+MS#ÆY +koL*+kh+MS#ÆY +kh+M=dž++kh+MS#׈v &C+kh+MS#׈v &C+koL+kh+MS#׈v &C+kh+M=dž+kh+MS#׈vY +kh+MS#׈vY +koL+kh+MS#׈vY +kh+M=dž+kh+MSM;`<+kh+MSM;`<+koL+kh+MS2 C+koL+kh+MS2 C+koL'+kh+MS2 C+kh+MS2 C+koL+kh+MSщTS+kh+MSщTS+koL+kh+MSKV+kh+MSKV+koL+kh+Oi~Æz+kh+Oi~Æz+' +kh+Oi~Æzd^O+kh+Oi~Æz+' +kh+iSKV+ƅ' `kvkJMMQkkkmdiJUQ `kvkJMMQkku`^ `kvkJMQk`kvkY`QuMd^o`bk`kvkY`QukfQMk`kvkbJ`Q`Jf`kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk`kvkbJqfJbQdL[QMmYOk`kvkdL[QMmk`kvkhoQiYQk`kvkiQ^JmYdbkWYfk`,D`A` hAhAKChKV+ .hKƅ'hKƅ'bPhKƅ'bP'"mKs sK 1e!JMMQkk^Jvdom`kvkOLko``JivYbSdokQiOQSYbQO`kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk `kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk P  @ @ @ @ @ @ @ @ @ @           !"#$%&' (!)"*#+$%&'()*+,- . / 0123456!7 8  h msw v1 @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @    $% & ' ( ) * + , - . / 0 1 2 3 456789:;<=>?@ABCDEFGHIJKLMNOP        !!!" "!""###$#%$&$'$(%)%*%+&,&-&.'/'0'1(2(3(4)5)6)7*8*9*:+;+<+=,>,?,@-A-B-C.D.E.F/G/H/I0.0/001112132425263738394:4;4<5=5>5?6I66777888 !"#$Jhhhmmm s s s w ww%&'()*+,-@ABFGHCDE  !"#;g"S( @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @      "#! $ & ' %!(!*!+!,!)"-"/"0".#1#3#4#5#2$6$8$9$7%:%<%=%>%;&?&A&B&@'C'E'F'G'D(H(J(K(I)L)N)O)P)Q)M*R*T*U*S+V+X+Y+W,Z,\,],[-^-`-a-b-c-_.d.....////0 0 0 0 0 111111111111222222 2!2"2#2$2%2&2 '2 (2 )2 *23+3-3.3/3,404243444546474 841595;5<5=5>5?5@5A5B5C5:6D6F6G6H6I666666E-3.3/3,404243444546474 841595;5<5=5>5?5@5A5B5C5:6D6F6Ev1@ `kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk`kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk `kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk `kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk9,d Oc P  m 2 p  o kI VMBED0,DyBNJA#|l/@|l/@~sq_cf[gS#26?@26?@~sq_cf[gSlQwg~sq_c[aFUTrH4MR2KeepLocal TNNNNNNNL @!wca6?@wca6?@~sq_cf[gSlSSVpe~sq_c[aFUTrH4MR2KeepLocal TPPPPPPPN @ ne6?@ne6?@~sq_cf[gSlSSVpe~sq_cf[gSlSSVpe_subrH4MR2KeepLocal Tbbbbbbb` @!6?@!6?@~sq_cf0000000~sq_cf0000000_subrH4MR2KeepLocal T^^^^^^^\ @b6?@b6?@~sq_cf000Sbackup~sq_c[aFUTrH4MR2KeepLocal TVVVVVVVT @&w =6?@w =6?@~sq_cfLTVh~sq_cfLTVh_subrH4MR2KeepLocal TRRRRRRRP @%>>22222220 @iS?@iS?@qQperH**********( iS?@iS?@WinApiKeybdEventrHBBBBBBBBBB@ iS?@iS?@WinApiGetWindowRectrHHHHHHHHHHHF iS?@iS?@WinApiGetCursorPosrHFFFFFFFFFFD iS?@iS?@WinApiFileDialogrHBBBBBBBBBB@ iS?@iS?@odbcrH**********( iS?@iS?@modAcHanbairH88888888886 {Z@ˆB@f֊eN_s0}_;ed^WrHh@HHH<<<<<<<: @ }=@!A@f֊eN_s0}rH@>>>22222220 @# U@L.@f֊eNrH6@888,,,,,,,* @ {R5?@iO@f0000rH@888,,,,,,,* @ S?@83r@f000SrH$@:::......., @ "*P?@"*P?@UserDefinedrHA@DDD88888886 @ "*P?@"*P?@SummaryInforHb@DDD88888886 @ 9t?@y[$w[@AccessLayoutrH4MR2KeepLocal T.@zz:::::::8 @"*P?@"*P?@SysRelrH.........., "*P?@"*P?@ScriptsrH0000000000. "*P?@"*P?@ReportsrH0000000000. "*P?@"*P?@ModulesrH0000000000. "*P?@"*P?@FormsrH,,,,,,,,,,* "*P?@"*P?@DataAccessPagesrH@@@@@@@@@@> "*P?@"*P?@MSysRelationshipssJDDDDDDDDDDB "*P?@"*P?@MSysQueriessJ88888888886 "*P?@"*P?@MSysACEssJ22222222220 "*P?@"*P?@MSysObjectssJ88888888886 ""*P?@"*P?@RelationshipssJ<<<<<<<<<<: "*P?@"*P?@DatabasessJ44444444442 "*P?@"*P?@TablessJ.........., eh.\>  l N 0  f H $ v X * l N "  P 2  h0pR4bD~D&V8cEoQ3[. G-([__zvljuS] = zvljuS)< '-qzvlNrzvlf## -  G-__zvljuS O- - G,w֊e ,  G, , G+w,g^e!kX N +  G+ + G*w000000_SV%%% *  G* * G)([__]NjuS] = ]NjuS)< ')w24l}_000000f24l}000000_subCC' )  G)__]NjuS O) ) G(wZSO%RƖe!!! (  G( ( G'tFUT.FUT Ty- g'tFUT.000+ g'tFUT ' ' G&w[g1Qwg!!! &  G& & G%tFUT.FUT Ty- g%tFUT.000+ g%tFUT % % G$w[g1Vpe $  G$ $ G#tFUT.FUT Ty- g#tFUT.000+ g#tFUT # # G"-w[gSlQwg!!! " - G"- "- G!-tFUT.FUT Ty- g!-tFUT.000+ g!-tFUT !- !- G w[gSlVpe    G    G-m3^hyxb  - G- - GdObw0000000!!!  Ob GdOb Ob G?tFUT.FUT Ty- g?tFUT.000+ g?tFUT ? ? G-m0000 T  - G- - G-wLTVh  - G- - G-tFUT.FUT Ty- g-tFUT.000+ g-tFUT - - G-tFUT.FUT Ty- g-tFUT.000+ g-tFUT - - GtFUT.FUT Ty- gtFUT.000+ gtFUT   G*'AN M O KL JV I ; G>:G9qD,C!ʂm΁/M/@M/@M/@M/@~sq_cf000S~sq_c0000 TrH4MR2KeepLocal TLLLLLLLJ @85?@85?@~sq_cf4~sq_c[aFUTrH4MR2KeepLocal TBBBBBBB@ @5?@5?@~sq_cf2~sq_c[aFUTrH4MR2KeepLocal TBBBBBBB@ @ ﭗ q@ ,X3r@f֊eN_subrH@@@@44444442 @"*P?@*k/@MSysDbrH@:::......., @6I!VW@VW@09eL000 YcrH@|@H<<0000000. @? S@@w֊erH+6m444(((((((& @ YzR@&*@t֊erH*&m444(((((((& @5gR@lW^@q֊es0}pS7Rf0}j0W0rH@|@PDD88888886 @4 @* D@q֊es0}pS7RrH@@H<<0000000. @ 2ܕ@d#.@q֊eN_000000rHD@|@RFF:::::::8 @19O@f0A@q;ed^WeW[perH@|@J>>22222220 @0@@@q;ed^WrH@|@D88,,,,,,,* @~,IR@< S@mS TyrH@888,,,,,,,* @@:?@m;ed^WrH @888,,,,,,,* @S*IR@)PW@m0000 TrH@:::......., @^1r@xl/@ MSysNavPaneGroupToObjectsrH4MR2KeepLocal  TTTTTTTTR @(^1r@l/@ MSysNavPaneGroupCategoriesrH4MR2KeepLocal  TVVVVVVVT @wi9Za1r@?Za1r@ MSysNameMaprH4MR2KeepLocal  Txxx88888886 @s8S?@8S?@MSysIMEXSpecsrH<<<<<<<<<<: m8S?@8S?@MSysIMEXColumnsrH@@@@@@@@@@> "*P?@"*P?@ MSysAccessStoragerHDDDDDDDDDDB /m @H7@c$ o q ( I | 7 T m:S 9_= h5@8 q@:0(@%BlobDelta0,( w& q@:0(@PropDataPLH8 ﭗ q@:0(@@TypeInfo:62" ﭗ q@:0(@/-gBlob2.*" ﭗ q@:0(@8  wR5?@EW@BlobDelta0,( w{R5?@EW@PropDataPLH8 {R5?@EW@f@TypeInfo:62" {R5?@EW@-gBlob2.*" {R5?@ EW@7  wS?@S?@ N(uDirData JFB2 rS?@S?@v@Blob2.*" rS?@S?@0   wסS?@wUQW@BlobDelta-0,( wiS?@iS?@gDirDataCopy62. wiS?@iS?@f@DirData:62" iS?@iS?@ePropDataCopy62. wiS?@iS?@dQ@PropData:62" iS?@iS?@b PropDataaGC?/ iS?@iS?@a6  wiS?@iS?@_ PropData^GC?/ iS?@iS?@^5  wiS?@iS?@\ PropData[GC?/ iS?@iS?@[4  wiS?@iS?@Y PropDataXGC?/ iS?@iS?@X3  wiS?@iS?@V PropDataUGC?/ iS?@iS?@U2  wiS?@iS?@S PropDataRGC?/ iS?@iS?@R1  wiS?@iS?@P PropDataOGC?/ iS?@iS?@O0  wS?@LqUQW@0PropData-PLH8 S?@wUQW@/@TypeInfo-:62" S?@wUQW@.#-gBlob-2.*" S?@LqUQW@-4  wqS?@¯0Q@F@PropData:62" qS?@0Q@@DirData:62" |S?@-E/@VBA$  w|S?@-E/@VBAProject2.* w"*P?@"*P?@MSysDbDirData PLH8 "*P?@"*P?@CustomGroups62. w"*P?@"*P?@ Blob &" w"*P?@"*P?@ 0   w"*P?@"*P?@ Databases0,( w"*P?@"*P?@ DataAccessPages<84 w"*P?@S?@ Cmdbars,($ w"*P?@-E/@VBA$  w"*P?@"*P?@Scripts,($ w"*P?@iS?@Modules,($ w"*P?@ @Reports,($ w"*P?@0Q@Forms($  w"*P?@/^1r@ijPropDataPLH8 "*P?@"*P?@MSysAccessStorage_SCRATCHPLH w"*P?@/^1r@MSysAccessStorage_ROOTJFB wLVAL |6X) M 4,;f֊eN_s0}_;ed^Wf000Sf0000f֊eN_subf֊eNf֊eN_s0}oldf֊eN_s0} 2CB0 4CB0 7CB0 8CB0 1CB0 0CB0 3CB0ͬ%IA7"*6OP7y[Wwb_[ZNVڍy[Wtb^[ZNVm_NOdx244mAuthordx245mTitledx246m AuthorInJapanesed x247m TitleInJapanesed x248m ConferenceNamedx249mISBNdx250mAbstractsAtdx251mDocumentAtdx252mAssociatedDocumentAtdx253mPresentationOrderdx254mDocumentNodx255mPagedx256mYeardx257mMonthDayd x258m!ConferenceCoded"x259d(x1m'CitedByͬMH]ȭN8@ڍPresentationOrderDocumentNo Page Year MonthDay ConferenceCodeGroupAT01AT02AT03AT04AT05AT06AT07AT08AT09AT10AT11AT12AT13AT14AT15AT16AT17 AT18!AT19"AT20'BL01(BL02)BL03*BL04+BL05,ME01-ME02.ME03/ME040ME051ME062ME073ME084ME095ME106\017\028\039\04:\05;\06<\07=\08>\09?\10m@_NOd Ax244mBAuthord Cx245mDTitled Ex246mFAuthorInJapanesed Gx247mHTitleInJapanesed Ix248mJConferenceNamed Kx249mLISBNd Mx250mNAbstractsAtd Ox251mPDocumentAtd Qx252mRAssociatedDocumentAtd Sx253mTCitedByd Ux254d Yx257mXCitedDocumentAtͬ_ރ9AP½ڍh cmdCloseh f[^捞h _ꗗN(u7 =`k`:l Mg0&Ny0fH0(&D)modAcHanbai odbc$WinApiFileDialog(WinApiGetCursorPos*WinApiGetWindowRect$WinApiKeybdEvent qQpe 0CB0 1CB0 2CB0 3CB0 4CB0 5CB0 6CB0ͬ 粋Q'D!nڍh cmdCloseh Ǎh t@C{^m捞pXd x2m捞t@Cne[ud x175mG[ 3CB0 1CB0 8CB0 7CB0 4CB0 2CB0f֊eN_s0}f֊eNf֊eN_subf0000f000Sf֊eN_s0}_;ed^WLVAL-g:G0278=5B>a)b*c7!e gh6i jh=k ?l{h)@x ?„"~Hyu̓y d U΅G.<9)PW@dm0000 T  Input data @-3 00000 877Z>X'h ;V)X?0T 4dXXA4:0 ,: PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion X0BULLZIP "[Event Procedure]13F 0:ŏ T$P:ŏ :zqtu-ier0 djr0M0T 4dXXA4:H~0 ::::s}pDPRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd26d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D i1g4h5j1g4h5k1bc,mf45I:bg4[iLVAL# " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,  s0}x $&mD2źh01U2C52`6gabbc,Ii cmdClose Close(&C)~ "[Event Procedure]x 3Q IG@C!defgh1U52`6eabbc,Ig# i  Read file~ "[Event Procedure]x b6 LJ I!defghh 1]52`6 a`b}c,Ig# i 0000i"}000 Sgq~ "[Event Procedure] (ڭ 33330 3333 33330 3333   ڠ ڭc x &nȔAO~!defghm45I7;<2>dF{`6a`b| c,I  S00 T= JS҉pe0255eW[_ x wIgDM)+d5]82`6aKbc,h 0002 Filenamex ta8:LFagVm45I7;<2>dF{`6gaKbc,k S0000 T= JS҉pe0255eW[_ x (Jq.+n3U`Fa6bcv d,l  0000 T] Table/Query[  m0000 T  1701;0x 兴]I2wJ}(m24 LVAL 5I7;<2>dF{`6M abc,rk 000= JS҉pe0255eW[_ x `EڦDG՜N-+.JM /K0Lh 1Me d5]82`6P abc,h  000175 Resultsx ,kOs%GJP KLMLVAL-g:G0278=5B>a)b*c/+e gh63iyjcBk ?l{h)@x АQXHIuNX'h  7'@  7'X 4dXXA4 :'7'B9Л DINU"L r SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW Q&DXPSPort: "[Event Procedure]13F 4wv <PzquPt((4JP(X 4dXXA4t(t((==>a DINU"L r SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW "@XPSPort:d26d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45I:bg4[i# " @-3 00000n26c LVALd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,& s0}x lqH^h01U2C52`6!abc,I cmdClose Close(&C)~ "[Event Procedure]x X abc,Ii ֊eN View database~ "[Event Procedure]x kG1C1]s\!defgLVAL-g$:FGS01-2782=5B>a)b*cmde gh6ijIk &2?l(wT@x fSEvny T U 8S]A L@;02w֊e ThF\HvGMW 8S]A L֊eNOmpn2gKf# 8S]A LAuthor 1@O#;/ 8S]A LTitle 8OFNq 8S]A LAuthorInJapaneseFFYMH2 8S]A LTitleInJapaneseD'H{Bc`]F?7 8S]A LConferenceNamezMH 8S]A LISBN+ٯǥ4N%- 8S]A LAbstractsAt)2BNtX6 8S]A LDocumentAt;N4O 8S]A LAssociatedDocumentAtSr [YC]Ǔ?]!G 8S]A LCitedBy80@՘A 8S]A LCitedDocumentAt  w֊e @-3 00000 877Z>X'h ;V)X?0T 4dXXA40  PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion T0BULLZIP13FE 0:ŏ P:ŏ :zqtu$ier0 ķjr0M0T 4dXXA4:H~0 H:H:C:`:s}p PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd2LVAL 6d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45I:bg4[i# " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,V s0}x B @xLz^h m7U`6 abef ֊eNO ֊eNO =anydblclick()x TEF{c(d5U`6Rabbc,  000244 No.x :VAHm7U>d`6Y aRefk  Author  Author =anydblclick()x qNB+d5U`6haRbgc,  000245 Author:x ߙeEBs4m7U>d`6Y aBefk  Title  Title =anydblclick()x lMǾHzPgd5U`6haBbc,  000246  Title:x {.>L (m7U>d`6Y aef k  AuthorInJapanese  AuthorInJapanese =anydblclick()x *%jI(v9d5U`6habEc,  000247 &Author in Japanese:x O}lsm7U>d`6Y ai ef k TitleInJapanese TitleInJapanese =anydblclick()x kSkAmd5U`6hao bc,  000248 $Title*LVAL: in Japanese:x Sl=bqE&Nkm7>d`6Y aY fk ConferenceName ConferenceName =anydblclick()x 2 RXIYe1ϰd5]`6ha^ b_ c,  000249 <Conference Name/Document titlex $^h% A+Nm7U>d`6Y aI efk ISBN ISBN =anydblclick()x A\M$Ht+UXd5U`6haI bc,  000250  ISBN:x BTLخ=bR<m7U>d`6Y aefk AbstractsAt AbstractsAt =anydblclick()~ "[Event Procedure]x cGNܤ7d5U`6hab c,  000251 2you can get abstracts at:x ^/יMP/+m7U>d`6Y aefk DocumentAt DocumentAt =anydblclick()~ "[Event Procedure]x 5~).O/=d5U`6habc,  000252 8you can get the document at:x mӈ"Nڔm7U>d`6Y aefk  (AssociatedDocumentAt (AssociatedDocumentAt =anydblclick()~ "[Event Procedure]x U`@ͨ^d5U`6habqc,  000253 *AssociatedDocumentAt:x QDI=m7U>d`6WaBefk  CitedBy CitedByx [DK⫶A%ĩd5U`6aBbc,  000254 CitedBy:x aJ+9\NZƠm7U>d`6Y afef k  CitedDocumentAt CitedDocumentAt =anydblclick()~ "[Event Procedure]x X@cAFXl>9׿d5U`6hafbqc,  000257 Dyou can get the cited document at:x W4LV>H |;-V A | 9 ^  k 8 C ; bm*5Kawz~E/@-E/@~(c@VVVDTJTIQQJWMBEGYENEL_TJRQGUCb^Z" z~E/@-E/@}("@VWRRZCECHNIVYODMMRXBMLANVAOFBb^Z" z~E/@-E/@|(T\gUCOXJFDKECVOEEBPMNKGGKWSVYBLb^Z" z~E/@-E/@{(#@SVMEUUHLHWSGVDELIUUGSFGFAECZEb^Z" z~E/@-E/@z(E\gFSXMEUCQQJRRVDRZQETSLWKNEEXCb^Z" z~E/@-E/@y( @DWJHSBFJZSSLNIELCWTQJNIAYCMJHb^Z" z~E/@-E/@x(4.AMgWWLRJBKQABQISDYUTEQKCSAHWHOIb^Z" z~E/@-E/@w(2 >MgTZWNOYGOTOTHHEOIPLHRDOWWJEJNb^Z" z~E/@-E/@v(4 @=LOAZOEIYQKLWAELVPAJRHBCGVHF_b^Z" z~E/@-E/@u( @<WRBTXNDSWZFMGEYGPSBBLHLDSNMJb^Z" z~E/@-E/@t(&@;FWCDMCDZUAUAAEBXSIRYCFZOEDDFb^Z" Em~E/@-E/@s( @:KFIICGHBJWYNRDKHKNIMEGMBQQNGb^Z" Em~E/@-E/@r( AcessVBADataNJF. 0Q@¯0Q@%@ DirDataCopyB>:" 0Q@¯0Q@%Q@ PropDataCopyB>:"  =@]2?u[@$BlobDelta$0,( w}=@]2?u[@$PropData$PLH8 }=@]2?u[@$$@9TypeInfo$:62" }=@]2?u[@$aO4MgBlob$2.*" }=@]2?u[@$3  w}r@Ct[@"BlobDelta"0,( wsm@ډCt[@"PropData"PLH8 sm@ډCt[@"@+TypeInfo":62" m@ډCt[@"VM/=gBlob"2.*" m@ډCt[@"0  w_)Z@@Au[@!BlobDelta!0,( w{Z@@Au[@!PropData!PLH8 {Z@@Au[@!@+TypeInfo!:62" {Z@@Au[@!H(,=gBlob!2.*" {Z@@Au[@!2  wU@F@`[@N BlobDelta@ 0,( wU@F@`[@C PropData@ PLH8 U@F@`[@B 5@+TypeInfo@ :62" U@F@`[@A Z%=gBlob@ 2.*" U@F@`[@@ 1  wJU@L@gPropDataSPLH8 U@s@VBlobDeltaS0,( wU@ @U@TypeInfoS:62" U@s@T ."=gBlobS2.*" U@L@S1  wwwU@}U@PDirDataCopy62. wwwU@ @O6r֊eN_s0}oldr֊eN_s0}DirDataplhX @qU@}U@NPropDataCopy62. w@qU@ @M 1CB0 0CB0PropDataTPL< ]^1r@]^1r@ImExSpecs0,( wLVAL=g#u078:<=5B>b* c;e gh6ijGk *?lU@x u O.нy . U  @-3 00000 87777y2ih TS 4dXXA4PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion 80BULLZIPd268d# " @-3 00000mf5I:<bc,g4[i# " @-3 00000`,8 000000000000x w9EvJ4+`K`,;P "[Event Procedure] s0}x 2Im.M-m85I;<2`6 ab*c,i#  ֊eNOx 8F_JZtd3I82`6abhc,d#   000244 Data-IDx mEBaxOKsm85I;<2>d`6 aIb*c,i# k  Authorx våA9H|%d3I82`6aIbhc,d#   000245  Authorx [)AM,m85I;<2>d`6 ab*c,i# k  Titlex kC[`d3I82`6abhc,d#   000246  Titlex X@[M+Nna wm85I;<2>d`6 ab*c,i# k  AuthorInJapaneseLVAL$x m *lI85td3I82`6abhc,d#   000247 $Author in Japanesex  Um85I;<2>d`6 aDb*c,i# k TitleInJapanesex cnYD d3I82`6aDbhc,d#   000248 "Title in Japanesex CܺIUнm85I;<2>d`6 ab*c,i# k ConferenceNamex ?sC9 vBsZd3I82`6abhc,d#   000249 Conference Namex s#0Lw?*m85I;<2>d`6 ab*c,i# k ISBNx > $Cx4MY_d3I82`6abhc,d#   000250 ISBNx W z9E~k%m8 $5I;<2>d`6 a$b*c,i# k AbstractsAtx {*v|KU(d3I82`6a$bhc,d#   000251 2you can get abstracts at:x N < Fe~wm8 $5I;<2>d`6 ab*c,i# k DocumentAtx {:!O>h<d3I82`6abhc,d#   000252 8you can get the document at:x H?DvG1(,{m8 $5I;<2>d`6 a{b*c,i# k  (AssociatedDocumentAtx 1)~AHj d3I82`6a{bhc,d#   000253 Nyou can get the associated document at:x  Gyn&m85I;<2>d`6 a b*c,i# kLVAL  "PresentationOrderx y; @RF1d3I82`6a bhc,d#   000254 $Presentation Orderx GB+-(Cm85I;<2>d`6 a? b*c,i# k  DocumentNox !)Q@% yCjd3I82`6a? bhc,d#   000255 Document Nox sh~KM]m85I;<2>d`6 a b*c,i# k  Pagex RW1oHH5d3I82`6a bhc,d#   000256 Pagex 2CN$gm85I;<2>d`6 ab*c,i# k  Yearx ̥yoGq6TKLd3I82`6abhc,d#   000257 Yearx auK=IY LteTm85I;<2>d`6 aIb*c,i# k MonthDayx e|EFpvM[Sd3I82`6aIbhc,d#   000258 Month-Dayx  aRkEz% m85I;<2>d`6 ab*c,i# k ConferenceCodex ?8Chjd3I82`6abhc,d#   000259 Conference Codex na6G+@m85I;<2>d`6 abb*c,i# k CitedByx ϓA[wgd3I82`6abbhc,d#  0001 CitedByx >QCdhj`, 000000000000x (I/kLVAL=g&:GR0278=5B>a)b*cUPe g"jHk %?lkD[@x bgFFʋg"y  Uѩ bDڔtHR?`[@`bM q;ed^WfSEvn:0(@`bf֊eN_sub   q;ed^W View database @-3 00000 877Z>X'h ?0|CT 4dXXA4 E ECPRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion \0BULLZIPu "[Event Procedure] "[Event Procedure]13F 04 -P:ŏ l$P:ŏ :zqtu-ier0 |T 4dXXA4:H~0 ::::s}p\PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd26d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45ILVAL':bg4[i# " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,^% s0}x Ki XJTᚧ(h01U2C52`6DaKbc,Ii cmdClose Close(&C)~ "[Event Procedure]x E;u#2MC!defgh1U`6a^ bc,i bQ Extract~ "[Event Procedure]x eONh!defgp3U5`6KaN b>c, d f֊eN_sub Form.f֊eN_subx 98}A0N\h1U`6w a_ bc,i QR Output CSV~ "[Event Procedure]x /h KA'!defgj2]`6@!ahbc,i AT01x WtSB_E,"d5]82`6\"ahbWc,d#  000172 $1 Physical Attacksx SNhJHޏT'm7W>d`6aKb k  Authorx 4E=> jd5]7`6eaKbgc,  000245 Author:x xtB@kc_3Gm7W>d`6ab k  Titlex ?sHH_d5]7`6 abc,  000246  Title:x 8W^AT$ xm7W>d`6a b k  AuthorInJapanesex T$h@ad5]7`6a bLVAL(Ec,  000247 &Author in Japanese:x `>EEF6m7W>d`6atb k TitleInJapanesex ^)MMҜ6<d5]7`6,atbc,  000248 $Title in Japanese:x dDS.$m7W>d`6ab k  ConferenceNamex #L DS[ߧd5]7`6abc,  000249 @Conference Name/ Document titlex s|!KMϤm7U>d`6aA b k ISBNx )!%Kba)d5U7`6aA bc,  000250  ISBN:x `:5Gz,Jj2]`69!abc,i AT02x OxA ͢d5]82`6U"abWc,d#  000192 B2 Overcoming sensors and filters x [-E/cGj2]`69!abc,i  AT03x 6 Exploitation of Test featuresx Z8-zNS^j2]`69!a bc,i AT07x ;)s@ iVNdLVAL)5]82`6U"a bWc,d#  000202  7 Attacks on RNGx בk6d`6ayb k  DocumentNox 9TDAYr0]d5U7`6Iabtc,  000274 Document No.x _oHoXLPźgHm7U>d`6ab k Yearx O5.VN'@Ud5U7`6abc,  000276 Yearx >gxNxkLoh1U52`6aKbc,g#  agN000  Clear~ "[Event Procedure]x #HfVMvTD h1U2E`6a_ bc,i s0}h:y  Details view(&E)~ "[Event Procedure]x =\h2CG#ڑED m7W>d`6qaPb c,k  00000 Tx hfK Hʦ%Ƒd5]7`6aKbc,  000282 6Session in the confferencex  *|X0#NA /<m7W>d`6LVAL*Sa:b c,k  000000x *XKx+7Cd5]7`6+a:b(c,  000284 Crypto-algorismx h̔NSb#8 P)n0\3W=I`Fa6Sbc d,l CitedBy] Value List[ j0N N;more than 0;50N N;more than 50;100N N;more than 100  0;2835x r|?ǵK`bd5]7`6eabc,  000286 Cited by:x tRϤN n0\3=I`Fa6gbcd,l ֊e$R%R] Value List[ 1;Attacks countermeasures & vulnerabilities;2;References for above;3;The rest 284;2835x 6A:Zd5]`6eabc,  000288 Classification:x 9݌G%KRj2]`65ambc,i BL01x iFh)dL@Kd5]82`6 7amb c,d#  000210 1 System usersx  8B9j2]`65abc,i BL02x 7 1YFNPd5]82`6 7ab c,d#  000212  2 System vendorsx E+t@&;EIFv"j2]`65abc,i BL03x һ6 LO d5]82`6 7ab c,d#  000214  3 Device vendorsx fFQBiHE՛j2]`65abc,i  BL04x _L٥E1hQd5]82`6 7ab c,d#  000216 4 Chip vendorsx [拏HIj2]`65abc,i! BL05x ^|`DoO~Vd5]82`6 7ab c,d#  000218 <5 Certification and Evaluationx һUO$Xrj2]`65aHb[LVALkvc,i" ME01x 1bNG 36d582`6 7aHb c,d#  000220 61 Circulating in the marketx ñBC?Mngj2]`65ae bvc,i# ME02x Mk$fJsBP{d582`6 7ae b c,d#  000222 2 Easy to movex l>RtD*7m 0j2]`65a bvc,i$ ME03x ͠~/=X5MWd582`6 7a b c,d#  000224 P3 Resistant to external physical attacksx 0,nMxAczI>j2]`65a bvc,i% ME04x ¿")Gb~^hd582`6 7a b c,d#  000226 B4 Protected by secure environmentx 'O% L>Gk5`65ab c,Ni& 0000241x 8vγO/Hwjed25`6$6aKbc,  000242 ,Readers classificationx zI j8k5`65aqb c,@i' 0000271x ~9\Ie/d25`636a&bVc,  000272 Environmentsx YbZxXBf?ɞXLVAL ͬeߑs>G/v%VUy[Wwb_[ZNVO[vwb_[0m_NOdx244mAuthordx245mTitledx246mAuthorInJapanesed x247m TitleInJapanesed x248m ConferenceNamed x249mISBNdx250mAbstractsAtdx251mDocumentAtdx252mAssociatedDocumentAtdx253mPresentationOrderdx254mDocumentNodx255mPagedx256mYeardx257mMonthDaydx258m ConferenceCoded!x259m"CitedByd#x1m$ZbVd%x305m&ASYd'x307(ڍm)Attackmodelm*Attackmodel{m+Summarym,Summary{m-Mainimpactsm.Mainimpacts{m/Wellknowncountermeasuresm0Wellknowncountermeasures{m1Uތ^d2x272m3xAttackmodelm4xSummarym5xMainimpactsm6xWellknowncountermeasures7O[vtb^[18y[Wtb^[ZNV9Group:AT01;AT02<AT03=AT04>AT05?AT06@AT07AAT08BAT09CAT10DAT11EAT12FAT13GAT14HAT15IAT16JAT17KAT18LAT19MAT20NBL01OBL02PBL03QBL04RBL05SME01TME02UME03VME04WME05XME06YME07ZME08[ME09\ME10]CitedDocumentAt^__\05`\06a\07b\08c\09d\10ͬ΃KaLź՝0y[Wwb_[ZNVڍy[Wtb^[ZNVmAttackmodeld x262mAttackmodel{mSummeryd x264mSummery{m Mainimpactsd x266m Mainimpacts{m Wellknowncountermeasuresd x268mWellknowncountermeasures{mUތ^d x272ͬT wnaICua(#ڍh cmdCloseh opf_ꗗ_subh ojAT01d x172mAuthord x245m Titled x246m AuthorInJapanesed x247m TitleInJapanesed x248mConferenceNamed x249mISBNd x250jAT02d x192jAT03d x194jAT04d x196jAT05d x198jAT06d x200jAT07d x202jAT08d x204j!AT09d "x206j#AT10d $x208k%t[239d &x240m'DocumentNod (x274m)Yeard *x276h +NAh ,ڍו\m-ZbVd .x282m/ASYd 0x284n1CitedByd 2x286n3_d 4x288j5BL01d 6x210j7BL02d 8x212j9BL03d :x214j;BL04d <x216j=BL05d >x218j?ME01d @x220jAME02d Bx222jCME03d Dx224jEME04d Fx226kGt[241d Hx242kIt[271d Jx272KUތ^LAttackmodelMAttackmodel{NSummaryOSummary{PMainimpactsQMainimpacts{RWellknowncountermeasuresSWellknowncountermeasures{LVAL=g-$:FGS1-2782=5B>a)b*c@Hde gh6iXjJk .2?li~,m@x ]EvEԜ8N7y  Uѩ bDڔtHҷAt[@HKiq;ed^WG<'HL.=ѩ bDڔtHAttackmodelsGL5.oѩ bDڔtHAttackmodele,g0{d_lJ$ϯyѩ bDڔtHSummaryP `DD":Wj53ѩ bDڔtHSummarye,g 2Abψ=ѩ bDڔtHMainimpactsG,.N贽ѩ bDڔtHMainimpactse,g~G"X'h ;V)X?0T 4dXXA40  PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion T0BULLZIP13FE 0:ŏ P:ŏ :zqtu$ier0 ķjr0M0T 4dXXA4:H~0 H:H:C:`:s}p PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd26d# " @-3 00000e12LVAL.bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45I:bg4[i# " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,2`, 000000000000x rD Lt܌`,+ s0}x E m J245I7_>d`6a b!c,w Attackmodel Attackmodelx `zt@mc*Pd23I5]a bc,w  000262 $Attack Model ;ed^Wx  Dq4)J묰m J245I7_>d`6'a b c,wk Attackmodele,g Attackmodele,gx E׮ I8T>zm J245I7_>d`6ab!c,:e k Summery Summaryx ;QOK!d23I5_abc,:  000264 Summary Nx 6] dC Itm J245I7_>d`6'ab c,:e&k Summerye,g Summarye,gx РqGTɘBm J245I7_>d`6ab!c,(eHk Mainimpacts Mainimpactsx gi;BL6?d23I5_abc,(  000266 $Main impacts ;Nj0q_x tLVALd`6'ab c,(eHk Mainimpactse,g Mainimpactse,gx H;NC@ $m J245I7_>d`6a'b!c,eHk 0Wellknowncountermeasures 0Wellknowncountermeasuresx F"V@EpyHd23I5_a'bc,  000268 LWell known countermeasures 0O0w00_0[V{x >pK< Scm J245I7W>d`6'a'b c,eHk 6Wellknowncountermeasurese,g 6Wellknowncountermeasurese,gx tR@3xؕm245I7_;<2>d`6bdBc, i# k ;ed^W ;ed^Wx {Q DGErd23I5Wbc,   000272 Attack Model Nox t =K~ɠ2`, 000000000000x K_Px[mLVAL=g0u078:<=5B>b* c=d`6hab+c,i# k  Author  Authorx ̀IgD#Ktd3I82abhc,d#   000245  Authorx fiW_@'{@m85I;<2>d`6ha:b+c,i# k  Title  Titlex bՑq J^]cgd3I82a:bhc,d#   000246  Titlex  K?LM!m85I;<2>d`6haWb+c,i# k  AuthorInJapanese  AuthorInJapanesex 9I80OA0Bd3I82aWbhc,d#   000247 $Author in Japanesex к@AjKjV0m85I;<2>d`6hatb+c,i# k TitleInJapanese TitleInJapanesex X˶M90d3I82atbhc,d#   000248 "Title in Japanesex 51~PNBi3`m85I;<2>d`6hab+c,i# k ConferenceName ConferenceNamex /g%@P I3+d3I82abhc,d#   000249 Conference Namex r;1J\ßm85I;<2>d`6ha? b+c,i# k ISBN ISBNx VVAdmd3I82a? bhc,d#   000250 ISBNx )؇YOzqZm8 $5I;LVAL2<2>d`6hab+c,i# k AbstractsAt AbstractsAtx BKw52L_d3I82abhc,d#   000251 2you can get abstracts at:x d`6hab+c,i# k DocumentAt DocumentAtx N WuEi"Ŕd3I82abhc,d#   000252 8you can get the document at:x IiK\.3vTm8 $5I;<2>d`6hab+c,i# k  (AssociatedDocumentAt (AssociatedDocumentAtx 9ZAxBVFWd3I82abhc,d#   000253 Nyou can get the associated document at:x +NHNx $m85I;<2>d`6hab+c,i# k  "PresentationOrder "PresentationOrderx P2{D`d3I82abhc,d#   000254 $Presentation Orderx Ze{XSC Jm85I;<2>d`6hab+c,i# k  DocumentNo DocumentNox }ي]I?_ d3I82abhc,d#   000255 Document Nox `SNXB<m85I;<2>d`6hab+c,i# k  Page Pagex Ri;:BB d3I82abhc,d#   000256 Pagex ao+qEk.VOHm85I;<2>d`6ha b+c,i# k  Year Yearx o#)OL.vId3I82a bhc,d#   000257 LVAL3Yearx JiPLX-ϒF$m85I;<2>d`6ha" b+c,i# k MonthDay MonthDayx  AܛD ]d3I82a" bhc,d#   000258 Month-Dayx 4 A+Gom85I;<2>d`6ha\ b+c,i# k ConferenceCode ConferenceCodex & WE J]Ld3I82a\ bhc,d#   000259 Conference Codex E}@.aDm85I;<2>d`6hayb+c,i# k CitedBy CitedByx &E=}d3I82aybhc,d#  0001 CitedByx Pbj FL˫$m85I;<2>d`6hab+c,i# k  00000 T  00000 Tx !DUn.+{ d3I82abhc,d#   000305 4Session in the confferencex `r:MBApm85I;<2>d`6ha b+c,i# k  000000  000000x X4H[G-d3I82a bhc,d#   000307 Crypto-algorismx B:L:%0=K`,6P "[Event Procedure]R "[Event Procedure] s0}x Ls+Gb^q?m J25I<">d`6a bTc, fk Attackmodel Attackmodelx FiNlVm J25I<">d`6 a bTc, fk Attackmodele,g Attackmodele,gx pUUCL/Tm J2<">d`6a@bTc, fk Summary Summaryx 6LVALF.;@Em J2<">d`6 a@bTc, fk Summarye,g Summarye,gx 5I@Nm J2<">d`6a`bTc, fk Mainimpacts Mainimpactsx HvO ,pm J2<">d`6 a`bTc, fk  Mainimpactse,g Mainimpactse,gx TfE0BN/em J2<">d`6abTc,fk  0Wellknowncountermeasures 0Wellknowncountermeasuresx \IC~Sa _m J2<">d`6 abTc,fk  6Wellknowncountermeasurese,g 6Wellknowncountermeasurese,gx ;B/:M y6nm25I;<2>d`6b6c, fi# k  ;ed^W ;ed^Wx  =CN6Hλd23I8"bc,   000272 Attack Model Nox 8DK& טnVm5I<"a bc,  000Attackmodel ="Attackmodel"x Ȧ~O Jk!m<"a@bc, k 000Summary ="Summary"x Yw)(K&Wa)b*caIde g4jHk %2?l1D[@x  0BQ\ly v UX'h rF rF X 4dXXA4 :'7'B9Л DINU"L r SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW M&DXPSPort:p "[Event Procedure] "[Event Procedure]13FE 4cument WriterX 4dXXA4DINU"L r LVAL6SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW "@XPSPort:d26d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45I:bg4[i# " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,I 00000000x 6/EUD{,v?h01U2C52`6Cbc,I cmdClose Close(&C)~ "[Event Procedure]x WnUJCD h1U`6bc,Ii QR  Print~ "[Event Procedure]x @jՀFH*C9&$D `,{ s0}x -]V]xDSbi}Dp35a&bHc,e f֊eN_s0}_;ed^W $Form.f֊eN_s0}_;ed^Wx @OhYbm845I7_;<2`6hbd8c,i# k ֊eNO ֊eNOx  n{Bx~d3I5]82bhc,d#   000244 Data-IDx 7_KE:km845I7_;<2>d`6habd8c,i# kLVAL7  Author  Authorx OiIaJ[d3I5_82abhc,d#   000245  Authorx e:xEZ?Oa m845I7_;<2>d`6ha:bd8c,i# k  Title  Titlex Vesx~Kjd3I5_82a:bhc,d#   000246  Titlex l6@(FGm845I7_;<2>d`6haWbd8c,i# k  AuthorInJapanese  AuthorInJapanesex g}fBPOnd3I5_82aWbhc,d#   000247 $Author in Japanesex XݶbA~m845I7_;<2>d`6hatbd8c,i# k TitleInJapanese TitleInJapanesex H Han ~d3I5_82atbhc,d#   000248 "Title in Japanesex 4 `aIG)_^m845I7_;<2>d`6habd8c,i# k ConferenceName ConferenceNamex rt}d`6ha? bd8c,i# k ISBN ISBNx 81KIڸ1 d3I5]82a? bhc,d#   000250 ISBNx zB@)Wq!m8 $45I7_;<2>d`6habd8c,i# k AbstractsAt AbstractsAt~ "[Event Procedure]x zlDG$C+,Yd3I5]82abhc,d#   LVAL8000251 2you can get abstracts at:x ]%^K9b\m8 $45I7_;<2>d`6habd8c,i# k  DocumentAt DocumentAt~ "[Event Procedure]x zg`A PG)d3I5_82abhc,d#   000252 8you can get the document at:x FC(NI\#m8 $45I7_;<2>d`6habd8c,i# k  (AssociatedDocumentAt (AssociatedDocumentAt~ "[Event Procedure]x $t/ž UA8Ն|d3I5_82abhc,d#   000253 Nyou can get the associated document at:x td`6habd8c,i# k  "PresentationOrder "PresentationOrderx B XFd]B d3I5_82abhc,d#   000254 $Presentation Orderx MZ@wo [m845I7_;<2>d`6habd8c,i# k  DocumentNo DocumentNox 4hQECVџOd3I5_82abhc,d#   000255 Document Nox 36DBf. m845I7_;<2>d`6habd8c,i# k  Page Pagex Qi&*yNoa,d3I5_82abhc,d#   000256 Pagex <P9G0]#m845I7_;<2>d`6ha bd8c,i# k Year Yearx &JEsXd3I5_82a bhc,d#   000257 +LVAL;Yearx Z @[ym845I7W;<2>d`6ha" bd8c,i# k MonthDay MonthDayx ?KB{>Dd3I5_82a" bhc,d#   000258 Month-Dayx  0EB {hbm845I7_;<2>d`6haybd8c,i# k ConferenceCode ConferenceCodex @LJoIDd3I5_82aybhc,d#   000259 Conference Codex =QA~N?lT6m845I7W;<2>d`6ha\ bd8c,i# k CitedBy CitedByx \sQF.d3I5_82a\ bhc,d#   000295 CitedByx QA=@*lЧom8 $45I7_;<2>d`6habd8c,i# k CitedDocumentAt CitedDocumentAt~ "[Event Procedure]x o]hM* ]d3I5_82abhc,d#   000297 Byou can get the cited document atx iIs1yJm845I7_;<2>d`6ha bd8c,i# k  00000 T  00000 Tx Y3GXOh_KEd3I5_82a bhc,d#   000305 4Session in the confferencex %^cNߌsD\rm845I7_;<2>d`6ha'bd8c,i# k  000000  000000x ү S[QI`:d3I5_82a'bhc,d#   000307 Crypto-algorismx "+7>kE /`, 00000000x L}{ LVAL ͬYjouN0=ǃtH[wb_[h cmdCloseh oڍpf_ꗗ_ڍ_Uތ^m_NOd x244mAuthord x245m Titled x246m AuthorInJapanesed x247m TitleInJapanesed x248mConferenceNamed x249mISBNd x250mAbstractsAtd x251mDocumentAtd x252mAssociatedDocumentAtd x253mPresentationOrderd x254mDocumentNod x255mPaged x256mYeard x257m!MonthDayd "x258m#ConferenceCoded $x259m%CitedByd &x295m'CitedDocumentAtd (x297m)ZbVd *x305m+ASYd ,x307-tH[tb^[.Group/AT010AT021AT032AT043AT054AT065AT076AT087AT098AT109AT11:AT12;AT13<AT14=AT15>AT16?AT17@AT18AAT19BAT20CBL01DBL02EBL03FBL04GBL05HME01IME02JME03KME04LME05MME06NME07OME08PME09QME10R_S\05T\06U\07V\08W\09X\10 LVAL<xME (S<S<S<<N0{83CE9AAD-F24B-4C61-A6C5-BAD59D1730E8}0 "@ ( , 0 $@ I4 `i  8@8 < @ i  {]R %  "( "08H "PXh "px B ,  B (8xp "&A$oP@ "*A$o0 ".A$Po "2A$op 4$6Gzj ]InternetExplorer.Application$:.82 8(<r3 4 8B@>i%EA@BiAttribute VB_Name = "Form_f_ꗗ_ڍ_Uތ^" Basf0{83CE9AAD-F24B-4C61-A6C5-BAD59D1730E8} |GlobalxSpacIFalse dCreatablTru PredeclaId"Expose_TemplateDerivCustomizD$Option Comp@ DT  i%EA@BiAttribute VB_Name = "Form_f_ꗗ_sub"D Bas0{5DD548F4-C8DE-4EAD-92A0-1AF6389@A0040} |G lobalSpacIFalse dCreatab"lTru Pr@edeclaId"Expose_TemplateDerivCustomizD$Optio@n Comp@ fDT  x l"n"j )j l"n"p )p l"n"r )r l"n"t )t l"n"v )vx l"n"x )x$6 l"n"z )z l"n"| )|er.A l"n"~ )~63 l"n" ) l"n" ) l"n" ) l"n" ) l"n" ) l"n"& )& l"n"2 )2 l"n"* )* l"n" )7 Me!‹ތ^ = Forms!f_ꗗ_ڍ!‹ތ^oKAttribute VB_Name = "Report_r_ꗗ_old"  Bas0{374149AF-2A22-4F36-9A00-50A17F3794EA} |GlobaltSpacAIFalse dCreatablTru PredeclaId"Expose_Templat@eDerivCustomizD$Option Comp@ DT P&* Sub _Format(Cancel As Integer, Count 0) Me2!NOvs!f ԄAut8horC TitBZInJapaneBR C BConfereSĭRK sentaopOrdeG DocumNoVsGagmP Yea$ MonthDay! ISBN aG'CodAitedBCAbstractsAtuH%,'g ssocjisdAp Uތ^51 'Ay`q‹i Enda LVALMg?dw$xME (S<S<S<<N0{D70AAE17-6E77-4961-A0E1-43DD75612823}h@ FX  V  X  @ ]@    % @ % ` % : %@ ;@ `@ @ @ @ X0%00  " @H P "X$`( $( " 8 "@ Hh "p4x "     ( 8 H X h        0  @  P `p  "     " 06H 4 @8 @>X > :X `.x 4 < ` h<   "@"Px       $(  4P    $  4   0 $H  4p    P 80 h x xp] !A@.mdbAAo(X ! "! d x ! "! d "(kH ! "! d ! "! d "(ko N ! JB@Bnoq_ꗗ_GNX|[gAo q_ڍ where _NO= ""jA@"nf_ꗗ_ڍ JB@\!o(X] )p‹ LVAL@)r )t )v[?; )x )|A ) )B  [?;AT 00$+  ?BL 00$+ 3DB ME 00$+ ? )? ) "(? "(Dox](Hh]]?ǂݍ݀? . where _NO is not null'( "p$60q  and Author like '* "p*' 'kx "r$6  and Title like '* "r*' 'k  "t$6  and AuthorInJapanese like '* "t*' 'k "v$6  and TitleInJapanese like '* "v*' 'k` "x$6\  and ConferenceName like '* "x*' 'k "|$6  and DocumentNo like '* "|*' '*k "$6  and Year = ' "' 'kP "$6  and ISBN like '* "*' 'k "$6  and ZbV like '* "*' 'k "$6ht  and ASY like '* "*' ' k8 "0ȏKT  and CitedBy >= 0 '50ȏKTt  and CitedBy >= 50 '100ȏKT  and CitedBy >= 100 '0n "SMRKT  and _ = 1 'KT  and _ = 2 'KT  and _ = 3 'n  iceAT 00$$tH  and AT 00$=true 'vekp Be ADABL 00$$Au  and BL 00$=true 'k  ME 00$$Se  and ME 00$=true 'I.kP /rsdelete from w_ B@&insert into w_ select * from t_  order by _NO B@#select * from w_ order by _NO "!(oAttribute VB_Name = "Form_f_@ꗗ" Bas0{D70AAE17-6E77-4961-A0E1-43DD75612823} |GlobaBlSpacFalse dCre atablTru PredecdlaId"E`xpose_TemplateDerivCus`tomizD$Option Codmp@ DT   0 Then1Me =*-IfC'Width'Lef-''#'tWcmdClaEX@DoCmd. tacA},AF{joKQueryrt("q_GX|[g"@'ˠڍו\K Upd!U @", " wY  NO=" &=!c##Open "gH Z&'jiC LAuthorNullqTitCInJapaneBCConfxn ce4-Docu@mentNo-YeaISBN#$ i1 To 1$}i("ATA-a(at(i000"))`Next #P 5c% BL? < 4+ ME? / 8ZbV@2 !ADSY3CitedBy.V8aluƊ;!R<ʰ6PiOdb, r01 As RecordsTet!2.3.4*crCtr, SqlSwe!`>j, k, \'ǂݍCƄdb$CurrQ=04S5o h50YsWd  ¨rsS5{1O  1 2O dтu233/Q /Q0"_"U` i8k8i@ M`:B DX iF  8IH 8kPIJ kT ^ iF kaIH  +@` 7 f0 iF Pce oIh "> `jMEX.`lplat@n :url+` i]/cl`/sta`rvic`ame=  I > 88`     0 @ PX` h px   B     B   * H  X x &   08 2@ x  B   *      &0X LVALCx    2  0 B 8 HPXhx$  B 40P B X`"p B   B  08@PX B ` h p *x        B   ( *0 ` p  B H B 2 P` hx B   P@ &        0 @  H X .` 4 4   B    ( 0 8 P  h x     B       xp]$]$]$0]$ H] `] ] ] ] ] ] ]  8` $'d@ 'k0(z 'i]]0$ΏۃeLXgpubNϐɃZbg .J[\̈ʒu擾 A@  |bvAbvJ_[\ fdlgJ_ JB@\ !d '  !d '  'k  'k $  $ $ $  JB@ ? B@ipH]]$ΏۃeLXgpubNϐɃZbg . . J[\̈ʒu擾? A@ |bvAbvJ_[\fdlgJ_FT JB@\ ! '|?; !Z '  ?'k8  'k $  $ T$ $  JB@ is not B@(i0q   l") l"B@  d Nfd JB@Bfd  JB@\  l!(<k im $$&yyyy/mm$/01'"*'d "$&'"6i( *O ,?? '('d` ,'(kPiH 2nceN0.00%'. d 0 20.00%$'.|ki( 2tNo '4d 0 2'4'ki]"HKEY_CURRENT_USER\Software\upload\':' : 8': WScript.Shell$: ISB :7<'6qz'6i ]"HKEY_CURRENT_USER\Software\upload\': : 8': WScript.Shell$: A : @C@B 'qXiP HP JRTVLVALXZ\ F!LB@NiX] HPTVX F!b%d.`zp `1a׋d `B@H kix]p 摜}]JANeBuZ̈ʒuɐ}̕ƍ 50 |CgɎw肵ĉ摜}܂ '+ hvxz F!L! F!L!I@I@ F!p!r%t.n }̃TCỸTCYɖ߂܂ n?C@|@?C@~J F!!!5'j< F!!!5'l4c j l 65 l9d5 j9Nk'Z̒i/c̒jɔzu!O F!!! F!!!5  9`f F!!! F!!!5  9ۍqi] ]0 ]H '  EkW  $'] $y  'ۙkp pBy 'iP` $6rQ   $N'S2ki'Attribute VB_Name = "ʊ֐" Option Compare Database`Explicit PubVnst Mad d1 ,upda= 2 2del e3 brow s9fggJ_ t Asxtr ol= !From%To%x N  V_Nx ID! FuncsumEX(SU)n Error LGoKEx If Is Then  !0 El SUnd If O &A : E  g\0(SelM@5 Dim CsrPosASPOINTAPI#AposXLong, @YEA'ۃeLXgpubN@ɃZg! Set = D"'J[\̈u擾GetCurso)+@ 'b|vABĠ[:ADoCmd.OpenForm "fdlƫ 6Xh.x - ,10lB<=H.Y}X < 0 }= ct uO YE MoveSize twTOpx() ),Y20.0K..0FocusA !E1auTo(F, ToGJ"!`GGG 'OL@u=#!FLBbLL_FTL!B"J"M74M9M gGYRMMP34M180 M2MR"xZ`W, al ! =TrueXV?a  Ree Nex?""s!fdC! a0C.Repain$ KcClo`ac, A# 3o$,  . .Visiblqy E!d?.c(w|)A_1?cGTat(Add("m", X1, 3y/mm") & "/01dd~- IōvZ(ŋ, z?2 F3  "pO"yInt(a * 1.05 + 0.5d%H dv(O, ̌4 pc `dv@"0.0|0%pO / DiibH |?C@|Reg(0Key!%SngVaria4,ValueaXnϤegO 1Wrig C !344C@_lace(es Oa`ӲeXpl`"pa What:=wmen1, LookApQSearchOrder:=MatchC:=Fo, AF_S  o f !Find meT Found_&cs. t SIs Nothing(]J# !Inse rtBMPfn0rDor'摀}1objShapUB'pNB@Z̈ʒu}̕ 50 |CgɎwĉ摜@}4 Set objShape = eX.ActiveSheet.,s.AddPictur0e( _nvFileName:=fn, LinkTo!:=False SaveWithDocument:=Trbu "LefSeleon. FTop:= Width:=50# Heigh/ ) 'TȲɖ{Z.Scale* 1!, g ErXacell.MergeArea2./ )rY"@ C If > ThenKs. = E* EqL '  X nd IfWA'Z̒i/cjɔz>FunimAllText(strOrg As String) Dim R 2intLoopaIntegerF`Char D = "" For = 1 To0 Len`d B  = Mid,E, 1bG`=MIsN`|ricA) JOF&E 'HN`%e BTr(9/LFtoCRLF(w D`Not NullChk  @ Replace%, vbLfCrLf  LVAL6 keybd_eventxMEx @i`ii`i@  &i  $i Zb@ @ * ($ B  (  8HP X p          ( @Xp "x   0 Hh  x ---]@X $6z0k( $%KT ' $$'^KT ' 'S0 $$''n L[_E XDAL[Abvߗ_G XDAdL[̏ꍇ(Ctrl{C Ȃ)"P–ڂ̃L[_Eߗ_ XDAQ–ڂ̃L[_Eߕ‹ XDAQ–ڂ̃L[Abv XDAP–ڂ̃L[Abv XDAkxiphWAttribute VB_Name = "WinApiKeybdEvent" Option Compare Database Publi@c Decl4Sub kt_ev Lib "user32" (ByVal bVk As Byte, _ )BScan=DdwFlags#LongEdwExtraInfo%)FuncSenBdsEx(StrVaria0nt, nop $Dim uCode_1,2If NullChk0) Then#`Exit H E`nd IfCSelect Cx Mid, 1#"%@A')vb,Me,nu2AsTc(I2)^ControlcXB#Tab0El&0'BA' 40UCRC@hF h'L[_E CalRl (C(*)8, 0'Abv10 $ 'aꍇ(Ctrl{C ȂP–<!'vQ %2% &t & 11vAMz LVAL\gF%%@SetLocaleInfoA8PostMessageA\$GetSystemDefaultLCIDHDeviceCapabilitiesAtRtlMoveMemoryxME$  <<^<X<~<<<<<<(<,<0<4<8<<<0"hHhhh h h !h h !h h h h HLHLHLHLHLHLHLHLHLHL+P  ipii+p$ i?i0iP:i+H +t i i0(iPip"i  i ii*'HL'HLHLHL'HL'(HL` 2`.|H LH"L'4H$L4'H&LH(LHKEYH*Lre\u+, `. 00i2Pre\uifp:i4 Ai6 P`8P+Hx ?)J@IRoa ( `L ://r`N]/rs+Z )\.Roo%+b *id@  if` :resih :aut`jorit`lvice vh Dixls.[ z( lsCl% |H < %`HORT+  i r="2+  *i( " o:)H P Url]%ip :namibal" @ ` <`rvic z o:a% |8 l>-< %   I cket  iLVALG /> i( ame="BroiP "1"> ix aseHost]i   `L o:ur x +?)Jrvic  `L + \i0/o:siXveOAuthL)x/log%)f  H h x & HHH F :HH  @(  .   ( 8 H Xhpx        B   0PX`h " 6 8 H HP H "   4H .P $(f@ H  ,  B  6 <P 6 F R <h          2@ x  *        B  : 6 ,@ p  F $ 8H P B X P`     F (X    $  JP  h :  "  :"P x    "  LVALI 2   ,H  4X      B ` N 8 B P p <  N P@ B   @ @ @X @  0h  *  $P >x ,  H >P F : $h@ < "8 ` "  &    B 08@X` B h p    $      ( @  .`         (  !! ! (! 0! 8!P! X! `! x! !!!! ! B! !!!! $!  " (" 0"H"h" x"" """ "" "" # B ## # B,,(# X#2x# # B ## # ## ## $$$ $ $ "0$X$ `$ p$ x$ B $$ $ $$ $$ $$$ $ $ "$ % (% 8% @% 6H% B% @% R& J`& `& h' x' J' \' 0( B8( F( ( 6( :) H) `P) l)B, * @*X*`*  h* Rx* * **  L* H+X+p+  :x+ +++  0+ , , (, 0, 8, @, H, P,X, `,p, , $, ,,, ,, , .- 0-8-@- H-X- p--(-- - ,-- ... .0. H.X.(`.. ....  .. . .  . / / /(/@/  H/`/ h/ B p/ x////////// B //000 0 (0@0`0 h000LVALJ0 0011 101P1X1 `1111111 1 2 B 220282@2 H2$`22 2222 23(303 83X3x33 333333 324 H4h4 B p4 x44  44 4  4 44 B 4 55  5 5  85  H5 X5h5 B p5 Lx5 65 :6 *@6 p6 x666 6 66 6 6 6 B 6 66  67 7(787 @7H7P7h7 7 7 &777  78 8 8 8 8 (8 B 08 88@8 H8 P8$h8 8 8 8 B 8 8888 888*9 (89`9r99f:h: p: x:: :: : : B :: :: :;; B ; ; ;(; 0; 8; P;&p; ";; (;t< << < < < B <<<<< B <<= =(= B 0= @="H= p= B x== = == == = = = B == = => >> > (> 0> B 8> @>P>X>`>x>> B >>*> >>>>>> B ?? ?0?8?H?X?h?  ? ? ? ? V? @(@0@  48@p@@@@@@@@AA A8AHA`A hAAA  A AAA A AB B B(B8B  @B`B xBLVALKBB *B BB BC C C(C 0C 8C &PC "xC CC CCC CC C&D 0D 8D B@DHDPDpDDDDDD  DD B EE*E@EXE B `EhEpExEE E B EEEELE F$(FPFXF `F B hFpFFF F FF F :G HG XG`GhGG G G B GGGG G *GG HHXH`H  hH xH  HH H*HI " IHI hI  pII lI J 8JHJPJ XJ hJ xJ J J J " J FJ 4J K(K 20KhK K KxpAvP[V]$_VXe] *ДNxJn] 0*ДNxIx] H*ДNx[̗LK] `*В] x*"Ўx(0: 1: 2:X)] * ЎxPublic pa@I As Variantp(Ԃl)ߗ_G] y[WRg[] ] ] _CAO󂯓n]  G[萔]${  *w肵ɒlȂG[‹]$ 8* IuWFNgJĂȂG[]$ P*tB[h‚ȂG[]$ h*#DocmdŎsLZꂽG[]$ * e[uCfbNX̏dG[bN]$ *MDBt@Cɑ݂G[J]$ *,e[uʃvZXŃbNĂG[Zt`ɕύX̒`_]] 'same as the old WM_WININICHANGE]     p@v^[擾@DeviceCapabilities ֐ API Ăяo̐錾B3 v^foCXhCo̔\͂擾֐̐錾j9 ʒuʂ̈ʒuɃubNړ֐̐錾' DeviceCapabilities function constants.]0 ]Hk]`] x] ]^^px]$ ]$ k]$8]$P]$h ]$Zt`ɕύXsk$]',$'. . yy/MM/dd$',zk  A@k8ix /Tv etH[ʂ̍폜OmFbZ[W\2 strMsg : bZ[W̐擪ɕ\f[^B Cancel : tH[̍폜OmFCxg̈̂܂ܗ^B Response : tH[̍폜OmFCxg̈̂܂ܗ^B blnRelMsg: [Vɂ폜̃bZ[W܂߂邩ǂԒl ̒l̂܂ܕԂil].Access̃bZ[W\Ȃ悤ɂ܂ORT" :'4(IWi̍폜mFbZ[W\A F'f h6 avarData() : `FbNRg[IuWFNgsell0 Cӂ̐̃Rg[wlo?Ԓl ̒̃Rg[̒lP‚łNull(f[^)ȂofK TrueԂB̕Ԃl͌ĂяoBeforeUpdateCxgvV[WiveIdF5 Cancel̐ݒlƂĂ̂܂܎gƂłet o]H]`Ԃl̃ftHgݒta'HׂĂ̈𒲂ׂ郋[v L$J L$Pame=f[^͂̂ƂImmers,̓f[^̃Rg[ɃtH[JXړ"LBI_F LB@providbZ[W̃f[^ݒ L!T L!T L!$R'Ne o:naA@<  ' N' ͂Ă܂I   N= ͓͕K{ڂłBKf[^͂邢͑IĉB V X A@>8C9&'Hy`kX L >h'ZTutH[ɃtH[JXړartn \B@ning.skiITv ݂Ȃw肵Ƃɐ^̌ԂDateSerial֐g intYear : N intMonth :  varDay : Ԓl ϊ̓t?l DateSerial֐1999/11/31w肷1999/12/01ԂA! ̊֐ł1999/11/30Ԃ] ] nh܂ʏDateSerial֐ŕϊ d f h$p'jϊ̌擾 j$r'lDZɂintMonthɂ̓[n邱Ƃ邽߁A12ɒu fG 'fjϊ̌ƈ̌r3(݂Ȃw肵ꍇɂ͈͂قȂj l fȂ炻̂܂ܕԂlƂ j'bd 4قȂꍇ́Aϊ̔N̂P̑OԂlƂ j$ j$r$p'bk tx p zh n` tFiP  ] 0 ]P , Jg f[^x[Xւ̎QƂ擾܂B .z% TableDefs RNVXV܂B z!B@- e[u݂ꍇ́A폜܂B | z! |! x |! z!B@k( | z!B@ zB@B.zo <------------------------------------------------------------ ֐Fwh_GetFileNameG ړIF[t@CJ/Otĕۑ] _CAO\AIꂽ1 t@C邢̓tH_̃pXԂ܂B< 쐬ҁFYU-TANG@http://www.f3.dion.ne.jp/~element/msaccess/ 쐬F2003/11/10 XVF2004/01/116 XVFView, flags, fOpen p̗񋓒萔ljB FL URL QƁBH http://www.f3.dion.ne.jp/~element/msaccess/AcTipsGetFileName.htmlI ߂lF^ŃtpXԂ܂BLZ͋󕶎Ԃ܂B<------------------------------------------------------------: *********************************************************: * JNXgp邽߁Aۏ؂͈ؒv܂B*: * @your own risk ł肢܂B@@@@@@@ @@@@*: *********************************************************)' ------------//֐`//-------------0eB"TFunction wh_GetFileName(' Optional hwndOwner As Long,' Optional AppName As String,' Optional DlgTitleLVALM As String,' Optional OpenTitle As String,' Optional InitialDir As String,' Optional StrFile As String,' Optional Filter As String,' Optional FilterIndex As Long,' Optional view As enmGetFileNameView,' Optional flags As enmGetFileNameFlags,' Optional fopen As enmGetFileNameFOpen = gfnFOpenOpen' ) As String ' 萔/ϐ錾# Const ENABLE_WIZHOOK = 51488399 Const DISABLE_WIZHOOK = 07' Dim strfile As String ' It@C̃tpX& Dim lngResult As Long ' ߂l ' ܂BA If (hwndOwner = 0) Then hwndOwner = Application.hWndAccessApp7 If (AppName = "") Then AppName = "Microsoft Access"? If (Filter = "") Then Filter = "ׂẴt@C (*.*)|*.*"4 WizHook.Key = ENABLE_WIZHOOK ' WizHook L ' _CAO\܂B0cF& | lngResult = WizHook.GetFileName(' hwndOwner,' AppName,' DlgTitle,' OpenTitle,' StrFile,' InitialDir,' Filter,' FilterIndex,' view,' flags,' fopen' )5 WizHook.Key = DISABLE_WIZHOOK ' WizHook  ' ߂lZbg܂B If lngResult <> 0 Then wh_GetFileName = "" Else wh_GetFileName = StrFile End If End Functionh $$P'd  $'ki G[tOIt'   $$P Call errmsgoutput(1)̍ڂ͕K{ł  A@>kk  " $  Call errmsgoutput(2)͌I[o[Ă܂  A@>hk`kX  $ $ Call errmsgoutput(3)œ͂Ă  A@>kkzG[tOI'G[̓  ( JB@d` ! JB@k@i8 ] ] ] ] e[u dbo_ ܂A@> .z | z% |!$dbo_ |!' |!  $'   JB@  |(k80 I܂A@>zi@ ' i tH[TCYZbg $  $  $  $  JB@ iH ] 0 L$J L5 9d99k9 .TabStop = Falseq Li8]h L$J L5 9d099k9 .TabStop = Trueq Li0 ChkType iK{j-> `FbN̎ނw肵܂B; mtkk`FbN̏ꍇ @CK_Null(1): l`FbN̏ꍇ @CK_Num(4)K mtkkƐl`FbN̏ꍇ @CK_Num(1) + CK_Null(4) = 5D sȂȂꍇ CK_Pass ܂ [Z `FbN̓OXZbgƎIɍsȂBmtkk͂njb R{`FbN̓Rg[R{̏ꍇɎIɍsȂBmtkk͂njD Chklengthiȗj -> `FbNsȂꍇɌw肵܂BU [w肷ƃ`FbNsȂȂBmtkk͂nj< ChkControliȗj `FbNRg[w肵܂B@ LVALN ȗƃANeBuRg[ɂȂB0 JumpField -> G[̏ꍇ̂Ƃѐw肵܂B4 ȗChkControlɂȂBZ ComboChkControl -> R{{bNXIĂ邩`FbNRg[w肵܂Bf ȗChkControl̖O̖uR[hv܂́uԍv́úvɒuB`FbNJnI]] !L`FbNRg[w肳ĂȂꍇ̓ANeBuRg[Zbg 5.kFG[̂Ƃѐ悪w肳ĂȂꍇ̓`FbNRg[Zbg  !7.k4`FbN[̈ȊO̓OX`FbNsȂB   " 'k *ANeBuRg[̃^Cv𔻒肷B5! KT' KT' KT'nq   $$P'̍ڂ͕K{ł  A@>@k8k0  " $  '͌I[o[Ă܂  A@>kk  $ $$P $'œ͂Ă  A@>Hd@&`FbNnjȂSp𔼊pɒu  $'kkk  & $$P $'t͂Ă  A@>pkhk`kXPG[ȂZbg'z( G[̓s  JB@d ! JB@kG[Zbg'i $P'zhk` $'z8k0 'i 8]]]](]@ ;   $'k WHERE' GROUP' ORDER'  '  order     $' 'k  group     $' 'k  where     $' '   $'d8   $'k   'i X] ]8]P]h ;  ; $'kp  WHERE' GROUP' ORDER'  '  order     $' 'k  group     $' 'kx  where '   $'d0   $'k '"$N'       ;'Debug.Print WhereStrInserti ]]  .  %. ! $ ( B@B B@Bi @]] .  %.  ( B@B B@Bi Fp[^œnꂽRg[mtkkO`FbN܂B0p[^ꍇ͏`mcł݂܂B4ԂĺASĂmtkksԂ܂B$Aϐɂ̓Zbgł܂悗] L$J L$P LdX '6zH k@ L'6i ] ]@ $P !!$l.d $l.k   ! !7! K K KT ! % !; Debug.Print fld.namen qzi`]'  ! ! % !LVALO , XiP]]' $l.   ! ! % !7$6 ! %X !7X  ! %!l   m !n@ ! %$  @@ !7$  'd  m !n@ ! % @@ !7 'kk !7 ! ,k` qH@i8 ' d~' ki8]]'  !uvȂ̃tB[h ! ! $'tB[hɁuv‚ !$ ! %X  %X  m sځ@ n@ ! % @@  % 'kxkp XiP $6   A>kiX $6   A>kiA@<  @ B  $>'i@]p L$J L9<qH L0i(]X L$J L9<q Lip &$6'$d &-$N'$kix]0Scripting.FileSystemObject$:., * ,%.'(d'(kiqueryH]](]@]Xp]]](@X .'t@C擾c:\'>SaveAs > $_$Byyyymmddhhmmss$CSV$@'v v$6z?k?.tB[hƌ^擾ăe[uɓĂ8: 2query  %.d8?  %.k?  !  ' @8 ! +8 @: !l +:>t@CI[v '< v < 8' ȍo 0   4 $8'4   4,'4k== < 4k=NGǂŏo  %D. !Fa'4   $^肵ăeLXg͋؂蕶lj $: HKT"'6 JK LKT"'6S<'6n< tB[hlj 4 6 $8$ 6'4 Ō̍ڈȊO̓J}lj   4,'4k8<0< < 4 B@N< <Vt@Co܂BA'i; R YL@$V9TYL@$V9X YL@$V9ZYL@$V9\ `9^ d9bq; JB@fi;0]Scripting.FileSystemObject$:., j l ,B@ni:'p: r r\$t$'p`:iX:('v8: x r r\$t r.$t r\$t  $'vd9 r r\$t $'vk99i9]    '  | F%b' F!(      | F%b Ž  ~ F%b  ~ F%b F%B@H F!L( 'k8  | F%b'x8 F!(i`8 ]P!]p!]!'Scripting.FileSystemObject$:.  %.A Call ErrMsgOutput("f[^x[Xt@C݂܂I")7k7LVALP .7bNe[uU‚ Nlock JB@BbNe[ûݍăN ;DATABASE= lock %(lock %B@bNe[u\ŊJlock  JB@\6̃e[uăN | ! ! |! |!$t |!$m |!lock ;DATABASE=  |( |B@k55 !B@ B@Bz5x5'ih5!?intObjType ɂ acTableAacFormAacReportȂǂ̒萔w肵܂-strObjName ɂ͂̃IuWFNgw肵܂_4A@,SysCmdŃIuWFNgJĂ邩mF܂   $op4h4Attribute VB_Name = "modAcHanbai" Option Compare Database`Explicit 'AvP[V Pub@nst pcs trAppAs$ Sngu_@8X0ez;pbytTermStartMnth ):By 'ДNx Jn:End8 I ln:Adju]9oolean:[̗L?varAbndlDayZVariant!!? PaymentMow Zx(0: P1:2X)'BA!rmpa@8I.@ip(`ԂlHA @ yWRgG({^< "bN@ _CO௓nGAG[H萔 CoERR_NOHAS VALUE2427r'wlȂTOPENO BJECTB50B'IuWFNgJEXISTFIE$LD65tBZh@‚%DOCMDCANCEL 501 TDocmdŎsL9ZꂽTBLINDEXDOUBBLA&3022A 'Deu`4fa8X̏d MDBBE3204d B' t@` `&ɑPALhOCK 1ZŃL1 MZtD`a?ύ` Global ALE_SSHORTDAT!&H1FWM_SETTINGCHANG A sAas the old 8WIN HWND_BROA9SaL&HF&ADeclFuncSetLocaleInfo Lib "kernel32" ADli_ -  " A" (ByV !jLong, CTypeIlpLCWˁ)ABc  .PostMe ssageuserghWnda wMsggCwParam=l" GetSystemDefaultLCID-( `@"쓃^[擾@DeviceCapabilities ֐ API Ăo̐錾B@ eno 3 Xhpo̔\͂Q3Ar Oc winspP.drv#"gp!U#pPort9ofw2upOutpuAny, QModB'H' ʒuPʂAɃЋu>ړ_s3Sub Move@Memory.dllRtlwP2Destina27 Sourc &3eng uՁDfEFAULT_t 0FrBPOINvT+3GxQ qY{ AMĂzCK_NullwqLen /m]4Iѱ8Cancet pGoto_b6 t VXday_changeS?OWDim dwB#wFal' = OGIDF(0%0If \( C, j, "yy/MM/dd")u ThenS jTru` Exit UqIf\;k,np, 0 9@Del` firm(qet]SA6Ref Integer, W WByQdReNns;vblnRelTt'Tv eЉHG폜OmDF@GbZW@\p"[P  : (̐擪SIf^Q''2 BtqCxѷO ̂܂ܗ^B OFpbONc@`  ɂ ́܂߂X ǂȒl ̠ Ԃ 04S$1'Acrcjrk` B F= ac"E|rr$ZA,Bppi 2|p тCalB ɰbg = )& " I" & vbCrLf0;&?8)#"ȷłɓ`["0gPĽꍇɂ́A" @& _ "f[^@폜& B"nEnd Ifstr@Msg = & "[͂]NbNDAGW@ɖ2ł0cvbCrLf!rĂ낵b7Hb^BeepCancelbNot (!gBox(h, vbYesNo +QuestionDefaultButton 2, pcAppName)&)/ Sub Public Func%IsEmptyData(ParamArray avar ) As VariantBoolean 'Tv @etHՀۖ̓`F s@ d: @iRgIuWNgC`ӂ̐@ w€ Ԓl L ̒lP‚ł`Null(C-)ȂTru e@@͌@яoBeforeUpdateCxA1vV2WpEzC%TݒA@A܎g@ @'Al Dim cHcvA}Aj}AStrinL'D+AixgH~False' ׂĂB*𒀲ׂ郋@3vFor Eadch%InHuA 1 IsVD.) XTheFC9'p)C.̀p# 'DBMJXړOn Err Resume 0NexteD.SetFocus'SZ4 D'$A+= IIf(Len( Tag) > 0te. bq } | "'aI ' gĠ}ÒIҦߑALVALQC ͡ K{ `K*-b ͑IS@,/vbO KOnlyExclamaAK Nk%Exit @Kg9%Ma!ŗ5etail! (sfrmBcub mߘ̖"dQR : =HT$(DRNh p[a!If a ..Recordset$CountN(j*MzE{k=PoGTTHCISBB1 = !'?#=#o"/#n P"eSe0nlEx(intYear#Integer, 0MonthJ}B@y!q^q3Ȃ`iNɐ^̕Zw֐gŰQX!b : N@aDaw : Et @r'ϊ̓`Q'lh1999/1p1/31 S2 /0PA AGqł0rkdtmCnv qQkp]GoTo ]_Handler1's1{!=54[y%'擦 = " (!sZ0悸B>hn"]~!V߁A12uނ sp<0r>p= 12 1 ƃz%b'(/(!(͈0HjoaG=G|'Г ŋ!`#Au5 1XIB ́AN0̂P38̑O4_Ex[P(3I,,| 0t@Ch_Here:qkA+H*qI Delete_Table(2Ӝ  5bs4abase, tdfrǐSQLc5P` JPh `xiXւ̎Qs/`"RU d= CurrentDœaH' s VXV`  s`mfres&hceux",0%!&@q @3rc J# -.g Like tq1{ S'?f!+Re#Clos aNothDS@W-1[QFwh_"Gilecx' ړIF[е@ ̋J@/O\tĕۑ] _Aq\AR!1A aNV̓tH_̃pXԂ܂B ' 쐬ҁFYU-TANG@http://www.f3.dion.ne.jp/~element/msaccess/|F2003/11/10*XV*(4/01FView, flagsOpen p̗萔ljFL URL @Q (AcTipsGetFileName.htmlO߂lF(^ŀLZ͋"-8 ' *5f* JNA}g@W邽߁Aۏ؂͈ؒvBB*@your own risk łH肢E@I - >'' IO//֐`//UA@*Funct wh_t( _1 Opal hwndOwner As Longb,AppAAStriDlgTpitle A_ InitialDi$Vt6CIndexA T v senm)oun*xFzo}/ F= gfnB) c $:' /ϐ錾Const ENABLE_WIZHOOK = 51488399XDIS'aDim strf`' I`@C=t $ lngResult!, ' C'b %jIf (GU= 0) ThiTlica[.hWndA±hBY= ""DHMicrosofb"(DI'ׂB (*.*)|%WizHook.Key/1($ L' _*AăO`\"'+= e ~".'}M#e~7aV~WH)eǁwC1|1>UTy8fB<s)%c 6'U z 2vbg1 <> 014 k`(")Else4$Endx IfEf  6gLengthP((ChkValuBaVariantK!@| p=@IsNullBlankF)9sA v` pI! 1 B( Ov&, vbFromUnicode)?`qU K : (Ev@trolLInteger, hbTyp rBoolea$'G([U?It`Fa?A CK_ a1O$ n'Call errmsgoutput(11MsgBox "̍ڂ͕K{$"aCr@}cal, pcpdEC %GoTo Err_ExiP(E >>,a(2͌Io[9 ğtrQ _UmNot 5mer,ic) (3qB @ aF! G e"6:22Tr&uN7On&or me NexT'&?= 5CancelDoCmd.J3)C~.4P ub& dboP_Ren(` bEw_7QGQpCdbs!D`ataba`tdfATable$De _ >ep.uRq胡@e SetpBsICurrRDbT _PEVAEach In!.s1 0`Left(0R, 4)""\-l>,w_str = Mid(tdf.Name, 5, l - 4) DoCmd.DeleteObject acTablw_T2End If Next MsgBox "I" Exit Function'dbo_Ren_err:fResum `FbN̎ނwķBlSm tkkG@CK_Null(1`l2sm(E1) + 94) i Ϊ sȂ-`G !Pass 彂 [!f̓OXøƎ@ILVALRB@͂njiR{gDb OODqp lengthiȗj  p!?^"6 F  t^( vP_+o SAeBu!0aJumpFieldG[̂Ƃѐ/ `lbo" {9`%I@Ă%?! h ̖O̖0'hvs0uԍ́uɒuB栂0( I IntegerߚL+4 >ߗsyt_ 4)B`ooleaR'JnI7s9No ve 0l 2/=oj#'OB^@v7@{@Q%S`CaseLٳ! @wE*p"Lq4O2SQc!4AgL@IsBlank"))yrr= a̍ڂ͡ł", vbCritical, pcstrAppNa me GoTo Err_ExithEnd If If ChkType ADCK_Len pThenvF(g@thGet(-Control) >>; 2No0 = 2IMsgBox "͌I[o[Ă܈"fNumvNot IsNullwBlank{)vmeric3ŁfGǁԃEls A'`FbNnjȂ Sp"pɒu8-G}StrvAtNarrow)%ᣪDate WaqoAn4OAt C '",QUMid k k`jgljjiw$!ל%iis!v&i 1tp/-+)i CLutp& &&r u 4EInserg*e _5 _5"WA% ? S -?4?4tr, - 4`"474.4en5I 44'p4 4R44"= 4 q;4 4?2tr0?2?2p?2=?2 Us %,@Replace(%Z'Ь"c0 95" " & %6;" 'Debug.Print88QueryUpd(, 3 A5dbpabaaq01q De2Set 0= CurrDbf1=.Us`.SQL(z FClo db.eI+All_Ts????t 0 ?e?2BA  (ParamArray avar1(i'p ^pnꂽRgPmt"kO%յBp)`ꍇ͏@`cł# 'ԂĺASĂmtks܂BhAϐ̓ZbgłD悗  Dim varData As Variant BFor Each!&In a2())OIf IsNull() Or4= "" Then0Else B=Chk = FaExit FunctioA"nd If#Next8 J+Tru9 E %  CopyRsToMe(@RsFromRecordset, Op?al mName2fldField Act orm 'pSet Es(Screen.рive.D"Q?U BEP @On Err|GoToRs WithE! C<@K.B> "Select Case .Controls( C,1TypB acT@tBox, a@cComboheck"J& Debug.Printz 'nvGH2 ResumeRs:CB CKt R0L rvr EbTR^sTXMV)Stg U_Rs '""EB ?A aC03*)$MeTo$t,""xx% %_n **l(3$0Not ħ`BToN-,o) C@E) <> m7 $ ?.~'dbBooleana*-& "pm" &v@"Ёn@a_G$aCatBit @# '& vbCrLi ݥ?ldR  j O )@? b? >arp胉g?QTiT@yValuqz1 2& "O{;>~5Pt Oon CjRsCha ngrrCtr_Z OA QwFld.#. F[pO|1'uvȂ̃tB[h5Mid^, 2 , Len_- J1X'Ʉ‚PLeftx1)QM LP7LR5 )LQ~ kKH6sSC1I\ z: j Eaa/ ",HrA)](!aPrintr , CdNGǂ@ŏ!?AP` V-RecordseȪ(Do Untila.EOF " o3'^:LXg͋؂蕶`ljASelk Cas+τ&;qdbX5Z"T]bMemoOO # > bA#{N?"i&&1 ?Z W 'Ō̍ڈȊO̓J}?| .? b.d?`..D+.Move'Loop1Clo"XBCa@ll Msg#D(R"Er41 b@)B5jvϘǘorm9~er .TopMargin RrK10 * 56.7, 2d7Left5.BottomoQ .Righ .Ori a! acPRORLandscap6.Colo0rModQCMMonochromd.#DoCmd.ogPCopy(F,ZqJp10z"Qh~ M % Get v)k HT A!(u,Ѐ`Rev("\")/Ώ!vv@gq@bg 2/ et5/ C:x?q".") -o``垻[/////%ExcelCellQ eX.cells(i, J) Then`h'Ž BRange(Kn, &K,d - 1 ).SelectRion.Me0rgeCTruIn iEnd IftF=sNex@  `ApplicatVariantx, DBMCEBBooleanAwncab쐬B Dim O:m+reB?DCO&FalAC ܁/=" & Dm& Chr(0)N  & "C; >,1433 Trusted_`@ne"B=Nozm"%yCCS'Debug.PriOD!'= O(0,,QL ",1"If A <> 1 Th~e9+a? č$ NatR Client End I>faE!%PQSet!~info('Hr*ݒ= D(Bn"dAE`dbUsea # = .OpenE2(, BO!`LVAL\gU<   LSetForegroundWindow< GetActiveWindowxME( (<<<<+`@ i+( +@(5iHLI p]Hii er=i iL``:`` h?% % :%@L@ L`"S H H (@HPX`h  p    BD, 08@HPX`h x     " H0P     hn @ X  h    xp` View p A@A@A@A@ View purx ''' '@'@ fOpen py;pw 'e=shih'  ]]] ]8]P]p]]]] ߂l ܂B ' ʔ̃Q[g' open 'd 'k ׂẴt@C (*.*)|*.*'?d  t@C(*. )|*. 'kx WizHook L  $(& _CAO\܂B0              $%v '" WizHook  $(&? ߂lZbg܂BC "'@dX '@kH A@i0(,Attribute VB_Name = "WinApiFileDialog" Option Explicit@Compare Database DecBl(FunclSetForegrounddow Lib "user32" _7 (ByVal hWnd As Long) XGetAbveT.dll" ( ?' View p Pub Enum enm&yIgfn@Detail Prev& operty LisNEi4 DF0lags'OverWritePrt&H1 CurDir4 AllowMultiSelec8 AFol$de20 EnableFM8fOpen [F oGA-5SHave= J v Ǭ(ŔC@D@lgTypeSng,Init@M"""itl"ButtonT E,BC1NCDim hwndOwnǀmDЇApp7tC3Indexar' `gA f!X[gnLVAL> Const ENABLE_WIZHOOK`D51488399DISF` lngRes`a ' `߂}C 'BX܂Bc-= lE.ʔ̃Q[ᩡ If eR" Then#!f"= d!Elb`drIfcTDA Ẵt@C (*.*)| AeB`& "e@" & I! i' WizHook Ld.Key@B#' _AOX\K8A= .(iF?-d?Hvua*GV? @?4q@@o2.4f)5 ~  0L8tp&"/ *,wZ l9iLVAL {`hD$GetWindowRectinxME(<.<< <.```0`2+4 iy;pw)6'%xx    (08 H @Pxp^^0^H^`p@x0ѰAttribute VB_Name = "Win@ApiGet@dowRect" Option Compare Database0Explicit Type RECT  Left A@s Long*TopRigh+@Bottom.End hpDeclFunc Lib "user32" (ByVal hW?, lps.[)2.$GetCursorPosxME(<<< <p+@ )*`% H   xp`Attribute VB_Name = "WinApiGetCursorPos" Option Compare Database0Explicit DeclHFuncj Lib "user32" (lpPoint As POINTAPI) LongKLVAL\gX  xME (S<S<S<<N0{518BB2E7-2796-449E-90DD-219F906EBFE0} F@ V B`D Hh@ @J L `p %  %@ @ @ @ @L @ @N @P Rx` T V @X @Z @\ @^ @` b lIf Ih Ij I` (0i  P@ @J  %  %@ @ @ @ @L *'@ '@N @l @P 'n'( p T0L rh4'P @X @\ @^ @Z %h "&(Pp "x "  " ( 0@ "H P&pJ  (@H ,P & 40(0 B 8 @,`P   & R( h    <8 px H@HP  X h xZ (@X p ":  (8  P` (x ^0  8 P  h            F  X  h p  x     LVALY *       @  `  h  x              $  (  0 @ H X xp ":ARonbunImportFileName$6 )< ">%@ )>o@ N ! JB@Bo`]'Dt@CI_CAO̕\open "<$p$@'D D$6 D$F$ )<k "<B@o]0Hh] ]0dHdd 8Pǂݍ'`'Z ">$6e[uw肵ĂBA@|k "< ">%d "> `AbRonbunImportFileName "<A@> `*G[̂߃f[^ljł܂łBA@d ` ̃f[^ljXV܂BA@koh]H`x]0H`]xdddd8pǂݍ .delete from wf[^捞 B@liK If InStr(Left(w捞t@C, Len(w捞t@C) - 4), ".") > 0 Then̐a ErrMsgOutput "t@CɁuD(hbg)v܂܂Ă܂Bt@CmFĂB" Exit Function. End IfOn Error Resume Next vUpload ߰Ē`F1 wf[^捞 f JB@tj DoCmd.TransferSpreadsheet acImport, , "wf[^捞", w捞t@C, False, wV[g & "!A1:BZ59999" xt` f8̎捞s܂Bt@C̓emFĂBA@zk .ǂݍ .x*select * from m捞 where e[u=' j' order by ԍ %D.J : ' J!Fa  ' J"z +r[ J"| +n̈ J"~ +pB J" +T[ JB@NCxx delete from w j B@sg: &select * from wf[^捞 order by seq %D.7w j %D. !FaIRoa  ' Gj B@://r  ]/rsf $r0$$'\ $TDATETIME\ \0 \$/ \$/ \$X $p+k $TLONGe \X $p+ $TBITeut \ $p+dP $p+k0d( \$ $p+xk xls.[ Z s  $nu x!v 'Z xB@HORTk B@p B@N XP Z$6select * from w j %D.' !Fa j_KT( "select * From t_ where _NO= "j %D.n !F B@dp B@kX  '  A B@ B@N < '` 捞:  )%d'` Z )%kiAttribute VB_Name = "Form_ff[^捞"  Bas0{518BB2E7-2796-449E-90DD-219F906EBFE0} |GlobalSpacAIFalse dCreatablTru PredeclaId"Expose_Templat@eDerivCustomizD$Option Comp@ DT  LVALNt NullChk(F#) Then$hTrim(Nz @.HIf C.SetFocnn #$EcPua} s}b+#`"j' UM!4̂ljł܂D "E³!a*G& "P̤ XV+ j *ȆFunc* %~%V-Bb Ɲo)\dJfd einseqC. aébeo-gJ hfc_Lf@ dbcCurr entDbdb .Exec!"dele from wc,a'`^ '#InW(Left(NLenM ) - 4@A".") > 0&7`ɁuD(hbg)v*"8pBmF?~:7:# V'On/or ResuNex@y #mTransferTpmSuDeli! Q"Uplz ߰Ē`F1c"D'*'$R KSp dsheet, ,r / 6!A1:BZ59K0@ <a1 @s0?̓~e?SRt>&GoTo @]!+/./.o/.FO}<("s /cPt * B/m where Y='" C' ter by ԍiiDo Untilx.EOFs7 Ai + 1g'B4?i)@ !(HD&7E7 G^ .Move0Lo\opCSw31` 3 U2t("`sa >w>V1[rpb41bM +;n`BWr02.Ad0dNew7P jc0o iw"wl01("fAaW!dD"jU0"15 wPj!$"DATETIME"Ws A"0? (wH%j)j C@eaj2 )QC/Mid(A , 3, o, 5 A9ZE LONG?  pCDbl(SBIT0Ǭ? ?2 #Wo a cO ;oaLɰ' End If  If Err <> 0 Then twG[ = & rCtr & "s "w͍ږ(j)4 u..DescriptionvvbCrL m0ClearC Next!r02.Update readn: 1.MovBeLoopOnor GoT8o 0Nu@llChk(~) Set r01db.OpenRecordset("select * from w{w捞e[uX)8= ADo Until/.EOFS.Case * "_"C121F1tA where NO=A6A!5 As/K^v>TAAddNew ElsdiA GDb+ 1 Call CopyRsToRs(=,h2 =A L GG Bx8@h&GMe!F"AA :BdD} #I _ d^ E% !FuncAz S L  o -E/@-E/@(/@dPROJECT840" -E/@-E/@(@cPROJECTwm<84" z~E/@-E/@( @cdir0,(" z~E/@-E/@(7_lg_VBA_PROJECTB>:" z~E/@-E/@(j]\gVVYZHQMIEFOGVDZBEISVFRFXOGDGb^Z" z~E/@-E/@([\gOJCENWGLPNCHCETUFJPXMIRRNPTCb^Z" z~E/@-E/@(~'W\gPKGPZGKLEKDFPDHURPRBJNXYLQR_b^Z" LVAL\g\ axME (S<S<S<<N0{6FAD6AAA-BEF0-4E75-9D11-A1303DC78391}@ V@  @ @ F0 "p ( 0 ,0 $p I4 i  @8  0% D "0 "8@ H @h " $ ( 0@<P   " " 0 "8@P "X`p "x B ,  " ( @`xp N ! JB@BnboH@8 Me!_NO.SetFocus)9 DoCmd.FindRecord Forms!f_ꗗ!f_ꗗ_sub!_NOPoH]A openAT 00$$  ,'<k  $6 where Uތ^ in(   $)'kh qUތ^ A@ qUތ^ "!(o( !A@'` "jB@>o0 "&A$op "*A$o "2A$"o ".A$rtoh0 4$6Gzj]InternetExplorer.Application$:.8 8(<` 4 8B@>iRibbon  JB@Rr_ꗗ_ڍ  JB@ r_ꗗ_ڍA@0Ribbon T JB@R`oXPAttribute VB_Name = "Form_f_ꗗ_ڍ׈" Bas0{6FAD6AAA-BEF0-4E75-9D11-A1303DC78391} |@GlobalSpacIFalse dCreataDblTru Predecla Id"Expo se_TemplateDerivCustom izD$Option Comp@ DT  <licit P/3 Sub@ cmdClI_Ck() DoCmd.  ac, Me. End$Activ-$On Erro@r ResuNex?'/Me!NO.SetFocus  <FindRecord As!Gp_sub9G oTo 0(Cu rrent:im i, wUތ^5(@ iq1 2IfB("AT" &'at("00"))} ThenR  && ",g@ WIfL iNot NullChk()  where 7 in(!-LeftG, Len - 1)97")%$"Qu@eryUpd"q"Py_E .v.ySour[8Load7a Size IeT, !1280, |70D7qN`MYAbstractsAtbCall IEop% gA ssoci`%dD]m O LVAL n(@W CiteCl FunD%wURL \XXbW ExXit LDrobjIE;geObject("Internet!orer.App`a"".VisiA#NavigY(Da9KoBA cShowToolbar "Ribbon edacdYe@O KReport ("r*, Vi4ewv"Wait!,No9LVAL\g^YCxME (S<S<S<<N0{ED91DFCC-D273-473E-AA2F-76E625561B55}8 `@ if difih   iN @_i `!Auti  ꗗ_ ifi(%N "  & "Hpx "     2 2 0  FP D B H( :p . . 6 .H Bx 4 < :8 Nx 6 >@ B H P6` J 6 @JP "  8Php(0Ph x[ !* q_ڍ׈$q_ڍ׈ׂȂ (d q_ڍ׈ (k`oX`+ Me!_NO = Forms!f_ꗗ_ڍ!_NO+ Me!Author = Forms!f_ꗗ_ڍ!Author) Me!Title = Forms!f_ꗗ_ڍ!Title? Me!AuthorInJapanese = Forms!f_ꗗ_ڍ!AuthorInJapanese= Me!TitleInJapanese = Forms!f_ꗗ_ڍ!TitleInJapanese; Me!ConferenceName = Forms!f_ꗗ_ڍ!ConferenceNameA Me!PresentationOrder = Forms!f_ꗗ_ڍ!PresentationOrder3 Me!DocumentNo = Forms!f_ꗗ_ڍ!DocumentNo' Me!Page = Forms!f_ꗗ_ڍ!Page' Me!Year = Forms!f_ꗗ_ڍ!Year/ Me!MonthDay = Forms!f_ꗗ_ڍ!MonthDay' Me!ISBN = Forms!f_ꗗ_ڍ!ISBN; Me!ConferenceCode = Forms!f_ꗗ_ڍ!ConferenceCode- Me!CitedBy = Forms!f_ꗗ_ڍ!CitedBy5 Me!AbstractsAt = Forms!f_ꗗ_ڍ!AbstractsAt InS3 Me!DocumentAt = Forms!f_ꗗ_ڍ!DocumentAt 0 TheG Me!AssociatedDocumentAt = Forms!f_ꗗ_ڍ!AssociatedDocumentAtB/ Me!Uތ^ = Forms!f_ꗗ_ڍ!Uތ^ct7 Me!‹ތ^ = Forms!f_ꗗ_ڍ!‹ތ^o㉡[^ N! N! N! N! N! sh, , N! N! ! N! N! N! ! t`c N! N! N! N! ! Ec N! N! N! N! N! N! ! m miX "! "! ԍ " "A " "A " "Azd " j LVALz "An " "Ap " "ATk "! "! dele " "A " "A f " "Abyd " "A " "A " "AZk "! "! '4 " "Am " "A'_FormatO>, CB5KDWA 2E'%!A=NO2s!f D E AuthorU CG TitMInJapane  LConfereK GAsentaO8rde$gDocumNo5,'(agb}B7P`q'Yeaa'MonthDay'ISBNa''(Cod6itedBCAbstractsAtH%-' ssoci5dAp' Uތ^'‹iFuncb{bNX(o!Object, oa'㉡Line (o.Lef.Top)- + o.Width@ "1'}Ao.Height d cE]c/^_k^, ^2jmMe!Summary$ <p5{ mCall w,1 O?&x Ku?7 O b !|#Maini PHjx#_x~ /Q"//(/z&o?o 0  WellknowncermeasureszOCOJO@OC t7 }/#/#*# O] x o/#!#oo(qLVALlg`a *\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\PROGRA~1\COMMON~1\MICROS~1\VBA\VBA7.1\VBE7.DLL#Visual Basic For Applications*\G{4AFFC9A0-5F99-101B-AF4E-00AA003F0F07}#9.0#0#C:\Program Files\Microsoft Office\Office15\MSACC.OLB#Microsoft Access 15.0 Object Library*\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\Windows\system32\stdole2.tlb#OLE Automation*\G{00025E01-0000-0000-C000-000000000046}#5.0#0#C:\Program Files\Common Files\Microsoft Shared\DAO\dao360.dll#Microsoft DAO 3.6 Object Library*\G{00000205-0000-0010-8000-00AA006D2EA4}#2.5#0#C:\Program Files\Common Files\System\ado\msado25.tlb#Microsoft ActiveX Data Objects 2.5 Library  hV  8KFIICGHBJWYNRDKHKNIMEGMBQQNG0157f39210$Form_f֊eN_s0}_;ed^W<8FWCDMCDZUAUAAEBXSIRYCFZOEDDF0257f39210EForm_f0000Y8WRBTXNDSWZFMGEYGPSBBLHLDSNMJ0357f39210aForm_f֊eN_sub08LOAZOEIYQKLWAELVPAJRHBCGVHF_0457f39210c$Report_r֊eN_s0}oldGH8TZWNOYGOTOTHHEOIPLHRDOWWJEJN0557f39210Form_f֊eNw$`j8WWLRJBKQABQISDYUTEQKCSAHWHOI0657f39210qQpe x#8WJHSBFJZSSLNIELCWTQJNIAYCMJH0757f39210 WinApiKeybdEvent68FSXMEUCQQJRRVDRZQETSLWKNEEXC0857f39210modAcHanbaiF8VMEUUHLHWSGVDELIUUGSFGFAECZE0957f39210odbcU 8UCOXJFDKECVOEEBPMNKGGKWSVYBL0:57f39210 WinApiFileDialog  8WRRZCECHNIVYODMMRXBMLANVAOFB0;57f39210($WinApiGetCursorPos.8VVDTJTIQQJWMBEGYENEL_TJRQGUC0<57f39210,&WinApiGetWindowRectD8PKGPZGKLEKDFPDHURPRBJNXYLQR_0=57f392109Form_f000S 8OJCENWGLPNCHCETUFJPXMIRRNPTC0>57f39210Form_f֊eN_s0}a8 8VVYZHQMIEFOGVDZBEISVFRFXOGDG0?57f39210Report_r֊eN_s0}YCPp8`PH0 xLVALae H 9 C](R[iG'&IpM:0 풠AK|C$s_C-_jhPWI0rx,1L 1@|=KčHp[0 AJ+2eq dM8lDp~√l,zBFp0D‰Lu .>籬K7OP%(K{a`AccessmLeftVBA@Win16~@Win32@Win64x@Mac@VBA6#@VBA7#@db2@stdole`@DAO@ADODBs@Form_f_ꗗ_ڍ_Uތ^<@ _Evaluate@AbstractsAt_Click)@IEopens@ AbstractsAt@AssociatedDocumentAt_Click @AssociatedDocumentAtGo@CitedDocumentAt_Click@RegReadw@PutReg%@RegValue-@RegWrite!>@ CellReplace g@eX&]@wName@wValueh@ SelectionZ@Replacef@WhatC@ Replacement@LookAtO@ SearchOrder@ MatchCase@ SearchFormat@ ReplaceFormat @CellFindL@ FoundCell@cells@Findn@ CellInsertBMP@fnameR@rX_@rY_@objShape.@ ActiveSheet%N@Shapes<@ AddPicture@FileNamej@ LinkToFile @SaveWithDocumentW@ ScaleHeight!@ ScaleWidth@ activecell@ MergeArea@ TrimAllTextbH@strOrg0@strRet ?@intLoopSH@strChar$@ IsNumeric$*@LFtoCRLFE@wp@vbLfT%@vbCrLf@WinApiKeybdEventf@ keybd_event@bVkz@bScan@dwFlags/@ dwExtraInfo$@user32*@ SendKeysExy@KeyStrjU@nop@ uKeyCode_1@ uKeyCode_2@ vbKeyMenu@Asc!u@ vbKeyControl@vbKeyTab*@ modAcHanbai@ pcstrAppNamewK@pbytTermStartMnth@pbytTermEndMnthE @pblnTermAdjustK@ pvarAbndlDay@pvarPaymentMonth@pvarPaymentDay@ p'@ py[W{^n@py[Wx@pbN@ p@ERR_NOHASVALUE@ERR_NOTOPENOBJECT@ERR_NOTEXISTFIELD@ERR_DOCMDCANCEL@ERR_TBLINDEXDOUBLEy@ERR_MDBEXISTEDP)@ERR_TABLELOCKEDd@LOCALE_SSHORTDATE@WM_SETTINGCHANGEn7@HWND_BROADCASTY@ SetLocaleInfoi@Locale@LCType@lpLCDataȒ@kernel32_@ PostMessage@hWnd/@wMsg+a@wParamb@LVALblParam7@GetSystemDefaultLCID@DeviceCapabilities^@pDevice,&@pPort<@ fwCapability1@pOutput4@pDevMode@ winspool.drvPF@ MoveMemory%@ Destinationл@SourceG@LengthY@ kernel32.dll]@ DC_PAPERNAMES@ DC_PAPERS@ DC_PAPERSIZE~@ DC_BINNAMES@DC_BINS@DEFAULT_VALUES@CK_Nullu@CK_Len@CK_Num@CK_DateCS@ CK_Cancel^@CK_GotoD@ day_changeW@dwLCID@ PubDelConfirm@ strDataMsg@Response@ blnRelMsg@strMsgG&@acDataErrContinueD@Beep@MsgBoxR@vbYesNo@ vbQuestion@vbDefaultButton2@vbYesa?@ IsEmptyData@avarData-@varData@ strDataName@IsNull@IIfz@Tag&@vbOKOnly@ vbExclamation@IsEmptyDetailData=@sfrm@SubForm9q@ RecordCount{@ DateSerialEx&@intYear@intMonth=@varDayzc@ dtmCnvDateي@ intCnvMonth@ Err_Handlerl@ DateSerialU@Month@ Exit_Herei@ Delete_Table*@DelTableK@dbsǂ@tdf@TableDefm@strSQLF@ TableDefs%i@Refresh@Deletex@ LengthGetn@ChkValueE@ChkBlank2"@StrConvx'@ vbFromUnicode0@ EventControl@ ChkControlq@ChkTypen@ ChkLength$@ vbCritical+}@Err_Exitk@ CancelEventUR@ GoToControl P@ dbo_Rename0@w_strx@dbo_Rename_errK@ DeleteObjectT@acTable@sNZ(@FormNameI@LeftPosk@TopPos@InputNo@@ ControlType@acCommandButton@Enabled۪@Locked @ BackColorރ@InputOka@InputChk@ JumpField0@ErrNo@ScreenI@ ActiveForm>@ ActiveControly@ControlsK@ acTextBox~@ acComboBox@@vbNarrowO@IsDate2@ NoErr_ExitR@Trim@@ WhereStrCut @ SelectStr@orderStr@GroupStr9@WhereStrInsert@ QueryName@q01@QueryDef@ QueryDefs&@SQL"@QueryAllUpdateI{@ CopyRsToMey@RsFromS@fld܎@Field3@ActForm@ErrRs@Fields7@ acCheckBoxq@ResumeRs@ CopyRsToRs@@RsToj@ CopyMeToRsz@ dbBooleanf@ FormatBitJ@BitValueX@ CheckRsChangeo@wFldNameie@ ErrMsgOutput@MsgQ@ MsgOutput@ vbInformationn@MsgYesNo@@ DefaultButton@ VisibleOkp|@ VisibleNoO|@Hcut\@TelStr.@FileChka@ t@CD@WSHs@ FileExists@ AddHeader@ObjTypeA@CsvStrU`@dlm3@FldName$@FldTypez@FNum @FilePathO@ FileDialog@Now%@ OpenRecordset|@EOF@dbDate=@dbText @dbMemo@MoveNextL!@ FormPrint_r@Printerҩ@ TopMargini@Round@ LeftMargin]@ BottomMarginu@ RightMargin[@ Orientationw@acPRORLandscape@ ColorModev@acPRCMMonochromew@PrintOut.@FileCopy@@FromPathI@ToPath7@CopyFile@ GetPathName@PathName'@InStrRevĈ@ GetFileName@ gqJbga@ExcelCellMargedz@ ƍJr@ Jl6@Jns<>@IsЪ@ne@wOLDj@ Application*@ DisplayAlerts@Range @ MergeCellsک@ReLink@MdbFileP@FSO@ Err_ReLinkЏ@Connect\@ RefreshLinknt@acHidden@WaitObjectClose@ intObjType@ strObjName@SysCmdG@acSysCmdGetObjectState?@odbc@DRwsK@ Workspace3@DRdb@ odbc_add_dsnY@ODBC_ADD_SYS_DSNdU@ODBC_CONFIG_SYS_DSN@ODBC_REMOVE_SYS_DSN f@ODBCstr8@ ODBCdbName @ ODBCdsnName|@SQLConfigDataSourceٌ@ hwndParent7@fRequest @ lpszDriverX@lpszAttributesa @ ODBCCP32.DLLr@CreateSQLServerDSN@ ServerNamesm@DbName7@DsnNameW@OdbcParm@ret@ChrK~@ SetODBCinfo@CreateWorkspacek5@ dbUseODBCQ@ OpenDatabase`@WinApiFileDialog8@SetForegroundWindow@GetActiveWindownE@ user32.dll @enmGetFileNameView'[@ gfnViewDetailT@gfnViewPreview@gfnViewProperty@@ gfnViewList@enmGetFileNameFlagsn@gfnFlagsOverWritePrompt@gfnFlagsSetCurDir@gfnFlagsAllowMultiSelect@gfnFlagsSelectFolder"F@gfnFlagsEnableView{!@enmGetFileNameFOpen0@ gfnFOpenOpeno@gfnFOpenSaveAs@DlgType@ InitialDir1@StrFile X@FileType@LVAL-DlgTitle@ ButtonTitleXV@ hwndOwner@AppNameKp@Filter;@ FilterIndex˟@viewI@flagso@fopen@ENABLE_WIZHOOK@DISABLE_WIZHOOKը@ lngResultQ@WizHook2Q@Key@WinApiGetCursorPos+@lpPoint]@WinApiGetWindowRectDl@RECTi@Right @BottomH{@ GetWindowRectB@lpRect@Form_ff[^捞@Ǎ]L@ 捞pX@ e[u'@ItemData @t@C{^_Click5@ str_fname>@Nzu^@ Ǎ_Click@r00@md@of@wڋE@wږ@w^@ wڑΉ|@wv @wG[@wl@ w捞pXr@ w捞 @f[^C|[g;@Columni@w捞t@Cm@ wV[g@w捞e[uƾ@minseq`@ w͍ږ@ wo͍ږ"~@ wڃJ7a@ TransferTexte>@ acImportDelim@Erro@ԍ.R@ ͍ږ'@ o͍ږ@^og@readnext0H@AddNewa@LTrimb@ Description @Clear@Update@Edit+@G[F@Form_f_ꗗ_ڍ\@ Form_Activaten @ Form_Current@ wUތ^z{@f_ꗗ_ڍ_Uތ^ -@ acToolbarYes~5@ OpenReport@ acViewPreview2@acReport%@Report_r_ꗗ_ڍ@ Report_Opend@DCount@{bNXj=@oo^@ ڍ_Print3@ PrintCount@SummaryH@ Summary{,@ xSummary @ Mainimpacts @Mainimpacts{@xMainimpacts4@Wellknowncountermeasuresj@Wellknowncountermeasures{D@xWellknowncountermeasures$@ a(c )"  ) - 'E  !&9  *9LVALKForm_ff[^捞Form_f000SmodAcHanbaimodAcHanbaiodbcodbcWinApiFileDialogWinApiFileDialogWinApiGetCursorPosWinApiGetCursorPosWinApiGetWindowRectWinApiGetWindowRectWinApiKeybdEventWinApiKeybdEventʊ֐qQpeForm_fj[Form_f0000Form_f_ꗗ_subForm_f֊eN_subReport_r_ꗗ_ڍoldReport_r֊eN_s0}oldForm_f_ꗗForm_f֊eNForm_f_ꗗ_ڍ_Uތ^Form_f֊eN_s0}_;ed^WReport_r_ꗗ_ڍReport_r֊eN_s0}Form_f_ꗗ_ڍForm_f֊eN_s0}0* pHddb2@= d  hV( J< rstdole>2stdole h%^*\G{00020430-;C 0046}#2.0#0#C:\Windows\sys@tem32\e2.tlb#OLE AutomatXion`DAO>JDAjOA A5(E01A5AProgram Files\CommonMicrosoft Shared\;\dao360.dll# 3.6 Object LibraryHADODB> ADZDB\ \5\10-8AA006D2hEA45N.SS\ado\ms@25T+ActiveX Data-s 2.5K."B*Form_f__ڍ_Uތ^G$Arm_f֊eN_s0}_;e@d^WKFIICGHBJWYNRDKHKNIMEGMBQ@QNG28KFI@CGHLJWYPNRQK@KAIMEMQQQ@GB1,B,4<R"(B+B C9j[G500001FWCDMCDZUAUAAEBXSIRYCF@ZOEDDF1F%-C,MAZU@A@.BXTS8R@6C;ZuE DA\1YӠq5(subc#Fs4ubcWRBTXNDSWZFMGEYGPSBBLHLDSNMJEcW0BTNUS Z M 1EQ GPB`2L0L"N 5J3b3q`Rep ort_rjPoldORpt Pr,Pd$LOA@4IYQKLWAELVPAJRHBCGVHF_#RL 1A1I`Q0KL6LV AJ !S!TZV F66G~1OOj#5TZWNOYGOTOTHHEOIPLHRDOWWJEJNT`WbZO2O`6aHE] Ia4ajOW`E`N05jhw$ 5ʊ֐GqQpeKWLRJBKQABQISDYUTEQKCSAHPWHOIW`LU+J`HKzAQdS`IY hT`g!2CLA`W`O/# ! 4~ApiKeybdEv@entG inupKKy`dd`v`n@JHSBFJZSSLNIELCWTQJNIAYPCMJHJ SUF+ZSINU ECTJU4I Y MHM0=@6  modAcHanbaiGU1dca@ b a@  FSXMEUCQQJRRVDRZQETSLWKNEEXC F XVU VU/R0D`Z E%A W2N EA"C F odbc#obc;V UHLHWSGVDELIUUGSFGFAECZE Vt U-W VG I#UJSKG0=C@2E @{U #qDialog#VF1DpaГog UCOXJFDKECVOEEBPMNKGGKWSVYBL UOJ DEUV;EPB&B`%0   c0GetCursorPosVVW 0G 0tuPrsBWPPsT WRRZCECHNIVYODMMRXBMLAN`VAOFBS !dRupCP C0 OU >MRBpLm0+NF4_ ].[ 0V RG&Wn w-e't VVDTJTI2WMBEGYENEL_TJRQTGU2V&T;T=2W BGE(_3A4Q! p0 D 'f[^X捞?y~ 0S?PKGPZGKLEKDFPDHURPRBJNXYLQRoP$q|Z oVEQPH 4R'R1KXP L @fRoO'_dЦ }GO2&0}# OJCENWGLPNCHCETUFJPXMIRRNPTO &NVG1P'1T UYPP'M`R`N- T.4apOzG%5 VVYZHQMIEFOOZBEISVFRFXOGDk'Y4H0 EUBOpVZ0E SP)FF&D YC Q' LVAL ID="{AE133697-30CF-4611-B3A6-B258F8D883EE}" DocClass=Form_ff[^捞/&H00000000 Module=modAcHanbai Module=odbc Module=WinApiFileDialog Module=WinApiGetCursorPos Module=WinApiGetWindowRect Module=WinApiKeybdEvent Module=ʊ֐ DocClass=Form_fj[/&H00000000 DocClass=Form_f_ꗗ_sub/&H00000000 DocClass=Report_r_ꗗ_ڍold/&H00000000 DocClass=Form_f_ꗗ/&H00000000 DocClass=Form_f_ꗗ_ڍ_Uތ^/&H00000000 DocClass=Report_r_ꗗ_ڍ/&H00000000 DocClass=Form_f_ꗗ_ڍ/&H00000000 Name="db2" HelpContextID="0" VersionCompatible32="393222000" CMG="ACAE4F3D57ED5BED5BED5BED5B" DPB="585ABB3CBC3CBC3C" GC="0406E7453FF040F0400F" [Host Extender Info] &H00000001={3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000 [Workspace] Form_ff[^捞=25, 25, 779, 489, modAcHanbai=100, 100, 854, 564, odbc=0, 0, 0, 0, C WinApiFileDialog=0, 0, 0, 0, C WinApiGetCursorPos=0, 0, 0, 0, C WinApiGetWindowRect=0, 0, 0, 0, C WinApiKeybdEvent=0, 0, 0, 0, C ʊ֐=50, 50, 804, 514, Form_fj[=75, 75, 829, 539, Form_f_ꗗ_sub=25, 25, 774, 524, Report_r_ꗗ_ڍold=200, 200, 949, 699, Form_f_ꗗ=75, 75, 761, 584, Form_f_ꗗ_ڍ_Uތ^=225, 225, 997, 715, Report_r_ꗗ_ڍ=200, 200, 972, 690, Z Form_f_ꗗ_ڍ=0, 0, 772, 490, ]  @ @ @ @ @ @ @ @ @ @ @ @ @          -./0OPRSUVXY[\ ^!_"a#b$d%e&f'g()*+,-./012345%6!M!N!O!P!S!T!U!V!g!  @!  A!  B!  C!  N!!!!!!!!!!!"!"!"!"!"!$!$!$!$!$!%!%!(r! (s!!(t!"(u!#(v!$(w!%(x!&(y!'(z!(({!)(|!*(}!+(~!,(Z(Z(Z(Z(Z(Z(ZF@@@@@@@@@@@@@@@@@@@@@@@@@@@      !--2 @! !!$!%!%!M!N!O!P!S!"!ORUX[^!a#d%e&f'g((r!  * ,       (Z(Z(s!!(t!"(u!#(v!$(w!%(x!&(y!'(z!(({!)(|!*(}!+(~!,(Z(Z(Z(Z(Z-.-/-0-)OPRSUVXY[\ ^_"ab$+./01345%6ST!SU!SV!Sg!  @ A!  @ B!  @ C!  @ N!!!!!!!!!!!!!""!""!""!""!$$!$$!$$!$$!@@@ @ @@       @ @@@M`OLJikMokmd`Uidofk OJmJJMMQkkfJUQk OJmJLJkQk Sdi`kY`QukfQMk!`dOo^Qk`kvkJMMQkkkmdiJUQ+iddmfidfOJmJiQfdimkkMiYfmkqLJ`kvkJMMQkkkmdiJUQ+kMiJmMW8! :!<!>D-F2OYiOJmJOYiOJmJMdfv!fidfOJmJfidfOJmJMdfv!6!8!OYiOJmJ!OYiOJmJMdfv!fidfOJmJ!fidfOJmJMdfv!68:<>@!B#OYiOJmJ'OYiOJmJMdfv(fidfOJmJ%fidfOJmJMdfv&JMQkkqLJOJmJ! qLJfid[QMm 6* OYiOJmJ, 6  OYiOJmJ L^dL fid[QMmZfid[QMms`ZqLJ+qLJ+fid[QMmZOYiZSku`QoMhh[iiqOixhQmk^s\bQQuM!(SsMO`MOxoJoJJQLukYivMSxdQOOS!"\SYYMUWL[svbiO\W\bY`QU`LhhbU!!^dJxdQYvh\^sJQ^qfJ[iWLMUqWS+!$d[MQbsU^fbMWMQmoS[fu`YiibfmMZf\UfxU\^Q\OSfOWoifiL[buv^hi+ZmxsbdvUdmdmWWQdYf^WiOdss[Q[b!%oMdu[SO\QMqdQQLf`b\UU\skqvL^!*q`QooW^WskUqOQ^YooUkSUSJQMxQ!)qqOm[mYhh[s`LQUvQbQ^+m[ihUoM!,qqvxWh`YQSdUqOxLQYkqSiSudUOUZs[WkLS[xkk^bYQ^Msmh[bYJvM`[W!'siLmubOksxS`UQvUfkLL^W^Okb`[!#siixMQMWbYqvdO``iuL`^JbqJdSL!+ss^i[L\hJLhYkOvomQh\MkJWsWdY!&-L^dL-L^dLOQ^mJ)-fidfOJmJ-mvfQYbSdOfidfOJmJRfidfOJmJUfidfOJmJXfidfOJmJ[fidfOJmJ ^fidfOJmJ"afidfOJmJ$L^dL+L^dL.L^dLOQ^mJ1fidfOJmJ0mvfQYbSd/L^dL3L^dLOQ^mJ6fidfOJmJ5mvfQYbSd4SL^dL!SL^dLOQ^mJ!SfidfOJmJ! SmvfQYbSd! @L^dL!  @L^dLOQ^mJ! @fidfOJmJ!  @mvfQYbSd! !L^dL!!L^dLOQ^mJ!!fidfOJmJ!!mvfQYbSd!"L^dL!"L^dLOQ^mJ!"fidfOJmJ!"mvfQYbSd!$L^dL!$L^dLOQ^mJ!$fidfOJmJ!$mvfQYbSd!S YNiiY YY Y Y YId LValueObjectGuidObjectNameProperty Value|ij:?ikilYYYId$ObjectGuidProperty$ObjectNamePropertyiHv1b h h h qYNnnYY YDYYYYYAttributesDataTypeFieldNameIndexTypeSkipColumn SpecID Start WidthAnq?nrYY Index1PrimaryKeyv1mkpL(tP, x T 0 | X 4  \ 8  ` <  d @  hD lH$pL(tP,xT0 |X4\8hF$ p}F14  f}F13  \}F12  R}F11  }f100  H}F10  }F1  }f100  }f099  }f098  }f097  }f096  }f095  }f094  }f093  |}f092  r}f091  h}f090  ^}f089  T}f088  J}f087  @}f086  6}f085  ,}f084  "}f083  }f082  }f081  }f080  }f079  }f078  }f077  }f076  }f075  }f074  }f073  }f072  }f071  }f070  }f069  }f068  }f067  x}f066  n}f065  d}f064  Z}f063  P}f062  F}f061  <}f060  2}f059  (}f058  }f057  }f056  }f055  }f054  }f053  }f052  }f051  }f050  }f049  }f048  }f047  }f046  }f045  }f044  }f043  }f042  ~}f041  t}f040  j}f039  `}f038  V}f037  L}f036  B}f035  8}f034  .}f033  $}f032  }f031  }f030  }f029  }f028  }f027  }f026  }f025  }f024  }f023  }f022  }f021  }f020  }f019  }f018  }f017  }f016  z}f015  p}f014  f}f013  \}f012  R}f011  H}f010  >}f009  4}f008  *}f007  }f006  }f005  }f004  }f003  }f002  }f001 m]xV6jH& ~ \ :  n N , ` >  t R 0  f D " xV4jH&~\:nL* `> }F99  }F98  }F97  }F96  }F95  }F94  }F93  |}F92  r}F91  h}F90  >}F9  ^}F89  T}F88  J}F87  @}F86  6}F85  ,}F84  "}F83  }F82  }F81  }F80  4}F8  }F79  }F78  }F77  }F76  }F75  }F74  }F73  }F72  }F71  }F70  *}F7  }F69  }F68  }F67  x}F66  n}F65  d}F64  Z}F63  P}F62  F}F61  <}F60  }F6  2}F59  (}F58  }F57  }F56  }F55  }F54  }F53  }F52  }F51  }F50  }F5  }F49  }F48  }F47  }F46  }F45  }F44  }F43  }F42  ~}F41  t}F40  }F4  j}F39  `}F38  V}F37  L}F36  B}F35  8}F34  .}F33  $}F32  }F31  }F30  }F3  }F29  }F28  }F27  }F26  }F25  }F24  }F23  }F22  }F21  }F20  }F2  }F19  }F18  }F17  }F16  z}F15 mooo oo o*o4o>oHo Ro \o fo po zooooooooooooooooo$o.o 8o!Bo"Lo#Vo$`o%jo&to'~o(o)o*o+o,o-o.o/o0o1o2o3o4o5 o6o7o8(o92o:<o;Fo<Po=Zo>do?no@xoAoBoCoDoEoFoGoHoIoJoKoLoMoNoOoPoQ"oR,oS6oT@oUJoVToW^oXhoYroZ|o[o\o]o^o_o`oaobocodpp pp& p1*p<4pG>pRHoeRog\ohfoipojzppppppppp p p p p pppp$p.p8pBpLpVp`pjptp~pppp p!p"p#p$p%p'p(p)p*p+ p,p-p.(p/2p0<p2Fp3Pp4Zp5dp6np7xp8p9p:p;p=p>p?p@pApBpCpDpEpFpHpIpJ"pK,pL6pM@pNJpOTpP^pQhpSrpT|pUpVpWpXpYpZp[p\of m@ @ @ @ @ @ @ @ @ @ @ @ @ @ S668oS66:oS66<oS66>oS66@oS66BoS66DoS66FoS66HoS686o S688o S68:o S68<o S68>o S68@oS68BoS68DoS68FoS68HoS6:6oS6:8oS6::oS6:<oS6:>oS6:@oS6:BoS6:DoS6:FoS6:HoS6<6oS6<8oS6<:oS6<<o S6<>o!S6<@o"S66o'S6>8o(S6>:o)S6><o*S6>>o+S6>@o,S6>Bo-S6>Do.S6>Fo/S6>Ho0S6@6o1S6@8o2S6@:o3S6@<o4S6@>o5S6@@o6S6@Bo7S6@Do8S6@Fo9S6@Ho:S6B6o;S6B8o<S6B:o=S6B<o>S6B>o?S6B@o@S6BBoAS6BDoBS6BFoCS6BHoDS6D6oES6D8oFS6D:oGS6D<oHS6D>oIS6D@oJS6DBoKS6DDoLS6DFoMS6DHoNS6F6oOS6F8oPS6F:oQS6F<oRS6F>oSS6F@oTS6FBoUS6FDoVS6FFoWS6FHoXS6H6oYS6H8oZS6H:o[S6H<o\S6H>o]S6H@o^S6HBo_S6HDo`S6HFoaS6HHobS866ocS8odS86oeS866ofS88ogS8:ohS8<oiS8>ojS8@pS8BpS8DpS8FpS8HpS:pS:6pS:8pS::pS:<p S:>p S:@p S:Bp S:Dp S:FpS:HpS<pS<6pS<8pS<:pS<<pS<>pS<@pSpS>6pS>8pS>:pS><pS>>p S>@p!S>Bp"S>Dp#S>Fp$S>Hp%S@p&S@6p'S@8p(S@:p)S@<p*S@>p+S@@p,S@Bp-S@Dp.S@Fp/S@Hp0SBp1SB6p2SB8p3SB:p4SB<p5SB>p6SB@p7SBBp8SBDp9SBFp:SBHp;SDp<SD6p=SD8p>SD:p?SD<p@SD>pASD@pBSDBpCSDDpDSDFpESDHpFSFpGSF6pHSF8pISF:pJSF<pKSF>pLSF@pMSFBpNSFDpOSFFpPSFHpQSHpRSH6pSSH8pTSH:pUSH<pVSH>pWSH@pXSHBpYSHDpZSHFp[SHHp\ Y(JN  tt YYYY Y YYY YY Y  Y  Y eDateDelim"DateFourDigitYear DateLeadingZerosDateOrderDecimalPointFieldSeparatorFileType SpecIDSpecNameSpecTypeStartRowTextDelimTimeDelim|tvYPrimaryKeyv1@ Tsf /.,upload 00000[F1":9751  /.,upload 00000[":531-  sof^dJO.#uof^dJO.#S8uY[NxxYY Y YYGUIDIdNameNameMapTypexv1 LVALg& 08iv~0EIC d3r@Nwzvl:7U[=L0cGiv~0EIC d zvljuS:҃4ĉHkωB~iv~0EIC d p0zvlHQ T8F Fhx6oiv~0EIC d T T6NLג,)iv~0EIC d wt-XbgFFʋg"[f֊eNg2."0҈DCYJOZw000S~g40$]EvEԜ8N7Sf֊eN_s0}_;ed^W"}gB>2 0BQ\lRf֊eN_s0}X|g84(?„"~Hyu̓Nf000SJ{g40$fSEvn<fzvlN_subyg:6*LVALg0>ܻK)+A;k&2r@=tm0000 T LVALg 0<mpn2gKf#:iCxÝ!zGK3͛ل0҈DCYJOi.@X0w000S6XL4]_o0҈DCYJO "!F16A{"{DTuDV0҈DCYJO "!F26Q~fqEl]0҈DCYJO F36DZыKu㊌0҈DCYJO .cF46byN9HK)}0҈DCYJO .cF56/rjyI0҈DCYJO .cF66?"1RJ:@] 0҈DCYJO .cF76g]:5A7ݓ0҈DCYJO .cF86R?H@-}Y90҈DCYJO .cF98=ͽ1J}0҈DCYJO .cF108:MT\;I۬L0҈DCYJO .cF118J0`SHۡbh60҈DCYJO .cF128;{^a{EuͷE0҈DCYJO .cF298@RNF0҈DCYJO .cF308RF]tON^).0҈DCYJO .cF318s-bD$ e0҈DCYJO .cF328꠯99%G4 o@0҈DCYJO .cF338)n&DYGϞ0҈DCYJO .cF348~koAa1W0҈DCYJO .cF358e83Q`Ioǵ0҈DCYJO .cF368tYCEr 90҈DCYJO .cF378*>I>Z0҈DCYJO .cF388>ML0 ?>0҈DCYJO .cF3987\ˉE>qG0҈DCYJO .cF408FbIÑH0҈DCYJO .cF418OIDXp0҈DCYJO .cF428i!?mJ MU^0҈DCYJO .cF438vߑHQ %0҈DCYJO .cF448" 1Nv<F0҈DCYJO .cF458SL2N6 0҈DCYJO .cF468ȹȜFώ0҈DCYJO .cF478}+WK0҈DCYJO .cF488)/B:0҈DCYJO .cF498L,wYyNW160҈DCYJO .cF508\JuJC< =0҈DCYJO .cF518 ] 0  | O " n A  ` 3  T oS6 oR5 oQ4 oP3 oO1 oN0 oM oL oK  oJ  oI  oH oG oF oE oD oC oB oA o@ o? o> o=  o<  o;  o:  o9  o42 o o o o o o  @ @ @ @!        @ @ @ @49:;< = > ? @ ABCDEFGHIJKLMNOPQRS T!RY)LNY<  YYIdNameTypedv)N-tI, N 1 { H  n ' l G  q V 3 69eL000 Ycw֊e w000St֊e 5q֊es0}pS7Rf0}j0W0 4q֊es0}pS7R3q֊es0}2q֊eN_000000"1q;ed^WeW[pe0q;ed^WmS Tym;ed^Wm0000 TMSysNavPaneObjectIDs2.MSysNavPaneGroupToObjects<8MSysNavPaneGroups,(MSysNavPaneGroupCategories>:wMSysNameMap sMSysIMEXSpecs$ mMSysIMEXColumns($hMSysAccessXML$ MSysAccessStorage,(r֊eN_s0}old r֊eN_s0}qQpeWinApiKeybdEvent*&WinApiGetWindowRect0,WinApiGetCursorPos.*WinApiFileDialog*&odbcmodAcHanbai f֊eN_s0}_;ed^W$  f֊eN_s0} f֊eN_sub f֊eN f0000 f000SMSysRelationships,(MSysQueries MSysACEsMSysObjects oYN Yd Y 0000 T000 Tdv֊e xYN  Y Y Y Y Y Y Y Y Yp;ed^WAttackmodelAttackmodele,gSummarySummarye,gMainimpactsMainimpactse,g0Wellknowncountermeasures6Wellknowncountermeasurese,g    v1b N  : k &  D D9@@  LVALn"x H 00000000I{x0n000006R_ 000000R\ON zk0J0Q00[hQ'`n0_00n0ie\ 0000000000000000)R(uY00h00Pge00dS0~0_0o0R000000FIB j0i0 W0f00ICk00000W0_000IC0 YfW0_00Y00S0h0L0g0M000000h0]0n0O(u0k00c0f0_0000;edL0_0cd0Rgo000000Qn00000R~0_0o0ReY00S0h0k00c0f00QOS0S0QW0_000ICQn0c}0d\OW0_00Y00S0h0g0B0000000bSk00c0f0o000000k0irtvk000000Y00S0h0k00000000$Pn00S0000-[0[LY00S0h00g0M000S0n0;edo0ICk0[W0f0L0008^o0D}0000000k0OX[W0j0D0d0~000S0n0;edo0i0n0D}0000000k00i(ug0M00000000n0[bV{k0o0OX[W0j0D0 0LVAL6 lThe attack path aims to enter the IC test mode to provide a basis for further attacks. If an attacker is able to circumvent the protection of the test features he can use the test interface and test functions as appropriate for the intended attacks. These further attacks might lead to disclosure or corruption of memory content, but this depends on the possibilities of the test mode and has to be considered case by case.This attack covers ways of deactivating or avoiding the different types of sensor that an IC may use to monitor the environmental conditions and to protect itself from conditions that would threaten correct operation of the TOE. Hardware or software may use the outputs from sensors to take action to protect the TOE. Sensors and filters may be overcome by: " Disconnection " Changing the behavior of the sensor " Finding gaps in the coverage of the monitored condition (e.g. voltage), or of the timing of monitoring. Sensors may also be misused, in order to exploit activation of a sensor as a step in an attack. This misuse of sensors is a separate attack. The different types of sensors and filters include: " Voltage (e.g. high voltage or voltage spike) " Frequency (e.g. high frequency or frequency spike) " Temperature " Light (or other radiation)Microelectronic tools enable to either access or modify an IC by removing or adding material (etching, FIB, etc). Depending on the tool and on its use the interesting effect for the attacker is to extract internal signals or manipulate connections inside the IC by adding or to cutting wires inside the silicon. Memories could also be physically accessed for, depending on the memory technology, reading or setting bit values. The attack is directed against the IC and often independent of the embedded software (i.e. it could be applied to any embedded software and is independent of software counter measures). fh c Y = !  y]A           Applet isolation00000R▌@F@~@@nnnbVJ>$ Software Attacks000000;eddg @h@f@pdXXXL@$ B@* Nckj0b__n0Java Card00000000B@:@@@@p@xl`TH Attacks on RNG0qNpeubhV0x0n0;edDgF @ @8@Z@*00000000n0[ň qNpe000n0[eth\PD" Exploitation of Test features000_jn0`(uP@V@z@@@@TSs0000N zn00000j0{t 000_jx0n000006R_}qeYM1 z@,0000000;ed y[000n0^OrvS_g@2 @F@@@znbVJ Retrieving keys with DFADFAk000un0S_@h@R@Z@@^@|pdXL, Perturbation Attacks K0O0qN;ed@&@bg@@L@znbVJ>(  Overcoming sensors and filters00000000n00!qRS0@@ @X@@L@~rfZ2 Physical Attacks irtvj0;ed@n@@b@^@@xl`TH<$LVALgFor attackers, the typical external effects on an IC running a software application are as follows: " Modifying a value read from memory during the read operation: The value held in memory is not modified, but the value that arrives at the destination (e.g. CPU or coprocessor) is modified. This may concern data or address information. " Modifying a value that is stored in volatile memory. The modified value is effective until it is overwritten by a new value, and could therefore be used to influence the processing results. " Changing the characteristics of random numbers generated (e.g. forcing RNG output to be all 1 s). " Modifying the program flow: the program flow is modified and various effects can be observed: o Skipping an instruction o Replacing an instruction with another (benign) one o Inverting a test o Generating a jump o Generating calculation errors It is noted that it is relatively easy to cause communication errors, in which the final data returned by the IC is modified. However, these types of errors are not generally useful to an attacker, since they indicate only the same type of errors as may naturally occur in a communication medium: They have not affected the behavior of the IC while it was carrying out a security-sensitive operation (e.g. a cryptographic calculation or access control decision). The range of possible perturbation techniques is large, and typically subject to a variety of parameters for each technique. This large range and the further complications involved in combining perturbations means that perturbation usually proceeds by investigating what types of perturbation cause any observable effect, and then refining this technique both in terms of the parameters of the perturbation (e.g. small changes in power, location or timing) and in terms of what parts of software are attacked. For example, if perturbations can be found to change the value of single bits in a register, then this may be particularly useful if software in a TOE uses single-bit flr LVAL ags for security decisions. The application context (i.e. how the TOE is used in its intended operating environment) may determine whether the perturbation effect needs to be precise and certain, or whether a less certain modification (e.g. one modification in 10 or 100 attempts) can still be used to attack the TOE.LVAL DFA is the abbreviation of Differential Fault Analysis. With DFA an attacker tries to obtain a secret by comparing a calculation without an error and calculations that do have an error. DFA can be done with non-invasive and invasive techniques. This class of attacks can be divided in the following stages: " Search for a suitable single or multiple fault injection method " Mounting the attack (performing the cryptographic operation once with correct and once with faulty parameters) " Retrieving the results and composing a suitable set of data and calculating the keys from that data By applying special physical conditions during the cryptographic operation, it is possible to induce single faults (1 bit, 1 byte) in the computation result. This attack can be carried out in a non-invasive or an invasive manner. The noninvasive method (power glitching) avoids physical damages. The invasive method requires the attacker to physically prepare the TOE to facilitate the application of light on parts of the TOE.Perturbation attacks change the normal behavior of an IC in order to create an exploitable error in the operation of a TOE. The behavior is typically changed either by operating the IC outside its intended operating environment (usually characterised in terms of temperature, Vcc and the externally supplied clock frequency) or by applying one or more external sources of energy during the operation of the IC. These energy sources can be applied at different times and/or places on the IC. The attack will typically aim at reducing the strength of cryptographic operations by creating faults that can be used to recover keys or plaintext, or to change the results of checks such as authentication or lifecycle state checks, or to change the program flow. Perturbations may be applied to either a hardware TOE (an IC) or a software/composite TOE (an OS or application running on an IC).LVALgSide-channel attacks target secret information leaked through unintentional channels in a concrete, i.e. physical, implementation of an algorithm. These channels are linked to physical effects such as timing characteristics, power consumption, or electromagnetic radiation. SPA and DPA stand for  Simple and  Differential Power Analysis , respectively, and aim at exploiting the information leaked through characteristic variations in the power consumption of electronic components  yet without damaging the TOE in any way what-so-ever. Although various levels of sophistication exist, the power consumption of a device can in essence be simply measured using a digital sampling oscilloscope and a resistor placed in series with the device. When an IC is operating, each individual element will emit electromagnetic radiation in the same way as any other conductor with an electrical current flowing through it. Thus, as this current varies with the data being processed, so does the electromagnetic radiation emitted by the TOE. Electromagnetic Analysis (EMA) attacks target this variant of information leakage. These attacks are sometimes referred to as SEMA (Simple Electromagnetic Analysis), or DEMA (Differential Electromagnetic Analysis). They may use emissions from the whole IC (chip-EMA), or may focus on the emissions from particular areas of the die, where critical components are located (local-EMA). Experimental evidence shows that electromagnetic data (particularly from localised areas of a die) can be rather different from power trace data, and ICs that are protected against power analysis may therefore be vulnerable to EMA. For the sake of unity in what follows SPA and DPA will denote not only attacks based on measurements of the power consumption, but are understood to cover their  cousins in electromagnetic attacks as well, unless stated otherwise. Implementations that include countermeasures like Boolean masking that resist first order DPA may be vulnerable to higher-order DPA. This attack require LVAL s that the attacker is able to correlate more than one data point per TOE computation using hypotheses on intermediate states that depend on secret key parts. Generally, the effort for a higher-order DPA is higher than for first-order DPA, particularly during the Identification phase. This is partly also because a higher-order DPA needs to be tailored to the countermeasures in place. The outcome of the attack may be as simple as a characteristic trigger point for launching other attacks (such as a general perturbation or a DFA), or as much as the secret key used in a cryptographic operation itself. Depending on the goal of the attack it may involve a wide range of methods from direct interpretation of the retrieved signal to a complex analysis of the signal with statistical methods.LVAL  0qNpeubhV0x0n0;edL0bRY00h00qNpeubhVn0qNpe'`k0OX[Y00000n000000000000L04x0000S0n000000k0o00DPA /SPAn0[bV{0000n00000000000000n0[hQ'`0000000Ss0/~0_0o0000n0fS0j00s0k0000000Sj0i0L0B00000000000000000o00S0n00F0j0;edk00c0f0cvk0q_0SQ000OH0p00000Ss0#Y00000L0;edk000!qRk0U00f0D00h00U00j00;edn0S'`L0uX000 000000zvo000qNpeubhV00000Y00_00k000000000000000n0_j0<0k0Y00S0h0L0g0M00]0n0_j0O(uW0_000]0n00F0j0_jk0We0D0f0rk0Rn00000[ňSs0[LW0_00g0M000000000zvo000qNpeubhV0QRn0p~0ԏW0k0[Y000000[ňY00S0h00g0M00L00]0n00F0j0000n000000h0[LS'`o00]0n0[ňk0K0K0c0f0J000]00L0OULk0j004XTL0B0000qNpeubhV0n0puj00000000x0n0qNpeubhVQRn00000\Ob;edo0000k00c0f0Sdg0M0j0D0_000]0n0Nn0000000iRk0-Y00_L0B000 0wckqNpeubhV0n04XTo00ASRj00000[LY00_L0B0000000000000SOk0000000~0_0o0000000zvk000000 0 0ue\j0i0n0irtvRgk0000W0f0D000 SPAh0DPAo00]00^00 0XS}R㉐g 0h0 0]RR㉐g 00asTW00P[0000000n0Rmn0yr'` YS0W0f0o0_0`1X0`(uY00S0h00m00c0f0D000_0`0W00TOE0Or Y00S0h0o0hQO0j0D00 ,n[eln0i0j0000L0B00L000000n0Rmo00,gꌄvk0o0000000000000000000h000000h0vRk0S0NQ0_0bb0O(uW0f0!|XSk0,n[g0M000 ICn0R\O-No00AmL0Am00Nn0O\SOh0 TX00F0k00 P0n0 }K00xl>e\L0zvuY000S0n00F0k0W0f00QtU000000k00c0f0S0n0AmL0 YSY00k0d00f00TOEk00c0f0x>e\L0_M0wS0U0000xl㉐gEMA ;edo00S0n0.zn0`1XoH0D00jvk0Y000S0n0;edo00SEMAXS}xl㉐g ~0_0o0DEMA]Rxl㉐g h0|Tp0004XTL0B000S0n0;edg0o00IChQSOK00n0>e\0O(uY004XT000-EMA 0B00p0000n0yr[n0W͑j00000000L0MnU00f0D00W K00n0>e\k0v0^}04XT0000-EMA 0B000 x000yrk0000n0yr[n0WK00 o00R0000n0000h0o0puj004XTL0B00S0h0L0[vk0<fU00f0J000R㉐gK00OwU00f0D00ICg000EMAk0[W0f0o01_g0B00S'`L0B000 N Nn0N'`n0_00k00SPASs0DPAo00Rmϑn0,n[k0We0O0;ed`0Q00asTY00n0g0j0O00yrk0fW0j0D0P00x;edk0^Y000n00+T00n0h0tY00S0h0L0g0M000 1!kDPAk0[bY00000$Pn000000n00F0j0[bV{0+T0[ňo00ؚ!kDPAk0[W0f01_g0B00S'`L0B000S0n0;edg0o00;edL00qQuRk0_X0f0 YSY00-NrKak0Y00N0O(uW0f00TOEn0{T0h0k0pen0000pn0v0S0S0h0L0g0M00_L0B000N,k00yrk00CCUOk0J0Q00 0X%R0000-Ng0o00ؚ!kDPAn0RRL01!kDPA000ؚD00SVn01d0h0W0f00ؚ!kDPAo0@b[n0[bV{k0T0[00_L0B00S0h0L0B0R00000 S0n0;edn0P}go00Nn0;edN,vj0K0O0qN0DFAj0i0 0Y00_00n0yr_vj0M0c0K0Q0h0j000F0j0XS}j04XT0B00p00fSd\OSOg0O(uU000qQun00F0k0іj04XT0B000;edn0vvk0_X0f00S_W0_0OS0vcȑY00elK000q}vj0Kblk00c0f0OSn0іj0㉐g0LF0el~0g00E^^D0elL0_h0j00S'`L0B0002LVALDIll-formed Java Card applicationsSide-channel Attacks  Non-invasive retrieving of secret dataLVALgAttacks on RNGs aim in general to get the ability to predict the output of the RNG (e.g. of reducing the output entropy) which can comprise: " past values of the RNG output (with respect to the given and possibly known current values), " future values of the RNG output (with respect to the possibly known past and current values), " forcing the output to a specific behavior, which leads to: o known values (therefore also allowing for the prediction of the output), o unknown, but fixed values (reducing the entropy to 0 at the limit), o repetition of unknown values either for different runs of one RNG or for runs of two or more RNGs (cloning) . A RNG considered here can be one of the following types " true RNGs (TRNG), the output of which is generated by any kind of sampling inherently random physical processes, " pseudo RNG (PRNG) which output is generated by any kind of algorithmic processing (the algorithm is in general state based, with the initial state (seed) may generated by a TRNG), " hybrid RNG (HRNG), which consists of a TRNG and a PRNG with a variety of state update schemes, The applicable attack methods vary according to the Type of RNG: A true RNG may be attacked by3: " permanent or transient influence of the operating conditions (e.g. voltage, frequency, temperature, light) " non invasive exploitation of signal leakage (e.g. signal on external electrical interfaces) " physical manipulation of the circuitry (stop the operation, force the line level, modify and/or clone the behavior, disconnect entropy source) " wire taping internal signals (compromise internal states) A pseudo RNG may be attacked by: " direct (cryptographic) attack on the deterministic state transition and output function (e.g. based on known previous outputs of the RNG) " indirect attack on the state transition computation process by employing some side channel information (i.e. leakage on external electrical interfaces) " attack on the execution path of the processing (modification of the result LVAL s) " attack on the seed (prevent reseeding, force the seed to fixed known or unknown (but reproducible) value, compromise the seed value) " overcome the limit of RNG output volume (e.g. forcing the RNG to repeat values or to produce enough output to enable the attacker to solve equations and based on the solution to predict the output) The attacks on hybrid RNG will be in general a combination of attacks on TRNGs and PRNGs. All RNG designs can be expected to demand also for test procedures to counter attacks like those listed above. The analysis above does not take attacks on test procedures into account, as such attacks will by covered sufficiently by the more general attack scenario on software. Observe that test procedures may be an object on attack like SPA/DFA to reveal the RNG output values.LVALjAccess control to memories, files and other features Verification in calculation process Verification for availabilities Sequence control Implement retry counters in cryptographic processIn the most favourable cases, the attacker can retrieve information (e.g. a dump of memory), execute functions that usually require specific privileges or even switch to a context giving the full control over the card (JCRE context).A successful attack on the RNG will result in breaching the security mechanisms of the chip, which rely on the randomness of the RNG. The mechanisms may be DPA/SPA countermeasures, sensor testing, integrity checking of active shield, bus and/or memory encryption and scrambling. The application software is affected by such attacks indirectly, e.g. sensors and related tests being disabled by an attacker, will generate further attack possibilities. The software developer can rely on the capabilities of the hardware platform for testing the RNG and use these or implement and perform additional tests by himself based on such capabilities. The software developer may implement also tests for repetition of RNG output, but the coverage and feasibility of such tests may depend on the implementation and seems to be a problem. The cloning attack for RNG output on different instances of a RNG cannot be countered by tests, so other mechanisms must be designed as appropriate. In case of TRNGs, sufficient tests should be performed (either by the chip platform itself or by the software developer). In case of PRNG a special effort on protecting the seed and the algorithm in terms of integrity and confidentiality is required. This effort pertains to the general software and data protection aspects and will be not discussed further in this chapter.nLVALS0n0֊t;edo00 Nckj0b__n0000000000d0~000 Nckj0byte000}TN00000g0ibU00f0D0_000 gRj0 byte00000000cc0f0D0j0K0c0_00Y00`an0B00000000000[LY00S0h0g0B000 S0n0Oo00Java Cardk0n00rS_Y00_0`0W00Nn00000 00000000k00 TI{n0;edL0B00S'`o0B00 0S0n0;edo00<0000j0i0n0Nn0;edh0D}0T0U00f0D0j0D04XT0ewn0000000u0cd0Java CardS000o0000000000000h0j0Y0S0h0L0g0M00 k0i(uY00_L0B000U00k00S0n0000k0byte000000000L0Q5U00f0D004XTo00S0n0igňnL0!qRk0j0c0f0D0j0Q00p0j00j0D00]0n0Nk0yr%Rj0ibo0_j0D00 Nckj0b__n000000000o00Javan0GRk0USY00byte000000000[LY000 Nckj0b__n000000000o08^0jnvj000000000n0byte0000KbRg0 YfY00S0h0k00c0f0\ObU0000d0~000S0n00F0j0 Nckj0b__n000000000o00ckn0CAP0000000000n0QRg0o0j0D00]0n0P}g0{0h00i0n0Java Card00000000o0000000000n0[L-Nk0GR07_6RW0j0D000qNpeubhV0x0n0;edo00N,k00qNpeubhVn0QR0N,ng0M000F0k0Y00OH0p00QR0000000n0Y0 S0h00vvh0W0f00D0f00N Nn0Q[0+T00 00qNpeubhV0QRn0NSn0$Pc[U00_0ewn0S'`L0B00s(Wn0$Pk0OY00 00qNpeubhV0QRn0\egn0$Pewn0S'`L0B00NSSs0s(Wn0$Pk0OY00 0N Nn0P}gk0j000yr[n0u00~0D00Y000F0k0QR07_6RY000 0ewn0$PS00k00c0f0QRn0N,nL0Sk0j00 0*gwn0V[$P0000000PLun00~0g0n0Y0 01d0n0qNpeubhVn0puj00[L~0_0o0pen0qNpeubhV0000 n00[Lg00*gwn0$PL0p~0ԏU0000F0k0Y0000 S0S0g0H0f0D00qNpeubhVo00!kn0.z^n0D0Z00K0g0B000 00wckn0qNpeubhV00,gꌄvk00000j0irt00000UO0K0n0elg0000000Y00S0h0k00c0f00QRL0ubU0000 00d֊eNP09NP09bit =֊eNP08NP08bit <֊eNP07NP07bit ;֊eNP06NP06bit :֊eNP05NP05bit 9֊eNP04000000text(255)) 8֊eNP0300000 Ttext(255)) 7֊eNP02֊e$R%Rtext(255)% 6֊eNP01CitedDocumentAttext(255).# 5֊eME10ME10bit 4֊eME09ME09bit 3֊eME08ME08bit 2֊eME07ME07bit 1֊eME06ME06bit 0֊eME05ME05bit /֊eME04ME04bit .֊eME03ME03bit -֊eME02ME02bit ,֊eME01ME01bit +֊eBL05BL05bit *֊eBL04BL04bit )֊eBL03BL03bit (֊eBL02BL02bit '֊eBL01BL01bit &֊eyou can get the associated document at:AssociatedDocumentAttext(255)TI3 %֊eyou can get the document at:DocumentAttext(255)?4( $֊eyou can get abstracts at:AbstractsAttext(255)=2% #֊eCited by:CitedBytext(255)) "֊eAT20AT20bit !֊eAT19AT19bit  ֊eAT18AT18bit ֊eAT17AT17bit ֊eAT16AT16bit ֊eAT15AT15bit ֊eAT14AT14bit ֊eAT13AT13bit ֊eAT12AT12bit ֊eAT11AT11bit ֊eAT10AT10bit ֊eAT09AT09bit ֊eAT08AT08bit ֊eAT07AT07bit ֊eAT06AT06bit ֊eAT05AT05bit ֊eAT04AT04bit ֊eAT03AT03bit ֊eAT02AT02bit ֊eAT01AT01bit ֊eGroupGrouptext(255)#  ֊eConference CodeConferenceCodetext(255)6+  ֊eISBNISBNtext(255)!  ֊eMonth-DayMonthDaytext(255)*  ֊eYearYeartext(255)!  ֊epage.Pagetext(255)" ֊eDocument No.vol.)DocumentNotext(255)8-! ֊ePresentation OrderPresentationOrdertext(255)<1 ֊eConference name / Document titleConferenceNametext(255)G<, ֊eTitle in JapaneseTitleInJapanesetext(255)9. ֊eAuthor in JapaneseAuthorInJapanesetext(255);0 ֊eTitleTitletext(255)# ֊eAuthorAuthortext(255)% ֊eNo.֊eNOlong 0 KKKKKKKKK K K K K K KKKKKKKKKKKKKKKKKK K! K"!K#"K$#K%$K&%K'&K('K)(K*)K+*K,+K-,K.-K/.K0/K10K21K32K43K54K65K76K87K98K:9K;:K<;K=<K>=K?>  @ @ @ @ @ @ @ @       ! "!#"$#%$&%'&(')(*)+*,+-,.-/.0/102132435465768798:9;:<;=<>=?>b YN??Y Y Y? Y Y Y Y Y Yn Y   Y  Y  Y  Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y! !Y" " Y# #7 Y$$ Y%%Y&&Y''Y((Y))Y**Y++Y,,Y--Y..Y//Y00Y11Y22Y33Y44 Y55Y66 Y77 Y88Y99Y::Y;;Y<<Y==Y>>֊eNO Author Title AuthorInJapaneseTitleInJapaneseConferenceName"PresentationOrderDocumentNoPageYearMonthDayISBNConferenceCode GroupAT01AT02AT03AT04AT05AT06AT07AT08AT09AT10AT11AT12AT13AT14AT15AT16AT17AT18AT19AT20CitedByAbstractsAtDocumentAt(AssociatedDocumentAtBL01BL02BL03BL04BL05ME01ME02ME03ME04ME05ME06ME07ME08ME09ME10CitedDocumentAt֊e$R%R 00000 T 000000NP05NP06NP07NP08NP09NP10A YPrimaryKey#$%5  v1b N  $B!@@AA@@@ @@ !@AA  @B!A  @@ @A @ZNVRKG+0%$$%x(VLVAL.4  h @ Jv,Lj0Lhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-kara-ivanov.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-schmidt.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-fischer.pdfhttp://homes.esat.kuleuven.be/~bgierlic/sasc_sca_4on1.pdfhttp://www.erikzenner.name/docs/2008_SASC_Talk.pdfhttp://www.erikzenner.name/docs/2008_SASC_Talk.pdfhttps://online.tugraz.at/tug_online/voe_main2.getvolltext?pCurrPk=38038http://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/mdca_ches08.pdfhttp://fse2008.epfl.ch/docs/slides/day_1_sess_5/HojsikRudolf_TriviumDFA_pres.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-berzati.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-franq.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-takahashi.pdfhttp://trac2.assembla.com/Biblio_5IF/export/33/Articles%20recherche/Perturbating%20RSA%20Public%20Keys.pdfhttp://citp.princeton.edu/memory/http://www.iacr.org/workshops/ches/ches2007/presentations/S1T3-Rivain.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T2-LEMKE.PDFhttp://conferenze.dei.polimi.it/FDTC07/Aciicmez.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S11T2-MACE.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T3-Gierlichs.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T2-Schaumont.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T1-Popp.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T1-Jaffe.pdfhttp://conferenze.dei.polimi.it/FDTC07/Takahashi.pdfhttp://conferenze.dei.polimi.it/FDTC07/Maistri.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S11T1-Robisson.pdfhttp://portal.acm.org/citation.cfm?id=1373319http://www.fit.vutbr.cz/~cvrcek/cards/dpa.pshttp://scholar.google.co.jp/scholar?hl=ja&q=How+to+Check+Modular+Exponentiation+&btnG=%E6%A4%9C%E7%B4%A2&lr=&as_ylo=&as_vis=0www.ipa.go.jp/security/enc/CRYPTREC/fy15/documents/05rep.pdf http://www.ieice.org/jpn/copyright/copy.htmlLVAL  8 * , v B0xl\ |Jhttp://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.24.9590&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/okeya04power.pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/hasan00power.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.32.3181&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.7292&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/okeya00elliptic.pdfhttp://sedat.iam.metu.edu.tr/sca/images/3/32/TimingagainstRSAwithCRT.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.3920&rep=rep1&type=pdfhttp://www.gulf-stream.net/patandsteve/att-def2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=185http://www.jscoron.fr/publications/dpaecc.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=156http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=170http://csrc.nist.gov/archive/aes/round1/conf2/papers/chari.pdfhttp://csrc.nist.gov/archive/aes/round1/conf2/papers/biham3.pdfhttp://www.usenix.org/events/smartcard99/full_papers/messerges/messerges.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.2.543&rep=rep1&type=pdfhttp://www.cl.cam.ac.uk/~mgk25/sc99-tamper.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.11.484&rep=rep1&type=pdfhttp://www.cryptography.com/public/pdf/DPATechInfo.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7836&rep=rep1&type=pdfhttp://www.cs.jhu.edu/~fabian/courses/CS600.624/Timing-full.pdfhttp://joye.site88.net/papers/CG1997_8.ps http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.2571&rep=rep1&type=pdfhttp://www.cl.cam.ac.uk/~mgk25/tamper2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.40.5024&rep=rep1&type=pdfhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL!>z < h * T  Bnh* http://www.springerlink.com/content/pf1wb0cca5efxf0m/http://www.springerlink.com/content/bj29nmxlkvbeckkp/http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdfhttp://www.springerlink.com/content/5ve3k5l0dfvmv1c1/http://proquest.umi.com/pqdlink?Ver=1&Exp=10-24-2015&FMT=7&DID=727720061&RQT=309&attempt=1&cfc=1http://www.springerlink.com/content/9emvg2d15uqeb97b/http://portal.acm.org/citation.cfm?id=1015047.1015050http://www.springerlink.com/content/911t7m137r2gt77l/http://www.springerlink.com/content/lapl61jkfumcd4ww/http://www.springerlink.com/content/bhlryr1lu5y9r7u8/http://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdfhttp://www.springerlink.com/content/r64k4xhvkv1txrbw/http://www.springerlink.com/content/3ncqj0fldntlnm3b/http://www.springerlink.com/content/n2m6w6b0kg3elaxu/http://www.springerlink.com/content/hgrlfmqnpujcg4d6/http://www.springerlink.com/content/u23965ctrfvwv0d7/http://www.springerlink.com/content/1n4neg1rx8hadr72/http://www.springerlink.com/content/6rct1u31c2v17hf0/http://www.springerlink.com/content/felup36h7l351g23/http://www.springerlink.com/index/LNUYD6HB3TAWHT75.pdfhttp://www.springerlink.com/content/7pfynlrpxjlqh4kn/http://www.springerlink.com/content/2ek0u4t2q7c0chm3/http://www.springerlink.com/content/0g5xg7l5wfmmx98d/http://www.springerlink.com/content/wnw0v6cc7q0ux7p1/http://www.springerlink.com/content/u09bpf3vmuv2a79c/http://www.springerlink.com/content/9n9q9pc9wefdxmdw/http://www.springerlink.com/content/lq2xmc0qnpelyqhu/http://www.springerlink.com/content/t6mc7cktue392rwm/http://www.springerlink.com/content/x058421j68w4m788/http://portal.acm.org/citation.cfm?id=1754548http://www.springerlink.com/content/nhcyw32pnx22km0k/http://www.springerlink.com/content/4el17cvre3gxt4gd/http://www.ieice.org/jpn/copyright/copy.html N z vT? CHelena Handschuh and Howard M. HeysA Timing Attack on RC5SAC1998LNCS1556306-31819988/17-18978-3-540-65894-8, 3-540-65894-7SAC5j@@@..."" T?? ? J. F. Dhem, F. Koeune, P.A. Leroux, P. Mestre, J. J. Quisquater, and J. L. WillemsA Practical Implementation of the timing Attack19981g18e1998978-3-540-67923-35~@@fffZZNNLL**"'+? ? =Adi ShamirHow to Check Modular ExponentiationEUROCRYPT199719972005/11/15EUROCRYPT5@@hhh"'6? ? Shiho Moriai,Fault-Based Attack of Block CiphersSCIS19971997SCIS4~~~~nnn('2??M. Joye and J.-J. QuisquaterFaulty RSA encryption199719974T@@xxxxpppF'"? ?PEli Biham, Adi Shamir,Differential Fault Analysis of Secret Key CryptosystemsCRYPTO1997513-52519978/17-213-540-63384-7CRYPTO4j@@@,,,  :'?? ?Dan Boneh, Richard A. DeMillo, Richard J. LiptonOn the Importance of Checking Cryptographic Protocols for FaultsEUROCRYPT199737-5119972005/11/153-540-62975-0EUROCRYPT4Z@@ttthhh\ZH.n'?? ?Ross Anderson, Markus Kuhn,Low Cost Attacks on Tamper Resistant Devices1997LNCS1361125-13619972004/7/93-540-64040-14T@@D/? ?E. BovelanderSmart card Security 'How can we be so sure?'EUROCRYPT199719972005/11/15EUROCRYPT1j@@('v? ? Paul C. KocherTiming Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other SystemsCRYPTO1996104?11319968/18-223-540-61512-1CRYPTO5j@@@NNNBB6*(*'?? ?D. Boneh, R. A. Demillo and R. J. LiptonA New Breed of Crypto Attack on "Tamperproof" Tokens Cracks Even the Strongest RSA Code199619964z@****   ^'"??Ross Anderson, Markus KuhnTamper Resistance -a Cautionary NoteUSENIX1g11e199611/18-211-880446-83-9USENIX1X@X@X@00000000;ed(3)AES$B'?LVALJ ( v  X :dD$http://scholar.google.co.jp/scholar?cites=8728191337811702566&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10351212662558689118&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12624524671511307242&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13744855537749857747&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6290072704476103925&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13482814931318447611&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11416285191329169729&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15353825429262460424&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14762536214421460735&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3361801060864450175&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16592424866527716842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5551018029043416470&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2291542944349468130&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11868551933732359222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1602442345470153893&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8863219170654052847&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=665482584297668728&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16670724884084567192&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16334412284163555639&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14477010676965973026&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17800078785909990300&as_sdt=2005&sciodt=0,5&hl=jan ^  D &?[Thomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanPower Analysis Attacks of Modular Exponentiation in SmartcardsCHES1999144-15719993-540-66646-XCHES5j@ @@bbbVVJ><4x';? ?Louis Goubin, Jacques PatarinDES and Differential Power Analysis The "Duplication"MethodCHES1999158-17219993-540-66646-XCHES5j@ @@,,,  H';? ?Suresh Chari, Charanjit Jutla, Josyula R. Rao, Pankaj RohatgiA Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards199919993/22-235|@ @NNNBB66444&'&? ?mEli Biham, Adi ShamirPower Analysis of the Key Scheduling of the AES Candidates199919993/22-235~@ @8'&? ?Thomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanInvestigations of Power Analysis Attacks on SmartcardsUSENIX1999151-16219992005/10/11USENIX5@ @HHH<<00.""x'7? ?3Suresh Chari, Charanjit S.Jutla, Josyula R. Rao, Pankaj RohatgiTowards Sound Approaches to Counteract Power-Analysis AttacksCRYPTO1999398-41219998/15-193-540-66347-9CRYPTO5j@@~~~rrrfdX>0('?? ?EPaul Kocher, Joshua Jaffe, and Benjamin JunDiffrential Power AnalysisCRYPTO1999388-39719998/15-193-540-66347-9CRYPTO5X@@ d'?? ? Pascal PaillierEvaluating Differential Fault Analysis of Unknown CryptosystemsPKC1999LNCS1560235-24419992003/1/3978-3-540-65644-9, 3-540-65644-8PKC4j@@ @ ZZZNNB64.,?? ?=OliverKommerling, Markus G. KuhnDesign Principles for Tamper-Resistant Smartcard ProcessorsUSENIX199919992005/10/11USENIX1\@ @ N'v? ?/Helena Handschuh, Pascal Paillier, and Jacques SternProbing Attacks on Tamper-Resistant DevicesCHES1999303-31519993-540-66646-XCHES1j@@@ :::.." v'{? ? (Paul Kocher, Joshua Jaffe, Benjamin JunIntroduction to Differential Power Analysis and Related Attacks199819985l@@ \'"? L ` $ dn?!7M. Anwar HasanPower Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve CryptosystemsCHES2000LNCS196593-10820008/17-183-540-41455-XCHES5z@@|||ppddbZ@2**?? ? uGael Hachez and Jean- Jaques QuisquaterMontgomery Exponentiation with no Final Subtractions: Improved ResultsCHES2000LNCS1965293-30120008/17-183-540-41455-XCHES5j@@@ttthh\PNF,\?? ?Jean-Sebastien Coron, and Louis GoubinOn Boolean and Arithmetic Masking against Differential Power AnalysisCHES2000LNCS1965231-23720008/17-183-540-41455-XCHES5j@@@pppddXLJB(Z?? ?Thomas S. MessergesSecuring the AES Finalists Against Power Analysis AttacksFSE2000LNCS1978150 ? 16420002004/10/123-540-41728-1FSE5j@@,,,    4?? ?MKatsuyuki Okeya, Hiroyuki Kurumatani, and Kouichi SakuraiElliptic Curves with the Montgomery-Form and Their Cryptographic ApplicationsPKC2000LNCS1751238-25720001/18-20978-3-540-66967-8, 3-540-66967-1PKC5j@@@\NF8((?? ?Werner SchindlerA Timing Attack against RSA with the Chinese Remainder TheoremCHES2000LNCS1965109-12420008/17-183-540-41455-XCHES5j@@@666**.?? ?Ingrid Biehl, Bernd Meyer, and Volker MullerDifferential Fault Attacks on Elliptic Curve CryptosystemsCRYPTO2000LNCS1880131-14620008/20-24978-3-540-67907-3CRYPTO4j@@@vvvjj^RPD" f?? ?Steve H. WeingartPhysical Security Devices for Computer Subsystems: A Survey of Attacks and DefensesCHES2000LNCS1965302-31720008/17-183-540-41455-XCHES1l@ f@@bbbVVJ><4 0? ?RPaul N. Fahn Peter K. PearsonIPA: A New Class of Power AttacksCHES1999173-18619993-540-66646-XCHES5j@ @@J';? ?Jean-Sebastien CoronResistance against Differential Power Analysis for Elliptic Curve CryptosystemsCHES1999292-30219993-540-66646-XCHES5j@ Z@@BBB66*6';? LVALJ ( r V 8fF(http://scholar.google.co.jp/scholar?cites=13276651643267869669&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2246861403175862524&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1866382575384826743&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13034076611341217586&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15253233903131344334&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5387730328463618122&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5080492730755480673&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17297821962695206839&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3739679154152365098&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1721393298594368890&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5728606062760045540&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13248290143254652800&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5618671948406108527&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9491454633659654284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8134445266750555855&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6660723874732754470&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15309004258842596985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14899204081046671945&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10458115805764798192&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16425145042717318741&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18424707116598970724&as_sdt=2005&sciodt=0,5&hl=ja,   h  B N?+Eric Brier, Helena Handschuh and Christophe TymenFast Primitives for Internal Data Scrambling in Tamper Resistant HardwareCHES2001LNCS216216-2720015/14-163-540-42521-7CHES1j@@@~~rfd\B4,"p? ?*@Thomas S. MessergesPower analysis attacks and countermeasures for cryptographic algorithms200020000-599-84667-45@@4'*? ?) David Naccache and Michael TunstallHow to Explain Side-Channel Leakage to Your KidsCHES2000LNCS1965229-23020008/17-183-540-41455-XCHES4,5j@l@@DDD88, T?? ?(Jean-Sebastien Coron, Paul Kocher, and David NaccacheStatistics and Secret LeakageFC2000LNCS1962157-17320002/20-243-540-42700-7FC5j@@@666** x?? ?'|Christophe Clavier, Jean-Sebastien Coron, and Nora DabbousDifferential Power Analysis in the Presence of Hardware CountermeasuresCHES2000LNCS1965252-26320008/17-183-540-41455-XCHES5j@@@xvnTF>0  ?? ?&Adi ShamirProtecting Smart Cards from Passive Power Analysis with Detached Power SuppliesCHES2000LNCS196571-7720008/17-183-540-41455-XCHES5j@@@ HHH<<0$""?? ?%Mehdi-Laurent Akkar, Regis Bevan, Paul Dischamp and Dider MoyartPower Analysis, What Is Now Possible& ASIACRYPT2000LNCS1976489-50220002012/3/73-540-41404-5ASIACRYPT5j@@@ zzznnbVTB(?? ?$Thomas S. MessergesUsing Second-Order Power Analysis to Attack DPA ResistantSoftwareCHES2000LNCS1965238-25120008/17-183-540-41455-XCHES52@2@@ BBB66*4?? ?#Rita Mayer-SommerSmartly Analyzing the Simplicity and the Power of Simple Power Analysis on SmartcardsCHES2000LNCS196578-9220008/17-183-540-41455-XCHES5j@@@ bbbVVJ><4 0?? ?"Katsuyuki Okeya and Kouichi SakuraiPower Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing AttackIndocrypt2000LNCS1977178-19020002012/10/13978-3-540-41452-0Indocrypt5j@z@@ zXD<.T?? LVAL^ N B " `d hhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=41http://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230187.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.6.3106&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=217http://www.cdc.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-sca-isc01.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=41http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-032/IITA-0763-032.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.9754&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=377http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=363http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=52http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-031/IITA-0763-031.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=272http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=286http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=16http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=295http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=29http://www.cs.bris.ac.uk/home/tunstall/papers/NT00.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.3849&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7792&rep=rep1&type=pdfhttp://teal.gmu.edu/courses/ECE636/homework/shamir_ches_2000.pdfhttp://www.iacr.org/cryptodb/archive/2000/ASIACRYPT/19760489.pdfx v  F?4Elisabeth Oswald and Manfred AignerRandomized Addition-Subtraction Chains as a Countermeasure against Power AttacksCHES2001LNCS216235-9020015/14-163-540-42521-7CHES5j@@ @|||ppdXVN4&T?? ?3eColin D. Walter and Susan ThompsonDistinguishing Exponent Digits by Observing Modular SubtractionsCT-RSA2001LNCS2020192-20720012004/8/12978-3540418986CT-RSA5j@@```TTTHF: R?? ?2jSung-Ming Yen, Seungjoo Kim, Seongan Lim and SangjaeMoonA Countermeasure against One Physical Cryptanalysis May Benefit Another AttackICISC2001LNCS2288414-42720012012/6/73-540-43319-8ICISC5j@@ @|bRJ<,,~?? ?1TC. D. WalterSliding Windows Succumbs to Big Mac AttackCHES2001LNCS2162286-29920015/14-163-540-42521-7CHES5l@@ @zzz&?? ?0Christophe Clavier and Marc JoyeUniversal Exponentiation Algorithm: A First Step towards Provable SPA-ResistanceCHES2001LNCS2162300-30820015/14-163-540-42521-7CHES5j@@ @zzznnbVTL2$N?? ?/7Kouichi Itoh, Masahiko Takenaka, and Naoya ToriiDPA Countermeasure Based on the  Masking Method"ICISC2001440-45620012012/6/73-540-43319-8ICISC5j@@DDD888,* n'?? ?.OLouis GoubinA Sound Method for Switching between Boolean and Arithmetic MaskingCHES2001LNCS21623g15e20015/14-163-540-42521-7CHES5j@ @@444((&?? ?-Mehdi-Laurent Akkar and Christophe GiraudAn Implementation of DES and AES, Secure against Some AttacksCHES2001LNCS2162309-31820015/14-163-540-42521-7CHES5j@@@fffZZNB@8`?? ?,HSung-Ming Yen, Seungjoo Kim, Seongan Lim, and Sangjae MoonRSA Speedup with Residue Number System Immune against Hardware Fault CryptanalysisICISC2001LNCS2288397-41320012012/6/7978-3-540-43319-4ICISC4@@@n^VH88&&&?? LVALL , v  X 8lN,http://scholar.google.co.jp/scholar?cites=10027480496419758196&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12426262496437656653&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13570524709167176557&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5458376587455909604&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13519902091935284381&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7256859719753945501&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=206183976725068111&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=975333014859230755&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4702832392658269841&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1855585984839514155&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16405005886375568785&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6760875505759379169&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10172244607126762300&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12026174936365807875&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6755847472842259873&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9489243317297889533&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10515208447215389117&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11324256158096928250&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5535484940465663021&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13807860348710521290&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7937475412336125337&as_sdt=2005&sciodt=0,5&hl=jaLVAL$,V  @ h ( R |$Lv 2ZXhttp://www.springerlink.com/content/6f01vrcp6e3ylpg1/http://portal.acm.org/citation.cfm?id=1765391http://www.springerlink.com/content/m6caxe2le6wftytn/http://www.springerlink.com/content/by44efa6h14pxg0m/http://www.springerlink.com/content/4rc6t0tt1vary776/http://www.springerlink.com/content/5lajt19la413jclk/http://www.springerlink.com/index/0RXU5937XBQR597R.pdfhttp://www.springerlink.com/index/2MA7U5JDK5VXPUX8.pdfhttp://www.springerlink.com/index/71HC6NG8MAX4JWUY.pdfhttp://www.springerlink.com/index/4UGK06UU0Y8HF5UE.pdfhttp://www.springerlink.com/index/V34A7M2LUF83P02C.pdfhttp://www.springerlink.com/index/BE5NKL5B5Y55FHQ8.pdfhttp://www.springerlink.com/content/yd7cvnaheuda7jk1/http://www.springerlink.com/index/62PF7Y8QL7C2U8HX.pdfhttp://www.springerlink.com/index/JK732KHRGYYTVFET.pdfhttp://www.springerlink.com/index/XG3RLT5EM21Y2G4F.pdfhttp://www.springerlink.com/index/K4MMM01R4HUBFQR8.pdfhttp://www.springerlink.com/content/3p1qw48b1vu84gya/references/http://www.springerlink.com/content/lhld72bbhr8f00n0/http://www.springerlink.com/index/DN83BAV18VBGHLKV.pdfhttp://www.springerlink.com/content/14d6t8fa86grr9t3/http://www.springerlink.com/index/CHMYDKQ8X5TGDRCE.pdfhttp://www.springerlink.com/index/EAD10K34V7Q36D3W.pdfhttp://www.springerlink.com/content/yaalwk8wnqk84xpc/http://www.springerlink.com/content/el96l790b0nbgf9c/http://www.springerlink.com/index/3WP921CPC1MFDMMY.pdfhttp://www.springerlink.com/index/6K081BG38BFDK369.pdfhttp://www.springerlink.com/index/467HL25TJYECWCPF.pdfhttp://www.springerlink.com/index/H3BHHLXN9QBG05PJ.pdfhttp://www.springerlink.com/content/1wg0vbq5ut7y4g3k/http://www.springerlink.com/content/qrdmkcqnavcx1c6v/http://www.springerlink.com/content/8h6fn41pfj8uluuu/http://www.springerlink.com/content/tbx69cc9xn340rm6/http://www.springerlink.com/index/9Y158F77BRXGBNWP.pdfhttp://www.springerlink.com/content/7yqyj4ew716m0pbc/http://www.springerlink.com/content/dtmbghwg3cxngyk5/ 8 L "^?>Jean-Jacques Quisquater and David SamydeElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cardse-Smart2001LNCS2140200-21020019/19-213-540-42610-8e-Smart5l@@vvvjhZ@2*  ^?? ?=Karine Gandolfi, Christophe Mourtel, Francis OlivierElectromagnetic Analysis: Concrete ResultsCHES2001LNCS2162251-26120015/14-163-540-42521-7CHES5l@ @@XXXLL@42*x?? ?<R. AndersonSecurity Engineering --A Guide to Building Dependable Distributed Systems20012001-Z@$'"?;`Mike BondAttacks on Cryptoprocessor Transaction SetsCHES2001LNCS2162220-23420015/14-163-540-42521-7CHES9j@ @@ vvv ?@ ?:Bodo MollerSecuring Elliptic Curve Point Multiplication against Side-Channel Attacks2001LNCS2200324-33420012010/1/33-540-42662-05j@ @@ 444(($/? ?9^D. May, H. L. Muller and N. P. SmartRandom Register Renaming to Foil DPACHES2001LNCS216228-3820015/14-163-540-42521-7CHES5l@ @@ &&&V?? ?8#Katsuyuki Okeya, Kunihiko Miyazaki, and Kouichi SakuraiA Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel AttacksICISC2001LNCS2288428-43920012012/6/7978-3-540-43319-4ICISC5l@ @@ :::.." |?? ?7Marc Joye and Jean-Jacques. QuisquaterHessian Elliptic Curves and Side-Channel AttacksCHES2001LNCS2162402-41020015/14-163-540-42521-7CHES5l@@@ FFF::." Z?? ?6P. Y. Liardet and N. P. SmartPreventing SPA/DPA in ECC Systems Using the Jacobi FormCHES2001LNCS2162391-40120015/14-163-540-42521-7CHES5l@@@BBB66*H?? ?5Marc Joye and Christophe TymenProtections against Differential Analysis for Elliptic Curve Cryptography: An Algebraic ApproachCHES2001LNCS2162377-39020015/14-163-540-42521-7CHES5j@@ @~rphN@8*   J??  & R xx?H$Colin D. WalterSome Security Aspects of the MIST Randomized Exponentiation AlgorithmCHES2002LNCS2523276-29020028/13-153-540-00409-2CHES5l@@@BBB66*,?? ?GEric Brier and Marc JoyeWeierstra Elliptic Curves and Side Channel AttacksPKC2002LNCS2274335-34520022002/12/143-540-43168-3PKC5j@ >???FTatsuya Izu and Tsuyoshi TakagiA Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel AttacksPKC2002LNCS2274280-29620022002/12/143-540-43168-3PKC5l@@@vvj^\V<( L?? ?E;Werner SchindlerA Combined Timing and Power AttackPKC2002LNCS2274263-27920022002/12/143-540-43168-3PKC5l@@rrr.?? ?DMRoman NovakSPA-Based Adaptive Chosen-Ciphertext Attack on RSA ImplementationPKC2002LNCS2274252-26220022002/12/143-540-43168-3PKC5l@@@444(($?? ?CNColin D. WalterMIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power AnalysisCT-RSA2002LNCS227153-6620022/18-22978-3-540-43224-1CT-RSA5l@@@lll``THF: ,?? ?B8Colin D. WalterPrecise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA ModuliCT-RSA2002LNCS227130-3920022/18-22978-3-540-43224-1CT-RSA5@@@~~~rrfZXL* ,?? ?AMarc Joye, Jean-Jacques Quisquater, Sung-Ming Yen and Moti YungObservability Analysis ? Detecting When Improved Cryptosystems Fail ?CT-RSA2002LNCS227117-2920022/18-22978-3-540-43224-1CT-RSA5j@@|ZLD:**?? ?@|Elena Trichina, Domenico De Seta, Lucia GermaniSimplified Adaptive Multiplicative Masking for AESCHES2002LNCS2523187-19720028/13-153-540-00409-2CHES5l@@@\\\PPD86.l?? ??hAndrew HuangKeeping Secrets in Hardware: The Microsoft Xbox Case StudyCHES2002LNCS2523213-22720028/13-153-540-00409-2CHES1j@@&? LVALJF N  d @ X@z4v*http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.126.6474&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.5028&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2004/31560001/31560001.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.3029&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.95.5283&rep=rep1&type=pdfhttp://eprint.iacr.org/2004/134.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.80.6665&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.2697&rep=rep1&type=pdfhttp://www.iacr.org/cryptodb/archive/2004/ASIACRYPT/287/287.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.12.1030&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2004/31560255/31560255.pdfhttp://www.upb.de/cs/ag-bloemer/forschung/publikationen/FaultBasedCryptanalysisAES.pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/goubin03arefined.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230029.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.2101&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/chari02template.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.9.5680&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.116.5758&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.18.975&rep=rep1&type=pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/SCA/DPA%20Countermeasures%20by%20Improving%20the%20Window%20Method.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230276.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.131.2337&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.3317&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=64LVALL . z  ^ B&pN.http://scholar.google.co.jp/scholar?cites=16125982727842462321&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5149911784145127138&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14724157514325146872&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15223846733796339410&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12812170937755049080&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17425514479825393823&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14220780087749001798&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7880977175536998055&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=903467979292879985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17914479193668286492&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7567499926337099167&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7096425810096248284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8772375753853504288&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5226310547126190148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4258351255511495845&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2548594682441233613&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4638073916354053301&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3951283464601330243&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17005513327817252668&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9132401279439562147&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3151542250277583242&as_sdt=2005&sciodt=0,5&hl=ja X  D &X?QRJae Cheol Ha, and Sang Jae MoonRandomized Signed-Scalar Multiplication of ECC to Resist Power AttacksCHES2002LNCS2523551-56320028/13-153-540-00409-2CHES5j@!@ XXXLLL@>6L?? ?PMathieu Ciet, Jean-Jacques Quisquater, and Francesco SicaPreventing Differential Analysis in GLV Elliptic Curve Scalar MultiplicationCHES2002LNCS2523540-55020028/13-153-540-00409-2CHES5j@ @ z`RJ<,,?? ?OIKouichi Itoh, Tetsuya Izu, and Masahiko TakenakaAddress-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSACHES2002LNCS2523129-14320028/13-153-540-00409-2CHES5j@@ ~v\NF8((n?? ?N:Catherine H. Gebotys, and Robert J. GebotysSecure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP ProcessorCHES2002LNCS2523114-12820028/13-153-540-00409-2CHES5j@@ pbZL<<,,,d?? ?M6Elisabeth OswaldEnhancing Simple Power-Analysis Attacks on Elliptic Curve CryptosystemsCHES2002LNCS252382-9720028/13-153-540-00409-2CHES5l@@@DDD88, .?? ?LC.Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. SeifertFault Attacks on RSA with CRT: Concrete Results and Practical CountermeasuresCHES2002LNCS2523260-27520028/13-153-540-00409-2CHES5l@@l^VH88(((?? ?KVlastimil Klima, Tomas RosaFurther Results and Considerations on Side Channel Attacks on RSACHES2002LNCS2523244-25920028/13-153-540-00409-2CHES5l@@@RRRFF:.,$ D?? ?JGBert den Boer, Kerstin Lemke, and Guntram WickeA DPA Attack against the Modular Reduction with a CRT Implementation of RSACHES2002LNCS2523228-24320028/13-153-540-00409-2CHES5l@@xxxljbH:2$n?? ?IJKouichi Itoh, Jun Yajima, Masahiko Takenaka, and Naoya ToriiDPA Countermeasures by Improving the Window MethodCHES2002LNCS2523303-31720028/13-153-540-00409-2CHES5l@@@vvvjj^RPH.  ??   0 z*?[Kenji Ohkuma, Shinichi Kawamura, Hideo Shimizu, Hirofumi MurataniKey Inference in a Side-Channel Attack Based on Cache Miss'Yq ^S ]Qg ON n4l y+Y Qg7 ZSe0000000)R(u[ň;edk0J0Q00uc[n0㉐gSCIS20032D-220031/26-29SCIS5xxxp`26??ZKazuhiko Minematsu, Yukiyasu Tsunoo, Etsuko TsujihanaAn Analysis on Success Probability of Cache Attack\~g Nf_ ҉>\ x^O S `P[00000;edn0bRxsn0㉐gSCIS20032D-120031/26-29SCIS5TTTTTTTRJJ<444,x6??YrGilles Piret and Jean-Jacques QuisquaterA Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZADCHES2003LNCS277977-8820032009/8/103-540-40833-9CHES4j@@jXPF66&&&^?? ?XDakshi Agrawal, Bruce Archambeault, Josyula R. Rao, Pankaj RohatgiThe EM Side-Channel(s)CHES2002LNCS252329-4520028/13-153-540-00409-2CHES5j@@ @FFF::." ?? ?WJovan D. Golic, and Christophe TymenMultiplicative Masking and Power Analysis of AESCHES2002LNCS2523198-21220028/13-153-540-00409-2CHES5j@@ @DDD88, X?? ?VDSuresh Chari, Josyula R. Rao, Pankaj RohatgiTemplate AttacksCHES2002LNCS252313-2820028/13-153-540-00409-2CHES5j@@@f?? ?USergei P. Skorobogatov and Ross J. AndersonOptical Fault Induction AttacksCHES2002LNCS25232g12e20028/13-153-540-00409-2CHES3,4l@@@..."" d?? ?TCJohannes Wolkerstorfer, Elisabeth Oswald, Mario LambergerAn ASIC Implementation of the AES SBoxesCT-RSA2002LNCS227167-7820022/18-22978-3-540-43224-1CT-RSA-j@@\\\PPPDB6? ?StStefan MangardA Simple Power-Analysis(SPA) Attack on Implementaions of the AES Key ExpansionICISC2002LNCS2587343-358200211/28-29978-3-540-00716-6ICISC5j@#@TTTHHH<:0*?? ?RgRegis Bevan and Erik KnudsenWays to Enhance Differential Power AnalysisICISC2002LNCS2587327-342200211/28-29978-3-540-00716-6ICISC5Z@"@ ***F?? LVAL#*V  D p  2 |  >j,Xp\hhttp://www.springerlink.com/content/bf54n9pwuwjdpb9c/http://www.springerlink.com/content/3dye50rdpd3tmrde/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1288550http://www.springerlink.com/content/gd96kvyl7wcab7ge/http://sciencelinks.jp/j-east/article/200420/000020042004A0649187.phphttp://sciencelinks.jp/j-east/article/200420/000020042004A0649185.phphttp://sciencelinks.jp/j-east/article/200420/000020042004A0649183.phphttp://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1286711http://www.springerlink.com/content/wqp9c7nh5kgr3wkr/http://www.springerlink.com/content/74hv57d1uh95phhl/http://www.springerlink.com/content/htltllee881cbyd9/http://www.springerlink.com/content/fw6c7rcb6gwuv9m6/http://www.springerlink.com/content/ldw3fag7634yv3fc/http://www.springerlink.com/content/00ylcvw3rh7nwded/http://www.springerlink.com/content/xejehk1g6td39x30/http://www.springerlink.com/content/9ph4rljav3pat517/http://www.springerlink.com/content/m9tly6yv78pumt0m/http://www.springerlink.com/content/vykd4u61mk4fae0v/http://www.springerlink.com/content/lywfabcb8w6c0d0r/http://www.springerlink.com/content/v3epxbdwvgb5wvhn/http://ci.nii.ac.jp/naid/110003341545/http://www.springerlink.com/content/w02r172241765206/http://www.springerlink.com/content/af5ak3c2wmjd8199/http://www.springerlink.com/content/149rnqf9l10ajbuw/http://www.springerlink.com/content/nby76nqqh6pncvb1/http://www.springerlink.com/content/njjwmr3pqxxknjen/http://www.springerlink.com/content/nefegg9kq1rd65x7/http://www.springerlink.com/content/7d0k84ux2fd9gebl/http://www.springerlink.com/content/1ajb3y60h2eppng4/http://www.springerlink.com/content/wq7jx5hb6xgbu3x7/http://www.springerlink.com/content/mvtxbq9qa287g7c6/http://www.springerlink.com/content/kq0nqnxmgam22mtx/http://cat.inist.fr/?aModele=afficheN&cpsidt=14780637http://www.springerlink.com/index/DMJMF1PT7LR1C962.pdfhttp://www.springerlink.com/content/r6437m2yx03ky0xe/b ?cTakeshi Kawabata, Yukiyasu Tsunoo, Teruo Saito, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on Hierocrypt?L1/-3]a^ [RU ҉>\ x^O J gq+Y S `P[ [Q [Hierocrypt?L1/-3x0n000000;edSCIS20034D-220031/26-29SCIS5~vvvn^,6??bYukiyasu Tsunoo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on SC 2000҉>\ x^O  w} S `P[ [Q [SC2000x0n000000;edSCIS20034D-120031/26-29SCIS5@@@@@@@>66(   6??aYukiyasu Tsunoo, Tomoyasu Suzaki, Teruo Saito, Takeshi Kawabata, Hiroshi MiyauchiTiming Attack on Camellia Using Cache Delay in S-boxes҉>\ x^O 2m] zfO J gq+Y ]a^ [RU [Q [S-boxk0J0Q0000000E^0)R(uW0_0Camelliax0n000000;edSCIS20033D-420031/26-29SCIS5@T6? ?`Yukiyasu Tsunoo, Takeshi Kawabata, Etsuko Tsujihara, Kazuhiko Minematsu, Hiroshi MiyauchiTiming Attack on KASUMI Using Cache Delay in S-boxes҉>\ x^O ]a^ [RU S `P[ \~g Nf_ [Q [S-boxk0J0Q0000000E^0)R(uW0_0KASUMIx0n000000;edSCIS20033D-320031/26-29SCIS5`(6??_Teruo Saito, Yukiyasu Tsunoo, Tomoyasu Suzaki, Hiroshi MiyauchiTiming Attack on DES Using Cache Delay in S-BoxesJ gq+Y ҉>\ x^O 2m] zfO [Q [S-boxk0J0Q0000000E^0)R(uW0_0DESx0n000000;edSCIS20033D-220031/26-29SCIS5|tttl\6??^Yukiyasu Tsunoo, Hiroyasu Kubo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on AES Using Cache Delay in S-boxes҉>\ x^O ENO ZSV  w} S `P[ [Q [S-boxk0J0Q0000000E^0)R(uW0_0AESx0n000000;edSCIS20033D-120031/26-29SCIS5F6??]Kazumaro Aoki, Go Yamamoto, Hiroki Ueda, Shiho MoriaiCache Attacks on 128-bit block CiphersR(g TBT q\,g [R i0u ^9j vT _^1280000000fSk0[Y0000000;edSCIS20032D-420031/26-29SCIS5XXXXXXXVNN@8880 x6??\Toyohiro Tsurumaru, Yasuyuki Sakai, Toru Sorimachi, Mitsuru MatsuiTiming Attacks on 64-bit Block Ciphers8N J^ RN ^L S:u N ~gN EQ640000000fSk0[Y0000000;edSCIS20032D-320031/26-29SCIS5llllllljbbTLLLD46?LVALL , x  \ >"nN.http://scholar.google.co.jp/scholar?cites=16755739535490698896&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13987773959225592067&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1691349802961498471&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1819001040177822403&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14956907421862827641&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12519437398171099736&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9889433187991051187&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5914126822258840581&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1826150111240674945&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1853169618765221970&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16005715151872639703&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3956684064770784027&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9261965608164101923&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9101461804889094108&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=573261505179610453&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16495970920381819393&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9657922822138789568&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15732293375781863806&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7714226392868519222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11431569452017259729&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8185985852642135123&as_sdt=2005&sciodt=0,5&hl=ja T & ~?k/Tetsuya Izu, Kouichi Itoh, Masahiko TakenakaA Practical Countermeasure Against Address-bit DPA OF T_N O ][N fkN ckf_0000000DPAk0[Y00[(uvj0[V{e_SCIS20039D-120031/26-29SCIS5@\\\PPPPNFF8000(f6? ?jTetsuya Izu, Kouichi Itoh, Masahiko Takenaka, Naoya ToriiComparison of Side-channel Countermeasures for Protecting Elliptic Curve Cryptography OF T_N O ][N fkN ckf_ E\ vTUiQf}fSTQ00000000[V{e_n0kUOSCIS20038D-320031/26-29SCIS5X*6??iHideyuki Miyake, Yuuki Tomoeda, Atsushi Shimbo, Shinichi KawamuraNew Timing attack against RSA implementation with Montgomery multiplication N[ yN Sg Ո9j eO m ]Qg ON00000WN{k0We0O0RSAfSx0n000000;edSCIS20038D-220031/26-29SCIS5R&6??hYasuyuki Sakai, Kouichi SakuraiOn the Side Channel Attacks Against a Parallel Algorithm of the ExponentiationRN ^L jN x^Ny0M0WNpRYOo{n0&NRQtlk0[Y000000000;edk0Y00[SCIS20038D-120031/26-29SCIS5vvvvvvvtll^VVVN>L6??gTetsuya Izu, Takeshi Koshiba, Tsuyoshi TakagiProvable Security against Side Channel AttacksSCIS20037D-320031/26-29SCIS5hg6??fTetsutaro Kobayashi, Fumitaka Hoshino, Hideki ImaiAttacks on Implementations of Elliptic Curve Cryptsystems\g D*Yΐ fΑ ef[ NN y9jUiQf}fSn0[ň;edSCIS20037D-120031/26-29SCIS5VVVVVVVTLL>666.r6??eYukiyasu Tsunoo, Tomoyasu Suzaki, Hiroyasu Kubo, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on CIPHERUNICORN-A Using Cache Delay in S-boxes҉>\ x^O 2m] zfO ENO ZSV S `P[ [Q [S-Boxk0J0Q0000000E^0)R(uW0_0CIPHERUNICORN-Ax0n000000;edSCIS20034D-420031/26-29SCIS5f.6??dKazumaro Aoki, Sochi Furuya, Siho MoriaiA Timing attack using time difference of multiplications against a CIPHERUNICORN-A implementationR(g TBT SK\ aN vT _^CIPHERUNICORN-A[ňk0[Y00WN{n0Bf]0Oc0_000000;edSCIS20034D-320031/26-29SCIS5D ^6? j  >>?uHiroyuki Ishima, Mitsuhisa Kamei, Kazuo SaitoTamper Resistant Technology for Softwarew [KN NN IQEN J TĖ000000n00000SbS2003vol.44, no.6622-62720039L@<<<<<<0....&h#@?tLouis GoubinA Refined Power-Analysis Attack on Elliptic Curve CryptosystemsPKC2003LNCS2567199-21020032001/6/8978-3-540-00324-3PKC5j@ @ @ 666** &?? ?s{Kai Schramm, Thomas Wollinger, and Christof PaarA New Class of Collision Attacks and Its Application to DESFSE2003LNCS2887206-22220032/24-263-540-20449-0FSE5j@ @```TTTHF@&n?? ?rJulien Cathalo, Francois Koeune and Jean-Jacques QuisquaterA New Type of Timing Attack: Application to GPSCHES2003LNCS2779291-30320032009/8/103-540-40833-9CHES5j@ @fffZZZNLD*?? ?q2Nigel P. SmartAn Analysis of Goubin s Refined Power Analysis AttackCHES2003LNCS2779281-29020032009/8/103-540-40833-9CHES5j@ @   *?? ?pPierre-Alain Fouque and Frederic ValetteThe Doubling Attack ? Why Upwards is Better than DownwardsCHES2003LNCS2779269-28020032009/8/103-540-40833-9CHES5j@ @VVVJJJ><4^?? ?oPierre-Alain Fouque, Gwenaelle Martinet and Guillaume PoupardAttacking Unbalanced RSA-CRT Using SPACHES2003LNCS2779254-26820032009/8/103-540-40833-9CHES5j@@XXXLLL@>6 ?? ?nxYukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Maki Shigeri and Hiroshi MiyauchiCryptanalysis of DES Implemented on Computers with CacheCHES2003LNCS277962-7620032009/8/103-540-40833-9CHES5j@@|bPH>..?? ?mSiddika Berna Ors. Elisabeth Oswald and Bart PreneelPower-Analysis Attacks on an FPGA ? First Experimental ResultsCHES2003LNCS277935-5020032009/8/103-540-40833-9CHES5j@@rrrfffZXP6$v?? ?lMasanobu Koike, Shinichi Kawamura, Tsutomu MatsumotoSide-Channel Attacks on RSA Implementation in RNS Representation and Their Countermeasures\`l ckO ]Qg ON ~g,g RRNShsk000RSA[ňk0[Y000000000㉐gh0]0n0[V{SCIS20039D-220031/26-29SCIS5J*v6?8 \ H \|Z?+Herve Ledig, Frederic Muller and Frederic ValetteEnhancing Collision AttacksCHES2004LNCS3156176-19020042008/11/133-540-22666-4CHES5j@@,,,    p?? ?~5Kai Schramm, Gregor Leander, Patrick Felke,and Christof PaarA Collision-Attack on AES Combining Side Channel- and Differential-AttackCHES2004LNCS3156163-17520042008/11/133-540-22666-4CHES5j@|bNF8((???}0Francois-Xavier Stadaert, Siddika Berna Ors and Bart PreneelPower Analysis of an FPGA Implementation of Rijndael: Is Pipelining a DPA Countermeasure?CHES2004LNCS315630-4420042008/11/133-540-22666-4CHES5j@~jbXHH888???| Eric Brier, Christophe Clavier and Francis OlivierCorrelation Power Analysis with a Leakage ModelCHES2004LNCS315616-2920042008/11/133-540-22666-4CHES5j@@RRRFFF:80r?? ?{Christophe GiraudDFA on AES2004LNCS337327-4120042005/10/12978-3-540-26557-34j@@@nf\LLDDD0/? ?zpLudger HemmeA Differential Fault Attack Against Early Rounds of (Triple-) DESCHES2004LNCS3156254-26720042008/11/133-540-22666-4CHES4j@t@ @ :::.." &?? ?yJonathan J. Hoch and Adi ShamirFault Analysis of Stream CiphersCHES2004LNCS3156240-25320042008/11/133-540-22666-4CHES4j@@ L?? ?xpDakshi Agrawal, Josyula R. Rao, and Pankaj RohatgiMulti-channel AttacksCHES2003LNCS27792g16e20032009/8/103-540-40833-9CHES5j@@ r?? ?wKatsuyuki Okeya, Kouichi SakuraiOn Assumptions of Implementational Attacks and Their PracticalityvhK\ Rx^ jN x^N[ň;edk0J0Q00N[n07_1_h0[sS'`k0d0D0f0SCIS20037D-220031/26-29SCIS4,5PPPPPPPJBB4,,,$N6??vJohannes Blomer and Jean-Pierre SeifertFault Based Cryptanalysis of the Advanced Encryption Standard (AES)FC2003LNCS2742162-18120031/27-30978-3-540-40663-1FC3,4j@@ @ rrrffZNHD" \??   ^ ?Tetsuya Ichikawa, Daisuke Suzuki, and Minoru SaekiAn Attack on Cryptographic Hardware Design with Data Masking Method^] T_N 4(g 'Y PO/O z0000000)R(uW0_0DPA[V{k0[Y00;edOf[b1X2004ISEC2004-58vol.104, no.200119-12620047/20-21Of[b1X5jTDr7?? Minoru Saeki, Daisuke Suzuki, and Tetsuya IchikawaConstruction of DPA Leakage Model and Evaluation by Logic SimulationPO/O z 4(g 'Y ^] T_NDPAn0000000i{h0֊t00000000k000UOOf[b1X2004ISEC2004-57vol.104, no.200111-11820047/20-21Of[b1X5@@xbRr7? ?Tetsuya Ichikawa, Masaru Yoshida, Daisuke Suzuki, and Minoru SaekiDevelopment of a side channel attack platform for evaluation^] T_N T0u 'Y 4(g 'Y PO/O z00000000000UO(u00000000n0zvIEICE'YO2004A-7-212420049/21-24IEICE'YO5|f4 7??Koichi Fujisaki, Yuki Tomoeda, Hideyuki Miyake, Yuchi Komano, Atsushi Shimbo, and Shinichi KawamuraDevelopment of DPA Evaluation Platform for 8 bit Processor] imN Sg Ո9j N[ yN ҙΑ ĖN eO m ]Qg ON8bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2004ISEC2004-55vol.104, no.20095-10220047/20-21Of[b1X5@DDDDDD86..  H7??Siddika Berna Ors, Frank Gurkaynak, Elisabeth Oswald, Bart PreneelPower-Analysis Attack on an ASIC AES ImplementationITCC2004vol.2546-55220042004/5/70-7695-2108-8ITCC5~@@@tth\ZR8( ?? ? Sebastien Knuz-Jacques, Frederic Muller and Frederic ValetteThe Davies-Murphy Power AttackASIACRYPT2004LNCS3329451-46720042012/5/93-540-23975-8ASIACRYPT5j@~@@dddXXL@>,?? ?0Kerstin Lemke, Kai Schramm and Christof PaarDPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-ConstructionCHES2004LNCS3156205-21920042008/11/133-540-22666-4CHES5j@@|tfVVFFFf?? ?'Colin D. WalterSimple Power Analysis of Unified Code for ECC Double and AddCHES2004LNCS3156191-20420042008/11/133-540-22666-4CHES5j@@***,?? LVALJ 2 ~  b F&r V6http://scholar.google.co.jp/scholar?cites=9126055258277132942&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18337151089960874147&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16901077517651407146&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16452360488616178949&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=776402109193432107&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5510435040544544540&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5473066405884998268&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11245636772744833785&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1897178632957050983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18390470304414057799&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8956473954735007777&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8478180570105689840&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7573420767316147468&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6684612410018450044&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5100405324318495090&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9834097384363643079&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9619292582260387528&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6930323804620419668&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=49034447847019766&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1167650727660963714&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13059808314432368155&as_sdt=2005&sciodt=0,5&hl=jaM   W SIm?BJonathon T. Giffin, Mihiai Christodorescu, Louis KrugerStrengthening Software Self-Checksumming via Self-Modifying Code200523-3220050-7695-2461-33@@@XXXLL@422~'+? ?pChristian Rechberger and Elisabeth OswaldPractical Template AttacksWISA2004LNCS3325440-45620048/23-253-540-24015-2WISA5j@@@   `?? ? Yuichiro Kanzaki, Akito Monden, Masahide Nakamura, and Kenichi MatsumotoA Software Protection Method Based on Instruction Camouflage^yW ĖNΐ 0u fN -NQg !Sy ~g,g ePN}TNn00000000k000000000Owel2004vol.J87-A, no.6755-76720049|@@@~~vH#@ ?Jason Waddle and David WagnerTowards Efficient Second-Order Power AnalysisCHES2004LNCS31561g15e20042008/11/133-540-22666-4CHES5j@"t@@000$$  H?? ?gHideyo Mamiya, Atsuko Miyaji, and Hiroaki MorimotoEfficient Countermeasure Against RPA, DPA, and SPACHES2004LNCS3156343-35620042008/11/13978-3-540-22666-6CHES5j@!@@pppddXLJB  r?? ?Benoit Chevallier-Mames, Mathieu Ciet, and Marc JoyeLow-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity2004vol.53, no.6760-76820045~@ @@~~~rrfZXXXXPB**"""v#? ?Elisabeth Oswald, Stefan Mangard and Norbert PramstallerSecure and Efficient Masking of AES - A Mission Impossible? VERSION1.02004ePrint2004/13420045!http://eprint.iacr.org/2004/134F@qqqqqe86666...   ~g"??Johannes Blomer, Jorge Guajardo, and Volker KrummelProvably Secure Masking of AESSAC2004LNCS335769-8320042008/9/10978-3-540-24327-4SAC5j@@@@@@44(t?? ?Daisuke Suzuki, Minoru Saeki and Tetsuya IchikawaCountermeasure against DPA Considering Transition Probabilities4(g 'Y PO/O z ^] T_Nwyxs0naW0_0DPA[V{Kbln0cHhOf[b1X2004ISEC2004-59vol.104, no.200127-13420047/20-21Of[b1X5@xZD4p7?LVAL# 6 b $ P |  ^ 8d&R~@http://www.springerlink.com/content/d32rt063nw24356q/http://www.springerlink.com/content/1k9p75v71454j3k3/http://www.springerlink.com/content/b51j254q07061044/http://www.springerlink.com/content/q708qj65m3577vr1/http://www.springerlink.com/content/8662n0702q733346/http://www.springerlink.com/content/u08876025mh52501/http://www.springerlink.com/content/g5484405447887m8/http://www.springerlink.com/content/p674u2367685563q/http://www.springerlink.com/content/k73r4143qj614616/http://www.springerlink.com/content/q26016rj663v2428/http://www.springerlink.com/content/h884144lp10n721m/http://www.springerlink.com/content/8454587207415662/http://www.springerlink.com/content/ep07pr926682570p/http://www.springerlink.com/content/9kdbu83d0gw4hjce/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1568839http://www.springerlink.com/content/beqjhlyv50r2ryxc/http://www.springerlink.com/content/a7hgabb508kygm2m/http://www.springerlink.com/content/ebr7rxatn88jd4d7/http://ci.nii.ac.jp/naid/110004788399http://www.springerlink.com/content/6fk845hnac1r8cdr/http://www.springerlink.com/content/58e0g9wrtvy5yhax/http://www.springerlink.com/content/9fyk0h79hetxy1wj/http://www.springerlink.com/content/dy380vxyj2fv1eh4/http://www.springerlink.com/content/d2r9l7l197td29rt/http://www.springerlink.com/content/65blg9qbfk69g9ed/http://www.springerlink.com/content/e3fqt215rvxqmylr/http://www.springerlink.com/content/1xjp6e719ammxfm3/http://www.springerlink.com/content/cbryff6gnktetk2r/http://www.springerlink.com/content/4xhjcrpp9ut820g4/http://sciencelinks.jp/j-east/article/200519/000020051905A0736342.phphttp://ci.nii.ac.jp/naid/110003298404/enhttp://sciencelinks.jp/j-east/article/200511/000020051105A0351893.phphttp://www.computer.org/portal/web/csdl/doi/10.1109/CSAC.2005.53http://www.springerlink.com/content/61f3k2j3966bmpaf/http://onlinelibrary.wiley.com/doi/10.1002/ecjc.20141/abstractLVAL\p t \ D H <@"|2tfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.989&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.1933&rep=rep1&type=pdfhttp://cat.inist.fr/?aModele=afficheN&cpsidt=19689012http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.4447&rep=rep1&type=pdfhttp://members.home.nl/skoric/security/CHES2006_coating.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.4273&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.9553&rep=rep1&type=pdfhttp://se.naist.jp/achieve/pdf/31.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.2808&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.4875&rep=rep1&type=pdfhttp://www.imamu.edu.sa/dcontent/IT_Topics/java/36590250.pdfhttp://www.iacr.org/archive/ches2005/023.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.69.5468&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.2679&rep=rep1&type=pdfhttp://home.dei.polimi.it/gpalermo/papers/ITCC05.pdfhttp://ci.nii.ac.jp/naid/110004740579http://bsd2.4bn.ne.jp/~ikeda/pub/scis2005.pdfhttp://islab.hoseo.ac.kr/paper/Mycrypt05.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.86.7411&rep=rep1&type=pdfhttp://www.iacr.org/cryptodb/archive/2005/CHES/603/603.pdfhttp://www.iacr.org/cryptodb/archive/2005/CHES/786/786.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.8398&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2005/014.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.815&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.94.1791&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.84.1958&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.8135&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.78.3580&rep=rep1&type=pdf , $ $:*?1Wieland Fischer, Berndt M. GammelMasking at Gate Level in the Presence of GlitchesCHES2005LNCS3659187-20020058/29-9/13-540-28474-5CHES5j@ X@@ @@@44(P?? ?!Thomas Popp, Stefan MangardMasked Dual-Rail Pre-Charge Logic: DPA-Resistance without Routing ConstraintsCHES2005LNCS3659172-18620058/29-9/13-540-28474-5CHES5j@ @@ lll``THF>$ D?? ?Stefan Mangard, Norbert Pramstaller, Elisabeth OswaldSuccessfully Attacking Masked AES Hardware ImplementationsCHES2005LNCS3659157-17120058/29-9/13-540-28474-5CHES5j@@@ zzznnbVTL2" x?? ?Werner Schindler Kerstin Lemke Christof PaarA Stochastic Model for Differential Side Channel CryptanalysisCHES2005LNCS365930-4620058/29-9/13-540-28474-5CHES5j@@@ lll``THF>$ f?? ?William Dupuy, S?bastien Kunz-JacquesResistance of Randomized Projective Coordinates Against Power AnalysisCHES2005LNCS36591g14e20058/29-9/13-540-28474-5CHES5j@@@ nnnbbVJH@&X?? ?Koichi Fujisaki, Hideo Shimizu, Atsushi ShimboDevelopment of power analysis evaluation platform for 32 bit processor] imN n4l y+Y eO m32bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2005ISEC2005-19vol.105, no.19375-8220057/21-22Of[b1X5@zdTj7??Yoshio Takahashi, Toshinori Fukunaga, Hiroaki Ohtsuka, and Masayuki KandaSide channel attacks against block cipher implementation on CPUؚKj +Y y8l )R_ 'YZX im-f ^y0u ŖCPU 000 Nn00000fSk0[Y000000000;edOf[b1X2005ISEC2004-114, IT2004-58, WBS2004-173vol.104, no.73149-5420053/17-18Of[b1X5P@000000$" L7??Yusuke Naito, Takehiko Sashida, Hiromichi Negishi, Kazuo Ohta, Noboru KunihiroFault Analysis on ToyocryptQ PyN c0u \f_ 9h\ 'Y[ *Y0u T+Y W^ fToyocryptx0n0Ee)R(u;edSCIS20052D2-420051/25-28SCIS4tttttttrjj\TTTJ:6??Akito Monden, Clark ThomborsonRecent Software Protection Techniques-Software-only Tamper Prevention-0u fN Clark Thomborson0000000000000n0bSRTMR} 000000XSSOg0n00000SbS2005vol.46, no.4431-43720053@@rZZRJ#?  : "?Dong-Guk Han, Dongjin Yang, Jongin Lim, Kouichi SakuraiDPA on Hybrid XTR Single ExponentiationSCIS20052D2-120051/25-28SCIS5|g6??Masanobu Koike, Tsutomu MatsumotoPower Analysis on RNS Montgomery Multiplication with Gauss's Algorithm\`l ckO ~g,g RGaussn00000000)R(uY00RNS00000WN{k0[Y00R㉐gSCIS20052D1-420051/25-28SCIS5pppppppnffXPPPF6P6??Katsuyuki TakashimaOn a Side-Channel Analysis to (EC)DSA using a Lattice Basis Reduction Algorithmؚ\ KQx^20$ p?? ?DSylvain Guilley, Philippe Hoogvorst, Yves Mathieu, Renaud PacaletThe "Backend Duplication" Method CHES2005LNCS3659383-39720058/29-9/13-540-28474-5CHES5j@ t@@```TTH<:2?? ?3Daisuke Suzuki, Minoru Saeki, and Tetsuya IchikawaDPA Leakage Models for CMOS Logic CircuitsCHES2005LNCS3659366-38220058/29-9/13-540-28474-5CHES5j@ t@@TTTHH<0.& r?? ?iKris Tiri, David Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, and Ingrid VerbauwhedePrototype IC with WDDL and Differential Routing - DPA Resistance AssessmentCHES2005LNCS3659354-36520058/29-9/13-540-28474-5CHES5j@ @@??  b , 8F?Yu Sasaki, Colin FidgeSecurity Information Flow Analysis for Data Diode with Embedded SoftwareSCIS20054E2-120051/25-28SCIS5:g6??Yoshitaka Ikeda, Takenori Ichikawa, Toshinobu KanekoOn a Cache Attack for SEED.`l0u \ ^] fk[ ёP[ OeOSEEDk0[Y0000000;edSCIS20054E1-520051/25-28SCIS5Z@ 22222&&$v6??Daisuke Suzuki, Minoru Saeki, Tetsuya IchikawaA security evaluation of RSL and an improvement against hybrid DPA4(g 'Y PO/O z ^] T_NRSLn0[hQ'`UOh0000000WDPAk0[Y009eoSCIS20054E1-420051/25-28SCIS5|||||||zrrd\\\RBj6??Tetsuya Ichikawa, Daisuke Suzuki, Minoru SaekiExamination of leakage models on CMOS logic circuit using FPGA^] T_N 4(g 'Y PO/O zFPGA0(uD0_0R㉐g000n0i>0(((V6??Toshiyuki Isshiki, Etsuko Tsujihara, Kazuhiko Minematsu, Yukiyasu TsunooSide Channel Cryptanalysis on A5/1Nr [x^ S `P[ \~g Nf_ ҉>\ x^OA5/1k0[Y000000000;edSCIS20052D2-220051/25-28SCIS5llllllljbbTLLLB26? 0 N F$?}Marc Joye, Pascal Paillier, Berry SchoenmakersOn Second-Order Differential Power AnalysisCHES2005LNCS3659293-30820058/29-9/13-540-28474-5CHES5j@@@NNNBB6*( j?? ?David Naccache, Micheal Tunstall and Claire WhelanComputational Improvements to Differential Side Channel Analysis20052006, vol. 226-3520058/22-26978-1-58603-580-85@@pppddXXVV4&t/? ?Yuji UkaiExploiting Real-Time OS Based Embedded Systems Using the JTAG Emulator\ ՈSJTAG0000000)R(uW0_0000000OS000n0D}0000EXPloit2005200511/15-165(((((((&&& ?&??\Guido Bertoni, Vittorio Zaccaria, Luca Breveglieri, Matteo Monchiero, Gianluca PalermoAES Power Attack Based on Induced Cache Miss and CountermeasureITCC2005vol.1586-59120052004/4/60-7695-2315-3ITCC5h@ @xh`RHH888?? ?Minoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of Leak phenomenon through DPA attack against FPGAPO0(g z \N SU Ҟ] m`NFPGAk0[Y00DPAk000000san0ir7??Yukiyasu Tsunoo, Toru Hisakado, Etsuko Tsujihara, Tsutomu Matsumoto, Shinichi Kawamura, Kouichi FujisakiExperimental Results on INSTAC-8 Compliant Board200520059/26-295J@jjjjjj^\\\NFFFF>>>'&??Dong-Guk Han, Katsuyuki Okeya, Tae Hyun Kim, Yoon Sung Hwang, Young-Ho ParkSide Channel Attacks on the Countermeasures Using Randomized Binary Signed DigitsSCIS20054E2-520051/25-28SCIS5~vvh```VFFFg6??Toru Akishita, Tsuyoshi TakagiA DPA attack against ECC using differential power in modular squaringy N _ ؚ(g [RpRYOs^e{k0J0Q00R]R0)R(uW0_0UiQf}fSk0[Y00DPA;edSCIS20054E2-420051/25-28SCIS5bbbbbbb`XXJBBB8(J6??Teruyoshi Yamaguchi, Tsuneo Sato, Keiki YamadaSecure Masking for Inversion with the Development of Inversion of Masked Inputq\S Cf1u PO R`+Y q\0u leU000NM0eQRn0Y_U\k000000SO Nn0CQo{000lSCIS20054E2-220051/25-28SCIS5~~~td(j6?LVALL * v V < jP2http://scholar.google.co.jp/scholar?cites=14958628577033260148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14136717288730473354&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=104746289681707528&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=984978588572283734&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8071036015708922419&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6168975186331277042&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16005186045532001563&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16212813280116543817&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=890405462165130724&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7376519823817475598&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9142022564885480823&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=961695449358652482&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1832579591773597932&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13364779315879358221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7850821561942334719&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14813310786713658317&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1514618069660588221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11260991678691249303&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13501148306731545324&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11059274706010708700&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2724292056475207097&as_sdt=2005&sciodt=0,5&hl=jal p 8 ~.?Nicolas T. Courtois and Louis GoubinAn Algebraic Masking Method to Protect AES Against Power AttacksICISC2005LNCS3935199-20920052012/1/2978-3-540-33354-8ICISC5j@@@pppddXLJ@V?? ?8Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, and Kai SchrammTemplate as Master KeysCHES2005LNCS365915-2920058/29-9/13-540-28474-5CHES5j@@@DDD88, ?? ?Akito Monden,Clark ThomborsonRecent Software Protection Techniques-Hardware-assisted Tamper Prevention0u fN Clark Thomborson0000000000000n0bSRT_} 000000k0000000000000SbS2005vol.46, no.5558-56320051,9J@hh`Hc@?Bertrand Byramjee, Jean-Christophe Courrege, Benoit FeixPractical attacks on smart cards2005669-68520051584885181-~'+?D.Bruschi, L..Cavallaro, A.Lanzi, M.MongaAttacking a Trusted Computing Platform -Improving the security of the TCG Specification-2005Technical Report RT 05-0520059@dddddXXVVVVNNNbg"@?Hidema Tanaka, Osamu Takizawa, Akihiro YamamuraA study on the security of the Tempest fonts0u-N yx no O q\Qg f_Tempest fontsn0[hQ'`k0Y00N[SCIS20054E2-320051/25-28SCIS5NNNNNNNLDD6...$l6??,Huiyun Li, A. Theodore Markettos, and Simon MooreSecurity Evaluation Against Electromagnetic Analysis at Design TimeCHES2005LNCS3659280-29220058/29-9/13-540-28474-5CHES5~@@@zznb`X>.&r?? ?cCatherine H. Gebotys, Simon Ho, and C.C. TiuEM Analysis of Rijndael and ECC on a Wireless Java-based PDACHES2005LNCS3659250-26420058/29-9/13-540-28474-5CHES5j@x@@lll``THF>$ f?? ?TEric Peeters, Fran?ois-Xavier Standaert, Nicolas Donckers, Jean-Jacques QuisquaterImproved Higher-Order Side-Channel Attacks with FPGA ExperimentsCHES2005LNCS3659309-32320058/29-9/13-540-28474-5CHES5j@X@@xh`RBB222??  T *h&?Frederic Amiel, Christophe Clavier, and Michael TunstallFault Analysis of DPA-Resistant AlgorithmsFDTC2006LNCS4236223-2362006978-3-540-46250-7FDTC4j@ @@XXXLL@42*~;? ?$Johannes Blomer and Volker KrummelFault Based Collision Attacks on AESFDTC2006LNCS4236106-1202006978-3-540-46250-7FDTC4j@@R;? ?Luca Breveglieri, Israel Koren, and Paolo MaistriA Fault Attack Against the FOX Cipher FamilyFDTC2006LNCS423698-1052006978-3-540-46250-7FDTC4j@@ @@@444(&p;? ? Michele BorealeAttacking Right-to-Left Modular Exponentiation with Timely Random FaultsFDTC2006LNCS423624-352006978-3-540-46250-7FDTC4j@@@ >>>22&,;? ?Shay Gueron and Jean-Pierre SeifertIs It Wise to Publish Your Public RSA Keys?FDTC2006LNCS42361g12e2006978-3-540-46250-7FDTC4j@@   T;? ?&Eric Brier, Benoit Chevallier-Mames, Mathieu Ciet, and Christophe ClavierWhy One Should Also Secure RSA Public Key ElementsCHES2006LNCS4249324-33820062010/10/133-540-46559-6CHES4j@@@ trjP<4&?? ?lAmir Moradi, Mohammad T. Manzuri Shalmani, and Mahmoud SalmasizadehA Generalized Method of Differential Fault Attack Against AES CryptosystemCHES2006LNCS424991-10020062010/10/133-540-46559-6CHES4j@j@@ p\TH88(((?? ?Kerstin Lemke, Christof Paar, Ahmad-Reza SadeghiPhysical Security Bounds Against TamperingACNS2006LNCS3989253-26720062006/6/93-540-34703-8ACNS3j@@DDD888,*"n?? ?WYuval Ishai, Manoj Prabhakaran, Amit Sahai, David WagnerPrivate Circuits II: Keeping Secrets in Tamperable CircuitsEUROCRYPT2006LNCS4004308-32720065/28-6/13-540-34546-9EUROCRYPT1j@@@~rp^D4,~? ?Pim Tuyls, Geert-Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh, and Rob WoltersRead-Proof Hardware from Protective CoatingsCHES2006LNCS4249369-38320062010/10/133-540-46559-6CHES1j@v@@jVN@00   ? LVAL\H $ 2 z  ` n p(ttFhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.4615&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.179&rep=rep1&type=pdfhttp://homes.esat.kuleuven.be/~bgierlic/gierlichs_ches2006_slides.pdfhttp://www.iacr.org/archive/ches2006/01/01.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.5452&rep=rep1&type=pdfhttp://async.bu.edu/publications/ftdc06dpa.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.70.8328&rep=rep1&type=pdfhttp://crypto.hyperlink.cz/files/SAC06-rosa-hlavac.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.89.4278&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.1857&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.1962&rep=rep1&type=pdfhttp://www.chesworkshop.org/ches2006/presentations/Fraidy%20Bouesse.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.2856&rep=rep1&type=pdfhttp://www.springerlink.com/content/66m3272232465075/ http://www.iacr.org/archive/ches2006/21/21.pdfhttp://www.iacr.org/archive/ches2006/20/20.pdfhttp://www.iacr.org/workshops/ches/ches2006/presentations/Marco%20Bucci.pdfhttp://www.iacr.org/archive/ches2006/17/17.pdfhttp://www.jbonneau.com/AES_timing.ppthttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2006.pdfhttp://www.iacr.org/archive/ches2006/14/14.pdfhttp://www.iacr.org/archive/ches2006/12/12.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.116&rep...http://www.cl.cam.ac.uk/~sps32/ches2006-poslock.pdfhttp://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.6195http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.5007&rep=rep1&type=pdfhttp://www2.math.uni-paderborn.de/uploads/tx_sibibtex/WagnersAttackReconsidered.pdfhttp://conferenze.dei.polimi.it/FDTC06/zzz%20Monnet.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.8428&rep=rep1&type=pdf z  |0?Teruyoshi Yamaguchi, Keiki YamadaThe analysis of CPU instruction code from side-channel signalsq\S Cf1u q\0u leUNl(uCPUk0J0Q000000000`1XK00n0}TN000n0㉐gSCIS20061C3-420061/17-20SCIS5VVVVVVVTLL>666,P6??nDaisuke Suzuki, Minoru SaekiSecurity Evaluations of DPA Countermeasures Using Dual-Rail Pre-charge Logics4(g 'Y PO/O z2}_Vk000DPA[V{e_n0[hQ'`UOSCIS20061C3-320061/17-20SCIS5@dddXXXXVNN@888.F6? ?Toru Hisakado, Yukiyasu Tsunoo, Satoshi Goto, Takeshi IkenagaDPA against Stream CipherEN N ҉>\ x^O _ Oe `l8l [R00000fSk0[Y00DPASCIS20061C3-220061/17-20SCIS588888886.. 6??Takayuki Miyazaki, Tatsunori Tsujimura, Tsutomu MatsumotoA Table-Based Countermeasure for Differential Power Analysis on Block Ciphers[] L Qg T_ ~g,g RqQufSk0J0Q0000000(uD0_0R]R㉐g[V{lk0d0D0f0SCIS20061C3-120061/17-20SCIS5v:6??Tsutomu Matsumoto, Shinichi Kawamura, Kouichi Fujisaki, Naoya Torii, Shuichi Ishida, Yukiyasu Tsunoo, Minoru Saeki, Atsuhiro YamagishiTamper-resistance Standardization Research Committee ReportSCIS20061B3-220061/17-20SCIS5@g6? ?'Gunnar Gaubatz, Berk Sunar, Mark G. KarpovskyNon-linear Residue Codes for Robust Public-Key ArithmeticFDTC2006LNCS4236173-1842006978-3-540-46250-7FDTC4j@@@```TTH<:2h;? ?Johannes Blomer and Martin OttoWagner s Attack on a Secure CRT-RSA Algorithm ReconsideredFDTC2006LNCS423613-232006978-3-540-46250-7FDTC4j@@@BBB66*L;? ?Yannick Monnet, Marc Renaudin, Regis Leveugle, Christophe Clavier, and Pascal MoitrelCase Study of a Fault Attack on Asynchronous DES Crypto-ProcessorsFDTC2006LNCS423688-972006978-3-540-46250-7FDTC4j@"n@@nnf\LL<<<;? ?Myeong-Hyeon Lee and Yoon-Hwa ChoiAn Easily Testable and Reconfigurable Pipeline for Symmetric Block CiphersFDTC2006LNCS4236121-1302006978-3-540-46250-7FDTC4j@!TTTTTTHF>R;?LVAL",> X d x  @l.ZHt 6http://www.springerlink.com/content/l087517721340536/http://www.springerlink.com/content/t300608vn1208w37/http://www.springerlink.com/content/kv33p456558530k2/http://www.springerlink.com/content/u428p5762443hn12/http://www.springerlink.com/content/ur575nhr720k76u7/http://www.springerlink.com/content/c77n6q2364460227/http://www.springerlink.com/content/pl4n6g1p2v5k8707/http://www.springerlink.com/content/707110g815477426/http://www.springerlink.com/content/f52x1h55g1632l17/http://www.springerlink.com/content/t4214ml745664480/http://www.springerlink.com/content/a03pg2k14h52m036/http://www.springerlink.com/content/q24rw8l7655m1500/http://www.springerlink.com/content/0w324227734t2066/http://www.springerlink.com/content/66m3272232465075/http://www.springerlink.com/content/m402604073087503/http://www.springerlink.com/content/5157022v71943235/http://www.springerlink.com/content/v34t50772r87g851/http://www.springerlink.com/content/lm61p77u64041612/http://www.citeulike.org/user/nvqthinh/article/2871966http://www.springerlink.com/content/423l66643618p31t/http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.116http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.63.588http://www.springerlink.com/content/g14mnk4748337154/http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=06A0877566&fulllink=no&md5=0cf5dfc032b9cb3a28c3feba03e720c6http://sciencelinks.jp/j-east/article/200702/000020070207A0022173.phphttp://www.springerlink.com/content/66434pw279446600/http://ci.nii.ac.jp/naid/110004823746http://ci.nii.ac.jp/naid/110004737648http://ci.nii.ac.jp/naid/110004788402/en/http://ci.nii.ac.jp/naid/110004788401/en/http://ci.nii.ac.jp/naid/110004682081/en/http://ci.nii.ac.jp/naid/110004788399http://www.springerlink.com/content/2176323pgj0x3883/http://www.springerlink.com/content/3164482871w775q2/X ` .6?Yukiyasu Tsunoo, Toru Hisakado, Etsuko Tsujihara, Tsutomu Matsumoto, Shinichi Kawamura, and Kouichi FujisakiExperimental Results on INSTAC-8 Compliant Board҉>\ x^O EN N S `P[ ~g,g R ]Qg ON ] imNINSTAC-8nbUO0000Oc0_0[ň;ed[n0P}g1XJTOf[b1X2006ISEC2005-135vol.105, no.66381-8520063/16-17Of[b1X5J@@@@@@@42** F7??Minoru Sasaki, Keisuke Iwai, Takakazu KurokawaVerification of DPA countermeasures by data mask method for FPGAPO0(g z \N SU Ҟ] m`NFPGA Nn0000000l_k000DPA[V{n0i<20066J-620062003/7/105jjjjjjjhhhVNNNF> j&??Ryoji Ohta, Etsuko Tsujihara, Takeshi Kawabata, Hiroyasu Kubo, Tomoyasu Suzaki, Yukiyasu TsunooA Study on Partitioned Cache Architecture as a Side-Channel Defence Mechanism*Y0u oN S `P[ ]a^ [RU ENO ZSV 2m] zfO ҉>\ x^O00000002__jiNM0RrR000000000000k0Y00N[SCIS20062C2-220061/17-20SCIS5*******(     f6??Wei Dai, Tohru Hisakado, Zhenyu Liu, Satoshi Goto, Takeshi Ikenaga, Yukiyasu TsunooA power disturbance circuit for A5/1 resistant to power analysis attackSCIS20062C2-120061/17-20SCIS5|||||||zrrd\\\RBBBg6??Yasuyuki SakaiPower Analysis on Elliptic Curve Cryptosystems with Randomized Projective CoordinatesRN ^L0000S\q_^j0(uD0_0UiQf}fS[ňk0[Y00R㉐gSCIS20062C1-420061/17-20SCIS5RRRRRRRPHH:222(*6??Katsuyuki OkeyaSide Channel Attacks against Keyed Hash FunctionsvhK\ Rx^uNM00000pek0[Y000000000;edSCIS20062C1-320061/17-20SCIS5,6??Hideyuki Miyake, Hanae Nozaki, Hideo Shimizu, Atsushi ShimboValidity study of DPA-evaluation based on the Sboxes property N[ yN Α] u` n4l y+Y eO mSboxyr'`0)R(uW0_0DPAUOKbln0 gR'`i>.&vV7? ?Katsuyuki OkeyaSide Channel Attacks against HMACs with Design for Hash FunctionsvhK\ Rx^0000peibl0naW0_0HMAC k0[Y000000000;edOf[b1X2006ISEC2006-79vol.106, no.23553-602006Of[b1X5j@ddddddXVNNNF<,3??Minoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of MRSL based S-BOX in AES as a countermeasure against DPAPO0(g z \N SU Ҟ] m`NMRSL g0ibW0_0AESn0S-BOX Vn0DPA '`i.N7??Hiroshi Yamauchi, Makoto Ikeda, and Kunihiro AsadaDegradation of Tamper resistant LSI by Parameter Variation of Scaled Devices and its Countermeasuresq\Q ՈS `l0u Em0u ZS_0} }P[n000000p00d0M0k0000000LSI n0RSh0[V{Of[b1X2006ISEC2005-136vol.105, no.66387-9220063/16-17Of[b1X5R@ Z:r7?LVALJ 0 z  Z < jJ.http://scholar.google.co.jp/scholar?cites=7821228841098802188&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2588679077362748067&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2638206522399747806&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13825262316615492897&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16687547877767685047&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2608948578423739786&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10308135662089228359&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14958628577033260148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7568868308958359113&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=354710847772644487&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5858373916940371909&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12416336491123579976&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9800068841543365583&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15052468398318935332&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7776713695805287109&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12656262405699906232&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17252769706508973420&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7062036449474822106&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=655984609461388430&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6857428752472976589&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10875421719851542658&as_sdt=2005&sciodt=0,5&hl=ja   `?Emmanuel Prouff, Christophe Giraud, Sebastien AumonierProvably Secure S-Box Implementation Based on Fourier TransformCHES2006LNCS4249216-23020062010/10/133-540-46559-6CHES5j@\@ @ ~~rfd\B.&z?? ?Joseph Bonneau, Ilya MironovCache-Collision Timing Attacks Against AESCHES2006LNCS4249201-21520062010/10/133-540-46559-6CHES5j@L@ @ ,,,  F?? ?/Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Resolution Side-Channel Attack Using Phase-Based Waveform MatchingCHES2006LNCS4249187-20020062010/10/133-540-46559-6CHES5j@r@ @r^VH88(((?? ?RThanh-Ha Le, Jessy Clediere, Cecile Canovas, Bruno Robisson, Christine Serviere, and Jean-Louis LacoumeA Proposition for Correlation Power Analysis EnhancementCHES2006LNCS4249174-18620062010/10/133-540-46559-6CHES5l@\@@zl\\LLL?? ?Toru Akishita, Masanobu Katagi, and Izuru KitamuraSPA-Resistant Scalar Multiplication on Hyperelliptic Curve Cryptosystems Combining Divisor Decomposition Technique and Joint Regular FormCHES2006LNCS4249148-15920062010/10/133-540-46559-6CHES5j@\@@  r?? ?GStefan Mangard and Kai SchrammPinpointing the Side-Channel Leakage of Masked AES Hardware ImplementationsCHES2006LNCS424976-9020062010/10/133-540-46559-6CHES5|@ @@nnnbbVJH@& J?? ?'Sergei SkorobogatovOptically Enhanced Position-Locked Power AnalysisCHES2006LNCS424961-7520062010/10/133-540-46559-6CHES5|@ f@@$$$ 4?? ?0Francois-Xavier Standaert, Eric Peeters, Cedric Archambeau, Jean-Jacques QuisquaterTowards Security Limits in Side-Channel Attacks(With an Application to Block Ciphers)CHES2006LNCS424930-4520062010/10/133-540-46559-6CHES5j@ @@~nn^^^?? ?(NONE)PO0(g z {] ^_ \hN fe \N SU Ҟ] m`NfS00000k0[Y000000000;edn0Z200618t^^11gS50-552006@ T? `  6 F?zElisabeth Oswald, Stefan Mangard, Christoph Herbst, and Stefan TillichPractical Second-Order DPA Attacks for Masked Smart Card Implementations of Block CiphersCT-RSA2006LNCS3860192-20620062/13-17978-3-540-31033-4CT-RSA5j@@@~p``LLL?? ?Dag Arne Osvik, Adi Shamir, and Eran TromerCache Attacks and Countermeasures: The Case of AESCT-RSA2006LNCS38601g20e20062/13-17978-3-540-31033-4CT-RSA5j@@@```TTH<:. d?? ?aMichael Neve and Jean-Pierre SeifertAdvances on Access-Driven Cache Attacks on AESSAC2006LNCS4356147-16220068/17-18978-3-540-74461-0SAC5j@@666***V?? ?-Kris Tiri, Patrick SchaumontChanging the Odds Against Masked LogicSAC2006LNCS4356134-14620068/17-18978-3-540-74461-0SAC5j@@@""" F?? ?Fraidy Bouesse, Gilles Sicard, and Marc RenaudinPath Swapping Method to Improve DPA Resistance of Quasi Delay Insensitive Asynchronous CircuitsCHES2006LNCS4249384-39820062010/10/133-540-46559-6CHES5j@@@vbZL<<,,,n?? ?Pierre-Alain Fouque, Sebastien Kunz-Jacques, Gwenaelle Martinet, Frederic Muller, Frederic ValettePower Attack on Small RSA Public ExponentCHES2006LNCS4249339-35320062010/10/133-540-46559-6CHES5j@@@nZRD44$$$?? ?nDaisuke Suzuki, Minoru SaekiSecurity Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic StyleCHES2006LNCS4249255-26920062010/10/133-540-46559-6CHES5j@@@ zzznnbVTL2F?? ?ZZhimin Chen, Yujie ZhouDual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel LeakageCHES2006LNCS4249242-25420062010/10/133-540-46559-6CHES5\@ @ dddXXLLJB( <?? ?`Marco Bucci, Luca Giancane, Raimondo Luzzi, Alessandro TrifilettiThree-Phase Dual-Rail Pre-charge LogicCHES2006LNCS4249232-24120062010/10/133-540-46559-6CHES5j@@ @ nnnbbVJH@& ?? >  B T2~"`?Cedric Archambeau, Eric Peeters, Francois-Xavier Standaert, Jean-Jacques QuisquaterTemplate Attacks in Principal SubspacesCHES2006LNCS42491g14e20062010/10/133-540-46559-6CHES5j@\@@xljbH4,"?? ?"Guillaume Fumaroli and David VigilantBlinded Fault Resistant ExponentiationFDTC2006LNCS423662-702006978-3-540-46250-7FDTC4,5j@!@@***X;? ?Konrad J. Kulikowski, Mark G. Karpovsky, and Alexander TaubinDPA on Faulty Cryptographic Hardware and CountermeasuresFDTC2006LNCS4236211-2222006978-3-540-46250-7FDTC4,5j@ \@@vvj^XP..&;? ?Olli VertanenJava Type Confusion and Fault AttacksFDTC2006LNCS4236237-2512006978-3-540-46250-7FDTC3,8j@@rrr(;! ?Akira Matsunaga and Tsutomu MtsumotoSecurity Evaluation of a Type of Table-Network Implemantation of Block Ciphers2006LNCS44351g12e20062012/6/8978-3-540-77504-19j@\\\\\\PNN, V/@? Bertrand Ankaert, Matias Madou, and Koen BosschereA Model for Self-Modifying Code2006LNCS4437232-24820062007/10/12978-3-540-74123-79j@@....."r/@?Martin Hlavac and Tomas RosaExtended Hidden Number Problem and Its Cryptanalytic ApplicationsSAC2006LNCS4356114-13320068/17-18978-3-540-74461-0SAC9j@l@@XXXLL@42, F?@ ?Hidenori Sekiguchi, Hidema Tanaka, Shinji Seto, Akihiro YamamuraReconstruction of Display Image Embedded in Electromagnetic Noise Emanated from PC (Personal Computer)S y} 0u-N yx ,p8b ON q\Qg f_PCK00>eQY00xlvіh0+T gY00000h:y;ubn0QsSCIS20062C2-320061/17-20SCIS5Z6??Minoru Saeki, Daisuke Suzuki, Tsuneo SatoTrials of Side Channel Analyses using Electromagnetic/Electric Field on FPGAPO/O z 4(g 'Y PO R`+YFPGA Ng0n0xl/Lu`1Xk0WO00000000㉐gn0fLSCIS20061C3-520061/17-20SCIS5vnnndT`6??Kai Schramm and Christof PaarHigher Oder Masking of the AESCT-RSA2006LNCS3860208-22520062/13-17978-3-540-31033-4CT-RSA5j@@H?? LVALJ * z  ^ @"lL,http://scholar.google.co.jp/scholar?cites=17262737523171451218&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5927776674038718474&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15964217909036563135&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6699935093132603198&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12660356567245194712&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16285621946989415710&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10098514566337310666&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12036759996343706085&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2311349319688535657&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7709441605436016460&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3992979303124313181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1664827513883091985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15446924559622736879&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5730532327921394481&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1787487175969764256&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7799535949791386849&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=19224696332458020&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7513225983372201389&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12594198194699378012&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13742827531695440050&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18361459061874166642&as_sdt=2005&sciodt=0,5&hl=jaLVAL"D p   V Z d h*V0\ 2http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318981http://portal.acm.org/citation.cfm?id=1362919http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318987http://www.springerlink.com/content/b000k54525107054/http://www.springerlink.com/content/3134556h14747j07/http://www.springerlink.com/content/47225650747880k4/http://www.springerlink.com/content/ul63w2n545621u00/http://www.springerlink.com/content/k7lx67p3u54v7870/http://www.springerlink.com/content/brn347284564j521/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318988http://www.springerlink.com/content/372846475p870600/http://www.springerlink.com/content/j75046138312h268/http://www.springerlink.com/content/l1647t8142013421/http://www.springerlink.com/content/cp3507851381004h/http://www.springerlink.com/content/4m20714j16637430/http://www.springerlink.com/content/t553534mwt233527/http://www.springerlink.com/content/k028650131gr3807/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318991http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318990http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4318986http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318985http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318984http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318983http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318982http://ci.nii.ac.jp/naid/110006250119http://www.springerlink.com/content/a87451tt2861j675/http://www.computer.org/portal/web/csdl/doi/10.1109/FDTC.2007.9http://www.springerlink.com/content/30506w683026541h/http://www.springerlink.com/content/106h3m67r1202314/http://www.springerlink.com/content/90457640565g4n17/http://www.springerlink.com/content/y7249287j13j5003/http://www.springerlink.com/content/g74555w0x78ppj68/http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.85.4432http://www.springerlink.com/content/b23814g712129112/N &d xvp?Khanh Nguyen and Michael TunstallMontgomery Multiplication with Redundancy CheckFDTC200730-3620070-7695-2982-8FDTC4~@ @   P';? ?Koichi Fujisaki, Hideo ShimizuFault Attack on RSA using INSTAC-32 compliant platform] imN n4l y+YINSTAC-32nb000000000(uD0_0RSA k0[Y00Ee)R(u;ed[Of[b1X2007ISEC2006-126vol.106, no.59665-6920073/15-16Of[b1X4J@ rj`B*J7??%Bruno Robisson and Pascal ManetDifferential Behavioral AnalysisCHES2007LNCS4727413-42620072009/10/13978-3-540-74734-5CHES3j@t@@@ 222&L?? ?Helena Handschuh and Elena TrichinaSecuring Flash TechnologyFDTC20073g17e20070-7695-2982-8FDTC1~@@ T'{? ?"Helena Handschuh and Bart PreneelBlind Differential Cryptanalysis for Enhanced Power AttacksSAC2006LNCS4356163-17320068/17-18978-3-540-74461-0SAC5j@@@ VVVJJ>20*P?? ? Camille Vuillaume, Katsuyuki OkeyaFlexible Exponentiation with Resistance to Side-Channel AttacksACNS2006LNCS3989268-28320062006/6/93-540-34703-8ACNS5j@@RRRFFF:80R?? ?Konrad Kulikowski, Alexander Smirnov, and Alexander TaubinAutomated Design of Cryptographic Devices Resistant to Multiple Side-Channel AttacksCHES2006LNCS4249399-41320062010/10/133-540-46559-6CHES5j@@t`XJ::***?? ?Douglas Stebila, Nicolas TheriaultUnified Point Addition Formulae and Side-Channel AttacksCHES2006LNCS4249354-36820062010/10/133-540-46559-6CHES5j@@@TTTHH<0.& R?? ?Christoph Herbst, Elisabeth Oswald, and Stefan MangardAn AES Smart Card Implementation Resistant to Power Analysis AttacksACNS2006LNCS3989239-25220062006/6/93-540-34703-8ACNS5j@@@xljbH80"z?? ?Benedikt Gierlichs, Kerstin Lemke-Rust, Christof PaarTemplates vs. Stochastic Methods A Performance Analysis for Side Chaneel CryptanalysisCHES2006LNCS424915-2920062010/10/133-540-46559-6CHES5~@@lXPF66&&&x??LVAL`F T ` x  4LbbLlhttp://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/ches2008.pdfhttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2008_homma.pdfhttp://www.jscoron.fr/publications/fourier.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.114.105&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.139.1652&rep=rep1&type=pdfhttp://www.usenix.org/events/sec08/tech/full_papers/halderman/halderman.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.1619&rep=rep1&type=pdfhttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/ISEC2006.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.109.4511&rep=rep1&type=pdfhttp://www.ists.dartmouth.edu/library/341.pdfhttp://sparrow.ece.cmu.edu/group/731-s09/readings/kauer07-oslo.pdfhttp://euler.ecs.umass.edu/research/abpk-fdtc07.pdfhttp://www.iacr.org/archive/ches2007/47270028/47270028.pdfhttp://www.iacr.org/archive/ches2007/47270014/47270014.pdfhttp://almond.cs.uec.ac.jp/papers/pdf/2007/song_isec.pdfhttp://eprint.iacr.org/2007/282.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.137.1652&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2007/47270427/47270427.pdfhttp://www.iacr.org/archive/ches2007/47270107/47270107.pdfhttp://www.iacr.org/archive/ches2007/47270095/47270095.pdfhttp://www.iacr.org/archive/ches2007/47270081/47270081.pdfhttp://www.iacr.org/archive/ches2007/47270001/47270001.pdfhttp://css2007.naist.jp/system/submission/99_M09d24h22m47s50.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.2460&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.8229&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.124.9785&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.129.5248&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2007/47270413/47270413.pdfhttp://www.dagstuhl.de/Materials/Files/07/07021/07021.HandschuhHelena.Slides.pdf f j H?Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi SatohSPA using a steady value input against RSA hardware implementation,g \e [,g{_ R(g ][e PO\ x^OINSTAC-32 nb0000O(uW0_0R㉐gRSn0i(uOSCIS20072E4-620071/23-26SCIS5R6??  Richard Stern, Nikhil Joshi, Kaijie Wu, and Ramesh KarriRegister Transfer Level Concurrent Error Detection in Elliptic Curve Crypto ImplementationsFDTC2007112-11920070-7695-2982-8FDTC4~@@~|tZZRDDD444~';? ? Erdinc ?zt?rk, Gunnar Gaubatz, and Berk SunarTate Pairing with Strong Fault ResiliencyFDTC2007103-11120070-7695-2982-8FDTC4~@@@(((h';? ? BJunko Takahashi, Toshinori Fukunaga, and Kimihiro YamakoshiDFA Mechanism on the AES Key ScheduleFDTC200762-7220070-7695-2982-8FDTC4x@@h@@DDD8,  ';? ? P. Maistri, P. Vanhauwaert, and R. LeveugleA Novel Double-Data-Rate AES Architecture Resistant against Fault InjectionFDTC200754-6120070-7695-2982-8FDTC4~@ @d@@pppdXL@>6   d';? ?Mehran Mozaffari-Kermani and Arash Reyhani-MasolehA Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption StandardFDTC200747-5320070-7695-2982-8FDTC4~@ @vvndddTTTr';? ? Arash Hariri and Arash Reyhani-MasolehFault Detection Structures for the Montgomery Multiplication over Binary Extension FieldFDTC200737-4320070-7695-2982-8FDTC4~@ @ hhh\\\PNF,,$   Z';?  p < B"?Toru Hisakado, Yukiyasu Tsunoo, Hiroshi Fukazawa, Takahiko Shouji, Satoshi Goto, Takeshi IkenagaThe Reports of DPA against Stream Cipher on eSTREAM ProjectEN N ҉>\x^O mo[ ^S}f_ _Oe `l8l [ReSTREAM cHhfSx0n0DPA 1XJTSCIS20073E4-520071/23-26SCIS5zD6??Makoto Torikoshi, Tatsunori Tsujimura, Yoshio Takahashi,Tsutomu MatsumotoTable-network-based CPU-board implementations of AES and their resistance against differential power analyses圊 Na Qg T_ ؚKj +Y ~g,g R0000000000WCPU 000[ňAES n0R]R㉐g'`SCIS20073E4-420071/23-26SCIS5       z6??0Tatsunori Tsujimura, Yoshio Takahashi, Tsutomu MatsumotoUnrolled and pipelined FPGA implementations of AES and their resistance against differential power analysesQg T_ ؚKj +Y ~g,g R00000000000WFPGA [ňAES n0R]R㉐g'`SCIS20073E4-320071/23-26SCIS5tT~6??Yoshikazu Miyato, Toru Akishita, Masanobu Katagi, Kyoji Shibutani, Asami MizunoA DPA Countermeasure for AES S-Box using BDD Architecture[8b oT y N _ X(g Ŗ[ n7 X 4lΑ N]["$$i 0)R(uW0_0!%3 3 "OXn0$0!;ed[V{SCIS20073E4-220071/23-26SCIS5X6??Kouichi Itoh, Souichi OkadaDPA countermeasure by randmizimg the data order of Sbox input/output O ][N \0u XNSbox n0000eQQR000^n00000S0)R(uW0_0R㉐g[V{lSCIS20073E4-120071/23-26SCIS5bbbbbbb`XXJBBB8(D6??Takeshi Kawabata, Tomoyasu Suzaki, Teruo Saito, Ryoji Ohta, Yukiyasu TsunooOn Cache Attacks in Recent Years]a^ [RU 2m]zfO J gq+Y *Y0uoN ҉>\x^Oяt^n000000;edk0d0D0f0SCIS20073E3-520071/23-26SCIS5nnnnnnnlddVNNND46??Takenori Ichikawa, Toshinobu KanekoA Cache Attack on SEED(a!)^] fk[ ёP[ OeOSEED k0[Y0000000;eda! SCIS20073E3-420071/23-26SCIS5T6??Hiroshi Fukazawa, Kunihiko Higashi, Satoshi Goto, Takeshi Ikenaga, Yukiyasu Tsunoo, Toru Hisakado, Takahiko SyoujiSide Channel Attack ageinst an RSA implementation on INSTAC-32mo [ qg f_ _Oe `l8l[R ҉>\x^O EN N ^S}f_RSA fS0[ňW0_0INSTAC-32 k0[Y000000000;ed[SCIS20073E3-320071/23-26SCIS50000000.&&n6?r v Xn? Benedikt GierlichsDPA-Resistance Without Routing Constraints? -A Cautionary Note About MDPL Security-CHES2007LNCS4727107-12020072009/10/13978-3-540-74734-5CHES5j@t@ @ rrrrfZNLD"2???SPatrick Schaumont and Kris TiriMasking and Dual-Rail Logic Don t Add UpCHES2007LNCS472795-10620072009/10/13978-3-540-74734-5CHES5j@t@ @ @@@@4(L?? ?]Thomas Popp, Mario Kirschbaum, Thomas Zefferer, and Stefan MangardEvaluation of the Masked Logic Style MDPL on a Prototype ChipCHES2007LNCS472781-9420072009/10/13978-3-540-74734-5CHES5j@t@@ @~|tR>6,   ?? ?Josh JaffeA First-Order DPA Attack Against AES in Counter Mode with Unknown Initial CounterCHES2007LNCS47271g13e20072009/10/13978-3-540-74734-5CHES5j@t@@@fffZNB64, "?? ?Atsushi Miyamoto, Naofumi Homma ,Takafumi Aoki, Akashi SatohExperimental evaluation of chosen-message SPA attacks against RSA implementations[,g {_ ,g \e R(g ][e PO   < | 6^?(Kerstin Lemke-Rust and Christof PaarGaussian Mixture Models for Higher-Order Side Channel AnalysisCHES2007LNCS472714-2720072009/10/13978-3-540-74734-5CHES5j@t@@@ ttth\PDB:V?? ?'Jang-hoon Song and Koki AbeA Simple Countermeasure to DPA aginst FPGA Implementation of Cryptographic Device[ wR ? lQfSVn0FPGA [ňk0J0Q00!|fDPA [V{Of[b1X2007ISEC2007-45vol.107, no.1411g8e2007Of[b1X5p@~~~vnP:*D3??&+Frederic Amiel, Benoit Feix, and Karine VillegasPower Analysis for Secret Recovering and Reverse Engineering of Public Key AlgorithmsSAC2007LNCS4876110-12520078/16-17978-3-540-77359-7SAC5j@@|ZLD6&&n?? ?%Johannes Blomer and Volker KrummelAnalysis of Countermeasures Against Access Driven Cache Attacks on AESSAC2007LNCS487696-10920078/16-17978-3-540-77359-7SAC5j@F@ @lll``THF@R?? ?$BAndrey BogdanovImproved Side-Channel Collision Attacks on AESSAC2007LNCS487684-9520078/16-17978-3-540-77359-7SAC5j@@ @,?? ?#Bahador Bakhshi, and Babak SadeghiyanA Timing Attack on Blakley's Modular Multiplication Algorithm, and Applications to DSAACNS2007LNCS4521129-14020072006/5/8978-3-540-72737-8ACNS5j@@vtlJ:2$X?? ?"Onur Ac?icmez and Jean-Pierre SeifertCheap Hardware Parallelism Implies Cheap SecurityFDTC200780-9120070-7695-2982-8FDTC5~@f@ @$$$  X';? ?! Elisabeth Oswald and Stefan MangardTemplate Attacks on Masking --Resistance Is FutileCT-RSA2007LCNS4377243-25620072002/5/9978-3-540-69327-7CT-RSA5j@>>>>>>20$T??? 2Francois Mace, Francois-Xavier Standaert, and Jean-Jacques QuisquaterInformation Theoretic Evaluation of Side-Channel Resistant Logic StylesCHES2007LNCS4727427-44220072009/10/13978-3-540-74734-5CHES5j@t@ @ @p\TF66&&&??  4 N $ j>?1Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Precision DPA Using Phase-Only Correlation against Noise-Jamming Countermeasure,g \e w] V NN ՈN R(g ][e PO 20(X?? ?/Stefan Tillich, Christoph Herbst, and Stefan MangardProtecting AES Software Implementations on 32-Bit Processors Against Power AnalysisACNS2007LNCS4521141-15720072006/5/8978-3-540-72737-8ACNS5j@@bRJ<,,v?? ?.6Frederic Amiel, Karine Villegas, Benoit Feix, and Louis MarcelPassive and Active Combined Attacks: Combining Fault Attacks and Side Channel AnalysisFDTC200792-9920070-7695-2982-8FDTC4,5~@@zrXXPFFF666';? ?-.Chong Hee Kim and Jean-Jacques QuisquaterHow Can We Overcome Both Side Channel Analysis and Fault Attacks on RSA-CRT?FDTC200721-2920070-7695-2982-8FDTC3,4,5~@!@^^^RRRF<4`';? ?,1Evan. R. SparksA Security Assessment of Trusted Platform Modules2007Technical Report TR2007-5971g29e2007-Z@@ ,g# ?+Bernhard KauerOSLO: Improving the Security of Trusted ComputingUSENIX2007229-23720072008/6/10111-333-5555-77-9USENIX-Z@ @@ *'? ?* Giovanni Agosta, Luca Breveglieri, Gerardo Pelosi, and Israel KorenCountermeasures against Branch Target Buffer AttacksFDTC200775-7920070-7695-2982-8FDTC9~@f@@ fffZZNB@8   ';@ ?)DJean-Sebastien Coron, Emmanuel Prouff, and Mattieu RivainSide Channel Cryptanalysis of a Higher Order Masking SchemeCHES2007LNCS472728-4420072009/10/13978-3-540-74734-5CHES5j@t@@@ vjh`>*"?? LVAL  F r v z(d&R~hhttp://ci.nii.ac.jp/naid/110006827345http://www.springerlink.com/content/k569238236577771/http://www.springerlink.com/content/8852glw3g4085t47/ http://www.springerlink.com/content/v17r43218758t805/http://www.springerlink.com/content/a27683805258jl23/http://www.springerlink.com/content/u1240639111150x6/http://www.springerlink.com/content/4381958759k45557/http://www.springerlink.com/content/t274j41273077884/http://www.springerlink.com/content/a04vr01047256861/http://www.springerlink.com/content/gw38j27416108h25/http://www.springerlink.com/content/837t507888408v08/http://www.springerlink.com/content/v083m7t08lrt3547/http://www.springerlink.com/content/l537n807g1k3l17q/http://www.springerlink.com/content/c33018111x27747m/http://portal.acm.org/citation.cfm?id=1484927http://www.springerlink.com/content/62122570u688371u/http://www.springerlink.com/content/c336u71uk136366g/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599563http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599562http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599560http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599555http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599554http://www.springerlink.com/content/241674552p840278/http://www.springerlink.com/content/652v2m32k34g2jr2/http://www.springerlink.com/content/wn4t2l47w62v2420/http://www.springerlink.com/content/rm23vg1071355423/http://www.usenix.org/events/sec08/tech/full_papers/halderman/halderman.pdfhttp://www.sciencedirect.com/science?_ob=ArticleURL&_udi=B6V1M-4J3NWY2-1&_user=10&_coverDate=01%2F31%2F2007&_rdoc=1&_fmt=high&_orig=search&_origin=search&_sort=d&_docanchor=&view=c&_searchStrId=1523442904&_rerunOrigin=scholar.google&_acct=C000050221&_vershttp://www.springerlink.com/content/2467552v72162464/http://www.springerlink.com/content/t27755862v527r4n/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318989p L F?: Arnaud Boscher and Helena HandschuhMasking does not protect against Differential Fault AttacksFDTC200835-402008978-0-7695-3314-8FDTC4~@ @000$$$T';? ?91Junko Takahashi, Toshinori FukunagaImproved Differential Fault Analysis on CLEFIAFDTC200825-342008978-0-7695-3314-8FDTC4~@ v@@"""  T';? ?8Alexandre Berzati, Cecile Canovas, and Louis GoubinPerturbating RSA Public Keys: An Improved AttackCHES2008LNCS5154380-39520082008/10/13978-3-540-85052-6CHES4j@@@nnnbVVJH@ t?? ?7Mehran Mozaffari-Kermani and Arash Reyhani-MasolehA Lightweight Concurrent Fault Detection Scheme for the AES S-Boxes Using Normal BasisCHES2008LNCS5154113-12920082008/10/13978-3-540-85052-6CHES4j@@hTL>..r?? ?62Akashi Satoh, Takeshi Sugawara, Naofumi Homma, and Takafumi AokiHigh-Performance Concurrent Error Detection Scheme for AES HardwareCHES2008LNCS5154100-11220082008/10/13978-3-540-85052-6CHES4j@@^JB4$$?? ?5Junko Takahashi, Toshinori FukunagaDFA on the AES Key ScheduleؚKj P[ y8l )R_AES n0u000000k0[Y0000000;edSCIS20082A1-220081/22-25SCIS4T6??4'Michael Hutter, Jorn-Marc Schmidt, and Thomas PlosRFID and Its Vulnerability to FaultsCHES2008LNCS5154363-37920082008/10/13978-3-540-85052-6CHES3j@@HHH<<<0.&r?? ?3J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A.Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. FeltenLest We Remember: Cold Boot Attacks on Encryption KeysUSENIX20081g16e20087/28-8/1978-1-931971-60-7USENIX1@@B@@NNNB6*L'? ?2vEric Peeters, Francois-Xavier Standaert, Jean-Jacques QuisquaterPower and electromagnetic analysis: Improved model, consequences and comparisons2007Vol. 40, Issue1 Special issue: Embedded cryptographic hardware 52 - 602007January5@@@66...'? LVALJ * v  \ :fH.http://scholar.google.co.jp/scholar?cites=4195459662785489638&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9547347078832577842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=246629309622800314&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12355691316091681636&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5272960915875758310&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4679325978469190177&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3516934781219178056&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12312524329434130637&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10204047125046648277&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6471496396919564677&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11754995512939876691&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14820546909600647514&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15308060032588121049&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4310550090877667854&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9961736520401292024&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=947019405568538983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7295015332059160385&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18310353638354160771&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8728907223759794208&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16346517723826376034&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14125932007867582126&as_sdt=2005&sciodt=0,5&hl=ja 2~ F ~:?CNaofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi SatohChosen-message power analysis attack against RSA implementations,g \e [,g {_ R(g ][e PO  Christophe Clavier, Benedikt Gierlichs and Ingrid VerbauwhedeFault Analysis Study of IDEACT-RSA2008LNCS4964274-28720082004/8/11978-3-540-79262-8CT-RSA4j@@@```TTH<:. ?? ?= Alexandre Berzati, Cecile Canovas, Louis GoubinIn (security) Against Fault Injection Attacks for CRT-RSA ImplementationsFDTC2008101-1072008978-0-7695-3314-8FDTC4~@ r@@ttth\\PNF$$l';? ?<<Pierre-Alain Fouque, Reynald Lercier, Denis R?al, Fr?d?ric ValetteFault Attack on Elliptic Curve Montgomery Ladder ImplementationFDTC200892-982008978-0-7695-3314-8FDTC4~@ @@vvj^\T22*   ';? ?;Julien Francq, Jean-Baptiste Rigaud, Pascal Manet, Assia Tria and Arnaud TisserandError Detection for Borrow-Save Adders Dedicated to ECC UnitFDTC200877-862008978-0-7695-3314-8FDTC4~@ n@@xvnLLD:::***';? <  vZ?KKarthik Baddam and Mark ZwolinskiDivided Backend Duplication Methodology for Balanced Dual Rail RoutingCHES2008LNCS5154396-41020082008/10/13978-3-540-85052-6CHES5j@@jjj^^^RPH& P?? ?J'Stefan Tillich and Christoph HerbstAttacking State-of-the-Art Software Countermeasures - A Case Study for AESCHES2008LNCS5154228-24320082008/10/13978-3-540-85052-6CHES5j@@@vjj^\T2T?? ?IPierre-Alain Fouque, Denis Real, Frederic Valette, and Mhamed DrissiThe Carry Leakage on the Randomized Exponent CountermeasureCHES2008LNCS5154198-21320082008/10/13978-3-540-85052-6CHES5j@@xVB:,   ?? ?H5Andrey BogdanovMultiple-Differential Side-Channel Collision Attacks on AESCHES2008LNCS515430-4420082008/10/13978-3-540-85052-6CHES5j@@@@ DDD8,  ,?? ?G)Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi Satoh, and Adi ShamirCollision-Based Power Analysis of Modular Exponentiation Using Chosen-Message PairsCHES2008LNCS515415-2920082008/10/13978-3-540-85052-6CHES5j@~@@ ~vl\\LLL?? ?FJean-Sebastien Coron, Christophe Giraud, Emmanuel Prouff, and Matthieu RivainAttack and Improvement of a Secure S-Box Calculation Based on the Fourier TransformCHES2008LNCS51541g14e20082008/10/13978-3-540-85052-6CHES5j@\@@ xn^^NNN?? ?EMinoru Saeki, Daisuke Suzuki, Akashi SatohA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques(a!)PO/O z 4(g 'Y PO hP4http://scholar.google.co.jp/scholar?cites=9718748622043035674&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8468942864238316825&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6793147633701411864&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=73322887635188417&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6242884064907541405&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5402910710125221365&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12946371089800036794&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16022047813183927845&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4229042942914148887&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17909471024051049939&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8538598175186309252&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=71597620811706838&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9663526058210350317&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13314837184100174255&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16849975491410046287&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13040296736041198852&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10493012149175522090&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12789321432185614087&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9547347078832577842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8507568155519084409&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3535498922469067369&as_sdt=2005&sciodt=0,5&hl=jaLVALdH < 2 V Dp Lx&*.Zhttp://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599561http://portal.acm.org/citation.cfm?id=1532128.1532148http://www.springerlink.com/content/h878608q83637t68/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599564http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599559http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599557http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599556http://www.springerlink.com/content/q218q21467621p7n/http://www.springerlink.com/content/c728w668103776n1/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599553http://www.springerlink.com/content/t350426350037317/http://www.springerlink.com/content/e412g73816611357/http://www.springerlink.com/content/e612427wuv5p856q/http://www.springerlink.com/content/501614h05w036w30/http://ci.nii.ac.jp/naid/110007111390/enhttp://www.springerlink.com/content/l5n71111404317t6/http://www.springerlink.com/content/w527jm25588403v6/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.6445&rep=rep1&type=pdfhttp://www.springerlink.com/index/wh337n5670101v48.pdfhttp://www.springerlink.com/content/n75711x25q22017w/http://homes.esat.kuleuven.be/~bgierlic/sasc_sca_4on1.pdfhttp://www.erikzenner.name/docs/2008_cache_sasc.pdfhttp://portal.acm.org/citation.cfm?id=1530296http://ci.nii.ac.jp/naid/110006935677http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=09A0113906&fulllink=no&md5=be49b36366877fe320f023ffbc764947#http://www.computer.org/portal/web/csdl/doi/10.1109/ReConFig.2008.16http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=09A0113824&fulllink=no&md5=fdf1700f03d94363a5ec0479f9cc4be3http://ci.nii.ac.jp/naid/110007111395/enhttp://ci.nii.ac.jp/naid/110007114983http://ci.nii.ac.jp/naid/110007114982/en/http://ci.nii.ac.jp/naid/110006827346(0 6 rD?ZTakeshi Sugawara, Naofumi Homma, Takafumi Aoki, Akashi SatohDifferential Power Analysis Experiments using an ASIC on a Standard Evaluation BoardŃS eP ,g \e R(g ][e PO <jnUOWg Nn0ASICx0n0]RR㉐g[CSS2008D5-3vol.2008, no.8 ,{1RQ533-53820082010/8/10CSS5@X.7??YYu-ichi Hayashi, Takeshi Sugawara, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohSide-channel Attack by Using Leakage Information on Power Cablesg *QN ŃS eP ,g \e 4l(g lef R(g ][e f9h y-f PO \b_ 0K0o0WN{0(uD0_0cpen00000S[V{x0n0R㉐gCSS2008B1-3vol.2008, no.8 ,{1RQ37-4220082010/8/10CSS5@X*v7??VDaisaku Minamizaki, Keisuke Iwai, Takakazu KurokawaCPA Attack and Verification to SASEBOWS] 'Y\O \N SU Ҟ] m`NSASEBO000x0n0CPA;edh0]0n0i6(7? ?]Erik ZennerCache Timing Analysis of HC-256SASC2008LNCS5381109-12220082/13-14SASC5f@ f@d@@rrbbb$7? ?\Jorn-Marc Schmidt and Chong Hee KimA Probing Attack on AESWISA2008LNCS5379256-26520089/23-25978-3-642-00305-9WISA5Z@@   T?? ?[Ryota Watanabe, Yoshio Takahashi, Tsutomu MatsumotoSide Channel Attacks from Signal Lines of Cryptographic Modules-Part 2: Detailed Experimental Result-!n o*Y ؚKj +Y ~g,g RfS00000x0n0OS000K00n00000000;ed - s0}[P}g -CSS2008D5-4vol.2008, no.8 ,{1RQ539-54420082010/8/10CSS5J@$$$$$$^>t7? & jh?jHidenori Sekiguchi and Yasuhiko MiyataTHE DEVELOPMENT OF A TEMPEST SOFTWARE, CrypTypeS y} [0u lf_TEMPEST000000CrypTypen0zvIEICE'YO2008A-7-412020089/16-19IEICE'YO5P@VVVVVVJH::,$Z7??iThomas PlosSusceptibility of UHF RFID Tags to Electromagnetic AnalysisCT-RSA2008LNCS4964288-30020082004/8/11978-3-540-79262-8CT-RSA5j@@ ..."""$?? ?hTeruyoshi Yamaguchi, Sousuke Shinagawa, Tsuneo SatoThe new method of Table-network-based AES implementationq\S Cf1u T] [N PO R`+Y0000000000WAES [ňn0eKbln0cHhSCIS20082A1-120081/22-25SCIS5pppppppnffXPPPF6t6??gKoichi Fujisaki, Hideyuki Miyake, Hideo ShimizuElectromagnetic Analysis on an FPGA] imN N[ yN n4l y+YFPGA k0[Y00xLu㉐g[SCIS20081A2-520081/22-25SCIS5.......,$$l6??fHideyuki Miyake, Koichi Fujisaki, Hideo Shimizu, Atsushi ShimboElectromagnetic Analysis using Handmade High Resolution Probes N[ yN ] imN n4l y+Y eO mؚR0000n0f\Ok000xLu㉐g[SCIS20081A2-420081/22-25SCIS5xxxn^46??eHidema TanakaInformation leakage via electromagnetic emanation and effectivenss of averaging technique0u-N yxxl0NW0_0`1Xo)mh0s^GWSQtn0Rgk0Y00N[SCIS20081A2-220081/22-25SCIS5@```TTTTRJJ<444*(6? ?dNoritaka Yamashita, Toru Hisakado, Tomoyasu Suzaki, Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Yukiyasu TunooDistinction of Cryptographic Algorithm by using the Electromagnetic Analysis in Contactless Smart Cardsq\ N T][ ENN 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^O^c手WIC 000k0J0Q00xl㉐g0)R(uW0_0fS000000n0$R%RSCIS20081A1-320081/22-25SCIS5vnnndT6??cAkira Nozawa, Takahiko Syouji, Takayuki Kimura, Toru Hisakado, Noritaka Yamashita, Yukiyasu TunooOn a Measurement Device for Electromagnetic leakageΑo Cf ^S }f_ (gQg x^ EN N q\ N T][ ҉>\ x^O^c手WIC 000n0o)mxl,n[ňnk0d0D0f0SCIS20081A1-220081/22-25SCIS5~<6?N Vn?s7J?rn-Marc Schmidt, Christoph HerbstA Practical Fault Attack on Square and MultiplyFDTC200853-582008978-0-7695-3314-8FDTC3,4~@r@@(((T';? ?rKonrad J. Kulikowski, Zhen Wang, Mark G. KarpovskyComparative Analysis of Robust Fault Attack Resistant Architectures for Public and Private CryptosystemsFDTC200841-502008978-0-7695-3314-8FDTC3,4~@@ @dd\RRRBBBr';? ?qDonghyun Choi, Sungkyu Cho, Dongho Won, and Seungjoo KimProtection Profile for Connected Interoperable DRM FrameworkWISA2008LNCS5379320-33220089/23-25978-3-642-00305-9WISA-j@rrrrrrfd\:,$~??p3Eli Biham, Yaniv Carmeli, and Adi ShamirBug AttacksCRYPTO2008LNCS5157221-24020082004/8/11978-3-540-79262-8CRYPTO-j@@@ttt^? ?oWieland FischerAspects of the Development of Secure and Fault-Resistant HardwareFDTC200818-222008978-0-7695-3314-8FDTC-~@r@@   ,'; ?nFlavio D. Garcia, Gerhard de Koning Gans, Ruben Muijrers, Peter van Rossum, Roel Verdult, Ronny Wichers Schreur, and Bart JacobsDismantling MIFARE Classic2008LNCS528397-11420082010/6/8978-3-540-88312-89j@t@@ ~nfZJJBBB/@ ?mTIvan Damg?rd and Michael ?stergaard PedersenRFID Security: Tradeoffs between Security and EfficiencyCT-RSA2008LNCS4964318-33220082004/8/11978-3-540-79262-8CT-RSA9j@F@@ vvvjj^RPD"f?@ ?l2David VigilantRSA with CRT: A New Cost-Effective Solution to Thwart Fault AttacksCHES2008LNCS5154130-14520082008/10/13978-3-540-85052-6CHES9j@@ >>>222&$*?@ ?k%Mukesh Agrawal, Sandip Karmakar, Dhiman Saha, and Debdeep MukhopadhyayScan Based Side Channel Attacks on Stream Ciphers and Their Counter-MeasuresIndocrypt2008LNCS5365226-238200812/14-17978-3-540-89753-8Indocrypt6j@@ rj\LL222?? 8  rX?|Colin D. WalterRecovering Secret Keys from Weak Side Channel Traces of Differing LengthsCHES2008LNCS5154214-22720082008/10/13978-3-540-85052-6CHES5j@@LLL@@@42*,?? ?{Hans BrandlDeep Insides the TPM200820085@jjjj^^^\\\\TTTTLLL$'"??zThomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, and Mohammad T. Manzuri ShalmaniOn the Power of Power Analysis in the Real World: A Complete Break of the KeeLoQ Code Hopping SchemeCRYPTO2008LNCS5157203-22020082004/8/11978-3-540-79262-8CRYPTO5,9j@@@^^^RRF:4(?D ?y!Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger, Nidhal Selmane, and Renaud PacaletSilicon-Level Solutions to counteract Passive and Active AttacksFDTC20083g17e2008978-0-7695-3314-8FDTC4,5~@~@ @|ZZRHHH888';? ?x Marc JoyeOn the Security of a Unified CountermeasureFDTC200887-912008978-0-7695-3314-8FDTC4,5~@`@ @vvv ';? ?wGhaith Hammouri, Kahraman Akdemir, and Berk SunarNovel PUF-Based Error Detection Methods in Finite State MachinesICISC2008LNCS5461235-25220082012/3/5978-3-642-00729-3ICISC3,4,7j@|@ @zndZ8( p?C? ?vNele Mentens, Benedikt Gierlichs, and Ingrid VerbauwhedePower and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration.CHES2008LNCS5154346-36220082008/10/13978-3-540-85052-6CHES3,4,5j@@ @hTL>..~?? ?uMichael Kara-Ivanov, Eran Iceland, Aviad KipnisAttacks on Authentication and Signature Schemes Involving Corruption of Public Key (Modulus)FDTC2008108-1152008978-0-7695-3314-8FDTC3,4~@z@@ztlJJB444$$$l';? ?t Marcel Medwed, J?rn-Marc SchmidtA Generic Fault Countermeasure Providing Data and Program Flow IntegrityFDTC200868-732008978-0-7695-3314-8FDTC3,4~@@HHH<<<0*"N';? LVALL , x  \ >hH(http://scholar.google.co.jp/scholar?cites=12942864018944863873&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6392218705541904692&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12016275363295662733&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1497122508603724425&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12730226669503760826&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16071646155022515707&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3813425932192394398&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10538116480678795048&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12479496166325346850&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13337126581973904182&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4082695128727771418&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9844852323180104705&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10443413714839762181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=533032176758760094&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14801972065048269983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6098066625285653921&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6233552336116212221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12558872269069927112&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9256228233394939756&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13465173640628427834&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7034143499890914871&as_sdt=2005&sciodt=0,5&hl=jaLVAL"D 8 d |   .>j,XhJv http://www.springerlink.com/content/d87185p821756658/http://www.springerlink.com/content/t764k841210835w3/http://www.springerlink.com/content/h471118425w05407/http://ci.nii.ac.jp/naid/110007161975http://www.springerlink.com/content/y617175646131820/http://www.springerlink.com/content/u4v01p634xt77427/http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412850http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412857http://www.springerlink.com/content/j513606615811270/http://www.springerlink.com/content/q6wg64665806kkh8/http://www.springerlink.com/content/1g78001q872w8202/http://www.springerlink.com/content/f1u202374qp05172/http://www.springerlink.com/content/x15846508857x1tn/http://www.springerlink.com/content/8373pj054g0287nl/http://www.springerlink.com/content/k567155024p12k92/http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412851http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412853http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412852http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412855http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412854http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412856http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412859http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412858http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412861http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412863http://www.springerlink.com/content/x213v125672v02px/http://www.springerlink.com/content/7567004651845654/http://www.springerlink.com/content/86724762t731tk83/http://lab.iisec.ac.jp/labs/itakura/Documents/SCIS2009_iisec_syouji.pdfhttp://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599558http://www.springerlink.com/content/j634547504157600/http://www.springerlink.com/content/0172376652133145/http://www.springerlink.com/content/b83338g657112111/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599552LVAL@. F 2 ZVfv*6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://www.secure-ic.com/old_website/PDF/clockless_countermeasure_slides.pdfhttp://www.di.ens.fr/~tibouchi/papers/emvfaulttalk.pdfhttp://ci.nii.ac.jp/naid/110007127401/ http://www.springerlink.com/content/978-3-642-01000-2/#section=72967 http://www.springerlink.com/content/978-3-642-01000-2/#section=72968 http://www.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_clavier.pdfhttp://ww.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_guilley.pdfhttp://www.springerlink.com/content/978-3-642-00861-0/#section=76024&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76008&page=1&locus=49http://ci.nii.ac.jp/naid/110007127329/ http://www.springerlink.com/content/978-3-642-00861-0/#section=76023&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76022&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76025&page=1&locus=6http://www.cryptrec.go.jp/report/c08_wat_web_color.pdfhttp://www.trust-conference.eu/downloads/Edu_Event_Monday/3_Hans_Brandl_Deep-Insides-the-TPM.pdf J 6 ?"Matthieu RivainSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationCT-RSA2009LNCS5473459-48020094/20-24978-3-642-00861-0CT-RSA3j@F@@@jjj^RF:8, ,?? ?Vladimir Nagin, Dmitry ShorinReverse Engineering of Java Card Applications: A Real Thread or A Challenge?e-Smart200920099/22-25e-Smart1  H'v???Fred de Beer, Marc WittemanInvestigation Of Side Channels Analysis Techniques Applied To Contactless Smart Cardse-Smart200820089/17-19e-Smart5*******( D'6??Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Tomoyasu Suzaki, Noritaka Yamashita, Yukiyasu TunooAn Experiment with DPA and DEMA on FPGA Equipped on SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBOk0J0Q00FPGAk0[Y00R㉐g/xl㉐g[Of[b1X2008ISEC2008-77vol.108, no.28429-34200811/13-14Of[b1X5@@PPPPPD86.. H7??Toshinori Fukunaga, Junko Takahashi Kimihiro Yamakoshi, Kenji SegaExperiment with Power and Electromagnetic Analysis on a Side-Channel Attack Standard Evaluation Board.y8l )R_ ؚKj P[ q\ lQ m ,p xN0000000;edjnUO0000(uD0_0RSs0xl㉐g[SCIS20081A2-320081/22-25SCIS5^6??Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Toru Hisakado, Noritaka Yamashita, Yukiyasu TunooComparison of DPA and DEMA against CPU on INSTAC-32 Compliant^S }f_ Αo Cf (gQg x^ EN N q\ N T][ ҉>\ x^OINSTAC-32 nb000k0J0Q00CPU k0[Y00R㉐gxl㉐gkSCIS20081A2-120081/22-25SCIS5N6??~ Leif Uhsadel, Andy Georges, Ingrid VerbauwhedeExploiting Hardware Performance CountersFDTC200859-672008978-0-7695-3314-8FDTC5~@l@@,,, j';? ?}XFrancois-Xavier Standaert and Cedric ArchambeauUsing Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information LeakagesCHES2008LNCS5154411-42520082008/10/13978-3-540-85052-6CHES5j@z@@xpbRRBBBl??  4 pV4? Nevine Ebeid and Rob LambertSecuring the Elliptic Curve Montgomery Ladder Against Fault AttacksFDTC200946-502009978-0-7695-3824-2FDTC4x@ @ 222&&&F';? ?Marc JoyeProtecting RSA Against Fault Attacks: The Embedding MethodFDTC200941-452009978-0-7695-3824-2FDTC4x@ @ ';? ?Pierre-Alain Fouque, Delphine Masgana and Frederic ValetteFault Attack on Schnorr based Identification and signature schemesFDTC200932-382009978-0-7695-3824-2FDTC4~@ ``````TRJ(( ';??J?rn-Marc Schmidt, Michael Hutter, Thomas PlosOptical Fault attacks on AES: a Threat in VioletFDTC200913-222009978-0-7695-3824-2FDTC4~@ @ 000$$$j';? ?Kazuo Sakiyama, Tatsuya Yagi and Kazuo OhtaFault Analysis Attack against an AES Prototype Chip Using RSLCT-RSA2009LNCS5473429-44320094/20-24978-3-642-00861-0CT-RSA4j@@@@@ znbVTH&d?? ?Alexandre Berzati, C?cile Canovas, Jean-Guillaume Dumas and Louis GoubinFault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also VulnerableCT-RSA2009LNCS5473414-42820094/20-24978-3-642-00861-0CT-RSA4j@@@~vhXXDDD?? ?Toshinori Fukunaga and Junko TakahashiExperiment of Fault Analysis Attack on a Cryptographic LSIy8l)R_ ؚKjP[fSLSIk0[Y0000000㉐g;ed[SCIS20092A3-520091/20-23SCIS4BBBBBBB@88*"""Z6??Junko Takahashi, Toshinori FukunagaDifferential Fault Analysis on CLEFIAؚKj P[ y8l )R_CLEFIAx0n000000;edSCIS20092A3-420091/20-23SCIS4        T6??Masami Izumi, Tatsuya Yagi, Kazuo Sakiyama, Kazuo OhtaSecurity Analysis Using Faulty Crypto Circuit Model with RSLl Ŗ] kQ(g TT ]q\ N7u *Y0u T+Y00000meQBfk0J0Q00RSL bSk000fSV0000(uD0_0[hQ'`㉐gSCIS20092A3-320091/20-23SCIS4zj z6??Guillaume BarbuFault Attacks on Java Card 3.0 Virtual Machinee-Smart200920099/22-25e-Smart3,'6?\  L 8 d$F?Minoru Saeki, Daisuke Suzuki, Koichi ShimizuEvaluation of Side-Channel Resistance for Block Cipher Architectures(a!)PO/O z 4(g 'Y n4l ][N0000fSn0V0000000k0[Y000000000'`UO(2)SCIS20091A1-420091/20-23SCIS5zrrrhXf6??Daisuke Suzuki, Minoru Saeki, Koichi ShimizuEvaluatioun of Side-channel Resistance for Block Cipher4(g 'Y, PO/O z n4l ][N0000fSn0V0000000k0[Y000000000'`UO(1)SCIS20091A1-320091/20-23SCIS5tttttttrjj\TTTJ:f6?? Alexandre Berzati, Cecile Canovas, and Louis GoubinFault Analysis of Rabbit: Toward a Secret Key LeakageIndocrypt2009LNCS592272-87200912/13-16978-3-642-10627-9Indocrypt4j@@@xxl`^L*t?? ?Jean-S?bastien Coron and Avradip MandalPSS is Secure against Random Fault AttacksASIACRYPT2009LNCS5912653-66620092012/6/10978-3-642-10365-0ASIACRYPT4j@@PPPDDD86$\?? ??? Ruilin Li, Chao Li and Chunye GongDifferential Fault analysis on SHACAL-1FDTC2009120-1262009978-0-7695-3824-2FDTC4x@@   R';? ?Blandine Debraize and Irene Marquez CorbellaFault Analysis of the Stream Cipher Snow 3GFDTC2009103-1102009978-0-7695-3824-2FDTC4x@@&&& f';? ?J?rn-Marc Schmidt, Marcel MedwedA Fault Attack on ECDSAFDTC200993-992009978-0-7695-3824-2FDTC4x@@|||N';? ?1Toshinori Fukunaga and Junko TakahashiPractical Fault Attack on a Cryptographic LSI with ISO/IEC 18033-3 Block CiphersFDTC200984-922009978-0-7695-3824-2FDTC4x@@```TTTHF>   Z';? ?Nidhal Selmane, Shivam Bhasin, Sylvain Guilley, Tarik Graba and Jean-Luc DangerWDDL is Protected Against Setup Time Violation AttacksFDTC200973-832009978-0-7695-3824-2FDTC4x@@~~~rrrfd\::2(((';? ? Laurie Genelle, Christophe Giraud and Emmanuel ProuffSecuring AES implementation against fault attacksFDTC200951-622009978-0-7695-3824-2FDTC4x@ @ @@@444(&x';? < b ZV?Noritaka Yamashita, Tomoyasu Suzaki, Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Yukiyasu TunooDifferential Power Analysis Using Signal Processing on SASEBOq\ N T][ 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^OOSQt0)R(uW0_0SASEBOk0J0Q00]RR㉐gSCIS20093A1-320091/20-23SCIS5P6??Sousuke Shinagawa, Tetsuya Ichikawa, Tsuneo SatoStudy about "electric power analysis and electric charge/discharge"T][N ^]T_N POR`+YR㉐gh0wn0EQ>ek0Y00[SCIS20093A1-120091/20-23SCIS5nnnnnnnlddVNNND4n6??Tatsuya Yagi, Kazuo Sakiyama, Kazuo OhtaExperiment of Fault Attack against AES with RSL Using High-Frequency ClockkQ(g TT ]q\ N7u *Y0u T+YؚhTl0000k000RSLbS0(uD0_0AESx0n000000;ed[SCIS20092A3-220091/20-23SCIS5xpppfV^6??Shunsuke Ota, Toshio Okochi, Kenzo GotoFault Emulation Environment in FPGA Platforms and Verification of Fault Resistannt Function with CRT-RSA'Y0u ON 'YlQ O+Y N eP FPGA Nn0R\O000000tXh0CRT-RSA Nn0R\O_jn0i0(  $?? ?Thomas Popp, Mario Kirschbaum and Stefan MangardPractical Attacks on Masked HardwareCT-RSA2009LNCS5473211-22520094/20-24978-3-642-00861-0CT-RSA5j@@@RRRF::., n?? ?Kazumori Kawamura, Keisuke Iwai, and Takakazu KurokawaComparison of two CPAs against AES circuits on SASEBO-R]Qg T{ \N SU Ҟ] m`NSASEBO-R Nn0AESVk0[Y002.zn0CPAn0kIEICE'YO2009A-7-2019420093/17-20IEICE'YO5N@rjddXB z7??Toshihiro Katashita, Akashi Satoh, Takeshi Sugawara, Naofumi Homma, Takafumi AokiExperimentation of Decoupling Capacitance Effects against CPAGr N Oe[ PO < ŃS eP ,g \e R(g ][eCPAk0[Y00000000000000n0q_n0NPi\ x^Olb_x%Rk000]RR㉐gn09eUk0d0D0f0SCIS20093A1-420091/20-23SCIS5V6?l B ?P-Emmanuel Prouff, Thomas RocheHigher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation ProtocolsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@!x@"x@%@(AESAESV&H'>??O#Christophe Clavier, Benoit Feix, Georges Gagnerot, Myl?ne Roussellet, Vincent VerneuilImproved Collision-Correlation Power Analysis on First Order Protected AESCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@!x@"x@%@(AESAES& f^^^^NNN'>??N#Tim G?neysu, Amir MoradiGeneric Side-Channel Countermeasures for Reconfigurable DevicesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@!x@"x@%@(FPGA ImplementationAES|pdXVN>'>??MMehrdad Majzoobi, Farinaz Koushanfar, Srinivas DevadasFPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback ControlCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-x@!x@"x@%@$FPGA Implementation22 XPPPP@@@z'>?LPhilipp Grabher, Johann Gro?sch?dl, Simon Hoerder, Kimmo J?rvinen, Dan Page, Stefan Tillich, Marcin W?jcikAn Exploration of Mechanisms for Dynamic Cryptographic Instruction Set ExtensionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-x@!x@"x@%@$FPGA ImplementationttNB6*'>?KMichael Tunstall, Marc JoyeCoordinate Blinding over Large Prime FieldsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@!z@"z@%@$Side-Channel Attacks & Countermeasures IIECCNB6*D'>??J'Yossef Oren, Mario Kirschbaum, Thomas Popp, Avishai WoolAlgebraic Side-Channel Analysis in the Presence of ErrorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@!z@"z@%@$Side-Channel Attacks & Countermeasures IIKeeloqq, AEStrj ~'>?T4N ^ t.p?Jeroen Delvaux, Dawu Gu, Dries Schellekens, Ingrid Verbauwhede Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible?CHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@ Dz@ Fz@G@BPUFslNFFFF666'>?Khoongming Khoo, Thomas Peyrin, Axel Y. Poschmann, Huihui Yap FOAM: Searching for Hardware-Optimal SPN Structures and Components with a Fair ComparisonCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@ Dz@ Fz@G@ BHardware Implementations of Symmetric CryptosystemsffbZZZZJJJ'>?Hai Brenner, Lubos Gaspar, Ga?tan Leurent, Alon Rosen, Fran?ois-Xavier Standaert FPGA Implementations of SPRINGCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@ Dz@Fz@GHardware Implementations of Symmetric CryptosystemsAESz4'>?? Thomas P?ppelmann, L?o Ducas, Tim G?neysu Enhanced Lattice-Based Signatures on Reconfigurable HardwareCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@ Dz@Fz@G@ BImplementationsvjh`l'>?Andrea Miele, Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra Cofactorization on Graphics Processing UnitsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@ Dz@Fz@GImplementations|zr,'>?Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange .Curve41417: Karatsuba RevisitedCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@Dz@Fz@G@ BECC ImplementationsECC|pdXVN'>?Thomas Unterluggauer, Erich Wenger Efficient Pairings and ECC for Embedded SystemsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@Dz@Fz@G@ BECC ImplementationsECCnbVJ><4Z'>z  : <*?Andrew J. Leiserson, Mark E. Marson, Megan A. Wachs Gate-Level Masking under a Path-Based Leakage MetricCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@Fz@G@BRNGs and SCA Issues in Hardware (continues) AESznld'>??Amir MoradiSide-Channel Leakage through Static PowerCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@Fz@ G@BRNGs and SCA Issues in Hardware (continues) , vvv$'>??Yuan Ma, Jingqiang Lin, Tianyu Chen, Changwei Xu, Zongbin Liu, Jiwu Jing Entropy Evaluation for Oscillator-Based True Random Number GeneratorsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES7z@Dz@Fz@ GRNGs and SCA Issues in Hardware((vXPPPP@@@'>??Viktor Fischer, David Lubicz Embedded Evaluation of Randomness in Oscillator Based Elementary TRNGCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@Dz@Fz@ G@BRNGs and SCA Issues in Hardwarevj^\TN'>?Daniel E. Holcomb, Kevin Fu Bitline PUF: Building Native Challenge-Response PUF Capability into Any SRAMCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@Dz@ Fz@ GPUFsvjh`L'>?Shahin Tajik, Enrico Dietz, Sven Frohmann, Jean-Pierre Seifert, Dmitry Nedospasov, Clemens Helfmeier, Christian Boit, Helmar Dittrich Physical Characterization of Arbiter PUFsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@Dz@ Fz@ G@BPUFsFF>2& 6'>?Ulrich R?hrmair, Xiaolin Xu, Jan S?lter, Ahmed Mahmoud, Mehrdad Majzoobi, Farinaz Koushanfar, Wayne Burleson Efficient Power and Timing Side Channels for Physical Unclonable FunctionsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@ Fz@G@BPUFsTTL@4('>? T : l v<? Trichina, E. Korkikyan, R.Multi Fault Laser Attacks on Protected CRT-RSAFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @I @J@K@HKeynote Talk IIRSAJD&B'>??Medwed, M. Schmidt, J.A Continuous Fault Countermeasure for AES Providing a Constant Error Detection RateFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @I @J@G@HCountermeasuresAESh\PD86. :'>??Guilley, S. Sauvage, L. ; Danger, J.-L. ; Selmane, N.Fault Injection ResilienceFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4,5 @I @F@G@HCountermeasuresbbD8, '>??Dinur, I. Shamir, AdiGeneric Analysis of Small Cryptographic LeaksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC5 @D @F@GKeynote Talk IAES0*8'>??Fournier, J.J.A. Loubet-Moundi, P.Memory Address Scrambling Revealed Using Fault AttacksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC3,4 @D @F@GFault Injection\\>>2& R'>??Skorobogatov, S.Optical Fault Masking AttacksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @D @F@G@HFault Injectionxxxxhhh.'>??Clavier, C. Feix, B. ; Gagnerot, G. ; Roussellet, M.Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel AnalysisFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4,5 @D @F@G@HAttacks on AESAESfRJJJJ:::'>??Chong Hee KimDifferential Fault Analysis against AES-192 and AES-256 with Minimal FaultsFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @D @F@G@HAttacks on AESAEShbF:." ('>??Amir Moradi, Vincent Immler Early Propagation and Imbalanced Routing, How to Diminish in FPGAsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@Fz@G@BRNGs and SCA Issues in Hardware (continues) znbVTLL'>?LVALJ . z  ^ @"nR4http://scholar.google.co.jp/scholar?cites=2233709624586219557&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2661768374194679258&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10554698140514167260&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1078549623253008211&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=913812207596917494&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12799478602882346252&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6769687340258612198&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15151016840137023699&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9508839517904702144&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5752585835912420649&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4161048245266910219&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15914627940559112333&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3230200964069327380&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6190188871446562613&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1099549850609434422&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4147139330943727069&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1725012776229978861&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2952726846151594580&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6226109059854088951&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2662403006176343583&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11703482309350542418&as_sdt=2005&sciodt=0,5&hl=ja2  X  @"?Yongdae Kim, Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Akashi SatohImproved Side Channel Attack using Multivariate Regression Analysisё (u'Y ŃS eP g *QN ,g \e R(g ][e PO <͑V0^Rg0(uD0_00000000;edn0ؚ|^SCSS2009F6-2vol.2009, no.11 ,{2RQ649-654200910/26-28CSS5       H7??Yuichi Komano, Hideo Shimizu, Shinichi KawamuraBuilt-in Determined Sub-key Correlation Power AnalysisҙΑ ĖN n4l y+Y ]Qg OND}00WvR㉐gCSS2009F6-1vol.2009, no.11 ,{2RQ643-648200910/26-28CSS5F@@||zttd\N&l7? ?Emmanuel Prouff, Matthieu RivainCombining Information Theory and Side Channels to Break Secure Implementationse-Smart200920099/22-25e-Smart5&&&&&&&$N'6????Christophe ClavierDPA Contest 2008 - 2009, Less than 50 traces allow to recover the keyCHES200920092009/6/9CHES5@ 2'6??Sylvain Guilley, Laurent Sauvage, Florent Flament, Maxime Nassar, Nidhal Selmane, Jean-Luc Danger, Tarik Graba, Yves Mathiew, and Renaud PacaletOverview of the 2008-2009 'DPA contest'CHES200920092009/6/9CHES5@|||.'6???????Sergei SkorobogatovUsing Optical Emission Analysis for Estimating Contribution to Power AnalysisFDTC2009111-1192009978-0-7695-3824-2FDTC5x@@888,,, 4';? ?Christof Paar, Thomas Eisenbarth, Markus Kasper, Timo Kasper and Amir MoradiKeeLoq and Side-Channel Analysis ? Evolution of an AttackFDTC200965-692009978-0-7695-3824-2FDTC5x@@~~~rrrfd\::2(((';? ? J. Pan, J. I. den Hartog, Jiqiang LuYou Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box ImplementationWISA2009LNCS5932178-19220098/25-27978-3-642-10837-2WISA5j@d@@xvnL>6(V?? . @ H*N?Takashi Watanabe, Hiroto Nagayoshi, Hiroshi Sako, Toshirou UemuraTEMPEST Countermeasure using Additive Color Mixing Characteristic!n ؚ_ 8l T m{v RS Ո NQgOegw Nn0}Bfmryr'`0)R(uW0_0TEMPEST[V{e_SCIS20093A4-420091/20-23SCIS5p<6??Takeshi Sugawara, Hideki Torizuka, Naofumi Homma, Akashi Satoh, Takafumi Aoki, Masahiro YamaguchiDEMA using Magnetic Field Acquired from a Very Close PointŃS eP ZX 9j ,g \e PO < R(g ][e q\S ck mgяPK00,nW0_0xLu0(uD0_0]Rxl㉐gSCIS20093A1-520091/20-23SCIS5D6??Hidema TanakaA study on experiment method of fault induction attack using electro-magnetic emanation0u-Nyxxl0)R(uW0_0Ee)R(u;ed[Kblk0Y00N[SCIS20092A3-120091/20-23SCIS5JJJJJJJH@@2*** (6???Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud SalmasizadehA Comparative Study of Mutual Information Analysis under a Gaussian AssumptionWISA2009LNCS5932193-20520098/25-27978-3-642-10837-2WISA5j@ @ @ j\TF66&&&?? ?OEmmanuel Prouff, Matthieu RivainTheoretical and Practical Aspects of Mutual Information Based Side Channel AnalysisACNS2009LNCS5536499-51820092006/2/5ACNS5j@@@ hhh\\PDB::*"N7? ?Kimihiro Yamakoshi,Akihiro YamagishiEstimation of CPA attack for AES using Simulation methodq\ lQ m q\\ f mAESk0[Y00CPA;edn000000000UOOf[b1X2009ISEC2009-3vol. 109, no. 42,13-202009Of[b1X5J@@ xxxljbbbZP. V3? ? Chester Rebeiro and Debdeep MukhopadhyayCache Timing Attacks on CLEFIAIndocrypt2009LNCS5922104-118200912/13-16978-3-642-10627-9Indocrypt5j@@ 888,,,  ^?? ?'Billy Brumley and Risto HakalaCache-Timing Template AttacksASIACRYPT2009LNCS5912667-68420092012/6/10978-3-642-10365-0ASIACRYPT5j@@$$$  J?? LVAL\J b T>HXhxhttp://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://www.cosic.esat.kuleuven.be/publications/article-1364.pdfhttp://arxiv.org/PS_cache/arxiv/pdf/1002/1002.4569v2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.5796&rep=rep1&type=pdfhttp://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/wlc.pdfhttp://eprint.iacr.org/2009/538.pdf http://books.google.co.jp/books?id=NFL2PsHpKQgC&pg=PA176&lpg=PA176&dq=Side-Channel+Analysis+of+Cryptographic+Software+via+Early-Terminating+Multiplications&source=bl&ots=YediWb-ltL&sig=_O-BedEicUc-xPT9xR2OdPcnQ6o&hl=jahttp://books.google.co.jp/books?id=NFL2PsHpKQgC&pg=PA146&lpg=PA146&dq=Power+Analysis+of+Single-Rail+Storage+Elements+as+used+in+MDPL&source=bl&ots=YediWb-inJ&sig=3YojGjgVuSS0283o9BOWtVZYOJ4&hl=ja&ei=Y8LETNjlA4bRcbbj6MwN&sa=X&oi=book_result&ct=result&resnuhttp://www.cs.bris.ac.uk/home/tunstall/papers/GKT10.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.76.4525&rep=rep1&type=pdfhttp://books.google.co.jp/books?id=umDQmcsQZHgC&pg=PA88&dq=On+Physical+Obfuscation+of+Cryptographic+Algorithms&hl=ja&ei=scbETIqCIo3RcfX23MwN&sa=X&oi=book_result&ct=result&resnum=1&ved=0CCcQ6AEwAA#v=onepage&q=On%20Physical%20Obfuscation%20of%20Cryptographihttp://eprint.iacr.org/2009/220.pdfhttp://homepages.cwi.nl/~pietrzak/publications/P09.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.6128&rep=rep1&type=pdfhttp://crypto.rub.de/imperia/md/content/texte/publications/conferences/mia_cpa.pdf . V\???Yamaguchi Teruyoshi, Tsuneo SatoThe new method of Table-network-based AES implementation(2)q\S Cf1u PO R`+Y0000000000WAES[ňn0eKbln0cHh(2)SCIS20091A1-120091/20-23SCIS-HHHHHHHF>>0(((N6???Krzysztof PietrzakA Leakage-Resilient Mode of OperationEUROCRYPT2009LNCS5479462-48220094/26-30EUROCRYPT7j@ l@ @ @|||27? ?Ryuta Nara, Nozomu Togawa, Masao Yanagisawa, Tatsuo OhtsukiScan-based Attacks against AES-LSIs with other IpsHYo z*Y 8b] g go ?eu 'YD +Y00000000n0i k0OX[W0j0D0AES0000000;edSCIS20093A4-320091/20-23SCIS6~~phhh^N6??Hidekazu Morita, Yoshio Takahashi, Tsutomu Matsumoto, and Junji ShikataElectro Magnetic Analysis and Local Information of Cryptographic Hardwareh0u yN ؚKj +Y ~g,g R Ve SfS000000n0@\@b`1Xh0xl㉐gOf[b1X2009ISEC2009-75vol.109, no.33729-352009Of[b1X5X@ Z.3???? Thomas Plos, Michael Hutter, Martin FeldhoferOn Comparing Side-Channel Preprocessing Techniques for Attacking RFID DevicesWISA2009LNCS5932163-17720098/25-27978-3-642-10837-2WISA5j@ @~~~rphF80"h?? ?Timo Kasper, David Oswald, Christof PaarEM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost EquipmentWISA2009LNCS593279-9320098/25-27978-3-642-10837-2WISA5j@ @ @trjH:2(^?? ? Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohMechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic ModulesWISA2009LNCS593266-7820098/25-27978-3-642-10837-2WISA5j@!@ ?? LVAL$,j , 0 \  J v Jv \\l|http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://www.ieice.org/ken/paper/201003051avo/http://www.springerlink.com/content/e264462m88878850/http://www.springerlink.com/content/w041831734511301/http://www.springerlink.com/content/55j0x8j1x312605r/http://www.springerlink.com/content/t143365125000ku2/http://www.ieice.org/ken/paper/20100305hawf/http://www.ieice.org/ken/paper/20100305QawJ/http://www.springerlink.com/content/m53867v14110j0l5/http://www.springerlink.com/content/k6957639m87x4755/http://www.springerlink.com/content/317768865g818420/http://www.springerlink.com/content/a6041940886h148r/http://www.ieice.org/ken/paper/20100305UawM/http://www.springerlink.com/content/m1635q85w34832p0/http://www.springerlink.com/content/e182782814533774/http://www.springerlink.com/content/u7637l143m1g3721/http://www.springerlink.com/content/e335tk412n0jj471/http://www.springerlink.com/content/npq1v477w0t28434/http://www.springerlink.com/content/x15827n8030w447r/http://www.springerlink.com/content/n1m845q42v303686/http://www.springerlink.com/content/554473628v41r352/http://www.springerlink.com/content/y5n63228428v6572/http://www.springerlink.com/content/31460876v35p940l/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412862http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412860http://www.springerlink.com/content/g1784560n63m5j36/http://www.springerlink.com/content/v770167317876940/http://www.springerlink.com/content/lvv3j71728tx2311/http://www.springerlink.com/content/u5446288477r31rq/http://www.ieice.org/ken/paper/20091216laTB/http://www.springerlink.com/content/h5205702grn04508/http://www.springerlink.com/content/n500447256557nu1/ Z  d??qFrancois-Xavier Standaert, Tal G. Malkin, Moti YungA Unified Framework for the Analysis of Side-Channel Key Recovery AttacksEUROCRYPT2009LNCS5479443-46120094/26-30EUROCRYPT5j@ @ @ @thfTTF>0  t7? ?Daisuke Suzuki, Minoru Saeki, Tsutomu MatsumotoSelf-Contained Template Attack: How to Detect Weak Bits for Power Analysis without Reference Devices4(g 'Y PO/O z, ~g,g R][P}W000000;edSCIS20091A1-220091/20-23SCIS5@~nT4l6? ??Arnaud Boscher, Helena Handshuh, Elena TrichinaBlinded Fault Resistant Exponentiation RevisitedFDTC20093g9e2009978-0-7695-3824-2FDTC4,5~@ @444(((l';? ?Jean-Max Dutertre, Bruno Robisson, Michel Agoyan and Assia TriaLow cost fault injection method for security characterizatione-Smart200920099/22-25e-Smart3,4FFFFFFF@22$'6??Guillem Ernest, Nuria Carrio, Manel RodriguezIs Glitch Attack still Possible in Contactless?e-Smart200920099/22-25e-Smart3,4h'6??'Alessandro Barenghi, Guido Bertoni, Emanuele Parrinello and Gerardo PelosiLow Voltage Fault Attacks on the RSA CryptosystemFDTC200923-312009978-0-7695-3824-2FDTC3,4~@ @nnnbbbVPH&&';? ? Julien Bringer, Herv? Chabanne, Thomas IcartOn Physical Obfuscation of Cryptographic AlgorithmsIndocrypt2009LNCS592288-103200912/13-16978-3-642-10627-9Indocrypt-j@ @ @ttthh\PN< f? ?Jonathan Katz and Vinod VaikuntanathanSignature Schemes with Bounded Leakage ResilienceASIACRYPT2009LNCS591203-72020092012/6/10978-3-642-10365-0ASIACRYPT-j@ F@ @fffZZNB@. Z? ?1Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar and Pim TuylsMemory Leakage-Resilient Encryption based on Physically Unclonable FunctionsASIACRYPT2009LNCS5912685-70220092012/6/10978-3-642-10365-0ASIACRYPT-j@ @|tfVV<<<? LVALJ * x  ^ > lL,http://scholar.google.co.jp/scholar?cites=14166443815387230211&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5815394628932831764&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10538342173227001739&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14837127411779552372&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13694378754477886415&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5952343135148995623&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6842275714639188177&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7291396269008689898&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3172679730333934881&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15738600615533688525&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16868798936725445293&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10833858623279318610&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3818192458469902994&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8219248553880280394&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8948765497451101614&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=767239289258721623&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=843638240241440576&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5715633917078748560&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11067375859236944384&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16032287004272947338&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17600901785574371511&as_sdt=2005&sciodt=0,5&hl=jav * x &?Jean-S?bastien Coron, David Naccache andMehdi TibouchiFault Attacks Against EMV SignaturesCT-RSA2010LNCS5985208-22020102003/1/5978-3-642-11924-8CT-RSA4j@ l@ @```THH<:. z?? ?Hidema TanakaA study on an estimation method of necessary power of fault injection0u-N yxEe)R(u;edk0_j0OSQRn0Mz00k0Y00N[SCIS20104B2-420101/19-22SCIS4*******(     (6??Junko Takahashi, Toshinori FukunagaDifferential Fault Analysis on AES with 192 and 256-bit keysؚKj P[ y8l )R_uw192000Ss0256000n0AESk0[Y0000000;edSCIS20102B1-320101/19-22SCIS4@fffZZZZXPPB:::0 T6? ? Yang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo OhtaAn Information Theoretic Perspective on the Differential Fault Analysis against AESSCIS20102B1-220101/19-22SCIS4@dddXXXXVNN@888.xg6? ?Shigeto Gomisawa, Masami Izumi, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo OhtaApplicability Extension and Efficiency Improvement of Fault Analysis Attack on AES ImprementationsNsTo ͑S l Ŗ] Ng } ؚKj P[ y8l )R_ PO0(g ` ]q\ N7u *Y0u T+YAESfS[ňx0n000000㉐g;edk0J0Q00i(u{Vn0b'Yh0㉐gRsn0T NSCIS20102B1-120101/19-22SCIS4~vvvl\6??Tetsutarou Kanno, Keisuke Iwai, Takakazu KurokawaComparison of DPA and DEMA against SCAPE BoardŃΑ T*Yΐ \N SU Ҟ] m`NSCAPE000g0n0]RR㉐gh0]Rxl㉐gn0kIEICE'YO2009A-7-1919320093/17-20IEICE'YO5N@ tttrddVNHH<&p7?? Michael Hutter, Marcel Medwed, Daniel Hein and Johannes WolkerstorferAttacking ECDSA-Enabled RFID DevicesACNS2009LNCS5536519-53420092001/9/10978-3-642-01956-2ACNS5j@ @lll```TRJ(?? ?Takahiko Syouji, Akira Nozawa, Takayuki Kimura , Tomoyasu Suzaki, Noritaka Yamashita, Yukiyasu TunooAn Experiment with DPA and DEMA on FPGA Equipped On SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBO k0J0Q00FPGAk0[Y00R㉐g/xl㉐g[SCIS20093A1-220091/20-23SCIS5J6?\ d?Guoyu Qian, Ying Zhou, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoA High-Speed CPA Attack based on Wave integral V000 hT Nz R gq_ R } ҉>\ x^O _ Oelb_MzRKblk0We0O0ؚn0CPA;edSCIS20102B1-420101/19-22SCIS5|lH 6??Kazuki Okuyama, Kenji Kojima, Katsuhiko Iwai, Takeshi FujinoVerification of DPA resistance for cipher implementationeYq\ N9j \\ aS \N KQf_ Α kDomino-RSLe_0(uD0f0FPGA[ňU00_0fSVk0[Y00DPA'`i>>>? ?!Abdulhadi Shoufan, Falko Strenzke, H. Gregor Molter and Marc St?ttingerA Timing Attack Against Patterson Algorithm in the McEliece PKCICISC2010LNCS606195-10720102012/1/3978-3-642-12928-5ICISC5j@ @ `PH<,,?? ?Amir Moradi, Thomas Eisenbarth, Axel Poschmann and Christof PaarPower Analysis of Single-Rail Storage Elements as used in MDPLICISC201020102012/1/3ICISC5j@ @ @dddXXL@>44$   '6? ?Christophe Giraud, Erik W. Knudsen, and Michael TunstallImproved Fault Analysis of Signature SchemesCardis2010LNCS6035164-18120104/14-16978-3-642-12509-6Cardis4j@ n@ @rrrffZNL@~?? l, ?Takeshi Sugawara, Naofumi Homma, Yu-ichi Hayashi, Takaaki Mizuki, Takafumi Aoki, Hideki Sone, Akashi SatohPower Analysis of modulated Side-Channel Signals in Frequency DomainŃS eP ,g \e g *QN 4l(g lef R(g ][e f9h y-f PO < YU00_00000000OSn0hTlpeWg0n0R㉐gSCIS20103B1-420101/19-22SCIS5$$$$$$$" j6??Tsukasa Endo, Yuichi Komano, Shinichi Kawamura, Hanae Nozaki, Atsushi ShimboImprovement of Secure S-box Calculation based on the Fourier Transform` d0K0U0 ҙΑ ĖN ]Qg ON Α] u` eO m0000 Yc0(uD0_0S-boxR㉐g[V{n0'`7_SKblSCIS20103B1-320101/19-22SCIS5l26??Dai Yamamoto, Takao Ochiai, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaHybrid Correlation Power Analysisq\,g 'Y =T +Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ON000000WvR㉐gSCIS20103B1-220101/19-22SCIS5B6??Masatoshi Noguchi, Yohei Hori, Takahiro Yoshida, Hideki ImaiSystematic Classification and Comparison of the Power AnalysisΑS ckO X ms^ T0u _ NN y9jR㉐g;edn0SO|vj0R^h0kk0d0D0f0SCIS20103B1-120101/19-22SCIS5xpppfV.6??Kouichi Itoh, Dai Yamamoto, Takao Ochiai, Naoya ToriiPower Attack on Exponent Randomization Countermeasure with Chosen Message Pair O ][N q\,g 'Y =T +Y E\ vTcpen00000S[V{k0[Y00xb00000000(uD0_0R㉐glSCIS20102B3-320101/19-22SCIS5@x6??Masami Izumi, Kazuo Sakiyama, Kazuo Ohta, Akashi SatohReconsidering Countermeasure Algorithms toward SPA/DPAl Ŗ] ]q\ N7u *Y0u T+Y PO  v6??Hongying Liu, Guoyu Qian, Yukiyasu Tsunoo, Satoshi GotoCPA Attack with Switching Distance Model on AES ASIC ImplementationR } V000 ҉>\ x^O _ OeAESfSn0SD000k0We0O0CPA;edn0ASICx0n0[ňSCIS20102B1-520101/19-22SCIS5xh.|6?> V \th\?Andrey Bogdanov, Thomas Eisenbarth, Christof PaarandMalte WieneckeDifferential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUsCT-RSA2010LNCS5985235-25120102003/1/5978-3-642-11924-8CT-RSA5j@ @ @vn`PP<<<?? ?Shivam Bhasin, Sylvain Guilley, Laurent SauvageandJean-Luc DangerUnrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel AttacksCT-RSA2010LNCS5985195-20720102003/1/5978-3-642-11924-8CT-RSA5j@ @@ vn`PP<<<?? ? Amir Moradi and Axel PoschmannLightweight Cryptography and DPA Countermeasures: A SurveyFC201020101/25-28FC5j@ @ @    J'6? ?Ryota Watanabe, Yoshio Takahashi, Tsutomu MatsumotoA Note on Signal Line based Power Analytic Cryptanalysis!n o*Y ؚKj +Y ~g,g RfS00000n0OS000k0@wvW0_0R㉐g;edk0Y00[SCIS20104B2-320101/19-22SCIS5zzzzzzzxppbZZZP@t6??Yueying Xing, Ying Zhou, Guoyu Qian, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoDPA;edn0bRsT Nn0_00n0000iQKblSCIS20104B2-220101/19-22SCIS5  g6??Toshihiro Katashita, Akashi Satoh, Makoto Nagata, Daisuke Fujimoto, Katsuya Kikuchi, Hiroshi Nakagawa, Masahiro AoyagiDPA Characteristic Measurement for Board Level Simulation of Side-Channel AnalysisGr N Oe[ PO < 8l0u w ,g 'YN ʃ0W KQ%_ N] ZS Rg f[0000000jn00000000000i{k0TQ0_0jnUO000n0DPAyr'`,n[SCIS20104B2-120101/19-22SCIS5@ vvvvtll^VVVL<6? ?Ying Zhou, Guoyu Qian, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoHigh security countermeasure method against differential power analysis attackSCIS20103B3-320101/19-22SCIS5zzldddZJJJg6??Yongdae Kim, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, Akashi SatohImproved Power Analysis Attacks using a Biased Set of Power Tracesё (u'Y ŃS eP ,g \e R(g ][e PO T \0u T2nd Order 0000000;edk0[W0[hQg000Rsvj0S-boxn0[ňlSCIS20103B3-120101/19-22SCIS5xhF6??Hiroki Sato, Youhei Hori, Hideki ImaiMutual Information Analysis Attack against AES on SASEBO-Ga!PO _c[ X ms^ NN y9jSASEBO-GII Nn0AESk0[Y00vN`1XϑR㉐g;edSCIS20101B2-120101/19-22SCIS5dddddddbZZLDDD:*X6??Christophe Giraud and Vincent VerneuilAtomicity Improvement for Elliptic Curve Scalar MultiplicationCardis2010LNCS603580-10120104/14-16978-3-642-12509-6Cardis5j@ p@ @pppddXLJ>Z?? ?Jean-Christophe Courrege, Benoit Feix, and Mylene RousselletSimple Power Analysis on Exponentiation RevisitedCardis2010LNCS603565-7920104/14-16978-3-642-12509-6Cardis5j@ @ttthhh\ZN, ?? ?Jorn-Marc Schmidt, Thomas Plos, Mario Kirschbaum, Michael Hutter, Marcel Medwed, and Christoph HerbstSide-Channel Leakage Across BordersCardis2010LNCS603536-4820104/14-16978-3-642-12509-6Cardis5j@ @bTLB22?? ?Asuka Taguchi, Yohei Hori, and Hideki ImaiA Comparative Study of CPA and MIA on Side-channel Attack Standard Evaluation Boards0uS ۘ X ms^ NN y9j0000000;edjnUO0000(uD0_0CPAh0MIAn0kUOOf[b1X2010ISEC2009-110vol.109, no.445199-20420102003/4/5Of[b1X5X@ zj* b7?l R"f? 1Michel Agoyan, Jean-Max Dutertre, David Naccache, Bruno Robisson, and Assia TriaWhen Clocks Fail: On Critical Paths and Clock FaultsCardis2010LNCS6035182-19320104/14-16978-3-642-12509-6Cardis3,4j@ @^PH:**?? ? -Guillaume Barbu, Hugues Thiebeauld, and Vincent GuerinAttacks on Java Card 3.0 Combining Fault and Logical AttacksCardis2010LNCS6035148-16320104/14-16978-3-642-12509-6Cardis3,8,9j@ @~~~rh\:,$z?a ? -Eric Vetillard and Anthony FerrariCombined Attacks and CountermeasuresCardis2010LNCS6035133-14720104/14-16978-3-642-12509-6Cardis3,8,9j@ @222&&&R?a ?Kazuya matsuda, Yusuke Sakai, Kazuo Ohta, Kazuo SakiyamaAnalysis of Leakage Resilient t-time Signature Scheme~g0u T_N BWN PyN *Y0u T+Y ]q\ N7uKatz 0n0Leakage Resilient t-time r Tn0㉐gSCIS20102B3-420101/19-22SCIS-zzzp`~6?Suresh N. Chari, Vincenzo V. Diluoffo, Paul A. Karger, Elaine R. Palmer, Tal Rabin, Josyula R. Rao, Pankaj Rohotgi, Helmut Scherzer, Michael Steiner, and David C. TollDesigning a Side Channel Resistant Random Number GeneratorCardis2010LNCS603549-6420104/14-16978-3-642-12509-6Cardis7j@ @\\\PPPDB6\?@? ?Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaObtaining Local Information from FPGA Using Electromagnetic Analysis=T +Y q\,g 'Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ONxLu㉐gk000FPGAK00n0@\@b`1XS_Of[b1X2010ISEC2009-113vol.109, no.445217-22320102003/4/5Of[b1X5X@ zzjbT67??Tetsutaro Kanno, Keisuke Iwai, and Takakazu KurokawaElectromagnetic Analysis from power line on SASEBO-RŃΑ T*Yΐ \N SU Ҟ] m`NSASEBO-Rn0n000x0n0xl㉐gOf[b1X2010ISEC2009-112vol.109, no.445211-21620102003/4/5Of[b1X5X@ rT<,v7??Takahiko Syouji, Yukiyasu Tunoo, Yukio ItakuraLocal Electromagnetic Analysis against FPGA^S}f_ ҉>\x^O g P_7uFPGAk0[Y00o)mxln0@\@b'`0)R(uW0_0xl㉐gSCIS20103B3-220101/19-22SCIS5LLLLLLLJBB4,,,"j6?LVALL * r  R ,t R,thttps://scholar.google.co.jp/scholar?cites=4288016266261134009&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=6653384869769425832&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=12350233951983147146&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10257414582523018983&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=13100917957038958874&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3549964502223159005&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=12948851504845698497&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=16879280384844395921&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=53623539298587551&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10277107639557591692&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10344014274959945548&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=16751929892490333089&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=1308710348933800806&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=311318856223413253&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=5952289586746194121&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=2061893293114906148&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=13489213894926291617&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10584326409378983443&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3974349737980985475&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3076574253077290784&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6388219476187327895&as_sdt=2005&sciodt=0,5&hl=ja $lh? Srini DevadasPhysical Unclonable Functions and Secure ProcessorsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-x@# x@ x@@Invited Talk IPublic-Keyt`D8,  ('>?.Thomas Eisenbarth, Tim G?neysu, Stefan Heyse, Christof PaarMicroEliece: McEliece for Embedded DevicesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-x@" x@ x@@Software ImplementationsPublic-Keyvj^\T '>?%Anna Inn-Tung Chen, Ming-Shing Chen, Tien-Ren Chen, Chen-Mou Cheng, Jintai Ding, Eric Li-Hsiang Kuo, Frost Yu-Shuang Lee, Bo-Yin YangSSE Implementation of Multivariate PKCs on Modern x86 CPUsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-x@! x@ x@@Software ImplementationsPublic-KeyrB6*'>?Mike HamburgAccelerating AES with Vector Permute InstructionsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@ x@ x@@Software ImplementationsAEStn>2& &'>??mEmilia K?sper, Peter SchwabeFaster and Timing-Attack Resistant AES-GCMCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@ x@ x@@Software ImplementationsAESPD8, F'>?? Yu-ichi Hayashi, Takeshi Sugawara, Ikematsu Taishi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone,Evaluation of Side-Channel Information Considering Cryptographic Device Configurationg *QN ŃS eP `l~g 'Y_ ,g \e 4l(g lef R(g ][e f9h y-ffS_jhVn0irtb_r0naW0_00000000`1Xn0UOSCIS20103B3-420101/19-22SCIS5RRRRRRRPHH:222(6?? Kazunori Kawamura, Keisuke Iwai, and Takakazu KurokawaCountermeasures against Power Analysis Attacks in Assembly code]Qg T{ \N SU Ҟ] m`N00000000000n0R㉐g;edx0n0[V{Of[b1X2010ISEC2009-111vol.109, no.445205-21020102003/4/5Of[b1X5X@ nVFz7?LVAL  , 8 D P \ ht*:Jhttp://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6  ?Jean-S?bastien Coron, Ilya KizhvatovAn Efficient Method for Random Delay Generation in Embedded SoftwareCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4,5z@z@z@@ Side Channel and Fault Analysis, Countermeasures (I)AESthbZV'>?? Thomas Finke, Max Gebhardt, Werner SchindlerA New Side-Channel Attack on RSA Prime GenerationCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@ Side Channel Analysis of Public Key CryptosystemsRSA~rfZNLDf'>??Martin Hlav??Known?Plaintext?Only Attack on RSA?CRT with Montgomery MultiplicationCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@ Side Channel Analysis of Public Key CryptosystemsRSAh\PD86.('>??&Lejla Batina, Benedikt Gierlichs, Kerstin Lemke-RustDifferential Cluster AnalysisCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@x@@ Side Channel Analysis of Secret Key CryptosystemsAES0DESfZNB64,v'>??\Mathieu Renauld, Fran?ois-Xavier Standaert, Nicolas Veyrat-CharvillonAlgebraic Side-Channel Attacks on the AES: Why Time also Matters in DPACHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@ x@@Side Channel Analysis of Secret Key CryptosystemsAESD>X>6666&&&'>??Emmanuel Prouff, Robert McEvoyFirst-Order Side-Channel Attacks on the Permutation Tables CountermeasureCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@ x@@Side Channel Analysis of Secret Key CryptosystemsAESznb`XJ'>??Pierre-Alain Fouque, Ga?tan Leurent, Denis R?al, Fr?d?ric ValettePractical Electromagnetic Template Attack on HMACCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@ x@@Side Channel Analysis of Secret Key CryptosystemsSHA-1 xvn$ '>?LVAL & 2 > J V bnz *:Jhttp://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9 * v?Junfeng Fan, Frederik Vercauteren, Ingrid VerbauwhedeFaster Fp -Arithmetic for Cryptographic Pairings on Barreto-Naehrig CurvesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@ z@ z@Pairing-Based CryptographyECC>$   x'>? Jean-Luc Beuchat, J?r?mie Detrey, Nicolas Estibals, Eiji Okamoto, Francisco Rodr?guez-Henr?quezHardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman MultipliersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@ z@z@@Pairing-Based CryptographyECCNB6*'>?Christof PaarCrypto Engineering: Some History and Some Case StudiesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@ z@z@@Invited Talk IIhhJ>2&('>??&Francesco Regazzoni, Alessandro Cevrero, Fran?ois-Xavier Standaert, Stephane Badel, Theo Kluter, Philip Brisk, Yusuf Leblebici, Paolo IenneA Design Flow and Evaluation Framework for DPA-Resistant Instruction Set ExtensionsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@ z@z@@Side Channel and Fault Analysis, Countermeasures (I)th\PNF$'>??!Minoru Saeki, Daisuke Suzuki, Koichi Shimizu, Akashi SatohA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL TechniquesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@Side Channel and Fault Analysis, Countermeasures (I)AESB<P6....'>??1Matthieu Rivain, Emmanuel Prouff, Julien DogetHigher-Order Masking and Shuffling for Software Implementations of Block CiphersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@ Side Channel and Fault Analysis, Countermeasures (II)AES0*<"   j'>?LVAL  $ 0 < H T `lz"2@Lhttp://link.springer.com/chapter/10.1007/978-3-642-15031-9_12http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14@ <?%NRoel Maes, Pim Tuyls, Ingrid VerbauwhedeLow-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@ @TRNGs and Device Identification~4^'>?$9A. Theodore Markettos, Simon W. MooreThe Frequency Injection Attack on Ring-Oscillator-Based True Random Number GeneratorsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES3,7z@z@z@ @TRNGs and Device Identification~4X'>??# Nicolas M?loni, M. Anwar HasanElliptic Curve Scalar Multiplication Combining Yao s Algorithm and Double BasesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@ z@@New Ciphers and Efficient ImplementationsECCznldJ'>?" Xu Guo, Junfeng Fan, Patrick Schaumont, Ingrid VerbauwhedeProgrammable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and SecurityCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4,5z@z@ z@@New Ciphers and Efficient ImplementationsECCXRx^VVVVFFF'>??!Christophe De Canni?re, Orr Dunkelman, Miroslav Kne?evi?KATAN and KTANTAN ? A Family of Small and Efficient Hardware-Oriented Block CiphersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@ z@@New Ciphers and Efficient ImplementationsKATAN, KTANTANH,V<4444$$$~'>? 1David Kammler, Diandian Zhang, Peter Schwabe, Hanno Scharwaechter, Markus Langenberg, Dominik Auras, Gerd Ascheid, Rudolf MatharDesigning an ASIP for Cryptographic Pairings over Barreto-Naehrig CurvesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@ z@ z@@Pairing-Based CryptographyECCTH<0$"'>LVALH " l D hD"nhttp://scholar.google.co.jp/scholar?cites=5711715929044872591&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13551593839736187850&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4800272756529617925&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=4483828185397260128&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=6338301154905732870&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=8417022270404883383&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=8847906119841917617&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=9599051420917761335&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=11748292736025164552&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3594660476126179459&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3284635530233761272&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=17450724464139742776&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=17473408865840362459&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=14667724349454391649&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10744383441562458377&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10698772310294188032&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=7580045207527043398&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=2131612505154614692&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=14226708515585740368&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=14571009544100454427&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=11879265115429310401&as_sdt=2005&sciodt=0,5&hl=jaH 6 4?,#Jean-S?bastien Coron, Antoine Joux, Ilya Kizhvatov, David Naccache, Pascal PaillierFault Attacks on RSA Signatures with Partially Unknown MessagesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4z@z@z@@ Side Channel and Fault Analysis, Countermeasures (II)RSAXRdJBBBB222'>??+WNicolas Veyrat-Charvillon, Fran?ois-Xavier StandaertMutual Information Analysis: How, When and Why?CHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@Theoretical AspectsAES~rfZXPv'>??*Paulo Mateus, Serge VaudenayOn Tamper-Resistance from a Theoretical ViewpointCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@@Theoretical Aspects^RF:.,$F'>?)NRajat Subhra Chakraborty, Francis Wolff, Somnath Paul, Christos Papachristou, Swarup BhuniaMERO: A Statistical Approach for Hardware Trojan DetectionCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5,15z@z@z@@Hardware Trojan and Trusted ICs22jPHHHH888'>??(>Lang Lin, Markus Kasper, Tim G?neysu, Christof Paar, Wayne BurlesonTrojan Side-Channels: Lightweight Hardware Trojans through Side-Channel EngineeringCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5,15z@z@z@ @Hardware Trojan and Trusted ICsAES:4lRJJJJ:::'>??'>Randy Torrance, Dick JamesThe State-of-the-Art in IC Reverse EngineeringCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@ @Invited Talk IIIttTH<0$"B'>?&Ghaith Hammouri, Aykutlu Dana, Berk SunarCDs Have Fingerprints TooCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@ @TRNGs and Device IdentificationH<0$`'>*: & 4TXjH?41Jean-S?bastien Coron, Ilya KizhvatovAnalysis and Improvement of the Random Delay Countermeasure of CHES 2009CHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@!x@x@@Side-Channel Attacks & Countermeasures IAESvjh`V'>??3!Patrick Longa, Catherine GebotysEfficient Techniques for High-Speed Elliptic Curve CryptographyCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@!x@x@@Efficient Implementations IECCth\PNFN'>?2Raveen R. Goundar, Marc Joye, Atsuko MiyajiCo-Z Addition Formul? and Binary Ladders on Elliptic CurvesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@!x@x@@Efficient Implementations IECCvj^\T d'>??1Nicolas GuillerminA High Speed Coprocessor for Elliptic Curve Scalar Multiplications over TeXTCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@x@x@Efficient Implementations IECCrrfZNLD2'>??0Guido Bertoni, Joan Daemen, Micha?l Peeters, Gilles Van AsscheSponge-Based Pseudo-Random Number GeneratorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@x@x@@ Low Cost Cryptography~rfd\'>?/Lars Knudsen, Gregor Leander, Axel Poschmann, Matthew J. B. RobshawPRINTcipher: A Block Cipher for IC-PrintingCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@x@x@@ Low Cost Cryptographysimmetric keyznld'>?.oJean-Philippe Aumasson, Luca Henzen, Willi Meier, Mar?a Naya-PlasenciaQuark: A Lightweight HashCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@x@x@@ Low Cost Cryptographyhashth\PNF'>?-"Matthieu RivainDifferential Fault Analysis on DES Middle RoundsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4z@z@z@@ Side Channel and Fault Analysis, Countermeasures (I)DESB6*,'>?LVAL   . : F R ^ jv .>Nhttp://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5LVAL  ( 4 @ L X dp|.>Nhttp://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_84 t P?;Charles Bouillaguet, Hsieh-Chung Chen, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, Bo-Yin YangFast Exhaustive Search for Polynomial Systems in F2CHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ !z@"z@%@$Efficient Implementations II88|d\\\\LLL'>?: Jerome Di-Battista, Jean-Christophe Courrege, Bruno Rouzeyre, Lionel Torres, Philippe PerduWhen Failure Analysis Meets Side-Channel AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4,5z@!z@"z@%@$Tamper Resistance & HW TrojansDEST<4444$$$'>??9!Dongdong Du, Seetharam Narasimhan, Rajat Subhra Chakraborty, Swarup BhuniaSelf-referencing: A Scalable Side-Channel Approach for Hardware Trojan DetectionCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5,15z@!z@"z@@$Tamper Resistance & HW Trojans88rZRRRRBBB'>??8 Sergei SkorobogatovFlash Memory  Bumping AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4z@!z@"z@@Tamper Resistance & HW TrojansAESf`$ ppp4'>??7Olivier Beno?t, Thomas PeyrinSide-Channel Analysis of Six SHA-3 CandidatesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@!z@"z@@Side-Channel Attacks & Countermeasures ISHA-3VJ>2&$H'>??6_Amir Moradi, Oliver Mischke, Thomas EisenbarthCorrelation-Enhanced Power Analysis Collision AttackCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@!x@"x@@Side-Channel Attacks & Countermeasures IAESznbVTLj'>??5.Onur Ac?i?mez, Billy Bob Brumley, Philipp GrabherNew Results on Instruction Cache AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES9x@!x@"x@@Side-Channel Attacks & Countermeasures IOpenSSLth\PDB:p'>@LVALL . z  X 8fF*http://scholar.google.co.jp/scholar?cites=126123147302457284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2384963551835428832&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15504887015203928874&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10225376674874842276&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3680887402429114037&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14476541132867808580&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6760568779956560085&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7210198333022701180&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1557297703588751482&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15632406109310159357&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10301840692095055338&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3696035637969959806&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17928489199142803459&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12986046667626274041&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14790022296059340922&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12686591477679408968&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8909339741193686835&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7107134794097997003&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4220750390923981671&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11271074877924381449&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3765924961032504327&as_sdt=2005&sciodt=0,5&hl=jaLVAL  $ 0 < H T `l|$2>Jhttp://link.springer.com/chapter/10.1007/978-3-642-23951-9_14http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13 H *?B Alexandre Berzati, C?cile Canovas-Dumas, Louis GoubinPublic Key Perturbation of Randomized RSA ImplementationsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4z@!z@ "z@%@ $Fault Attacks & Countermeasuresznldx'>??AChristian Wenzel-Benner, Jens Gr?fXBX: eXternal Benchmarking eXtension for the SUPERCOP Crypto Benchmarking FrameworkCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@!z@ "z@%@$SHA 3hash|zr(R'>?@Joppe W. Bos, Deian StefanPerformance Analysis of the SHA-3 Candidates on Exotic Multi-core ArchitecturesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@!z@ "z@%@$SHA 3SHA-3|pdbZB'>??SKris Gaj, Ekawat Homsirikamol, Marcin RogawskiFair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ !z@ "z@%@$SHA 3SHA-3"rjjjjZZZj'>?>&Luca Henzen, Pietro Gendotti, Patrice Guillet, Enrico Pargaetzi, Martin Zoller, Frank K. G?rkaynakDeveloping a Hardware Evaluation Method for SHA-3 CandidatesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ !z@ "z@%@$SHA 3SHA-3zbZZZZJJJ'>?=Yasuyuki Nogami, Kenta Nekado, Tetsumi Toyota, Naoto Hongo, Yoshitaka MorikawaMixed Bases for Efficient Inversion in F((22)2)2 and Conversion Matrices of SubBytes of AESCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ !z@"z@%@$Efficient Implementations IIAESRLxpppp```'>?<#Axel Poschmann, San Ling, Huaxiong Wang256 Bit Standardized Crypto for 650 GE ? GOST RevisitedCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ !z@"z@%@$Efficient Implementations IIGOST~rfZNLD\'>p & J ln?IMatthieu Rivain, Emmanuel ProuffProvably Secure Higher-Order Masking of AESCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@!z@"z@%@$Side-Channel Attacks & Countermeasures IIAESXL@4(&N'>??HSt?phane Badel, Nilay Da?tekin, Jorge Nakahara Jr., Khaled Ouafi, Nicolas Reff?, Pouyan Sepehrdad, Petr Su?il, Serge VaudenayARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to HardwareCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@!z@"z@%@$New DesignsbbL@4('>?GKimmo J?rvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas SchneiderGarbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time ProgramsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@!z@"z@ %@$New DesignsAES82xxxxhhh'>??F5Daisuke Suzuki, Koichi ShimizuThe Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch ShapesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@!z@"z@ %@ $PUFs and RNGsznb`XJ'>?EMichal Varchola, Milos DrutarovskyNew High Entropy Element for FPGA Based True Random Number GeneratorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@!z@"z@ %@ $PUFs and RNGsxl`^V R'>?DMaximilian Hofer, Christoph BoehmAn Alternative to Error Correction for SRAM-Like PUFsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@!z@"z@ %@ $PUFs and RNGsnbVJ><4P'>?C6Yang Li, Kazuo Sakiyama, Shigeto Gomisawa, Toshinori Fukunaga, Junko Takahashi, Kazuo OhtaFault Sensitivity AnalysisCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4z@!z@"z@ %@ $Fault Attacks & CountermeasuresAESzxp&'>?LVALL 0 |  \ D&pP2http://scholar.google.co.jp/scholar?cites=17241462221062668499&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7148439604827485299&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9596956368131714692&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14500267318629895696&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16468287886123436994&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2177237380118441035&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13258498307806338181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7014807374584745676&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17500256949682161573&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4267349495038965222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2131347272117608312&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11695244565203282&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9880034503850896751&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13038486722351522374&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17527274470658801766&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8294397674704443260&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3293568429311559686&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=545756122725375616&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15058244211645331417&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5159435961209615027&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6628274790435456497&as_sdt=2005&sciodt=0,5&hl=ja~& ?W ?ric Brier, David Naccache, Phong Q. Nguyen, Mehdi TibouchiModulus Fault Attacks against RSA-CRT SignaturesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4z@*z@+z@%@ (Lattices~v,'>??V Po-Chun Kuo, Michael Schneider, ?zg?r Dagdelen, Jan Reichelt, Johannes Buchmann, Chen-Mou Cheng, Bo-Yin YangExtreme Enumeration on GPU and in CloudsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@%@(LatticesRSA~NFFFF666'>?UMichael Schneider, Norman G?ttertRandom Sampling for Short Lattice Vectors on Graphics CardsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@%@(Latticesznb`XP'>?TJunfeng Fan, Benedikt Gierlichs, Frederik VercauterenTo Infinity and Beyond: Combined Attack on ECC Using Points of Low OrderCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4,5z@*z@"z@%@(Elliptic Curve CryptosystemsECCP x'>??S%Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-Yin YangHigh-Speed High-Security SignaturesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES9x@*x@"x@%@(Elliptic Curve CryptosystemsECC~v,'>@?RJonathan Taverne, Armando Faz-Hern?ndez, Diego F. Aranha, Francisco Rodr?guez-Henr?quez, Darrel Hankerson, Julio L?pezSoftware Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar MultiplicationCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-x@*x@"x@%@(Elliptic Curve CryptosystemsECCtrj '>?Q%HeeSeok Kim, Seokhie Hong, Jongin LimA Fast and Provably Secure Higher-Order Masking of AES S-BoxCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@!x@"x@%@(AESAESxljbX'>?LVAL ( 4 @ L X dp|(8Hhttp://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8LVAL  $ 0 < H T `lx *:Jhttp://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11 D JtR?^Amir Moradi, Oliver Mischke, Christof Paar, Yang Li, Kazuo Ohta, Kazuo SakiyamaOn the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined SettingCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4,5z@ *z@ +z@-@(Fault AttacksAESb\B6* rrr'>??]Patrick Derbez, Pierre-Alain Fouque, Delphine LeresteuxMeet-in-the-Middle and Impossible Differential Fault Analysis on AESCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4z@ *z@+z@-@(Fault AttacksAESL|'>??\Tetsuya TominagaStandardization Works for Security Regarding the Electromagnetic EnvironmentCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@ *z@+z@-Invited Talk IIznb`X.'>?[Marcel Medwed, Fran?ois-Xavier StandaertExtractors against Side-Channel Attacks: Weak or Strong?CHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@ *z@+z@-@ (Side Channel AttacksAESvjh`^'>??Z#Laurie Genelle, Emmanuel Prouff, Micha?l QuisquaterThwarting Higher-Order Side Channel Analysis with Additive and Multiplicative MaskingsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@*z@+z@-@ (Side Channel AttacksAESh80000   t'>??YMathieu Renauld, Dina Kamel, Fran?ois-Xavier Standaert, Denis FlandreInformation Theoretic and Security Analysis of a 65-Nanometer DDSLL AES S-BoxCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@*z@+z@-@ (Side Channel AttacksAES,&zJBBBB222'>??X;David Oswald, Christof PaarBreaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real WorldCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@*z@+z@%@ (Side Channel Attacks3DES~v,D'>?LVAL  $ 0 < H T `lz"2@Lhttp://link.springer.com/chapter/10.1007/978-3-642-33027-8_12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15 L ?dDai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Takao Ochiai, Masahiko Takenaka, Kouichi ItohUniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS LatchesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@ -@/PUFsnnfZNB64,'>?cStefan Katzenbeisser, ?nal Ko?abas, Vincent van der Leest, Ahmad-Reza Sadeghi, Geert-Jan Schrijen, Heike Schr?der, Christian WachsmannRecyclable PUFs: Logically Reconfigurable PUFsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@ -@(PUFsJJB6*vvv'>?bMeng-Day (Mandel) Yu, David M Raihi, Richard Sowell, Srinivas DevadasLightweight and Secure PUF Key Storage Using Limits of Machine LearningCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@ +z@ -@(PUFsn>6666&&&'>?aKyoji Shibutani, Takanori Isobe, Harunaga Hiwatari, Atsushi Mitsuda, Toru Akishita, Taizo ShiraiPiccolo: An Ultra-Lightweight BlockcipherCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@ +z@-@(Lightweight Symmetric AlgorithmsPiccolo:,h80000   '>?`Jian Guo, Thomas Peyrin, Axel Poschmann, Matt RobshawThe LED Block CipherCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@ +z@-@(Lightweight Symmetric AlgorithmsLED,AESl`TH<:2x'>?_]Andrey Bogdanov, Miroslav Kne?evi?, Gregor Leander, Deniz Toz, Kerem Var?c?, Ingrid Verbauwhedespongent: A Lightweight Hash FunctionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@ *z@ +z@-@(Lightweight Symmetric Algorithmshash*"^.&&&&'>LVALJ , x  Z :fF(http://scholar.google.co.jp/scholar?cites=6194446471884107791&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10261565308747757429&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4113485400915442324&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6134886084596520624&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13097614749849834728&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12002090717037298634&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17286680691456976282&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10760739634789642994&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5095563426253276888&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2405063864991264486&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6361472181765228864&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12296195716919263162&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12479640260268520646&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5312135797396630132&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15003878211233141494&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9904852028099804002&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5320348432269337105&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11398435789009114107&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6921201823790709006&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9094425894001177323&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12666520025812277279&as_sdt=2005&sciodt=0,5&hl=ja8 @ nR?jEkawat Homsirikamol, Marcin Rogawski, Kris GajThroughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@-@/Hash FunctionsSHA-3f\@4(tttj'>?iAlbrecht Petzoldt, Enrico Thomae, Stanislav Bulygin, Christopher WolfSmall Public Keys and Fast Verification for M ultivariate Q uadratic Public Key SystemsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@-@/Public-Key CryptosystemsECC, RSARB^VVVVFFF'>?h Michael Hutter, Erich WengerFast Multi-precision Multiplication for Public-Key Cryptography on Embedded MicroprocessorsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@-@/Public-Key CryptosystemsECC, RSAD    F'>?gSantosh Ghosh, Dipanwita Roychowdhury, Abhijit DasHigh Speed Cryptoprocessor for  T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two FieldsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@-@/Public-Key CryptosystemsECCf`0$ |ttttdddr'>?f%Ray C. C. Cheung, Sylvain Duquesne, Junfeng Fan, Nicolas Guillermin, Ingrid Verbauwhede, Gavin Xiaoxu YaoFPGA Implementation of Pairings Using Residue Number System and Lazy ReductionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@ -@/Public-Key CryptosystemsxxH<0$|||'>?eAswin Raghav Krishna, Seetharam Narasimhan, Xinmu Wang, Swarup BhuniaMECCA: A Robust Low-Overhead PUF Using Embedded Memory ArrayCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@ -@/PUFsX(    '> h P T>?qAmir Moradi, Oliver MischkeHow Far Should Theory Be from Practice?CHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@2x@+x@-MaskingLL>>2&D'>??pBeg?l Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen, Georg St?tzThreshold Implementations of All 3 3 and 4 4 S-BoxesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@*x@+x@-@ /MaskingAES, DESB&'>??oAndrew Moss, Elisabeth Oswald, Dan Page, Michael TunstallCompiler Assisted MaskingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@*x@+x@-@ /MaskingAES~xj^RF:80'>??n Alexander Schl?sser, Dmitry Nedospasov, Juliane Kr?mer, Susanna Orlic, Jean-Pierre SeifertSimple Photonic Emission Analysis of AESCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@*x@+x@-@ /Intrusive Attacks and CountermeasuresAESF*""""'>??m+Sergei Skorobogatov, Christopher WoodsBreakthrough Silicon Scanning Discovers Backdoor in Military ChipCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES15x@*x@+x@-@ /Intrusive Attacks and CountermeasuresAES~rfbZZ'>?l S?bastien Briais, St?phane Caron, Jean-Michel Cioranesco, Jean-Luc Danger, Sylvain Guilley, Jacques-Henri Jourdan, Arthur Milchior, David Naccache, Thibault Porteboeuf3D Hardware CanariesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-x@*x@+x@-@/Intrusive Attacks and Countermeasures<0$  \'>?kJoppe W. Bos, Onur ?zen, Martijn StamEfficient Hashing Using the AES Instruction SetCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@*z@+z@-@/Hash Functionshash,AESvj^RPHX'>LVAL  , 8 D P \ ht*:Jhttp://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6, N .?w Marcel Medwed, Fran?ois-Xavier Standaert, Antoine JouxTowards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@2z@4z@-@/Leakage Resiliency and Security AnalysisAES2,X<4444$$$z'>??v Beno?t G?rard, Fran?ois-Xavier StandaertUnified and Optimized Linear Collision Attacks and Their Application in a Non-profiled SettingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@2z@4z@-@/Improved Fault Attacks and Side Channel Analysis (Part 2)AESJDN2****^'>??u Oscar Reparaz, Benedikt Gierlichs, Ingrid VerbauwhedeSelecting Time Samples for Multivariate DPA AttacksCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@2z@4z@-@/Improved Fault Attacks and Side Channel Analysis (Part 2)AES~rfd\x'>??tYossef Oren, Mathieu Renauld, Fran?ois-Xavier Standaert, Avishai WoolAlgebraic Side-Channel Attacks Beyond the Hamming Weight Leakage ModelCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@2x@4x@-@/Improved Fault Attacks and Side Channel Analysis (Part 1)AESTNX<4444$$$'>??sSubhadeep Banik, Subhamoy Maitra, Santanu Sarkar A Differential Fault Attack on the Grain Family of Stream CiphersCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES4x@2x@+x@-@/Improved Fault Attacks and Side Channel Analysis (Part 1)Grain&zxp& p'>??r Blandine DebraizeEfficient and Provably Secure Methods for Switching from Arithmetic to Boolean MaskingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@2x@+x@-@ /Masking|pdbZ0'>?LVAL & 2 > J V bnz *:Jhttp://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9LVAL  $ 0 < H T `lx 0@Lhttp://link.springer.com/chapter/10.1007/978-3-642-40349-1_11http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13 jd?~#Daniel J. Bernstein, Peter SchwabeNEON CryptoCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ 2z@ 4z@5@7Efficient Implementations (Part 1)dd xxxxhhhR'>?})Roel Maes, Anthony Van Herrewege, Ingrid VerbauwhedePUFKY: A Fully Functional PUF-Based Cryptographic Key GeneratorCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ 2z@ 4z@5@7Physically Unclonable Functions|zr( v'>?|1Stefan Katzenbeisser, ?nal Kocaba?, Vladimir Ro?i?, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Christian WachsmannPUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in SiliconCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ 2z@4z@5@7Physically Unclonable FunctionsznbVJH@'>?{Vincent van der Leest, Bart Preneel, Erik van der SluisSoft Decision Error Correction for Compact Memory-Based PUFs Using a Single EnrollmentCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ 2z@4z@5@7Physically Unclonable Functions\@8888(((|'>?zUlrich R?hrmair, Marten van DijkPractical Security Analysis of PUF-Based Two-Player ProtocolsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ 2z@4z@5@7Physically Unclonable Functionsth\PNFN'>?yYunsi Fei, Qiasi Luo, A. Adam DingA Statistical Model for DPA with Novel Algorithmic Confusion AnalysisCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@2z@4z@5@/Leakage Resiliency and Security AnalysisDES, AES|pdbZR'>??xSebastian Faust, Krzysztof Pietrzak, Joachim SchipperPractical Leakage-Resilient Symmetric CryptographyCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@2z@4z@5@/Leakage Resiliency and Security Analysissimmetric key|pdbZx'>?LVALL * v X :lN.http://scholar.google.co.jp/scholar?cites=9853809384239494161&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11934178960226051251&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14543230322678392438&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14983940618491922831&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4144916878964366743&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6677142508038674404&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=301271177174463269&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5482910279072033158&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6093029142355976010&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7854841814537041017&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12031997696614482367&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6319404158311571038&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6123023147798685048&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1149596919047891401&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8564040735144603296&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12377417212478004019&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9501526669409581046&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11747499306953996619&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14683307619114943848&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13745999382253831620&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6343098160322010210&as_sdt=2005&sciodt=0,5&hl=ja v 6?Pierre-Alain Fouque, Nicolas Guillermin, Delphine Leresteux, Mehdi Tibouchi, Jean-Christophe ZapalowiczAttacking RSA?CRT Signatures with Faults on Montgomery MultiplicationCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES4z@2z@4z@ 5@ 7We still love RSARSAF@~vvvvfff'>??Miroslav Kne?evi?, Ventzislav Nikov, Peter RomboutsLow-Latency Encryption ? Is  Lightweight = Light + Wait ?CHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@4z@ 5@ 7Lightweight Cryptograhycommon keyznldt'>? Seiichi Matsuda, Shiho MoriaiLightweight Cryptography for the Cloud: Exploit the Power of Bitslice ImplementationCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@4z@ 5@ 7Lightweight CryptograhyPiccoloxvn$H'>? St?phanie Kerckhof, Fran?ois Durvaux, C?dric Hocquet, David Bol, Fran?ois-Xavier StandaertTowards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy ViewpointCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@4z@ 5@7Lightweight Cryptograhycommon keynZ, ttt'>?Peter Czypek, Stefan Heyse, Enrico ThomaeEfficient Implementations of MQPKS on Constrained DevicesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@ 4z@ 5@7Efficient Implementations (Part 2)Public-Key~rfZXP`'>?Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin YangSolving Quadratic Equations with XL on Parallel ArchitecturesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@ 4z@5@7Efficient Implementations (Part 2)RSAx.    '>? Stefan Heyse, Tim G?neysuTowards One Cycle per Bit Asymmetric Encryption: Code-Based Cryptography on Reconfigurable HardwareCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@ 4z@5@7Efficient Implementations (Part 1)Public-Key:@'> h?Jen-Wei Lee, Szu-Chi Chung, Hsie-Chia Chang, Chen-Yi LeeAn Efficient Countermeasure against Correlation Power-Analysis Attacks with Randomized Montgomery Operations for DF-ECC ProcessorCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@2z@4z@5@7Hardware Implementations (Part 2)ECCz8, ~'>??*Tim G?neysu, Vadim Lyubashevsky, Thomas P?ppelmannPractical Lattice-Based Cryptography: A Signature Scheme for Embedded SystemsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@4z@5@7Hardware Implementations (Part 2)Lattive-Based Encryption6@$   r'>?"Norman G?ttert, Thomas Feller, Michael Schneider, Johannes Buchmann, Sorin HussOn the Design of Hardware Building Blocks for Modern Lattice-Based Encryption SchemesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@4z@5@7Hardware Implementations (Part 1)Lattive-Based EncryptionPnffffVVV'>? Chester Rebeiro, Sujoy Sinha Roy, Debdeep MukhopadhyayPushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@2z@4z@5@ 7Hardware Implementations (Part 1)ECC("\@8888(((z'>?Santanu Sarkar, Subhamoy MaitraSide Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption ExponentsCHES20122012September 9-12978-3-642-33026-1 / 78-3-642-33027-8CHES5z@2z@4z@5@ 7We still love RSARSAD(    L'>??Michael VielhaberReduce-by-Feedback: Timing Resistant and DPA-Aware Modular Multiplication Plus: How to Break RSA by DPACHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@2z@4z@5We still love RSARSA|20'>? 0 (?Peter Pessl, Michael HutterPushing the Limits of SHA-3 Hardware Implementations to Fit on RFIDCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@<x@=x@5@;Lightweight cryptographySHA-3~rfZNLDD'>?Yossef Oren, Ahmad-Reza Sadeghi, Christian WachsmannOn the Effectiveness of the Remanence Decay Side-Channel to Clone Memory-Based PUFsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES4,5x@<x@4x@5@;PUFL4,,,,v'>??Mudit Bhargava, Ken MaiA High Reliability PUF Using Hot Carrier Injection Based Response ReinforcementCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@<x@4x@5@;PUFvj^\T <'>?Roel MaesAn Accurate Probabilistic Reliability Model for Silicon PUFsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@<x@4x@5@;PUFRRL@4( '>?Yasser Shoukry, Paul Martin, Paulo Tabuada, Mani SrivastavaNon-invasive Spoofing Attacks for Anti-lock Braking SystemsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@2x@4x@5@7Side-Channel Attacks~|t*    '>?Carolyn Whitnall, Elisabeth OswaldProfiling DPA: Efficacy and Efficiency Trade-OffsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@2x@4x@5@7Side-Channel AttacksAESh\PD86.R'>??Adrian Thillard, Emmanuel Prouff, Thomas RocheSuccess through Confidence: Evaluating the Effectiveness of a Side-Channel AttackCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@2x@4x@5@7Side-Channel AttacksAES<$   j'>??Amir Moradi, Oliver MischkeOn the Simplicity of Converting Leakages from Multivariate to UnivariateCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@2x@4x@5@7Side-Channel AttacksAES|pdXVND'>?LVALL . z  Z 8bB$http://scholar.google.co.jp/scholar?cites=7829585198434665620&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12803951126352520420&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1323736583993529045&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15270737344266389264&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2887895585505410788&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13753093832977214406&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14184680719360257173&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17012268486821208077&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15906537544853651699&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9279432808118088382&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18082015603146404048&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15070209346954542783&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12703889775644302102&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14848708327718832242&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14240627564908665898&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9489651030874720590&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7780082312799393268&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3828747399777887572&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10262489276409379775&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6260033187581466673&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9003205787165438471&as_sdt=2005&sciodt=0,5&hl=jaLVAL   . : F R ^ jv$4DThttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5LVAL  ( 4 @ L X dp|$4DPhttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8|~  ? Daniel J. Bernstein, Tung Chou, Peter SchwabeMcBits: Fast Constant-Time Code-Based CryptographyCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@ <z@=z@?@ ;Efficient and secure implementationsPublic-Keyth\PNFh'>??Karim Bigou, Arnaud TisserandImproving Modular Inversion in RNS Using the Plus-Minus MethodCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@ <z@=z@?@ ;Efficient and secure implementationsECC, RSAxl`THF>H'>?Subhadeep Banik, Subhamoy MaitraA Differential Fault Attack on MICKEY 2.0CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES4z@<z@=z@?@;Hardware implementations and fault attacksMICKEY2.0TH<0$"N'>??Georg T. Becker, Francesco Regazzoni, Christof Paar, Wayne P. BurlesonStealthy Dopant-Level Hardware TrojansCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5,15z@<z@=z@?@;Hardware implementations and fault attacksAES|ph`'>??Abdelkarim Cherkaoui, Viktor Fischer, Laurent Fesquet, Alain AubertA Very High Speed True Random Number Generator with Entropy AssessmentCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@<z@=z@5@;Hardware implementations and fault attacks((P80000   '>?Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, Takeshi FujinoOn Measurable Side-Channel Leaks Inside ASIC Design PrimitivesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@=z@5@;Hardware implementations and fault attacks22ZB::::***'>??Beg?l Bilgin, Andrey Bogdanov, Miroslav Kne?evi?, Florian Mendel, Qingju WangFides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained HardwareCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@<x@=x@5@;Lightweight cryptographyFIDESPF zrrrrbbb'>?LVAL  $ 0 < H T `p(4@Lhttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12 T b DN,?B. G?rard, Vincent Grosso, M. Naya-Plasencia, Fran?ois-Xavier Standaert Block Ciphers That Are Easier to Mask: How Far Can We Go?CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@=z@ ?@;MaskingN6....'>??Ronan Lashermes, Jacques Fournier, Louis Goubin Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using FaultsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@<z@ =z@ ?@;ECCECC`H@@@@000x'>?Santosh Ghosh, Amit Kumar, Amitabh Das, Ingrid VerbauwhedeOn the Implementation of Unified Arithmetic on Binary Huff CurvesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@ =z@?@;ECCECC~4'>?? Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin LauterHigh-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS DecompositionCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@ =z@?@;ECCGLV/GLST<4444$$$'>??Thomaz Oliveira, Julio L?pez, Diego F. Aranha, Francisco Rodr?guez-Henr?quezLambda Coordinates for Binary Elliptic CurvesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@ <z@ =z@?@ ;ECCECCz0'>?Ali Galip Bayrak, Francesco Regazzoni, David Novo, Paolo IenneSleuth: Automated Verification of Software Power Analysis CountermeasuresCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@ <z@ =z@?@ ;Efficient and secure implementationsL4,,,,'>?? Stefan Heyse, Ingo von Maurich, Tim G?neysuSmaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded DevicesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@ <z@=z@?@ ;Efficient and secure implementationspublic-Key0P80000   d'>B  R4h^?Yossef Oren, Ofir Weisse, Avishai Wool A New Framework for Constraint-Based Probabilistic Template Side Channel AttacksCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@<x@=x@?Side-Channel Attacks<f'>??Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata, Takafumi Aoki EM Attack Is Non-invasive? - Design Methodology and Validity Verification of EM Attack SensorCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4,5x@<x@=x@?Side-Channel AttacksAESll`THB:'>??Michel Abdalla, Sonia Bela?d, Pierre-Alain Fouque Leakage-Resilient Symmetric Encryption via Re-keyingCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@=z@?@BSide-channel Attacks and countermeasuresAES~rfd\z'>??Zhenqi Li, Bin Zhang, Junfeng Fan, Ingrid Verbauwhede A New Model for Error-Tolerant Side-Channel Cube AttacksCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@=z@?@BSide-channel Attacks and countermeasures|zr('>??Elke De Mulder, Michael Hutter, Mark E. Marson, Peter Pearson Using Bleichenbacher s Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSACHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@=z@ ?@;Side-channel Attacks and countermeasuresbbvnnnn^^^'>??Arnab Roy, Srinivas Vivek Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@<z@=z@ ?@;MaskingAES,DESvjh`H'>?? Vincent Grosso, Fran?ois-Xavier Standaert, Sebastian Faust Masking vs. Multiparty Computation: How Large Is the Gap for AES?CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@<z@=z@ ?@;Masking@(    '>LVALJ , x V :fH*http://scholar.google.co.jp/scholar?cites=6274599247613790259&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13645844386050541981&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3794768089349742380&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2880193017498541532&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11873269018853775078&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6608127005893038010&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9823747360293219517&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5217501850876322501&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16508952965783888362&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12382323544227847380&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2979898699595652167&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4826594690157446102&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7291218747414418819&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16684720999470310101&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11615317408792911870&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18206610603068400653&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1956957189006801548&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14815721857978069913&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=472030063419259392&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15367036874281461571&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11460162051713843237&as_sdt=2005&sciodt=0,5&hl=ja8 8DT?A. Adam Ding, Liwei Zhang, Yunsi Fei, Pei Luo A Statistical Model for Higher Order DPA on Masked DevicesCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@<x@=x@?@BCountermeasure~rph"x'>??Yongqiang Li, Mingsheng Wang Constructing S-boxes for Lightweight Cryptography with Feistel StructureCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-x@<x@=x@?New Attacks and Constructions|pdbZN'>?Takeshi Sugawara, Daisuke Suzuki, Ryoichi Fujii, Shigeaki Tawa, Ryohei Hori, Mitsuru Shiozaki, Takeshi Fujino Reversing Stealthy Dopant-Level CircuitsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4x@<x@=x@?New Attacks and Constructions88lddddTTT'>??Harshal Tupsamudre, Shikha Bisht, Debdeep Mukhopadhyay Destroying Fault Invariant with RandomizationCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4x@<x@=x@?New Attacks and ConstructionsAES~rfd\'>?? Naomi Benger, Joop van de Pol, Nigel P. Smart, Yuval Yarom Ooh Aah... Just a Little Bit : A Small Amount of Side Channel Can Go a Long WayCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@<x@=x@?@BNew Attacks and ConstructionsECDSA,"hJBBBB222'>??Annelie Heuser, Olivier Rioul, Sylvain Guilley Good Is Not Good EnoughCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@<x@=x@?Side-Channel AttacksvvNNB6*( v'>??Victor Lomn?, Emmanuel Prouff, Matthieu Rivain, Thomas Roche, Adrian Thillard How to Estimate the Success Rate of Higher-Order Side-Channel AttacksCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@<x@=x@?@BSide-Channel AttacksAES*$|^VVVVFFF'>?LVAL  $ 0 < H T `lxxl`THhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10 ?Christophe Clavier, Damien Marion, Antoine Wurcker Simple Power Analysis on AES Key Expansion RevisitedCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4,5z@Dz@Fz@GAlgorithm specific SCAAES|pjb~'>??Noboru Kunihiro, Junya Honda RSA Meets DPA: Recovering RSA Secret Keys from Noisy Analog DataCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@Fz@?@ BAlgorithm specific SCARSAxl`TRJN'>??Daniel Genkin, Itamar Pipman, Eran Tromer Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on PCsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@Fz@?@BAlgorithm specific SCARSA,ElGamalD&l'>??Aur?lie Bauer, Eliane Jaulmes, Victor Lomn?, Emmanuel Prouff, Thomas Roche Side-Channel Attack against RSA Key Generation AlgorithmsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@Fz@?Algorithm specific SCARSA^@8888((('>??Gilles Barthe, Fran?ois Dupressoir, Pierre-Alain Fouque, Benjamin Gr?goire, Mehdi Tibouchi, Jean-Christophe Zapalowicz Making RSA?PSS Provably Secure against Non-random FaultsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4z@Dz@=z@?@BCountermeasureRSAZT8, '>??Jean-S?bastien Coron, Johann Gro?sch?dl, Praveen Kumar Vadnala Secure Conversion between Boolean and Arithmetic Masking of Any OrderCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@=z@?@BCountermeasureV80000   '>??Jean-S?bastien Coron, Arnab Roy, Srinivas Vivek Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel CountermeasuresCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@Dz@=z@?@BCountermeasureDES ~`XXXXHHHx'>?jLVAL  $ 0 < H T `lhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13LVAL  $ 0 < H T `L8$http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16LVAL R"b2http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29 LVAL pFtJhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29LVAL | R(V,http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29LVAL  ` . f4http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29* , 6?Hemme, L. Hoffmann, L.Differential Fault Analysis on the SHA1 Compression FunctionFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@ I*@ J2@K0@ HDifferential fault attacks on symmetric cryptosystemsSHA-1<0$  :'>??van Woudenberg, J.G.J. Witteman, M.F. ; Menarini, F.Practical Optical Fault Injection on Secure MicrocontrollersFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@ I*@J2@K0@ HFault injection in practice~rfZNLD" |'>??Floissac, N. L'Hyver, Y.From AES-128 to AES-192 and AES-256, How to Adapt Differential Fault Analysis Attacks on Key ExpansionFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@I*@J2@K0@ HDifferential fault attacks on symmetric cryptosystemsAES|pdbZ8"   >'>??Bekkers, R. Konig, H.Fault Injection, A Fast Moving Target in EvaluationsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC3,4*@I*@J2@K0@ HKeynote Talk IILL." 8'>??Ali, S.S. Mukhopadhyay, D.A Differential Fault Analysis on AES Key Schedule Using Single FaultFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@I*@J2@K0@HDifferential fault attacks on symmetric cryptosystemsAESTH<0$"B'>??Yumbul, K. Erdem, S.S. ; Savas, E.On Protecting Cryptographic Applications Against Fault Attacks Using Residue CodesFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@I*@J2@K0@HAlgebraic fault detectionPublic-KeyznbVTL*    X'>??Karaklajic?, D. Knez?evic?, M. ; Verbauwhede, I.Low Cost Built in Self Test for Public Key Crypto CoresFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC6 @I @J@K@HPublic-Key TechniquesPublic-Keyj^RF:80t'>??Coron, J.-S. Giraud, C. ; Morin, N. ; Piret, G. ; Vigilant, D.Fault Attacks and Countermeasures on Vigilant's RSA-CRT AlgorithmFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @I @J@KPublic-Key TechniquesRSAvtlJ6....'>?z ?Dawu Gu ;Juanru Li ; Sheng Li ; Zhouqian Ma ; Zheng Guo ; Junrong LiuDifferential Fault Analysis on Lightweight Blockciphers with Statistical Cryptanalysis TechniquesFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@O@Q@PDifferential Fault Analysis""rrr'>??Verbauwhede, I. Karaklajic, D. ; Schmidt, J.The Fault Attack Jungle - A Classification Model to Guide YouFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@O*@Q2@P0@NKeynote Talk IpdXL@>6l'>??Sakamoto, H. Yang Li ; Ohta, K. ; Sakiyama, K.Fault Sensitivity Analysis Against Elliptic Curve CryptosystemsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@O*@Q2@PFault attacks on elliptic curve cryptosystemsECCrrfZNLD" v'>??Poucheret, F. Tobich, K. ; Lisarty, M. ; Chusseau, L. ; Robisson, B. ; Maurine, P.Local and Direct EM Injection of Power Into CMOS Integrated CircuitsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@O*@ J2@ K0@NFault injection in practicejbbbbRRR'>??Janning, A. Heyszl, J. ; Stumpf, F. ; Sigl, G.A Cost-Effective FPGA-based Fault Simulation EnvironmentFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@ I*@ J2@ K0@NFault attacks on elliptic curve cryptosystemsECCpdXL@>6v'>??Mozaffari-Kermani, M. Reyhani-Masoleh, A.A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed BasesFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC-*@ I*@ J2@ K0@NAlgebraic fault detectionAES~rfd\:$   `'>? Balasch, J. Gierlichs, B. ; Verbauwhede, I.An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@ I*@ J2@ K0@ HFault injection in practicevtlJ4,,,,j'>?LVAL p @ t Dx$`http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011zLVAL 0 j R:Rjhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011^LVAL 2 d ,^Vhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011|LVAL Z  B|*,nhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpls/icp.jsp?arnumber=6227679http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011 ` ?Sugawara, T. Suzuki, D. ; Katashita, T.Circuit Simulation for Fault Sensitivity Analysis and Its Application to Cryptographic LSIFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@ O@ Q@NFault Injection and SimulationAESznh`>,$$$$`'>??Lomne, V. Roche, T. ; Thillard, A.On the Need of Randomness in Fault Attack Countermeasures - Application to AESFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@ O@ Q@ P@NCountermeasuresAES~rfZNH@ X'>??Dassance, F.Venelli, A.Combined Fault and Side-Channel Attacks on the AES Key ScheduleFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@ O@Q@PFault AnalysisAESZT88, <'>??Fischer, W. Reuter, C.A.Differential Fault Analysis on Gr?stlFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@O@Q@PDifferential Fault AnalysisAES,SHA-3N<>'>??Endo, S. Yang Li ; Homma, N. ; Sakiyama, K. ; Ohta, K. ; Aoki, T.An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay BlocksFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@O@Q@P@NCountermeasuresAES|ttttddd'>??Maurine, P.Techniques for EM Fault Injection: Equipments and Experimental ResultsFDTC201220129-9 Sept.978-1-4673-2900-2FDTC3,4@O@Q@P@NKeynote Talk IVV:." $'>??Preneel, B.It's Not My Fault - On Fault Attacks on Symmetric CryptographyFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@O@Q@PKeynote Talk IIMAC>8$'>??Lashermes, R. Reymond, G. ; Dutertre, J. ; Fournier, J. ; Robisson, B. ; Tria, A.A DFA on AES Based on the Entropy of Error DistributionsFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@O@Q@P@NDifferential Fault AnalysisAESbPHHHH888'>? $ @ V$v?Karmakar, S. Chowdhury, D.R.Differential Fault Analysis of MICKEY-128 2.0FDTC2013201320-20 Aug978-0-7695-5059-6FDTC4,5@T@V@UDifferential Fault AnalysisMICKEY-128hTF'>??Fuhr, T. ; Jaulmes, E. ; Lomne, V. ; Thillard, A.Fault Attacks on AES with Faulty Ciphertexts OnlyFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@T@Q@PAttacks on AESAES|vZZNB64, ~'>??Bhasin, S. Danger, J.-L. ; Guilley, S. ; Ngo, X.T. ; Sauvage, L.Hardware Trojan Horses in Cryptographic IP CoresFDTC2013201320-20 Aug978-0-7695-5059-6FDTC15@T@Q@P@ NIC-Securityvj^RNF$    '>?Battistello, A. Giraud, C.Fault Analysis of Infective AES ComputationsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@O@Q@PAttacks on AESAES60B'>??Chaikhy, H.Khafallah, M. ; Saad, A. ; Chikh, K. ; Es-Saadi, M.Comparison between classical and intelligent DTC strategies for induction machineFDTC2012201210-12 May978-1-4673-1518-0FDTC-@O@Q@PhVNNNN>>>'>@?Fahas, S. Hoang Le-Huy ; Kamwa, I.Fuzzy direct torque control of switched reluctance motorsFDTC2012201225-28 Oct.978-1-4673-2419-9FDTC-@O@Q@ PFFFF:." X'>@?Joye, M.A Method for Preventing "Skipping" AttacksFDTC2012201224-25 May978-1-4673-2157-0FDTC4@Op@ Q@ P@ NRSArrr'>?`?Dehbaoui, A. Dutertre, J.-M. ; Robisson, B. ; Tria, A.Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AESFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@ O@ Q@ P@ NFault Injection and SimulationAES lZRRRRBBB'>??Jarvinen, K. Blondeau, C. ; Page, D. ; Tunstall, MichaelHarnessing Biased Faults in Attacks on ECC-Based Signature SchemesFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@ O@ Q@ PFault AnalysisECC|pdbZ8&'>?LVALB  J  R Z b(http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976628&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976626&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976633&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976627&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976635&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976634&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976632&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976630&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623557&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013LVAL:t " \ n^&http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practicalhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013LVALB  J  R Z b(http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976629&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976637&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976628&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976626&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976633&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976627&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976635&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976634&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976632&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976630&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623557&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013,  N pbL?Tupsamudre, H. Bisht, S. ; Mukhopadhyay, D.Differential Fault Analysis on the Families of SIMON and SPECK CiphersFDTC2014201423-23 Sept.FDTC4@ T@ VAlgebraic and Differential Fault AnalysisDDD8,*"" h'6??Joye, M.Elliptic Curve Cryptosystems in the Presence of FaultsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@ T@VKeynote Talk IIECC'>??Moro, N. Dehbaoui, A. ; Heydemann, K. ; Robisson, B. ; Encrenaz, E.Electromagnetic Fault Injection: Towards a Fault Model on a 32-bit MicrocontrollerFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@ T@V@U@NFault Attack Modelingn\TTTTDDD'>??Roscian, C. Sarafianos, A. ; Dutertre, J.-M. ; Tria, A.Fault Model Analysis of Laser-Induced Faults in SRAM Memory CellsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@T@V@U@ NFault Attack Modelingth\ZR0'>??Xinjie Zhao Shize Guo ; Fan Zhang ; Zhijie Shi ; Chujiao Ma ; Tao WangImproving and Evaluating Differential Fault Analysis on LED with Algebraic TechniquesFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@T@V@UDifferential Fault AnalysisSecret-Key~lddddTTT'>??Boit, C. Helfmeier, C. ; Kerst, U.Security Risks Posed by Modern IC Debug and Diagnosis ToolsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@T@V@UKeynote Talk IbbFF:." V'>??Ali, S.S. Mukhopadhyay, D.Improved Differential Fault Analysis of CLEFIAFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@T@V@UDifferential Fault AnalysisCLEFIAZN B'>??Clavier, C. Wurcker, A.Reverse Engineering of a Secret AES-like Cipher by Ineffective Fault AnalysisFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4,5@T@V@UAttacks on AESAESvpTTH<0*"<'>??Nedospasov, D. Seifert, J.-P. ; Helfmeier, C. ; Boit, C.Invasive PUF AnalysisFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@T@V@U@ NIC-SecurityLL6*'>?2 \ 6 R?Lashermes, R. Paindavoine, M. ; El Mrabet, N. ; Fournier, J.J.A. ; Goubin, L.Practical Validation of Several Fault Attacks against the Miller AlgorithmFDTC2014201423-23 Sept.FDTC4,5@Y@VSimulated and Experimental AttacksPairing-based cryptography~vv`XXXXHHH'6??Kumar, R. Jovanovic, P. ; Burleson, W. ; Polian, I.Parametric Trojans for Fault-Injection Attacks on Cryptographic HardwareFDTC2014201423-23 Sept.FDTC4,15@T@VPhysical and Design Security of IcsSecret-KeybbbVJB::$   |'6??Blomer, J. Gunther, P. ; Liske, G.Tampering Attacks in Pairing-Based CryptographyFDTC2014201423-23 Sept.FDTC4@T@VKeynote TalkPairing-based cryptographyPV'6??Rauzy, P.Guilley, S.Countermeasures against High-Order Fault-Injection Attacks on CRT-RSAFDTC2014201423-23 Sept.FDTC4@T@VFault Models and CountermeasuresRSAVP6'6??Korak, T. Hoefler, M.On the Effects of Clock and Power Supply Tampering on Two Microcontroller PlatformsFDTC2014201423-23 Sept.FDTC4@T@VPhysical and Design Security of Icstt..."  8'6??Korkikian, R. Pelissier, S. ; Naccache, D.Blind Fault Attack against SPN CiphersFDTC2014201423-23 Sept.FDTC4,5@T@ VSimulated and Experimental AttacksAESPJf'6??Le Bouder, H. ; Thomas, G. ; Linge, Y. ; Tria, A.On Fault Injections in Generalized Feistel NetworksFDTC2014201423-23 Sept.FDTC4@T@ VFault Models and Countermeasuresrr222&|'6??Mischke, O. Moradi, A. ; Guneysu, T.Fault Sensitivity Analysis Meets Zero-Value AttackFDTC2014201423-23 Sept.FDTC4@ T@ VFault Models and CountermeasuresAESTNZ'6??Xing-Ming Li Shan-Qing Hu ; Kye-Yak See ; Eng-Kee ChuaElimination of signal integrity problems of boundary scan circuit based on frequency domain transfer coefficient methodFDTC2013201311-13 Dec.978-1-4799-2832-3FDTC-@ T@ V@Uppp'>@LVALB  J J n < jF>http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practicalhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976636&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976638&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976631&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976629&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976637&queryText%3DFDTC%2C+2014R 4 Xp?Kursawe, K. Sadeghi, A. ; Schellekens, D. ; Skoric, B. ; Tuyls, P.Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storageHOST2009200927-27 July978-1-4244-4805-0HOST-4@Y4@[<@ U:@\PHYSICAL UNCLONABLE FUNCTIONS$$zrrrrbbb'>?Bhasin, S.Selmane, N. ; Guilley, S. ; Danger, J.-L.Security evaluation of different AES implementations against practical setup time violation attacks in FPGAsHOST2009200927-27 July978-1-4244-4805-0HOST42@Y2@[:@ U8@\ATTACKSAESphhhhXXX'>??Berzati, A. Canovas, C. ; Castagnos, G. ; Debraize, B. ; Goubin, L. ; Gouget, A. ; Paillier, P. ; Salgado, S.Fault analysis of GRAIN-128HOST2009200927-27 July978-1-4244-4805-0HOST4@Y@[@ U@NATTACKSGRAIN-128nZRRRRBBB '>??Skorobogatov, S.Local heating attacks on Flash memory devicesHOST2009200927-27 July978-1-4244-4805-0HOST3@Y@[@ U@NATTACKS.'>??Korak, T. Hutter, M. ; Ege, B. ; Batina, L.Clock Glitch Attacks in the Presence of HeatingFDTC2014201423-23 Sept.FDTC3,4@Y@[Simulated and Experimental Attacksbbl'6??Blomer, J. Gomes Da Silva, R. ; Gunther, P. ; Kramer, J. ; Seifert, J.-P.A Practical Second-Order Fault Attack against a Real-World Pairing ImplementationFDTC2014201423-23 Sept.FDTC4@Y@[Simulated and Experimental AttacksPairing-based cryptography||f^^^^NNN'6??Ghalaty, N.F.Yuce, B. ; Taha, M. ; Schaumont, P.Differential Fault Intensity AnalysisFDTC2014201423-23 Sept.FDTC4,5@Y@[Algebraic and Differential Fault AnalysisAESlfv'6??Xinjie ZhaoShize Guo ; Fan Zhang ; Tao Wang ; Zhijie Shi ; Chujiao Ma ; Dawu GuAlgebraic Fault Analysis on GOST for Key Recovery and Reverse EngineeringFDTC2014201423-23 Sept.FDTC4@Y@VAlgebraic and Differential Fault AnalysisGOSTjbbbbRRR'6?LVALB RJhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practicalhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976636&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976638&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976631&queryText%3DFDTC%2C+2014LVAL V H  d2http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practical: H ?Guajardo, J. Guneysu, T. ; Kumar, S.S. ; Paar, C.Secure IP-block distribution for hardware devicesHOST2009200927-27 July978-1-4244-4805-0HOST-@_@[@^@ \IP PROTECTION AND CAD TOOLS FOR SECURITYfZNB64, |'>?Maes, R. Schellekens, D. ; Tuyls, P. ; Verbauwhede, I.Analysis and design of active IC metering schemesHOST2009200927-27 July978-1-4244-4805-0HOST-@Y@ [@^@\IP PROTECTION AND CAD TOOLS FOR SECURITYpdXL@>6'>? Salmani, H. Tehranipoor, M. ; Plusquellic, J.New design strategy for improving hardware Trojan detection and reducing Trojan activation timeHOST2009200927-27 July978-1-4244-4805-0HOST15$@Y$@ [,@^*@\HARDWARE TROJANSzXD<<<<,,,n'>? Rai, D. Lach, J.Performance of delay-based Trojan detection techniques under parameter variationsHOST2009200927-27 July978-1-4244-4805-0HOST15@ Y@ [&@^$@\HARDWARE TROJANSzzZNB6*&.'>? Yier Jin Kupp, N. ; Makris, Y.Experiences in Hardware Trojan design and implementationHOST2009200927-27 July978-1-4244-4805-0HOST15@ Y@ [@^@\HARDWARE TROJANSjjJ>2&P'>? Candore, A. Kocabas, O. ; Koushanfar, F.Robust stable radiometric fingerprinting for wireless devicesHOST2009200927-27 July978-1-4244-4805-0HOST-0@ Y0@ [8@U6@\HARDWARE TROJANSfZNB64, d'>? Gang Qu, Chi-En YinTemperature-aware cooperative ring oscillator PUFHOST2009200927-27 July978-1-4244-4805-0HOST3@ Y@[@U@\PHYSICAL UNCLONABLE FUNCTIONSSecret-KeylX4'>?? Vivekraja, V. Nazhandali, L.Circuit-level techniques for reliable Physically Uncloneable FunctionsHOST2009200927-27 July978-1-4244-4805-0HOST-2@ Y2@[:@ U8@\PHYSICAL UNCLONABLE FUNCTIONSZNB6*( F'>LVAL p F dvhdBhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarkinghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chiphttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+ImplementationLVAL  z 8(,BL<http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarkinghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chiphttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Devices,LVAL @ 04JTDVhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarkinghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chiphttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withP , Hhp? Ziener, D.Baueregger, F. ; Teich, J.Multiplexing Methods for Power WatermarkingHOST2010201013-14 June978-1-4244-7811-8HOST5@_@`@ ^@bWatermarkingRR:." \'>??Becker, G.T. Kasper, M. ; Moradi, A. ; Paar, C.Side-channel based watermarks for integrated circuitsHOST2010201013-14 June978-1-4244-7811-8HOST5@_@`@ ^@bWatermarkingj^RF:80x'>??Newgard, B. Hoffman, C.Using multiple processors in a single reconfigurable fabric for high-assurance applicationsHOST2010201013-14 June978-1-4244-7811-8HOST-B@_B@`J@ ^H@bIndustrialznbVJH@ <'>?Clark, C.J.Anti-tamper JTAG TAP design enables DRM to JTAG registers and P1687 on-chip instrumentsHOST2010201013-14 June978-1-4244-7811-8HOST-<@_<@`D@ ^B@bIndustrialnnZNB6*( $'>??Narasimhan, S. Dongdong Du ; Chakraborty, R.S. ; Paul, S. ; Wolff, F. ; Papachristou, C. ; Roy, K. ; Bhunia, S.Multiple-parameter side-channel analysis: A non-invasive hardware Trojan detection approachHOST2010201013-14 June978-1-4244-7811-8HOST5,15`@_`@`h@^f@ \AttacksAEShbTH<0$'>??Barenghi, A. Bertoni, G.M. ; Breveglieri, L. ; Pellicioli, M. ; Pelosi, G.Low voltage fault attacks to AESHOST2010201013-14 June978-1-4244-7811-8HOST4@_@`@^@ \AttacksAES|pdXLJB  '>??Maghrebi, H. Guilley, S. ; Danger, J.-L. ; Flament, F.Entropy-based power attackHOST2010201013-14 June978-1-4244-7811-8HOST5@_@`@^@ \AttacksDESVPB6*'>??Zhimin Chen Schaumont, P.Early feedback on side-channel risks with accelerated toggle-countingHOST2009200927-27 July978-1-4244-4805-0HOST5"@_"@`*@^(@ \IP PROTECTION AND CAD TOOLS FOR SECURITYRF:." @'>?LVAL v ` l ~0<. http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://scholar.google.co.jp/scholar?q=Multiplexing+Methods+for+Power+Watermarking&btnG=&hl=ja&as_sdt=0%2C5http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chipX 2|? Laohavaleeson, E. Patel, C.Current flattening circuit for DPA countermeasureHOST2010201013-14 June978-1-4244-7811-8HOST5@f@e@d@ bImplementations and CountermeasuresSecret-Keyt." D'>??Rosenfeld, K. Gavas, Efstratios ; Karri, R.Sensor physical unclonable functionsHOST2010201013-14 June978-1-4244-7811-8HOST-@f@ `@d@ bPhysical Unclonable Functionstt:." j'>? Bhargava, M. Cakir, C. ; Mai, K.Attack resistant sense amplifier based PUFs (SA-PUF) with deterministic and controllable reliability of PUF responsesHOST2010201013-14 June978-1-4244-7811-8HOST-H@fH@eP@dN@ bPhysical Unclonable FunctionshTLLLL<<<R'>? Yin, C.-E.D. Gang QuLISA: Maximizing RO PUF's secret extractionHOST2010201013-14 June978-1-4244-7811-8HOST-@ _@ `@d@bPhysical Unclonable FunctionsTT<'>?Maiti, A. Casarona, J. ; McHale, L. ; Schaumont, P.A large scale characterization of RO-PUFHOST2010201013-14 June978-1-4244-7811-8HOST-@ _@ `@d@bPhysical Unclonable FunctionsXL@4(&'>?Heyszl, J. Stumpf, F.Efficient one-pass entity authentication based on ECC for constrained devicesHOST2010201013-14 June978-1-4244-7811-8HOST4,5R@ _R@ `Z@dX@bElliptic Curve CryptographyECC^RF:.( 8'>??Junfeng FanXu Guo ; De Mulder, E. ; Schaumont, P. ; Preneel, B. ; Verbauwhede, I.State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasuresHOST2010201013-14 June978-1-4244-7811-8HOST4,5~@ _~@ `@d@bElliptic Curve CryptographyECCd^('>??Koushanfar, F. Alkabani, Y.Provably secure obfuscation of diverse watermarks for sequential circuitsHOST2010201013-14 June978-1-4244-7811-8HOST-@ _@`"@ ^ @bWatermarkingvv^RF:.,$D'>LVAL z " fhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffahttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasuresfLVAL  &hPhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffahttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andLVAL  8zbhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffahttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+and>: h?(Bathen, L.A.D. Dutt, N.D.TrustGeM: Dynamic trusted environment generation for chip-multiprocessorsHOST201120115-6 June978-1-4577-1059-9HOST5<@ f<@ eD@iB@hPoster SessionrrVJ>2&$@'>??'Maghrebi, H.Guilley, S. ; Danger, J.-L.Formal security evaluation of hardware Boolean masking against second-order attacksHOST201120115-6 June978-1-4577-1059-9HOST5L@ fL@eR@hPoster Sessiontth\ZR0 b'>??&Bilzor, M. Huffmire, T. ; Irvine, C. ; Levin, T.Security Checkers: Detecting Processor Malicious Inclusions at RuntimeHOST201120115-6 June978-1-4577-1059-9HOST-6@f6@e>@ d<@hPoster Sessionznb`X6&'>?%Iwai, K. Shiozaki, M. ; Anh-Tuan Hoang ; Kojima, K. ; Fujino, T.Implementation and verification of DPA-resistant cryptographic DES circuit using Domino-RSLHOST201120115-6 June978-1-4577-1059-9HOST5\@f\@ed@ dPoster SessionDES~nffffVVV'>??$Soucarros, M. Canovas-Dumas, C. ; Clediere, J. ; Elbaz-Vincent, P. ; Real, D.Influence of the temperature on true random number generatorsHOST201120115-6 June978-1-4577-1059-9HOST3,7 @f @e(@ d&@hPoster Session~\LDDDD444'>??#Suresh, V.B. Burleson, W.P.Entropy extraction in metastability-based TRNGHOST2010201013-14 June978-1-4244-7811-8HOST7@f@e @ d@hImplementations and Countermeasurestt." J'>??"Satoh, A Katashita, T. ; Sugawara, T. ; Homma, N. ; Aoki, T.Hardware implementations of hash function LuffaHOST2010201013-14 June978-1-4244-7811-8HOST-@f@e @d@hImplementations and CountermeasuresSHA-256~rfZNLD"'>?!Teegarden, C.Bhargava, M. ; Ken MaiSide-channel attack resistant ROM-based AES S-BoxHOST2010201013-14 June978-1-4244-7811-8HOST5@f@e@d@ bImplementations and CountermeasuresAESD8,  Z'>?LVAL LD N Dhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attackshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://scholar.google.co.jp/scholar?cites=1719135719979112749&as_sdt=2005&sciodt=0,5&hl=jaLVAL  z *Dhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapallyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessors T0R?/Krieg, Armin Bachmann, C. ; Grinschgl, Johannes ; Steger, C. ; Weiss, R. ; Haid, JosefAccelerating early design phase differential power analysis using power emulation techniquesHOST201120115-6 June978-1-4577-1059-9HOST5^@k^@lf@id@ hMethods for Side-channel AnalysisAESVP'>??.Qiasi Luo Yunsi FeiAlgorithmic collision analysis for evaluating cryptographic systems and side-channel attacksHOST201120115-6 June978-1-4577-1059-9HOST5@k@l@iMethods for Side-channel AnalysisDESddXL@>64'>??-Narasimhan, S.Xinmu Wang ; Dongdong Du ; Chakraborty, R.S. ; Bhunia, S.TeSR: A robust Temporal Self-Referencing approach for Hardware Trojan detectionHOST201120115-6 June978-1-4577-1059-9HOST5,15H@kH@lP@iN@ hPoster Sessiontd\\\\LLL'>??, Xuehui Zhang Tehranipoor, M.Case study: Detecting hardware Trojans in third-party digital IP coresHOST201120115-6 June978-1-4577-1059-9HOST156@k6@l>@i<@hPoster SessionttXL@4($F'>?+Karaklajic, D.Junfeng Fan ; Verbauwhede, I.Systematic security evaluation method against C safe-error attacksHOST201120115-6 June978-1-4577-1059-9HOST4&@k&@ e.@i,@hPoster SessionrfZNB@8j'>??*Morioka, S. Isshiki, T. ; Obana, S. ; Nakamura, Y. ; Sako, K.Flexible architecture optimization and ASIC implementation of group signature algorithm using a customized HLS methodologyHOST201120115-6 June978-1-4577-1059-9HOST-@ f@ e@i@hPoster Session..'>?)Guilley, S.Sauvage, L. ; Danger, J.-L. ; Selmane, N. ; Real, D.Performance evaluation of protocols resilient to physical attacksHOST201120115-6 June978-1-4577-1059-9HOST1@ f@ e2@iPoster SessiontrjH80000   '~?NLVAL  \ \ N"thttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapallyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attacks&LVAL   tH4Lhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industryhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapallyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Cores.h *L?7Handschuh, HelenaHardware intrinsic security based on SRAM PUFs: Tales from the industryHOST201120115-6 June978-1-4577-1059-9HOST-N@pN@ lT@nPhysical Unclonable Functionspp6**0'>?6Gotze, K.A survey of frequently identified vulnerabilities in commercial computing semiconductorsHOST201120115-6 June978-1-4577-1059-9HOST6V@ kV@ l^@o\@nIndustrial SessionSecret-KeyxTH<0$" '>??5Song, P. Stellari, F. ; Pfeiffer, D. ; Culp, J. ; Weger, A. ; Bonnoit, A. ; Wisnieff, B. ; Taubenblatt, M.MARVEL ? Malicious alteration recognition and verification by emission of lightHOST201120115-6 June978-1-4577-1059-9HOST-D@ kD@ lL@oJ@nIndustrial SessionLL('>?4Papa, S. Casper, W. ; Nair, S.Placement of trust anchors in embedded computer systemsHOST201120115-6 June978-1-4577-1059-9HOST-@ k@l@o@nIndustrial SessionffB6*P'>?3Da Rolt, J. Di Natale, G. ; Flottes, M.-L. ; Rouzeyre, B.New security threats against chips containing scan chain structuresHOST201120115-6 June978-1-4577-1059-9HOST6,@k,@l4@o2@nSecure ArchitectureAES~rfd\:*""""'>??2Nguyen Minh Huu, Robisson, B. ; Agoyan, M. ; Drach, N.Low-cost recovery for the code integrity protection in secure embedded processorsHOST201120115-6 June978-1-4577-1059-9HOST4H@kH@lP@ iN@nSecure ArchitectureSHA-1, Blowfish, DES, AES|zrP@8888((('>??1Potlapally, N.Hardware security in practice: Challenges and opportunitiesHOST201120115-6 June978-1-4577-1059-9HOST-J@kJ@lR@ iP@nSecure ArchitectureJJ$ *'>?0Fujimoto, D. Makoto Nagata, ; Katashita, T. ; Sasaki, A. ; Hori, Y. ; Satoh, A.A fast power current analysis methodology using capacitor charging model for side channel attack evaluationHOST201120115-6 June978-1-4577-1059-9HOST5|@k|@l@i@ hMethods for Side-channel AnalysisAESf`'>?LVAL b 0  p(http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industryhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+PotlapallyLVAL  d   xF$http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardwarehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structures&LVAL  > Lb*HNhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001362&queryText%3DHardware+Obfuscation+Using+PUF-Based+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardwarehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+IndustryLVAL   x^ 2@(http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6881480&queryText%3DCircuit+camouflage+integration+for+hardware+IP+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardwarehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+MatchingD >l?? Simons, P.van der Sluis, E. ; van der Leest, V.Buskeeper PUFs, a promising alternative to D Flip-Flop PUFsHOST201220123-4 June978-1-4673-2341-3HOST-@p@q"@ o @sPhysically Unclonable Functionsl`TH<:2r'>?>Hiller, M. Merli, D. ; Stumpf, F. ; Sigl, G.Complementary IBS: Application specific error correction for PUFsHOST201220123-4 June978-1-4673-2341-3HOST-8@p8@q@@ o>@sPhysically Unclonable Functionsxl`THF> r'>?=Barenghi, A. Bertoni, G. ; Palomba, A. ; Susella, R.A novel fault attack against ECDSAHOST201120115-6 June978-1-4577-1059-9HOST4@p@q@ o@ nSide-channel Attacks and Fault AttacksECDSAJ>2&'>??<Moradi, A. Mischke, O. ; Paar, C.Practical evaluation of DPA countermeasures on reconfigurable hardwareHOST201120115-6 June978-1-4577-1059-9HOST54@p4@q<@oSide-channel Attacks and Fault AttacksAESZZNB64, V'>??;Yang Li Ohta, K. ; Sakiyama, K.Revisit fault sensitivity analysis on WDDL-AESHOST201120115-6 June978-1-4577-1059-9HOST4P@pP@qX@oV@ nSide-channel Attacks and Fault AttacksWDDL-AES4(T'>??:Kumar, R. Chandrikakutty, H.K. ; Kundu, S.On improving reliability of delay based Physically Unclonable Functions under temperature variationsHOST201120115-6 June978-1-4577-1059-9HOST-n@pn@qv@ot@ nPhysical Unclonable FunctionszXH@@@@000h'>?9 Qingqing Chen Csaba, Gyorgy ; Lugli, P. ; Schlichtmann, U. ; Ruhrmair, U.The Bistable Ring PUF: A new architecture for strong Physical Unclonable FunctionsHOST201120115-6 June978-1-4577-1059-9HOST-N@pN@qV@oT@nPhysical Unclonable Functions~nffffVVV'>?8 Paral, Z. Devadas, S.Reliable and efficient PUF-based key generation using pattern matchingHOST201120115-6 June978-1-4577-1059-9HOST-&@p&@q.@o,@nPhysical Unclonable FunctionsPD8, @'>LVAL  F > t6http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFs.LVAL  | rzThttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysishttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasureshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protection, ` R >l,L?HWendt, James B. Potkonjak, MiodragHardware obfuscation using PUF-based logicICCAD201420142-6 Nov.ICCAD-@ p@wDetection & Prevention of IC Security ThreatsNNR'6?GShahrjerdi, Davood Rajendran, Jeyavijayan ; Garg, Siddharth ; Koushanfar, Farinaz ; Karri, RameshShielding and securing integrated circuits with sensorsICCAD201420142-6 Nov.ICCAD1,5@v@wCan One SHIELD Integrated Circuits and Systems from Supply Chain Attacks?..~ttd\\\\JJJ'v??F?EBayrak, A.G. Regazzoni, F. ; Brisk, P. ; Standaert, O.-X. ; Ienne, P.A first step towards automatic application of power analysis countermeasuresDAC201120115-9 June.978-1-4503-0636-2DAC5>@v>@wF@tTowards embedded systems we can trust: from models to gatesAES4.jXPPPPBBB'>??DCocchi, R.P. Baukus, J.P. ; Lap Wai Chow ; Wang, B.J.Circuit camouflage integration for hardware IP protectionDAC201420141-5 June.DAC-@v@ q:::::." '6@?CFujiwara, H. Fujiwara, K. ; Tamamoto, H.Secure scan design using shift register equivalents against differential behavior attackASPDAC2011201125-28 Jan.978-1-4244-7515-5ASPDAC6V@vV@ q^@t\@sEmerging Solutions in Scan Testingznl`>*""""^'>??BAmbrose, J.A. Pettenghi, H. ; Sousa, L.DARNS:A randomized multi-modulo RNS architecture for double-and-add in ECC to prevent power analysis side channel attacksASPDAC2013201322-25 Jan.978-1-4673-3029-9ASPDAC5@ p@ q@tECCnffffRRR`'>?@?AKramer, J. Kasper, M. ; Seifert, J.-P.The role of photons in cryptanalysisASPDAC2014201420-23 Jan.ASPDAC5@ p@ q@tThe Role of Photons in Harming or Increasing Securityrr^'6??@Wei Jiang Ke Jiang ; Xia Zhang ; Yue MaEnergy aware real-time scheduling policy with guaranteed security protectionASPDAC2014201420-23 Jan.ASPDAC->@ p>@qF@tSystem-Level Thermal and Power Optimization Techniques^^RF:8,,d'6LVAL  T @ : 8 XJ(http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001363&queryText%3DOn+Trojan+Side+Channel+Design+and+Identificationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001348&queryText%3DShielding+and+Securing+Integrated+Circuits+with+Sensorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6881480&queryText%3DCircuit+camouflage+integration+for+hardware+IP+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackHLVAL  V (``phttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001363&queryText%3DOn+Trojan+Side+Channel+Design+and+Identificationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001362&queryText%3DHardware+Obfuscation+Using+PUF-Based+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001348&queryText%3DShielding+and+Securing+Integrated+Circuits+with+Sensorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasuresd J  &`?PAmbrose, J.A. Ignjatovic, A. ; Parameswaran, S.CoRaS: A multiprocessor key corruption and random round swapping for power analysis side channel attacks: A DES case studyISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5@ v@ w@ tDESxxxxfffr'>?@?OYoungjune Gwon Kung, H.T. ; Vlah, D. ; Keng-Yen Huang ; Yi-Min TsaiStatistical screening for IC Trojan detectionISCAS2012201220-23 May.978-1-4673-0218-0ISCAS15@ v@ w@ t@svj^ZP.'>`?NMansouri, S.S. Dubrova, E.Power-security trade-off in multi-level power analysis countermeasures for FSR-based stream ciphersISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5l@ vl@wt@ tr@s|pdbX6"B'>?`?MAvital, M. Fish, A.Secured Dual Mode Logic (DML) as a countermeasure against Differential Power AnalysisISCAS201420141-5 June.978-1-4799-3431-7ISCAS5\@v\@wd@tCryptography and Security for Communication Systems\\PD86, 4'>??LHely, D. Augagneur, M. ; Clauzel, Y. ; Dubeuf, J.Malicious key emission via hardware Trojan against encryption systemICCD2012201230 Sept.-3 Oct.978-1-4673-3051-0ICCD15.@v.@w6@t4@sHardware SecurityRC5znb^V4v'>?KJayasinghe, D. Ragel, R. ; Ambrose, J.A. ; Ignjatovic, A. ; Parameswaran, S.Advanced modes in AES: Are they safe from power analysis based side channel attacks?ICCD2014201419-22 Oct.ICCD5V@vV@w^@tReliability, Security, Test and VerificationAES rjjjjZZZ'6??JRostami, M. Koushanfar, F. ; Rajendran, J. ; Karri, R.Hardware security: Threat models and metricsICCAD2013201318-21 Nov.ICCAD-@v@w @t@sTrustworthy HardwarejjB6*'6?IZhang, Jie Su, Guantong ; Liu, Yannan ; Wei, Lingxiao ; Yuan, Feng ; Bai, Guoqiang ; Xu, QiangOn Trojan side channel design and identificationICCAD201420142-6 Nov.ICCAD15@v@wDetection & Prevention of IC Security ThreatsvrhhXPPPP>>>'6LVAL ( ~ >6 ,http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logichttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processors < p X (?XMiyamoto, A. Homma, N. ; Aoki, T. ; Satoh, A.Evaluation of Simple/Comparative Power Analysis against an RSA ASIC implementationISCAS2009200924-27 May.978-1-4244-3827-3ISCAS5N@{N@|V@yRSAtrhF2****t'>?@?WPareschi, F.Scotti, G. ; Giancane, L. ; Rovatti, R. ; Setti, G. ; Trifiletti, A.Power analysis of a chaos-based Random Number Generator for cryptographic securityISCAS2009200924-27 May.978-1-4244-3827-3ISCAS6J@{J@|R@yP@ s||||jjj'>?`?VGoodwin, J. Wilson, P.Power analysis detectable watermarks for protecting intellectual propertyISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS58@{8@|@@y>@ sbbbVJ>20&:'>?`?UFournaris, A.P.Fault and simple power attack resistant RSA using Montgomery modular multiplicationISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS4,5L@{L@|T@yR@ sRSArll`TH<6, ,'>?`?TNara, R. be, H. ; Shi, Y. ; Togawa, Nozomu ; Yanagisawa, M. ; Ohtsuki, T.State-dependent changeable scan architecture against scan-based side channel attacksISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS6N@{N@|V@yT@sjbbbbPPP'>?`?SDjukanovic, M.Giancane, L. ; Scotti, G. ; Trifiletti, A. ; Alioto, M.Leakage Power Analysis attacks: Effectiveness on DPA resistant logic styles under process variationsISCAS2011201115-18 May.978-1-4244-9473-6ISCAS5r@{r@|z@yx@srrr'>?`?RZadeh, A.K. Gebotys, C. ; Ardalan, S.Counteracting power analysis attack using Static Single-ended LogicISCAS2011201115-18 May.978-1-4244-9473-6ISCAS5,@{,@ w4@yAESjdddXL@>4^'>?@?QNovak, Ashley Saffar, Farinoush ; Mirhassani, M. ; Wu, HuapengCurrent mode multiple-valued adder for cryptography processorsISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5"@ v"@ w*@yznlb@,$$$$'>?@LVAL b  F\JVhttp://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035357&queryText%3DTest-mode+only+scanattack+and+countermeasure+for+contemporaryscan+architectureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035356&queryText%3DCounterfeit+IC+detection+using+light+emissionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+LogicLVAL@ r $vhttp://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035357&queryText%3DTest-mode+only+scanattack+and+countermeasure+for+contemporaryscan+architectureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035356&queryText%3DCounterfeit+IC+detection+using+light+emissionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationsd D ` v?` Jean-S?bastien Coron, Emmanuel Prouff, Matthieu Rivain, Thomas RocheHigher-Order Side Channel Security and Mask RefreshingFSE2013201310-13 Mar.978-3-662-43932-6 978-3-662-43933-3FSE5z@z@ |z@ yz@~Implementation aspectsAES~|v.'>??_Michael Tunstall, Carolyn Whitnall, Elisabeth OswaldMasking Tables?An Underestimated Security RiskFSE2013201310-13 Mar.978-3-662-43932-6 978-3-662-43933-3FSE5z@z@ |z@ yz@~Implementation aspectsblock cipherznbVJHBv'>??^Claude Carlet, Louis Goubin, Emmanuel Prouff, Michael Quisquater, Matthieu RivainHigher-Order Masking Schemes for S-BoxesFSE2012201218-21 Mar.978-3-642-34046-8 978-3-642-34047-5FSE5z@ {z@ |z@ yz@~New designszxr,'>??]Shi, Y. Togawa, Nozomu ; Yanagisawa, M. ; Ohtsuki, T.Design-for-secure-test for crypto coresITC200920091-6 Nov.978-1-4244-4868-5ITC6@ {@ |@ y@~AESXRRF:." '>?`?\Rajendran, J. Sinanoglu, O. ; Karri, R.VLSI testing based security metric for IC camouflagingITC201320136-13 Sept.ITC-@ {@ |@ y@~..." `'6`?[Saeed, S.M. Ali, S.S.; Sinanoglu, O.; Karri, R.Test-mode only scanattack and countermeasure for contemporaryscan architecturesITC2014201420-23 Oct.ITC6D@ {D@|Attacks and Countermeasures for Secure ChipsAESTTTH<:44    l'6??ZP. Song, F. Stellari, A. Weger,Counterfeit IC detection using light emissionITC2014201420-23 Oct.ITC-@{@|Attacks and Countermeasures for Secure ChipsHHL'6?YDi Carlo, S. Prinetto, P. ; Rolfo, D. ; Trotta, P.A fault injection methodology and infrastructure for fast single event upsets emulation on Xilinx SRAM-based FPGAsDFT201420141-3 Oct.978-1-4799-6154-2DFT4X@{X@|`@yFault tolerance in FPGA devicestllll^^^z'>?LVAL t    , 8DR`lx http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflagingLVAL  $ 0 > J X dr~(4@http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22LVAL  $ 2 > L X fr~(4@http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13LVAL  $ 2 > L X fr~(4@http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13 lF,?gDaehyun Strobel, Benedikt Driessen, Timo Kasper, Gregor Leander, David Oswald, Falk Schellenberg, Christof PaarFuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control SystemCRYPTO2013201318-22 Aug.978-3-642-40040-7 978-3-642-40041-4CRYPTO1x@x@x@x@ ~Cryptanalysis IDESnbVJ><0'~??fRomain Bardou, Riccardo Focardi, Yusuke Kawamoto, Lorenzo Simionato, Graham Steel, Joe-Kai TsayEfficient Padding Oracle Attacks on Cryptographic HardwareCRYPTO2012201219-23 Aug.978-3-642-32008-8 978-3-642-32009-5CRYPTO5z@z@z@z@ ~Implementation Analysis$$r^VVVVBBB'>??eCarolyn Whitnall, Elisabeth Oswald A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation FrameworkCRYPTO2011201114-18 Aug.978-3-642-22791-2 978-3-642-22792-9CRYPTO5z@z@z@z@ ~Leakage and Side Channels>*""""X'>??d"Nicolas Veyrat-Charvillon, Fran?ois-Xavier StandaertGeneric Side-Channel Distinguishers: Improvements and LimitationsCRYPTO2011201114-18 Aug.978-3-642-22791-2 978-3-642-22792-9CRYPTO5z@z@z@z@~Leakage and Side ChannelsSecret-Key~r*x'>??c#Jean-S?bastien Coron, David Naccache, Mehdi Tibouchi, Ralf-Philipp WeinmannPractical Cryptanalysis of iso/iec 9796-2 and emv SignaturesCRYPTO2009200916-20 Aug.978-3-642-03355-1 978-3-642-03356-8CRYPTO-z@z@z@z@~Attacks on Signature SchemesRSA N:2222'>?b Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu Recovering RSA Secret Keys from Noisy Key Bits with Erasures and ErrorsPKC2013201326 Feb.-1 Mar.978-3-642-36361-0 978-3-642-36362-7PKC5z@z@z@z@~Onn RSARSA~x2r'>??a(Guillaume Barbu, Alberto Battistello, Guillaume Dabosville, Christophe Giraud, Gu?na?l Renault, Soline Renner, Rina ZeitounCombined Attack on CRT-RSAPKC2013201326 Feb.-1 Mar.978-3-642-36361-0 978-3-642-36362-7PKC4,5z@z@z@z@~Onn RSARSAlPHHHH:::'>? : ~T4?nJosep Balasch, Sebastian Faust, Benedikt Gierlichs, Ingrid VerbauwhedeTheory and Practice of a Leakage Resilient Masking SchemeASIACRYPT201220122-6 Dec.978-3-642-34960-7 978-3-642-34961-4ASIACRYPT5z@z@ z@ z@~ImplementationAESB2****'>??m Nicolas Veyrat-Charvillon, Marcel Medwed, St?phanie Kerckhof, Fran?ois-Xavier StandaertShuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary NoteASIACRYPT201220122-6 Dec.978-3-642-34960-7 978-3-642-34961-4ASIACRYPT5z@z@ z@ z@~Implementation<< ||||bbb'>??lFran?ois-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard The World Is Not Enough: Another Look on Second-Order DPAASIACRYPT201020105-9 Dec.978-3-642-17372-1 978-3-642-17373-8ASIACRYPT5x@ x@ x@ x@~Symmetric-Key CryptosystemsTH<0$"&'>??kJean-S?bastien Coron, Avradip MandalPSS Is Secure against Random Fault AttacksASIACRYPT200920096-10 Dec.978-3-642-10365-0 978-3-642-10366-7ASIACRYPT4z@ z@ z@ z@~Side ChannelsRSAj^RF:8&X'>??jBilly Bob Brumley, Risto M. HakalaCache-Timing Template AttacksASIACRYPT200920096-10 Dec.978-3-642-10365-0 978-3-642-10366-7ASIACRYPT5z@ z@ z@ z@~Side ChannelsffL@4(T'>??iDaniel Genkin, Adi Shamir, Eran TromerRSA Key Extraction via Low-Bandwidth Acoustic CryptanalysisCRYPTO2014201417-21 Aug.978-3-662-44371-2978-3-662-44370-5CRYPTO5z@ z@z@z@ ~Side Channels and Leakage Resiliance IRSAxl`TRF\'>??h'Fran?ois-Xavier Standaert, Olivier Pereira, Yu Yu Leakage-Resilient Symmetric Cryptography under Empirically Verifiable AssumptionsCRYPTO2013201318-22 Aug.978-3-642-40040-7 978-3-642-40041-4CRYPTO5z@ z@z@z@ ~MPC ? new directionsH4,,,,v'>?  ?uNicolas Veyrat-Charvillon, Beno?t G?rard, Fran?ois-Xavier StandaertSoft Analytical Side-Channel AttacksASIACRYPT201420147-11 Dec.978-3-662-45611-8978-3-662-45610-1ASIACRYPT5z@z@z@z@~Side Channel Analysis IvjhV'>??t$Beg?l Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen Higher-Order Threshold ImplementationsASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5z@z@z@z@~Side Channel Analysis II|6$'>??sNicolas Bruneau, Sylvain Guilley, Annelie Heuser, Olivier RioulMasks Will Fall OffASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5z@z@z@z@~Side Channel Analysis IIrfZNB@.'>??r!Sonia Bela?d, Pierre-Alain Fouque, Beno?t G?rardSide-Channel Analysis of Multiplications in GF(2128)ASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5z@z@z@z@~Side Channel Analysis IIAES~rfdR p'>??qLuke Mather, Elisabeth Oswald, Joe Bandenburg, Marcin W?jcik Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection TestsASIACRYPT201320131-5 Dec.978-3-642-42032-0 978-3-642-42033-7ASIACRYPT5z@z@z@z@~Side-Channel CryptanalysisAESF@ rjjjjPPP'>??p(Victor Lomn?, Emmanuel Prouff, Thomas Roche Behind the Scene of Side Channel AttacksASIACRYPT201320131-5 Dec.978-3-642-42032-0 978-3-642-42033-7ASIACRYPT5z@z@z@z@~Side-Channel Cryptanalysisvj^RFD2j'>??oAggelos Kiayias, Yiannis Tselekounis Tamper Resilient Circuits: The Adversary at the GatesASIACRYPT201320131-5 Dec.978-3-642-42044-3 978-3-642-42045-0ASIACRYPT1x@x@x@x@~Cryptography Based upon Pysical Assumptionsvj^RP>\'~?*  ,F?|*Matthieu RivainSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4z@z@z@z@Countermeasures and FaultsRSAznbVJH<,'>??{Thomas Popp, Mario Kirschbaum, Stefan MangardPractical Attacks on Masked HardwareCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA5z@z@z@z@CryptanalysisAESj^RF:8,j'>??zKazuo Sakiyama, Tatsuya Yagi, Kazuo Ohta Fault Analysis Attack against an AES Prototype Chip Using RSLCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4z@z@z@z@Faults and CountermeasuresAESxlj^j'>??yThomas PlosEvaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID TagsCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA5z@z@z@z@Countermeasures and Faults~|p*    $'>??xSaar Drimer, Steven J. Murdoch, Ross AndersonOptimised to Fail: Card Readers for Online BankingFC2009200923-26 Feb.978-3-642-03548-7 978-3-642-03549-4FC-z@z@z@z@~Authentication and IdentificationrfZNB@<j'>?w Diego F. Aranha, Pierre-Alain Fouque, Beno?t G?rard, Jean-Gabriel Kammerer, Mehdi Tibouchi, Jean-Christophe ZapalowiczGLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce BiasASIACRYPT201420147-11 Dec.978-3-662-45610-1 978-3-662-45611-8ASIACRYPT5z@z@z@z@~Side Channel Analysis IECC,ECDSAznbVJH6'>??vLuke Mather, Elisabeth Oswald, Carolyn WhitnallMulti-target DPA Attacks: Pushing DPA Beyond the Limits of a Desktop ComputerASIACRYPT201420147-11Dec.978-3-662-45610-1 978-3-662-45611-8ASIACRYPT5z@z@z@z@~Side Channel Analysis IAES:*""""n'>?LVAL   $ 0 > N Z hv &4DPhttp://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30 L JX0? Marc F. Witteman, Jasper G. J. van Woudenberg, Federico MenariniDefeating RSA Multiply-Always and Message Blinding CountermeasuresCT-RSA2011201114-18 Feb.978-3-642-19073-5 978-3-642-19074-2CT-RSA5x@x@x@x@ Side Channel AttacksRSAD0(((('>??Nigel P. SmartErrors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity QueriesCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA-x@x@x@x@ Puublic-key CryptographyRSA~rfZXL*'>?Jean-S?bastien Coron, David Naccache, Mehdi TibouchiFault Attacks Against EMV SignaturesCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA4z@z@z@z@Side Channel AttacksRSApdXL@>2x'>??Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid VerbauwhedeRevisiting Higher-Order DPA Attacks:CT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5z@z@z@z@Side Channel Attacksth\ZN'>??Shivam Bhasin, Sylvain Guilley, Laurent Sauvage, Jean-Luc DangerUnrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel AttacksCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5z@z@z@z@Side Channel AttacksDEShXPPPP<<<'>??~Andrey Bogdanov, Thomas Eisenbarth, Christof Paar, Malte WieneckeDifferential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUsCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5z@z@z@z@Side Channel AttacksAEShXPPPP<<<'>??}Alexandre Berzati, C?cile Canovas, Jean-Guillaume Dumas, Louis Goubin Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also VulnerableCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4z@z@z@z@Faults and CountermeasuresRSA60x`XXXXDDD'>?LVAL   ( 6 B P ^ lz,8HThttp://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17LVAL   * 6 D R ` n| ,<HThttp://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16LVAL   * 6 D R ` n| ,<HThttp://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16@ ^ $p\?Amir Moradi, Markus Kasper, Christof PaarBlack-Box Side-Channel Attacks Highlight the Importance of CountermeasuresCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5x@ x@ x@ x@Side Channel Attack `!AESt.    b'>??Annelie Heuser, Michael Kasper, Werner Schindler, Marc St?ttingerA New Difference Method for Side-Channel Analysis with High-Dimensional Leakage ModelsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@ z@ z@ z@Side Channel Attackb!""vZRRRR>>>'>??!Josep Balasch, Benedikt Gierlichs, Roel Verdult, Lejla Batina, Ingrid VerbauwhedePower Analysis of Atmel CryptoMemory ? Recovering Keys from Secure EEPROMsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5x@ x@x@x@Side Channel Attack `!..d\\\\HHH'>??Youssef Souissi, Shivam Bhasin, Sylvain Guilley, Maxime Nassar, Jean-Luc DangerTowards Different Flavors of Combined Side Channel AttacksCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@ z@z@z@Side Channel Attack a!Z>6666"""'>??Johann Heyszl, Stefan Mangard, Benedikt Heinz, Frederic Stumpf, Georg SiglLocalized Electromagnetic Analysis of Cryptographic ImplementationsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@z@z@z@ Side Channel Attack a!ECCbF>>>>***'>??Billy B. Brumley, Manuel Barbosa, Dan Page, Frederik VercauterenPractical Realisation and Elimination of an ECC-Related Software Bug AttackCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA4z@z@z@z@ Secure Implementation MethodsECC"^B::::&&&'>?? Jasper G. J. van Woudenberg, Marc F. Witteman, Bram BakkerImproving Differential Power Analysis by Elastic AlignmentCT-RSA2011201114-18 Feb.978-3-642-19073-5 978-3-642-19074-2CT-RSA5x@x@x@x@ Side Channel Attacks|zn(    '>?( ~ :@>D?Emmanuel Prouff, Matthieu Rivain, Thomas RocheOn the Practical Security of a Leakage Resilient Masking SchemeCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5x@x@x@x@Side-Channel Attacks|pnbl'>??Lubos Gaspar, Ga?tan Leurent, Fran?ois-Xavier StandaertHardware Implementation and Side-Channel Analysis of LapinCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5z@z@z@z@Side-Channel Attacksxvj$'>??Thomas Korak, Thomas Plos Applying Remote Side-Channel Analysis Attacks on a Security-Enabled NFC TagCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5z@z@z@z@Side Channel Attack a!AESthfZF'>??Aur?lie Bauer, Eliane Jaulmes, Emmanuel Prouff, Justine WildHorizontal and Vertical Side-Channel Attacks against Secure RSA ImplementationsCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5x@x@x@x@Side Channel Attack `!RSA ^B::::&&&'>?? Cyril Arnaud, Pierre-Alain Fouque Timing Attack against Protected RSA-CRT Implementation Used in PolarSSLCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5x@x@ x@ x@Side Channel Attack `!RSA|pnbV'>??Houssem Maghrebi, Emmanuel Prouff, Sylvain Guilley, Jean-Luc DangerA First-Order Leak-Free Masking CountermeasureCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@z@ z@ z@Secure Implementation Methods~|p*'>??Lejla Batina, Jip Hogenboom, Jasper G. J. van WoudenbergGetting More from PCA: First Results of Using Principal Component Analysis for Extensive Power AnalysisCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@ z@ z@ z@Side Channel Attackb!44 lddddPPP'>? $?Subhadeep Banik, Subhamoy Maitra, Santanu SarkarA Differential Fault Attack on the Grain Family under Reasonable AssumptionsIndocrypt201220129-12 Dec.978-3-642-34930-0 978-3-642-34931-7Indocrypt4z@z@z@z@Cryptanalysis of Hash and Stream Ciphersstream cipher(Grain)><*""""p'>??Gregory V. Bard, Nicolas T. Courtois, Jorge Nakahara Jr, Pouyan Sepehrdad, Bingsheng ZhangAlgebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block CiphersIndocrypt2010201012-15 Dec.978-3-642-17400-1 978-3-642-17401-8Indocrypt5z@z@z@z@Attacks on Block Ciphers and Stream Ciphersblock cipher(KATAN)x" ||||bbb'>??Emmanuel Prouff, Thomas RocheAttack on a Higher-Order Masking of the AES Based on Homographic FunctionsIndocrypt2010201012-15 Dec.978-3-642-17400-1 978-3-642-17401-8Indocrypt5z@z@z@z@Cryptanalysis of AESAESxljXH'>??Alexandre Berzati, C?cile Canovas-Dumas, Louis GoubinFault Analysis of Rabbit: Toward a Secret Key LeakageIndocrypt2009200913-16 Dec.978-3-642-10627-9 978-3-642-10628-6Indocrypt4x@x@x@x@Signature Protocols Rabbittr`z'>??Chester Rebeiro, Debdeep Mukhopadhyay, Junko Takahashi, Toshinori FukunagaCache Timing Attacks on ClefiaIndocrypt2009200913-16 Dec.978-3-642-10627-9 978-3-642-10628-6Indocrypt5x@x@x@x@Signature Protocols Clefia~rp^'>??Duc-Phong Le, Matthieu Rivain, Chik How TanOn Double Exponentiation for Securing RSA against Fault AnalysisCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA4x@x@x@x@Hardware ImplementationsRSAvjh\f'>??$Carolyn Whitnall, Elisabeth Oswald, Fran?ois-Xavier StandaertThe Myth of Generic DPA& and the Magic of LearningCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5z@z@z@z@Side-Channel Attacks~rpd '>?LVAL  ( 4 @ L Z ft &4@Nhttp://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_96 R?David Oswald, Daehyun Strobel, Falk Schellenberg, Timo Kasper, Christof PaarWhen Reverse-Engineering Meets Side-Channel Analysis ? Digital Lockpicking in PracticeSAC2013201318-22 Mar.978-3-662-43413-0 978-3-662-43414-7SAC5z@z@z@z@Side-channel attacks&&lddddVVV'>?? Nicolas Veyrat-Charvillon, Beno?t G?rard, Mathieu Renauld, Fran?ois-Xavier StandaertAn Optimal Key Enumeration Algorithm and Its Application to Side-Channel AttacksSAC2012201226-30 Mar.978-3-642-35998-9 978-3-642-35999-6SAC5z@z@z@z@MiscellaneousnffffXXX'>??Guillaume Fumaroli, Ange Martinelli, Emmanuel Prouff, Matthieu RivainAffine Masking against Higher-Order Side Channel AnalysisSAC2010201022-26 Mar.978-3-642-19573-0 978-3-642-19574-7SAC5z@z@z@z@Side Channel AttacksAES|6"   '>??Jing Pan, Jasper G. J. van Woudenberg, Jerry I. den Hartog, Marc F. Witteman Improving DPA by Peak Distribution AnalysisSAC2010201022-26 Mar.978-3-642-19573-0 978-3-642-19574-7SAC5z@z@z@z@Side Channel Attacksvtn(    '>??Amir MoradiWire-Tap Codes as Side-Channel CountermeasureIndocrypt2014201414-17 Dec.978-3-319-13038-5 978-3-319-13039-2Indocrypt5z@z@z@z@Protected Hardware DesignAESvp>2& ~~~$'>??&Benoit Feix, Myl?ne Roussellet, Alexandre Venelli Side-Channel Analysis on Blinded Regular Scalar MultiplicationsIndocrypt2014201414-17 Dec.978-3-319-13038-5 978-3-319-13039-2Indocrypt5x@x@x@x@Side-Channel Analysis-`!ECCn(    t'>??Christophe Clavier, Benoit Feix, Georges Gagnerot, Christophe Giraud, Myl?ne Roussellet, Vincent Verneuil ROSETTA for Single Trace AnalysisIndocrypt201220129-12 Dec.978-3-642-34930-0 978-3-642-34931-7Indocrypt5x@x@x@x@Side ChannelRSA\JBBBB((('>?LVAL  $ 0 > J Z ht $2>Jhttp://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25LVAL   $ 2 > N \ hx &2>nhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16LVAL   $ 2 > N \ hx &2>nhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_164< " ?Alexandre VenelliAnalysis of Nonparametric Estimation Methods for Mutual Information AnalysisICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC5x@x@x@x@ Cryptanalysisth\PDB80'>??"Youssef Souissi, Maxime Nassar, Sylvain Guilley, Jean-Luc Danger, Florent FlamentFirst Principal Components Analysis: A New Side Channel DistinguisherICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC5z@z@z@z@ Side Channel AttackDESfVNNNN<<<'>??Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Christof PaarPower Analysis of Single-Rail Storage Elements as Used in MDPLICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5z@z@z@z@ Side Channel Attackx2"'>??%Johann Gro?sch?dl, Elisabeth Oswald, Dan Page, Michael TunstallSide-Channel Analysis of Cryptographic Software via Early-Terminating MultiplicationsICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5z@z@z@z@ Side Channel Attack  bRJJJJ888'>??Abdulhadi Shoufan, Falko Strenzke, H. Gregor Molter, Marc St?ttingerA Timing Attack against Patterson Algorithm in the McEliece PKCICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5z@z@z@z@ Side Channel Attack@0(((('>??)Eliane Jaulmes, Emmanuel Prouff, Justine WildSide-Channel Analysis of Montgomery s Representation RandomizationSAC2014201424-28 Mar.978-3-319-13050-7 978-3-319-13051-4SAC5z@z@z@z@SIDE-CHANNEL ATTACKSECCthf`j'>??Zhenqi Li, Bin Zhang, Arnab Roy, Junfeng FanError-Tolerant Side-Channel Cube Attack RevisitedSAC2014201424-28 Mar.978-3-319-13050-7 978-3-319-13051-4SAC5z@z@z@z@SIDE-CHANNEL ATTACKSrfZNB@:h'>?Bt ?#Marko Wolf, Timo Gendrullis Design, Implementation, and Evaluation of a Vehicular Hardware Security ModuleICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC-z@z@ z@ z@Efficient Implementationxlj`H'>? Daehyun Strobel, Christof Paar An Efficient Method for Eliminating Random Delays in Power Traces of Embedded SoftwareICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5x@x@ x@ x@Side Channel Analysis Ix2P'>??Hailong Zhang, Yongbin Zhou, Dengguo FengAn Efficient Leakage Characterization Method for Profiled Power Analysis AttacksICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5x@ x@ x@ x@Side Channel Analysis IAES~8b'>?? Hyung Tae Lee, HongTae Kim, Yoo-Jin Baek, Jung Hee CheonCorrecting Errors in Private Keys Obtained from Cold Boot AttacksICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5x@ x@ x@ x@Side Channel Analysis IRSA~8'>??Shuguo Yang, Yongbin Zhou, Jiye Liu, Danyang ChenBack Propagation Neural Network Based Leakage Characterization for Practical Security Analysis of Cryptographic ImplementationsICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5z@ z@ z@ z@Digital SignatureAESPJ(pppr'>??Junko Takahashi, Toshinori Fukunaga, Kazuo Sakiyama Fault Analysis on Stream Cipher MUGIICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC4z@ z@z@z@Side Channel AttackMUGInbVJ><2z'>?? J?rn-Marc Schmidt, Marcel Medwed Fault Attacks on the Montgomery Powering LadderICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC4z@ z@z@z@Side Channel AttackRSA`TH<0.$T'>?D  n^<`?Neil Hanley, Michael Tunstall, William P. MarnaneUnknown Plaintext Template AttacksWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@z@z@z@Side Channel Attacksblockcipher(AES)bVJ>20(r'>??Timo Kasper, David Oswald, Christof PaarEM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost EquipmentWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5x@x@x@x@HW Implementation SecurityDES|6"   `'>??Thomas Plos, Michael Hutter, Martin FeldhoferOn Comparing Side-Channel Preprocessing Techniques for Attacking RFID DevicesWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@z@z@z@Side Channel AttacksAES~v0j'>??#Sebastian Kutzner, Phuong Ha Nguyen, Axel Poschmann Enabling 3-Share Threshold Implementations for all 4-Bit S-BoxesICISC2013201327-29 Nov.978-3-319-12159-8 978-3-319-12160-4ICISC5x@x@x@x@Side Channel analysis and Its Countermeasures  ~t.'>?? Yongdae Kim, Haengseok Ko Using Principal Component Analysis for Practical Biasing of Power Traces to Improve Power Analysis AttacksICISC2013201327-29 Nov.978-3-319-12159-8 978-3-319-12160-4ICISC5x@x@x@x@Side Channel analysis and Its CountermeasuresAES,DES2$H4,,,,F'>??Zhenqi Li, Bin Zhang, Yuan Yao, Dongdai LinCube Cryptanalysis of LBlock with Noisy LeakageICISC2012201228-30 Nov.978-3-642-37681-8 978-3-642-37682-5ICISC5z@z@z@z@Cryptanalysis `!Public-Keyth\PDB8f'>??Yongdae Kim, Naofumi Homma, Takafumi Aoki, Heebong ChoiSecurity Evaluation of Cryptographic Modules against Profiling AttacksICISC2012201228-30 Nov.978-3-642-37681-8 978-3-642-37682-5ICISC5z@z@z@z@Side Channel Analysis<(    '>? $ &?Daisuke Nakatsu, Yang Li, Kazuo Sakiyama, Kazuo OhtaCombination of SW Countermeasure and CPU Modification on FPGA against Power AnalysisWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@z@z@z@Attack2AESL80000   x'>??Hongying Liu, Guoyu Qian, Satoshi Goto, Yukiyasu TsunooCorrelation Power Analysis Based on Switching Glitch ModelWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@z@z@z@Attack1AESznld ~'>??Jean-Fran?ois Gallais, Ilya Kizhvatov, Michael Tunstall Improved Trace-Driven Cache-Collision Attacks against Embedded AES ImplementationsWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@z@z@z@Attack2AEST@8888((('>??M. Abdelaziz Elaabid, Olivier Meynard, Sylvain Guilley, Jean-Luc DangerCombined Side-Channel AttacksWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@z@z@z@Attack1xl`TRJ'>??Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohMechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic ModulesWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5x@x@x@x@HW Implementation SecurityxxD8,  '>??Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud SalmasizadehA Comparative Study of Mutual Information Analysis under a Gaussian AssumptionWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@z@z@z@Side Channel AttacksT@8888((('>??J. Pan, J. I. den Hartog, Jiqiang LuYou Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box ImplementationWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@z@z@z@Side Channel Attackscommon key(block cipher)|6"   X'>?LVAL  http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18 ?Naofumi Homma0Takeshi Sugawara0Atsushi Miyamoto0Takafumi Aoki0Akashi SatohDevelopment of ISO/IEC Standard Cryptographic Processor for Side-Channel Attack Evaluation,g\e ŃSeP [,g{_ R(g][e PO<0000000;edUO(uISO/IECjnfS00000n0zvSCIS20092009Jan. 20-23SCIS5X@X@X@00000000;ed(2)AES, RSAD4V?6??Daisuke SUZUKI0Minoru SAEKIA Design Methodology for a DPA-resistant Cryptographic LSI with RSL Techniques (III)PO/O z 4(g 'YRSLbS0(uD0_0DPAfSLSIn0-Kbl 000000LSIk0[Y00DPAUOP}g SCIS20092009Jan. 20-23SCIS5X@X@X@00000000;ed(1)tllll\D?6??Daisuke SUZUKI0Minoru SAEKI0Koichi SHIMIZUEvaluation of Side-Channel Resistance for Block Cipher Architectures (II)PO/O z 4(g 'Y n4l ][N0000fSn0V0000000k0[Y000000000'`UO(2)SCIS20092009Jan. 20-23SCIS5X@X@X@00000000;ed(1)AESphhhhXb?6??Daisuke SUZUKI0Minoru SAEKI0Koichi SHIMIZUEvaluation of Side-Channel Resistance for Block Cipher Architectures (I)4(g 'Y, PO/O z n4l ][N0000fSn0V0000000k0[Y000000000'`UO(1)SCIS20092009Jan. 20-23SCIS5X@X@X@0000000;ed(1)phhhhXb?6??Daisuke SUZUKI0Minoru SAEKI0Tsutomu MATSUMOTOSelf-Contained Template Attack: How to Detect Weak Bits for Power Analysis without Reference Devices4(g 'Y, PO/O z ~g,g R][P}W000000;edSCIS20092009Jan. 20-23SCIS5X@X@X@0000000;ed(1)AESzzzzjP0h?6??Hyunmin Kim, Vladimir Rozic, Ingrid VerbauwhedeThree Phase Dynamic Current Mode Logic: A More Secure DyCML to Achieve a More Balanced Power ConsumptionvWISA2012201216-18 Aug.978-3-642-35415-1 978-3-642-35416-8WISA5x@x@x@x@Secure Hardware/Public Key Crypto ApplicationAESJDjVNNNN>>>l'>??Jarno SalonenEvaluating the Security and Privacy of Near Field Communication ? Case: Public TransportationWISA2011201122-24 Aug.978-3-642-27889-1 978-3-642-27890-7WISA-z@z@z@z@Application Securityvj^\T('>LVAL+0( x p  h  `  X PH@80(x phttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-642-35416-8_6LVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlv p :?Toshinori FUKUNAGA0Junko TAKAHASHIExperiment of Fault Analysis Attack on a Cryptographic LSIy8l)R_ ؚKjP[fSLSIk0[Y0000000㉐g;ed[SCIS20092009Jan. 20-23SCIS4X@ X@ X@ 00000000;ed(3)ttZZNB64,,R?6??Junko TAKAHASHI0Toshinori FUKUNAGADifferential Fault Analysis on CLEFIAؚKjP[ y8l)R_CLEFIAx0n000000;edSCIS20092009Jan. 20-23SCIS4X@ X@ X@ 00000000;ed(3)CLEFIAL@&&R?6??Masami Izumi0Tatsuya Yagi0Kazuo Sakiyama0Kazuo OhtaSecurity Analysis Using Faulty Crypto Circuit Model with RSLl Ŗ] *Y0u T+Y ]q\ N7u00000meQBfk0J0Q00RSL bSk000fSV0000(uD0_0[hQ'`㉐gSCIS20092009Jan. 20-23SCIS4X@ X@X@00000000;ed(3)AESnffffV t?6??Tatsuya Yagi0Kazuo Sakiyama0Kazuo OhtaExperiment of Fault Attack against AES with RSL Using High-Frequency ClockkQ(g TT ]q\ N7u *Y0u T+YؚhTl0000k000RSLbS0(uD0_0AESx0n000000;ed[SCIS20092009Jan. 20-23SCIS4X@ X@X@00000000;ed(3)AES~~jbbbbRZ?6??Hidema TanakaA study on experiment method of fault induction attack using electro-magnetic emanation0u-N0yxxl0)R(uW0_0|Ty)R(u;ed[Kblk0Y00N[SCIS20092009Jan. 20-23SCIS4X@ X@X@00000000;ed(3)ll`THF>>*""""(?6??Shunsuke Ota Toshio Okochi Kenzo GotoFault Emulation Environment in FPGA Platforms and Verification of Fault Resistant Function with CRT-RSA'Y0u ON 'YlQ O+Y N eP FPGA Nn0R\O000000tXh0CRT-RSA Nn0R\O_jn0i\ x^Olb_x%Rk000]RR㉐gn09eUk0d0D0f0SCIS20092009Jan. 20-23SCIS5X@X@X@00000000;ed(4)AES.(H?6??Noritaka YAMASHITA0Tomoyasu SUZAKI0Takahiko SYOUJI0Akira NOZAWA0Takayuki KIMURA0Yukiyasu TSUNOODifferential Power Analysis Using Signal Processing on SASEBOq\ N T][ 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^OOSQt0)R(uW0_0SASEBOk0J0Q00]RR㉐gSCIS20092009Jan. 20-23SCIS5X@X@ X@ 00000000;ed(4)AES60 F?6??Takahiko Syouji Akira Nozawa Takayuki Kimura0Tomoyasu Suzaki Noritaka Yamashita Yukiyasu TsunooAn Experiment with DPA and DEMA on FPGA Equipped on SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBOk0J0Q00FPGAk0[Y00R㉐gxl㉐g[SCIS20092009Jan. 20-23SCIS5X@X@ X@ 00000000;ed(4)AES:4@?6??Sosuke SHINAGAWA Tetsuya ICHIKAWA Tsuneo SATOStudy about "electric power analysis and electric charge/discharge"T][N ^]T_N POR`+YR㉐gh0wn0EQ>ek0Y00[SCIS20092009Jan. 20-23SCIS5X@X@ X@ 00000000;ed(4)znb`XXD<<<<, h?6?, 2fH?Hiroyuki Abe, Toru Akishita, Harunaga Hiwatari, Seiichi Matsuda, Hiroyuki Takahashi, Shigeki Teramoto, Tadaoki YmamamotoEvaluation of Power Analysis on RSA using SASEBO? ^x^ y N _ j!n so ~g0u N ؚKj mL [,g 9j q\,g _SASEBO0(uD0_0RSAk0[Y00R㉐gUOSCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(1)RSAVP66*^?6??Hidema TanakaA study on an estimation method of necessary power of fault injection0u-N yxEe)R(u;edk0_j0OSQRn0Mz00k0Y00N[SCIS20102010Jan. 19-22SCIS4X@X@X@00000000;ed(6)ddJJ>2&$(?6??Junko Takahashi, Toshinori FukunagaDifferential Fault Analysis on AES with 192 and 256-bit keysؚKj P[ y8l )R_uw192000Ss0256000n0AESk0[Y0000000;edSCIS20102010Jan. 19-22SCIS4X@X@X@00000000;ed(2)AESzznbVTLL80000 T?6??Yang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo OhtaAn Information Theoretic Perspective on the Differential Fault Analysis against AESSCIS20102010Jan. 19-22SCIS4X@X@X@00000000;ed(2)AESxxl`TRJJ6....x'6??Shigeto Gomisawa, Masami Izumi, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo OhtaApplicability Extension and Efficiency Improvement of Fault Analysis Attack on AES ImprementationsNsTo ͑S l Ŗ] Ng } ؚKj P[ y8l )R_ PO0(g ` ]q\ N7u *Y0u T+YAESfS[ňx0n000000㉐g;edk0J0Q00i(u{Vn0b'Yh0㉐gRsn0T NSCIS20102010Jan. 19-22SCIS4X@X@X@00000000;ed(2)AEStllll\?6??Takashi Watanabe Hiroto Nagayoshi Hiroshi Sako Toshirou UemuraTEMPEST Countermeasure using Additive Color Mixing Characteristic!n ؚ_ 8l T m{v RS Ո NQgOegw Nn0}Bfmryr'`0)R(uW0_0TEMPEST[V{e_SCIS20092009Jan. 20-23SCIS-X@X@X@00000000;ed(5)zzzzj6 ?6?Ryuta NARA0Nozomu TOGAWA0Masao YANAGISAWA0Tatsuo OHTSUKIScan-based Attacks against AES-LSIs with other IPsHYoz*Y 8b]g go?eu 'YD+Y00000000n0i k0OX[W0j0D0AES0000000;edSCIS20092009Jan. 20-23SCIS6X@X@X@00000000;ed(5)AESvtllXPPPP@~?6?z \ D 0L>?Kouichi Itoh, Dai Yamamoto, Takao Ochiai, Naoya ToriiPower Attack on Exponent Randomization Countermeasure with Chosen Message Pair O ][N q\,g 'Y =T +Y E\ vTcpen00000S[V{k0[Y00xb00000000(uD0_0R㉐glSCIS20102010Jan. 19-22SCIS5X@"X@X@00000000;ed(3)RSA@x?6??Masami Izumi, Kazuo Sakiyama, Kazuo Ohta, Akashi SatohReconsidering Countermeasure Algorithms toward SPA/DPAl Ŗ] ]q\ N7u *Y0u T+Y PO  v?6??Hongying Liu, Guoyu Qian, Yukiyasu Tsunoo, Satoshi GotoCPA Attack with Switching Distance Model on AES ASIC ImplementationR } V000 ҉>\ x^O _ OeAESfSn0SD000k0We0O0CPA;edn0ASICx0n0[ňSCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(2)AESxxxxh.|?6??Guoyu Qian, Ying Zhou, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoA High-Speed CPA Attack based on Wave integral V000 hT Nz R gq_ R } ҉>\ x^O _ Oelb_MzRKblk0We0O0ؚn0CPA;edSCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(2)AES||||lH ?6??Kazuki Okuyama, Kenji Kojima, Katsuhiko Iwai, Takeshi FujinoVerification of DPA resistance for cipher implementationeYq\ N9j \\ aS \N KQf_ Α kDomino-RSLe_0(uD0f0FPGA[ňU00_0fSVk0[Y00DPA'`i\x^O g P_7uFPGAk0[Y00o)mxln0@\@b'`0)R(uW0_0xl㉐gSCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(5)ll`THF>>*""""j?6??Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaAn influence of Electromagnetic noise from the surrounding FPGA for Electromagnetic Analysis on SASEBO=T +Y q\,g 'Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ONSASEBOk0J0Q00xl㉐g;edk0[Y00FPGAhTVn0q_SCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(1)AESxxxxh(?6??Shungo Nakamura, Tetsu IwataMore Efficient S-box Implementations Provably Secure against Second Order Side Channel Analysis-NQg O>T \0u T2nd Order 0000000;edk0[W0[hQg000Rsvj0S-boxn0[ňlSCIS20102010Jan. 19-22SCIS5X@X@*X@*00000000;ed(5)xxxxhF?6??Hiroki Sato, Youhei Hori, Hideki ImaiMutual Information Analysis Attack against AES on SASEBO-Ga!PO _c[ X ms^ NN y9jSASEBO-GII Nn0AESk0[Y00vN`1XϑR㉐g;edSCIS20102010Jan. 19-22SCIS5X@X@)X@)00000000;ed(1)AESxl`^VVB::::*X?6??Ryota Watanabe, Yoshio Takahashi, Tsutomu MatsumotoA Note on Signal Line based Power Analytic Cryptanalysis!n o*Y ؚKj +Y ~g,g RfS00000n0OS000k0@wvW0_0R㉐g;edk0Y00[SCIS20102010Jan. 19-22SCIS5X@X@(X@(00000000;ed(6)AESvtllXPPPP@t?6??Yueying Xing, Ying Zhou, Guoyu Qian, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoDPA;edn0bRsT Nn0_00n0000iQKblSCIS20102010Jan. 19-22SCIS5X@*X@'X@'00000000;ed(6)AESTN44(36??Toshihiro Katashita, Akashi Satoh, Makoto Nagata, Daisuke Fujimoto, Katsuya Kikuchi, Hiroshi Nakagawa, Masahiro AoyagiDPA Characteristic Measurement for Board Level Simulation of Side-Channel AnalysisGr N Oe[ PO < 8l0u w ,g 'YN ʃ0W KQ%_ N] ZS Rg f[0000000jn00000000000i{k0TQ0_0jnUO000n0DPAyr'`,n[SCIS20102010Jan. 19-22SCIS5X@)X@&X@&00000000;ed(6)AES~rphhTLLLL<?6?LVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html( $ : D?Hideyuki MIYAKE, Hanae NOZAKI, Atsushi ShimboWaveform Distinguish Methods for SPA N[ yN, Α] u`, eO mSPAk0TQ0_0lb_X%RKblSCIS20112011Jan. 25-28SCIS5X@ X@X@00000000;ede[V{(2)hhHH<0$"h?6??Toshiya Asai, Masaya YoshikawaPower Analysis Attack Simulation on Algorithm Level DesignEmN z_N, T] Ŗ%_ NAm-k0J0Q00fS000000n0R㉐g00000000KblSCIS20112011Jan. 25-28SCIS5X@ X@X@00000000;ede[V{(1)AESnnbVJH@@,$$$$J?6??Masatoshi Noguchi, Takashi Kitagawa, Hideki ImaiAttack Model for Side-Channel Attacks toward Establishing General Security CriteriaΑS ckO, S] , NN y9j0000000;edn0[hQ'`UOcjxzk0TQ0_0;ed000n0cHhSCIS20112011Jan. 25-28SCIS5X@ X@X@00000000;ede[V{(1)v8n?6??Ryuta NARA, Hirokazu KODERA, Masao YANAGISAWA, Tatsuo OHTSUKI, Nozomu TOGAWAImplementation experiment of the scan-based attack against AES on SASEBO-GIIHYoz*Y, \[ZST, go?eu, 'YD+Y, 8b]g SASEBO-GII0O(uW0_0AESk0[Y000000000;edn0[ň[SCIS20112011Jan. 25-28SCIS6X@X@X@00000000;ede[V{(1)AESB<z>?6??Toshihiro KATASHITA, Yohei HORI, Akashi SATOHDevelopment of a side-channel standard evaluation board for IC cardsGr NOe[, X ms^, PO h?6??Yu-ichi Hayashi, Takeshi Sugawara, Ikematsu Taishi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone,Evaluation of Side-Channel Information Considering Cryptographic Device Configurationg *QN ŃS eP `l~g 'Y_ ,g \e 4l(g lef R(g ][e f9h y-ffS_jhVn0irtb_r0naW0_00000000`1Xn0UOSCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(5)AESrrfZNLDD0((((?6??Kazuya matsuda, Yusuke Sakai, Kazuo Ohta, Kazuo SakiyamaAnalysis of Leakage Resilient t-time Signature Scheme~g0u T_N BWN PyN *Y0u T+Y ]q\ N7uKatz 0n0Leakage Resilient t-time r Tn0㉐gSCIS20102010Jan. 19-22SCIS-X@X@X@00000000;ed(3)signaturexpppp`~?6ZnJ \ "v?Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi Wakana, Mitsugu Iwamoto, Kazuo Ohta, Kazuo SakiyamaLocality of Electromagnetic Analysis and Anisotropy of Magnetic Emanation=T +Y, q\,g 'Y, O ][N, fkN ckf_, E\ vT, Q0u 'Y, 8lN )Rf, ܃ 8ON, \,g , *Y0u T+Y, ]q\ N7uxl㉐gk0J0Q00@\@b'`h0>e\xLueTk0d0D0f0SCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(3)AES4.b?6??Hidekazu Morita, Tsutomu Matsumoto, Yoshio Takahashi, Junji ShikataElectro Magnetic Analysis and Local Information of Cryptographic Hardware -Part 3-h0uyN, ~g,gR, ؚKj+Y, VeSfS000000n0@\@b`1Xh0xl㉐g (]0n03)SCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(3)AESb8?6??Yohei Hori, Toshihiro Katashita, Akashi SatohElectromagnetic Analysis against AES on SASEBO-GIIX ms^, Gr N Oe[, PO \ x^O, 2m] zfO, \~g Nf_, Nq\ fkS0000000000(uD0_0000000;edSCIS20112011Jan. 25-28SCIS5X@ X@ X@ 00000000;ede[V{(2)xN ?6??Jong-Yeon Park, Dong-Guk Han, Okyeon Yi , Doo-Ho ChoiGhost Key Patterns of MRED Power Analysis on RSA-CRTSCIS20112011Jan. 25-28SCIS5X@ X@ X@ 00000000;ede[V{(2)RSA`Z::."  x'6?  Zz?Hikaru Sakamoto, Yang Li, Kazuo Ohta, Kazuo SakiyamaFault Sensitivity Analysis Against Elliptic Curve Cryptosystems*,g IQ, Ng }, *Y0u T+Y, ]q\ N7uUiQf}fS[ňk0[Y00Fault Sensitivity AnalysisSCIS20112011Jan. 25-28SCIS4X@X@X@Ee)R(u㉐gECCr&v?6??Yang Li, Kazuo Ohta, Kazuo SakiyamaSelf-Template Fault Sensitivity AnalysisNg }, *Y0u T+Y, ]q\ N7uSCIS20112011Jan. 25-28SCIS4,5X@X@X@Ee)R(u㉐gAES82&&V/6??Yuejun ZHANG, %Yibo FAN, Sha SHEN, Pengjun WANG, Xiaoyang ZENG, Satoshi GOTODesign of SABL Double-edge-triggered Flip Flop for Security ApplicationSCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(4)vjh``LDDDD444'6??Katsuhiko Iwai, Mitsuru Shiozaki, Kenji Kojima, Syunsuke Asagawa, Takeshi FujinoImplementations of DES cryptographic circuit using Domino-RSL technique and verification of DPA resistance\N KQf_, Pl] EQ, \\ aS, Em] ON, Α kDomino-RSLe_0(uD0_0DESfSVn0-0f\OJ00s0DPA'`UOSCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(4)DESjj^RFD<<(    ?6??Kenji Kojima, Katsuhiko Iwai, Mitsuru Shiozaki, Takeshi FujinoThe Evaluation of DPA Leakage due to Early Propagation Effect on DES Cryptographic Circuit using Domino-RSL Gate\\ aS, \N KQf_, Pl] EQ, Α k000RSLe_0(uD0_0DESfSVk0J0Q00000000000000Rgk000DPA000n0UOSCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(4)DES~xXXL@42**l?6??Junko Takahashi, Toshinori FukunagaEvaluation of Access-driven Cache Attacks against the Block CiphersؚKjP[, y8l)R_0000fSk0[Y00Access-driven00000;edn0N[SCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(4)AES,Camellia,CLEFIAthf^^JBBBB2T?6??Noritaka YAMASHITA, Tomoyasu SUZAKI, Takahiko SYOUJI, Akira NOZAWAElectromagnetic Analysis on Contactless Smart Cardsq\ N T][, 2m] zfO, ^S }f_, Αo Cf, (gQg x^, ҉>\ x^O ^c手WIC000k0[Y00xl㉐gSCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(3)Secret-KeypL?6?& |B?Ji-Sun Choi, Jeong-Choon Ryoo, Dong-Guk HanEnhanced DPA based on Differential Trace ModelSCIS20112011Jan. 25-28SCIS5X@ X@X@00000000;ede[V{(5)Secret-KeyN:d'6??Masataka Isaji, Yohei Hori, Hideki ImaiA Study on MIA Attack Accuracy with Various Probability Density O]!k *Q*Y, X ms^, NN y9jMIAn0;ed|^T Nn0_00n0xs[^pen0c[lk0Y00[SCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(5)AES~rphhTLLLL<\?6??Daisuke Nakatsu, Kazuo Ohta, Kazuo SakiyamaMulti-Round Correlation Power Analysis Against AES-128-N%m'YN, *Y0uT+Y, ]q\N7uAES-128 k0[Y00pe0000CPASCIS20112011Jan. 25-28SCIS5X@X@X@00000000;ede[V{(5)AEStth\PNFF2****d?6??Mitsuru Fujiwara, Chikara Morofuji, Yuichiro Nariyoshi, Kenichi Tsukamoto, Akira Yamanashi, Shinichi KawamuraBetter Evaluation Method of laser attack䅟S EQ, R, b T ĖNΐ, ZX,g xN, q\h Cf, ]Qg ON00000000n0*QMOvUOKblk0d0D0f0SCIS20112011Jan. 25-28SCIS4X@X@X@Ee)R(u㉐gRSA8?6??Yasufumi Hashimoto, Tsuyoshi Takagi, Kouichi SakuraiFault attacks on multivariate public key cryptosystemsKj,g ^S, ؚ(g [R, jN x^NY YpefSk0[Y00Ee)R(u;edk0d0D0f0SCIS20112011Jan. 25-28SCIS4X@X@X@Ee)R(u㉐gPublic-Key|pdbZZF>>>>.v?6??Yu-ichi Hayashi, Takeshi Sugawara, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki SoneFault Injection Attack Using Electromagnetic Field through Power Cablesg *QN, ŃS eP, ,g \e, 4l(g lef, R(g ][e, f9h y-fxl0(uD0_0n}K00n000000;edSCIS20112011Jan. 25-28SCIS4,5X@X@X@Ee)R(u㉐gAES>8,, V?6??Shigeto Gomisawa, Lei Wang, Kazuo Ohta, Kazuhiko Yamaguchi, Kazuo SakiyamaFault Analysis Attack Against HMAC-MD5NsTo ͑S, sx, *Y0uT+Y, q\STf_, ]q\N7uHMAC-MD5x0n000000㉐g;edSCIS20112011Jan. 25-28SCIS4,5X@X@X@Ee)R(u㉐gHMACxxd\\\\L&?6?J zd?Takuma Hayasaki, Masataka Isaji, Yukihiro Igari, Yohei Hori, Hideki ImaiMutual Information Analysis of Side-Channel Attack Countermeasurese] b, O]!k *Q*Y, *sr x^'Y, X ms^, NN y9j[V{n0AESk0[Y000000000;edKbln0 gR'`UOSCIS20122012Jan. 30-Feb. 2SCIS5X@&X@#X@#qQufS(3)AESf"?6?? Liang Zhao, Takashi Nishide, Kouichi SakuraiDifferential Fault Analysis on LBlock with Non-uniform Differential Distribution N, Q _, jN x^NSCIS20122012Jan. 30-Feb. 2SCIS4X@%X@"X@"qQufS(3)thf^^B::::**f/6?? Takeshi Kumaki, Yohe Mochizuki, Shuhe Itaya, Takeshi FujinoOn Hardware Trojan Embedded Manchurian Circuit for AES algorithm and Its secure integrated circuitq(gfk_, gg}s^, gK\Os^, ΑkAESfSVk0D}0~00_0000000000h0]0n0[V{Vk0d0D0f0SCIS20122012Jan. 30-Feb. 2SCIS15X@$X@!X@!qQufS(2)AES0*rH?6? Daisuke Fujimoto, Makoto Nagata, Toshihiro Katashita, Akihiko Sasaki, Yohei Hori, Akashi SatohFast Power Current Analysis Methodology using Capacitor Charging Model for Side Channel Attack Evaluation,g 'YN, 8l0u w, Gr N Oe[, PO0(g ff_, X ms^, PO<[ϑEQ0000(uD0_0ؚj00000000;edUOKblSCIS20122012Jan. 30-Feb. 2SCIS5X@#X@ X@ qQufS(1)AES~~rfZXPP4,,,,?6?? Hidenobu Mimura, Tsutomu MatsumotoSecurity Comparison among AES Cryptographic Circuits with Different Power Analysis Countermeasures NQg 8O, ~g,g Rpuj00R㉐g;ed[V{0eW0_0!%3fSVn0000000kSCIS20112011Jan. 25-28SCIS5X@"X@X@00000000;ede[V{(5)AESzzzzj,R?6?? Yuichi KOMANO, Hideo SHIMIZU, Hanae NOZAKI, Atsushi SHIMBO, Shinichi KAWAMURAEvaluation of Built-in Determined Sub-key CPA (BS-CPA) ҙΑ ĖN, n4l y+Y, Α] u`, eO m, ]Qg OND}WvR㉐g BS-CPA n0㉐gRsn0UOSCIS20112011Jan. 25-28SCIS5X@!X@X@00000000;ede[V{(5)DES,AESV?6?0 d?Yutaro Sano, Takashi Kitagawa, Hideki ImaiTemplate attack on AES using Machine LearningPOΑ Py*Yΐ, S] , NN y9j_jhf[0(uD0_0AESk0[Y00000000;edSCIS20122012Jan. 30-Feb. 2SCIS5X@X@*X@*00000000;ed(2)AESrrfZNLDD(    b?6??Ryusuke Satoh, Daisuke Matsushima, Masaya YoshikawaHybrid Power Analysis Attack in Frequency Domain against Cryptographic LSIsPO N, ~g\ 'YPy, T] Ŗ%_Ruc[0)R(uW0_0000000R㉐gKblh0]0n0UOSCIS20122012Jan. 30-Feb. 2SCIS5X@X@)X@)00000000;ed(2)AES~vvvvf0 t?6??Daisuke Nakatsu,Yang Li, Kazuo Ohta, Kazuo SakiyamaTime-Series Power Analysis Using Template-N%m 'YN, Ng }, *Y0u T+Y, ]q\ N7u0000000)R(uW0_0Bf|RR㉐gSCIS20122012Jan. 30-Feb. 2SCIS5X@X@(X@(00000000;ed(1)AES||pdXVNN2****t?6??Midori Ono, Masaya YoshikawaFault Analysis based on Differential Presumption for Multiple Errors\Α 0i00, T] Ŗ%_pe000n0]Rc[k0We0O000000㉐gSCIS20122012Jan. 30-Feb. 2SCIS4X@*X@'X@'00000000;ed(1)AEStth\PNFF*""""F?6??Katsuhiko Iwai, Megumi Shibatani, Mitsuru Shiozaki, Takeshi FujinoEvaluation and Countermeasure of DPA-Vulnerability on Domino-RSL DES Circuit\N KQf_, g7 u`, Pl] EQ, Α k000RSLe_DESfSVk0[Y00DPA;ed1_'`UOh0[V{ln0cHhSCIS20122012Jan. 30-Feb. 2SCIS5X@)X@&X@&00000000;ed(1)DES$Z*?6??Junko Takahashi, Hikaru Sakamoto, Toshinori Fukunaga, Hitoshi Fuji. Kazuo SakiyamaAutomatic Evaluation Method of Access-Driven Cache AttackؚKj P[, *,g IQ, y8l )R_, QX N, ]q\ N7uAccess-Driven Cache Attackn0Rvj0;edUOKbln0cHhSCIS20122012Jan. 30-Feb. 2SCIS5X@(X@%X@%00000000;ed(1)Secret-KeyD0 d$?6??Shugo Mikami, Hirotaka Yoshida, Dai Watanabe, Kazuo SakiyamaA Correlation Power Analysis Countermeasure for Stream Cipher Enocoro-128 v2 using Threshold Implementation N N O>T, T0u ZS, !n 'Y, ]q\ N7uThreshold Implementation 0)R(uW0_000000fSEnocoro-128 v2n0vR㉐g[V{SCIS20122012Jan. 30-Feb. 2SCIS5X@'X@$X@$00000000;ed(1)Enocoro-128 v2hh\PDB::\?6? Y?N??Y Y Y Y Y Y.a Y Y Y Y   Y  Y  Y  Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y! !Y" " Y# # Y$$ Y%%Y&&Y''Y((Y))Y**Y++Y,,Y--Y..Y//Y00Y11Y22Y33Y44 Y55Y66 Y77 Y88Y99Y::Y;;Y<<Y==Y>>֊eNO Author Title AuthorInJapaneseTitleInJapaneseConferenceName"PresentationOrderDocumentNoPageYearMonthDayISBNConferenceCode GroupAT01AT02AT03AT04AT05AT06AT07AT08AT09AT10AT11AT12AT13AT14AT15AT16AT17AT18AT19AT20CitedByAbstractsAtDocumentAt(AssociatedDocumentAtBL01BL02BL03BL04BL05ME01ME02ME03ME04ME05ME06ME07ME08ME09ME10CitedDocumentAt֊e$R%R 00000 T 000000NP05NP06NP07NP08NP09NP10#$%5 < v - ^ X XD   @A@A    @ @ADX @@ @ !A"A `@  B D AXXmK׮NhKO0 Eh$LVAL$.4   , 8 DR*z"rjb Zhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16http://portal.acm.org/citation.cfm?id=1373319http://www.fit.vutbr.cz/~cvrcek/cards/dpa.pshttp://scholar.google.co.jp/scholar?hl=ja&q=How+to+Check+Modular+Exponentiation+&btnG=%E6%A4%9C%E7%B4%A2&lr=&as_ylo=&as_vis=0www.ipa.go.jp/security/enc/CRYPTREC/fy15/documents/05rep.pdf http://www.ieice.org/jpn/copyright/copy.htmlLVAL  8  $ l R `bv f f http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.11.484&rep=rep1&type=pdfhttp://www.cryptography.com/public/pdf/DPATechInfo.pdfhttp://www.iacr.org/archive/ches2006/01/01.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.5452&rep=rep1&type=pdfhttp://async.bu.edu/publications/ftdc06dpa.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.70.8328&rep=rep1&type=pdfhttp://crypto.hyperlink.cz/files/SAC06-rosa-hlavac.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.89.4278&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.1857&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.1962&rep=rep1&type=pdfhttp://www.chesworkshop.org/ches2006/presentations/Fraidy%20Bouesse.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.2856&rep=rep1&type=pdfhttp://www.springerlink.com/content/66m3272232465075/ http://www.iacr.org/archive/ches2006/21/21.pdfhttp://www.iacr.org/archive/ches2006/20/20.pdfhttp://www.iacr.org/workshops/ches/ches2006/presentations/Marco%20Bucci.pdfhttp://www.iacr.org/archive/ches2006/17/17.pdfhttp://www.jbonneau.com/AES_timing.ppthttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2006.pdfhttp://www.iacr.org/archive/ches2006/14/14.pdfhttp://www.iacr.org/archive/ches2006/12/12.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.116&rep...http://www.cl.cam.ac.uk/~sps32/ches2006-poslock.pdfhttp://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.6195http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7836&rep=rep1&type=pdfhttp://www.cs.jhu.edu/~fabian/courses/CS600.624/Timing-full.pdfhttp://joye.site88.net/papers/CG1997_8.ps http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.2571&rep=rep1&type=pdfhttp://www.cl.cam.ac.uk/~mgk25/tamper2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.40.5024&rep=rep1&type=pdfhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL!>z $ > X  Dp2^ Lx:http://www.springerlink.com/content/9n9q9pc9wefdxmdw/http://www.springerlink.com/content/lq2xmc0qnpelyqhu/http://www.springerlink.com/content/b23814g712129112/http://www.springerlink.com/content/l087517721340536/http://www.springerlink.com/content/t300608vn1208w37/http://www.springerlink.com/content/kv33p456558530k2/http://www.springerlink.com/content/u428p5762443hn12/http://www.springerlink.com/content/ur575nhr720k76u7/http://www.springerlink.com/content/c77n6q2364460227/http://www.springerlink.com/content/pl4n6g1p2v5k8707/http://www.springerlink.com/content/707110g815477426/http://www.springerlink.com/content/f52x1h55g1632l17/http://www.springerlink.com/content/t4214ml745664480/http://www.springerlink.com/content/a03pg2k14h52m036/http://www.springerlink.com/content/q24rw8l7655m1500/http://www.springerlink.com/content/0w324227734t2066/http://www.springerlink.com/content/66m3272232465075/http://www.springerlink.com/content/m402604073087503/http://www.springerlink.com/content/5157022v71943235/http://www.springerlink.com/content/v34t50772r87g851/http://www.springerlink.com/content/lm61p77u64041612/http://www.citeulike.org/user/nvqthinh/article/2871966http://www.springerlink.com/content/423l66643618p31t/http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.116http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.63.588http://www.springerlink.com/content/g14mnk4748337154/http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=06A0877566&fulllink=no&md5=0cf5dfc032b9cb3a28c3feba03e720c6http://www.springerlink.com/content/t6mc7cktue392rwm/http://www.springerlink.com/content/x058421j68w4m788/http://portal.acm.org/citation.cfm?id=1754548http://www.springerlink.com/content/nhcyw32pnx22km0k/http://www.springerlink.com/content/4el17cvre3gxt4gd/http://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlP F Fl?HOANG Anh-Tuan, FUJINO TakeshiHybrid Masking AES using Dual-Rail Memory against High-Order Side-Channel AttackHOANG Anh-Tuan, FUJINO TakeshiSCIS20122012Jan. 30-Feb. 2SCIS5X@ X@X@00000000;ed(3)AES|pdbZZ>6666&&J/6??Yang Li, Kazuo Ohta, Kazuo SakiyamaSensitive-Data Dependency of Faulty Behavior and Its ApplicationNg }, *Y0u T+Y, ]q\ N7uSCIS20122012Jan. 30-Feb. 2SCIS4,5X@X@X@00000000;ed(3)AES|v\\PD82**T/6??Takafumi Hibiki, Kazuya Saito, Naofumi Homma, Takafumi Aoki, Yuto Nakano, Kazuhide Fukushima, Shinsaku Kiyomoto, Yutaka MiyakeCorrelation Power Analysis on Kcipher-2 and Its Countermeasures ]S, K T_N, ,g \e, R(g ][e, NΑ g{v, y\ T, n,g Kf\O, N[ *QKCipher-2k0[Y00vR㉐gh0]0n0[V{SCIS20122012Jan. 30-Feb. 2SCIS5X@X@X@00000000;ed(3)KCipher-2vj^\TT80000  ?6??Toshiki Nakasone, Daisuke Nakatsu, Yang Li, Kazuo Ohta, Kazuo SakiyamaClockwise Collision-Based Electromagnetic Analysis-Nf9h O, -N%m 'YN, Ng }, *Y0u T+Y, ]q\ N7u0000]z0)R(uW0_0xl㉐gSCIS20122012Jan. 30-Feb. 2SCIS5X@X@X@00000000;ed(3)AESxpppp`>?6??Masataka Isaji, Yohei Hori, Hideki ImaiA Study on the Function Composition of CPA and MIA to Improve Combined Side-Channel Analysis O]!k *Q*Y, X ms^, NN y9jCombined Side-Channel Analysis n0'`T Nn0_00n0CPAh0MIAn0Tbk0Y00xvzSCIS20122012Jan. 30-Feb. 2SCIS5X@X@X@00000000;ed(2)AES,&  :\?6??Yukihiro Igari, Masataka Isaji, Takuma Hayasaki, Yohei Hori, Hideki ImaiMutual Information Analysis of Various AES S-box Implementations*sr x^'Y, O]!k *Q*Y, e] b, X ms^, NN y9jS-Box[ňe_n0puj00AESk0[Y00MIAn0 gR'`iT, J0u SU][0000000;edk0[Y000000Wg Ng0n0[V{bSh0W0f0n00000000Rgn000000000SCIS20122012Jan. 30-Feb. 2SCIS5X@ X@X@00000000;ed(3)AES@:  ^4f?6?4p ?*Daisuke Fujimoto, Daichi Tanaka, Makoto NagataA simulation methodology searching side-channel leakage using capacitor charging model,g'YN, 0u-N'Yzf , 8l0uw[ϑEQ0000(uD0_000000000k0000000000`1Xo)mc"}KblSCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(1)AES6j?6??)Toshiya Asai, Masaya YoshikawaEfficient Acquisition Of The Side-Channel Information Using Event Model Simulation MethodsEmN z_N, T] Ŗ%_0000000000000k00000000`1XS_n0RsSSCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(1)AES||h````PJ?6??(Tatsuya TAKEHISA, Hiroki NOGAWAException Handling Attack against AES-NIzEN T_N, Α] ՈAES-NIk0[Y00Exception Handling Attackk0d0D0f0SCIS20122012Jan. 30-Feb. 2SCIS9X@X@X@[ň(1)AEStnddXL@>66L?6@?'Noritaka YAMASHITA, Akira MAEKAWA, Takahiko SYOUJI, Kouichi NAKAMURA, Tomonori IIDA, Takayuki KIMURA, Yukiyasu TSUNOOTamper-Resistance Technique Using Pipeline Processing against Power Analysis based on Hamming Distance Modelq\ N T][, MR] Cf, ^S }f_, -NQg N, 0u 4OGR, (gQg x^, ҉>\ x^O0000ݍ000k0We0O0R㉐g;edk0[Y00000000Qt0(uD0_00000KblSCIS20122012Jan. 30-Feb. 2SCIS5X@X@X@00000000;ed(5)AES-128 ,?6??&Yuki Hashimoto, Katsuhiko Iwai, Mitsuru Shiozaki, Syunsuke Asagawa, Shintaro Ukai, Takeshi FujinoAES Cryptographic Circuit utilizing Dual-Rail RSL Memory TechniqueKj,g Py9j, \N KQf_, Pl] EQ, Em] ON, \ Na*Yΐ, Α kDual-Rail RSL000e_0i(uW0_0AESfSVn0-J00s0DPA'`UOSCIS20122012Jan. 30-Feb. 2SCIS5X@X@X@00000000;ed(5)AESztZZNB64,,T?6??%Minoru SAEKI, Daisuke SUZUKI, Takeshi SUGAWARASide-Channel Analysis of an Open Source ProcessorPO/O z, 4(g 'Y, ŃS eP0000000CPUn00000000UOSCIS20122012Jan. 30-Feb. 2SCIS5X@X@X@00000000;ed(5)xxl`TRJJ.&&&&j?6??$Takeshi Sugawara, Daiske SuzukiCircuit Simulation for Fault-Sensitivity AnalysisŃS eP, 4(g 'YFault Sensitivity Analysisn0_00n0V00000000SCIS20122012Jan. 30-Feb. 2SCIS4,5X@X@X@00000000;ed(5)AESzznbVPHH,$$$$L?6?. r J?1Kaoru Okamoto, Tetsuo Amano,Kengo Iokibe, Yoshitaka Toyota, Tetsushi WatanabeSafety Estimates against Correlation Power Analysis at Printed Board Level\,g0, EmΑ0T+Y, N~ve-eP>T, J0uSU][, !n0TS0000Wg000g0n0vR㉐gk0[Y00[hQ'`N,nSCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(2)AES,&  ~>?6??0Hiroaki Mizuno, Keisuke Iwai, Hidema Tanaka, Takakazu KurokawaInformation theoretical analysis of side-channel attack4lΑ _z, \N SU, 0u-N yx, Ҟ] m`N0000000;edk0Y00`1Xt֊v㉐gSCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(2)Enocoro-128 v2lddddT,?6??/Daichi Tanaka, Daisuke Fujimoto, Makoto NagataA study of Correlation Power Analysis with Simulation using Capacitor Charging Model0u-N'Yzf, ,g'YN, 8l0uw[ϑEQ0000(uD0_000000000k000vR㉐gn0[SCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(2)AES~~~~n0j?6??.Hiroki Sugiura, Yuichi Komano, Hanae NozakiOn the Impact of Power Analysis using Support Vector MachineIgfm^W, ҙΑĖN, Α]u`000000000000(uD00R㉐gn0;edRk0Y00[SCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(2)Secret-KeyznlddPHHHH8d?6??-Sho Endo, Yang Li, Naofumi Homma, Kazuo Sakiyama, Daisuke Fujimoto, Makoto Nagata, Kazuo Ohta,Takafumi AokiAn Efficient Countermeasure for Hiding Fault Sensitivity and Its Evaluation`, Ng}, ,g\e, ]q\N7u, ,g'YN, 8l0uw, *Y0uT+Y, R(g][eEea^=n0_00n0Rsvj0[V{h0]0n0UOSCIS20132013Jan. 22-25SCIS4,5X@X@X@00000000;ed(1)AESvpVVJ>2,$$z?6??,Shintaro Ukai, HOANG Anh-Tuan, Mitsuru Shiozaki, Shunsuke AsagawaTamper-Resistant AES Cryptographic Circuit utilizing Multiplicative Mask and Dual-Rail RSL Memory\ Na*Yΐ, Pl] EQ, Em] ON000'`T Nn0_00n0WN{000h0Dual-Rail RSL 000e_0(uD0_0AESfSVn0-SCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(1)AESVP66*xR?6??+Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, Takeshi FujinoMeasurable Subtle EM Leak from Standard CellsŃSeP, 4(g'Y, PO/Oz, Pl]EQ, Αk00000000K00n0_\j0EM 000SCIS20132013Jan. 22-25SCIS5X@X@X@00000000;ed(1)xpppp`8?6?2 :N?8Arisa Matsubara, Yang Li, Kazuo Ohta, Kazuo SakiyamaMechanism Analysis for Non-Uniform Mapping of Faulty S-box -Case Study of AES-COMP-SCIS20132013Jan. 22-25SCIS4X@%X@"X@"00000000;ed(4)AESvvj^RPHH4,,,,v'6??7Minoru SAEKI, Daisuke SUZUKI, Takeshi SUGAWARA, Mitsuru SHIOZAKI, Takeshi FUJINOSide-Channel Information associated with SRAM accessPO/O z, 4(g 'Y, ŃS eP, Pl] EQ, Α kSRAM 0000n00000000`1XSCIS20132013Jan. 22-25SCIS5X@$X@!X@!00000000;ed(3)AESxR?6??6Akira MAEKAWA, Noritaka YAMASHITA, Toshihiko OKAMURA, Kazuhiko MINEMATSU, Tomoyasu SUZAKI, Yukiyasu TSUNOOTamper-Resistance Techniques Based on Symbolic Implementation Against Power AnalysisMR]Cf, q\ NT][, \Qg)Rf_, \~gNf_, 2m]zfO, ҉>\x^O000000[ňfSk0J0Q000000nc0)R(uW0_0R㉐g[V{KblSCIS20132013Jan. 22-25SCIS5X@#X@ X@ 00000000;ed(3)AEShh\PDB::&?6??5Hiroki Yoshida, Takashi Kitagawa, Hideki ImaiSide-Channel Attack Countermeasure Using Ramp Secret Sharing Scheme T0u'Y9j,S], NNy9j000Wy[Rcel0(uD0_00000000;ed[V{SCIS20132013Jan. 22-25SCIS5X@"X@X@00000000;ed(3)AES|pnffRJJJJ: h?6??4Masataka Isaji,Yohei Hori, Hideki ImaiMIA against AES on FPGA with SCA Countermeasures O]!k0*Q*Y, X0 ms^, NN0y9jFPGA Nn00000000;ed[V{n0AES k0[Y00MIA n0 gR'`UOSCIS20132013Jan. 22-25SCIS5X@!X@X@00000000;ed(3)AES|pdbZZF>>>>.\?6??3Akinori Shigeta, Takashi Kitagawa, Hideki ImaiSide-channel attack countermeasures using Leakage-Resilient Storage͑0uCf)R,S], NNy9jo)m000000)R(uW0_00000000;ed[V{lSCIS20132013Jan. 22-25SCIS5X@ X@X@00000000;ed(3)AEStrjjVNNNN> j?6??2Hiroki Ito, Mitsuru Shiozaki, Takeshi FujinoEffective Evaluation Method for Designing AES Cryptographic Circuits with Resistance against Side Channel Attacks O _9j, Pl] EQ, Α kAES fSVn0-0UO0Rsvk0LF00000000;ed'`iYu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki SoneRemote fault-injection method with timing control based on leaked informationg *QN, ,g \e, 4l(g lef, R(g ][e, f9h y-foH0D0`1X0(uD0f0leQ000006R_Sj0`eK00n0EeKblSCIS20132013Jan. 22-25SCIS4X@X@(X@(00000000;ed(5)AES4.~>?6??=Takeshi KISHIKAWA, Tsutomu MATSUMOTOApplying Chosen-Input Method to Electromagnetic Side Channel Analysis\] [R, ~g,g0RxbeQReln0xl)R(u0000000㉐gx0i(uSCIS20132013Jan. 22-25SCIS5X@*X@'X@'00000000;ed(5)AES~~rfZXPP<4444$V?6??<Tsunato Nakai, Mitsuru Shiozaki, Takeshi FujinoEvaluation of On-chip Capacitor s effect on Power/Electromagnetic Analysis-NN }N, Pl] EQ, Α kR0xl㉐g;edk0J0Q000000000000n0q_UOSCIS20132013Jan. 22-25SCIS5X@)X@&X@&00000000;ed(5)AESrjjjjZ"l?6??;Kohei Kishimoto, Kazukuni Kobara, Daisuke Kawamura, Hiroaki Iwashita, Yoshiyuki MizunoHamming-Weight CPA using Linear-Combination Bit against S-box in Symmetric Key Block Ciphers\,g s^, SS T, lQg 'Y, \ N ff, 4lΑ UKNqQufSn0 S-box k0[Y00}b_P}T0000(uD0_00000͑0CPASCIS20132013Jan. 22-25SCIS5X@(X@%X@%00000000;ed(4)AESxrXXL@42**r?6??:Junko Takahashi, Toshinori FukunagaAnalysis on Number of Plaintexts for Cache Attacks Using Highly Accurate Key Extraction MethodؚKj0P[, y8l0)R_RvK0d0ؚ|^j000000;edUOlk000;edk0_j0s^epen0㉐gSCIS20132013Jan. 22-25SCIS5X@'X@$X@$00000000;ed(4)AES||||l(T?6??9Toshiki Nakasone, Yang Li, Yu Sasaki, Mitsugu Iwamoto, Kazuo Ohta, Kazuo SakiyamaEfficiency Comparison Between CC-EMA and CEMA Attacks-Nf9h0O, Ng0}, PO0(g0`, \,g0, *Y0u0T+Y, ]q\0N7uCC-EMAh0CEMAn0;ed'`n0kSCIS20132013Jan. 22-25SCIS5X@&X@#X@#00000000;ed(4)AESf?6? LVALPH @ 8 0 ( x (08@HPX`hhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html J ?DNoboru Kunihiro, Junya HondaRecovering RSA Secret Keys from Observed Analog Data (II) W^0f, ,gY0m_N0000`1XK00n0RSAy[u_CQ000000]0n0 SCIS20142014Jan. 21-24SCIS5X@X@X@00000000;ed(2)RSAz``TH<:22F?6??CYu-ichi Hayashi, Naofumi Homma, Mamoru Miura, Takafumi Aoki, Hideaki SoneInformation Leakage Threat via EM Emanation for Tablet PCsg0*QN, ,g \e, Nfm [, R(g ][e, f9h y-f 00000z+gk0[Y00xl0NW0_0`1XoH0D0n0ZSCIS20142014Jan. 21-24SCIS-X@X@X@00000000;ed(1)T?6?BDaisuke Fujimoto, Daichi Tanaka, Noriyuki Miura, Makoto Nagata, Yuichi Hayashi, Naofumi Homma, Takafumi Aoki, Yohei Hori, Toshihiro Katashita, Kazuo Sakiyama, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc DangerA study of side-channel leakage with on-chip and off-chip measurement,g'YN, 0u-N'Yzf, NfmxQKN, 8l0uw, g*QN, ,g\e, R(g][e, X ms^, Gr NOe^, ]q\N7u, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc Danger000QYg0n0n'WS_k0000000000o)m`1Xn0N[SCIS20142014Jan. 21-24SCIS5X@X@X@00000000;ed(1)AESHB((z?6??AJunko Takahashi, Toshinori FukunagaImplementation Attacks on an Immobilizer Protocol StackؚKj0P[. y8l0)R_0000000k0[Y00[ň;edSCIS20142014Jan. 21-24SCIS4X@X@X@00000000;ed(1)AESrlRRF:.,$$T?6??@Toshiya Asai, Masaya YoshikawaMeasures and analysis of cryptographic side channel leakage at the design stageEmN z_N, T] Ŗ%_ -kg0n0fS0000000000n0㉐gh0[V{SCIS20142014Jan. 21-24SCIS5X@X@*X@*00000000;ed(1)AESthf^^JBBBB2J?6???Tsuyoshi TOYAMA, Yuu TSUCHIYA, Hitoshi ONO, Takeshi KISHIKAWA, Shohei SAITO, Akihiko SASAKI, Akashi SATO, Tsutomu MATSUMOTOHow to Extract AES Key from Smart Card by Fault Injection Attack Using Electromagnetic Irradiation - Part 2 -`q\ k, WK\ J, 'YΑ N, \] [R, Ks^, PO0(gff_, PO <, ~g,g Rxlgq\0(uD0_000000;edk000IC 000K00n0AES un0bQ2SCIS20132013Jan. 22-25SCIS4X@X@)X@)00000000;ed(5)AES<?6?LVALPH @ 8 0 ( ( ((((0000http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html4LVALPH @ 8 0 ( 0 8@HPX`hpxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html," $p?KWei-Chia Kao, Yun-An Chang, Chen-Mou ChengDefending against fault-injection attack via error detection in residue arithmeticWei-Chia Kao, Yun-An Chang, Chen-Mou ChengSCIS20142014Jan. 21-24SCIS4X@ X@ X@ 00000000;ed(3)RSArjjjjZZb/6??JTetsushi Watanabe, Kazuhiro Maeshima, Kengo Iokibe, Hiroto Kagotani, Yoshitaka ToyotaPulse Injection through Power Cable to AES Circuit for Fault Analysis!n TS, MR\ NN, N~ve- eP>T, `|7 ՈN, J0u SU][Ee)R(u;ed0vvh0W0_0n}K00AESVx0n0000leQ[SCIS20142014Jan. 21-24SCIS4X@ X@ X@ 00000000;ed(3)AESB<"" B?6??IYukihiro Sekiguchi, Takashi Kitagawa, Hideki ImaiTemplate Attack using Neural NetworkܕS Py'Y, S], NNy9j000000000000(uD0_0000000;edSCIS20142014Jan. 21-24SCIS5X@ X@X@00000000;ed(3)AES|bbVJ><44 p?6??H Sho ENDO, Naofumi HOMMA, Yu-ichi HAYASHI, Junko TAKAHASHI, Hitoshi FUJI, Takafumi AOKIA Multiple Fault Injection Attack by Adaptive Timing Control and Its Countermeasure` , ,g \e, g *QN, ؚKj P[, QX N, R(g ][ei_vk00000006R_W0_0Y͑EeleQ;edh0]0n0[V{SCIS20142014Jan. 21-24SCIS4X@ X@X@00000000;ed(3)AES\V<<0$b?6??GKaito Yanagishima, Takashi Kitagawa, Miodrag. Mihaljevi, Hideki ImaiOn computational complexity required to completely identify the key from the CPA resultsg\ sOce, S] , 00000000000000, NN y9jCPA;edP}gK00u0[hQyr[Y00n0k0Y00{ϑn0[SCIS20142014Jan. 21-24SCIS5X@ X@X@00000000;ed(2)AES>8F?6??FHiroaki Mizuno, Keisuke Iwai, Hidema TanakaInformation Theoretical Analysis of Side-Channel Attack (3)4lΑ _z, \N SU, 0u-N yx, Ҟ] m`N0000000;edk0Y00`1Xt֊v㉐g (3)SCIS20142014Jan. 21-24SCIS5X@X@X@00000000;ed(2)Enocoro-128 v2, AEStrjjVNNNN>d?6??ETakeshi Sugawara, Daisuke Suzuki, Minoru SaekiInternal collision attack on RSA under closed EM measurementŃS eP, 4(g 'Y, PO/OzxLu,nk0We0O0n0Q萳00000;edSCIS20142014Jan. 21-24SCIS5X@X@X@00000000;ed(2)RSAvj^\TT@8888(j?6? j <:0?RBilzor, M. Huffmire, T. ; Irvine, C. ; Levin, T.Evaluating security requirements in a general-purpose processor by combining assertion checkers with code coverage HOST201220123-4 June978-1-4673-2341-3HOST-@@@@|lddddTTTn'>`?QHendra GUNTUR, Jun ISHII, Akihiko SASAKI, Akashi SATOHSide-channel AttacK User Reference Architecture SAKURA-G0000000000, wN do, PO0(g ff_, PO < 0000000;edUO000SAKURA-G SCIS20142014Jan. 21-24SCIS5X@X@X@00000000;ed(4)AESnffffV(z?6??PHajime Uno, Sho Endo, Naofumi Homma, Yu-ich Hayashi, Takafumi AokiElectro Magnetic Analysis against Public-Key Cryptographic Software on Embedded OS[Α +u, ` , ,g \e, g *QN, R(g ][eD}0OS Nk0[ňU00_0lQufS000000k0[Y00xl㉐g;edSCIS20142014Jan. 21-24SCIS5X@X@X@00000000;ed(4)RSA2,t6?6??OKazuhiro Maeshima, Kengo Iokibe Hiroto kagotani, Yasuyuki Nogami Tetsushi Watanabe, Yoshitaka ToyotaA Study on Hamming Distance Leakage Model Based on Equivalent Current Source of AES CircuitsMR\ NN, N~ve -eP>T, `|7 ՈN, Α N OKN, !n TS, J0u SU][AESVn0I{OAmnk0We0O00000ݍoH0D0000n0iSCIS20142014Jan. 21-24SCIS5X@X@X@00000000;ed(4)AESxxl`TRJJ6....?6??NMegumi Shibatani, Mitsuru Shiozaki, Tsunato Nakai, Takeshi FujinoA Method of Reducing EM Leak from IO-Masked Dual-Rail ROMg7 u`, Pl] EQ, -NN }N, Α kIO-masked dual-rail ROMn0EM000NOnKblSCIS20142014Jan. 21-24SCIS5X@X@ X@ 00000000;ed(4)AESr0?6??MHitoshi ONO, Yuu TSUCHIYA, Ryoko NAKATA, Tsutomu MATSUMOTOInsufficiency of Simple Redundant Implementation to Mitigate Laser Fault Attack on Smart Cards'YΑ N, WK\ J, -N0u ϑP[, ~g,g RIC000x0n00000gq\00000;edo0XS}j0Qw[ňg0o02R0j0D0SCIS20142014Jan. 21-24SCIS4X@X@ X@ 00000000;ed(3)AES*$  l>?6??LRei UENO, Naofumi HOMMA, Takafumi AOKIDifferential Fault Analysis on the LED Block Cipher using a Single Fault and Its Evaluation NΑ ], ,g \e, R(g][eLEDfSx0n0XSNn0EeleQ0(uD0_0]REe㉐gh0]0n0UOSCIS20142014Jan. 21-24SCIS4X@X@ X@ 00000000;ed(3)LEDfS||||l2Z?6? 4 .,?\Moradi, A. ; Mischke, O. Glitch-free implementation of masking in modern FPGAs HOST201220123-4 June978-1-4673-2341-3HOST5@@@&&&&@'>?@?[Mohamed, M.S.E. ; Bulygin, S. ; Zohner, M. ; Heuser, A. more authors Improved algebraic side-channel attack on AES HOST201220123-4 June978-1-4673-2341-3HOST5@@@@ xxxl`THF> '>?`?ZRozic, V. ; Dehaene, W. ; Verbauwhede, I.Design solutions for securing SRAM cell against power analysisHOST201220123-4 June978-1-4673-2341-3HOST5@@@@ bbbVJ>20(b'>?`?YLamech, C. Plusquellic, J. Trojan detection based on delay variations measured using a high-precision, low-overhead embedded test structure HOST201220123-4 June978-1-4673-2341-3HOST15@@@@ ~zrP@8888(((D'>`?XMeng-Day Yu ;Sowell, R. ; Singh, A. ; M'Raihi, D. more authorsPerformance metrics and empirical results of a PUF cryptographic key generation ASICHOST201220123-4 June978-1-4673-2341-3HOST-@@@@ |ZJBBBB222'>`?WManich, S. Wamser, M.S. ; Sigl, G. Detection of probing attempts in secure ICs HOST201220123-4 June978-1-4673-2341-3HOST1@@@@222&T'~?`?VZohner, M. ; Stottinger, M. ; Huss, S.A. ; Stein, O. An adaptable, modular, and autonomous side-channel vulnerability evaluator HOST201220123-4 June978-1-4673-2341-3HOST5@@@znb`X6&v'>?@?UWenchao Li ; Wasson, Z. ; Seshia, S.A. Reverse engineering circuits using behavioral pattern mining HOST201220123-4 June978-1-4673-2341-3HOST15@@@@\\\PD8,( Z'>`?THelfmeier, C. Boit, C. ; Kerst, U.On charge sensors for FIB attack detectionHOST201220123-4 June978-1-4673-2341-3HOST1@@@@***R'~?`?SFarag, M.M.Lerner, L.W. ; Patterson, C.D. Interacting with Hardware Trojans over a network HOST201220123-4 June978-1-4673-2341-3HOST15@@@>>>>2&`'>@LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+20120LVAL ( 0 8 @HPX`hpx^http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+20120LVAL ( 0 8 @HPX`hpV^http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012 8 .8b2?eRamakrishnan, L.N. ; Chakkaravarthy, M. ; Manchanda, A.S. ; Borowczak, M. more authors SDMLp: On the use of complementary Pass transistor Logic for design of DPA resistant circuits HOST201220123-4 June978-1-4673-2341-3HOST-@ @ @ @zzz'>`?dKaraklajic, D. ; Junfeng Fan ; Verbauwhede, I.A systematic M safe-error detection in hardware implementations of cryptographic algorithmsHOST201220123-4 June978-1-4673-2341-3HOST4@ @@ @trjH80000   j'>?`?cPappala, S. ; Niamat, M. ; Weiqing Sun FPGA based trustworthy authentication technique using Physically Unclonable Functions and artificial intelligence HOST201220123-4 June978-1-4673-2341-3HOST-@@@@hXPPPP@@@Z'>`?bDutertre, J.-M. ; Mirbaha, A.-P. ; Naccache, D. ; Ribotta, A.-L. more authorsFault Round Modification Analysis of the advanced encryption standardHOST201220123-4 June978-1-4673-2341-3HOST4@@@@~\LDDDD444'>?`?aKhattri, H. ; Mangipudi, N.K.V. ; Mandujano, S. HSDL: A Security Development Lifecycle for hardware technologies HOST201220123-4 June978-1-4673-2341-3HOST-@@@@ttth\PDB:l'>`?`Jing Ju ; Plusquellic, J. ; Chakraborty, R. ; Rad, R.Bit string analysis of Physical Unclonable Functions based on resistance variations in metals and transistorsHOST201220123-4 June978-1-4673-2341-3HOST-@@@@zjbbbbRRRx'>`?_Maghrebi, H. ; Guilley, S. ; Prouff, E. ; Danger, J.Register leakage masking using Gray codeHOST201220123-4 June978-1-4673-2341-3HOST5@@@@@@@4(x'>?@?^Nedospasov, D. ; Seifert, J.-P. ; Schlosser, A. ; Orlic, S. Functional integrated circuit analysis HOST201220123-4 June978-1-4673-2341-3HOST-@@@@XXXL@4(&'>`?]Jungmin Park ; Tyagi, A. t-Private logic synthesis on FPGAs HOST201220123-4 June978-1-4673-2341-3HOST5@@@@    @'>?`LVAL   http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012 \  ~ b&?oKhalid, O. ; Rolfes, C. ; Ibing, A.On implementing trusted boot for embedded systemsHOST201320132-3 June978-1-4799-0559-1HOST9@@@...." T'>@@?nPossamai Bastos, R. ; Sill Torres, F. ; Dutertre, J.-M. ; Flottes, M.-L. more authors A bulk built-in sensor for detection of fault attacks HOST201320132-3 June978-1-4799-0559-1HOST4@@@@ zxpN>6666&&&'>?`?mHodgers, P. ;Hanley, N. ; O'Neill, M.Pre-processing power traces with a phase-sensitive detectorHOST201320132-3 June978-1-4799-0559-1HOST5@@@AESLFFF:." X'>?@?lTaha, M. ; Schaumont, P.Side-Channel Analysis of MAC-KeccakHOST201320132-3 June978-1-4799-0559-1HOST5@@@@ >'>?`?kRoscian, C. ; Dutertre, J.-M. ; Tria, A. Frontside laser fault injection on cryptosystems - Application to the AES' last round - HOST201320132-3 June978-1-4799-0559-1HOST4@@@@|pdbZ8(    ^'>?`?jLewandowski, M. ;Meana, R. ; Morrison, M. ; Katkoori, S. A novel method for watermarking sequential circuits HOST201220123-4 June978-1-4673-2341-3HOST-@@"@ @lll`TH<:2~'>`?iHiller, M. ;Merli, D. ; Stumpf, F. ; Sigl, G.Complementary IBS: Application specific error correction for PUFsHOST201220123-4 June978-1-4673-2341-3HOST-@@ @@nnnbVJ><4h'>`?h Bhargava, M. ; Cakir, C. ; Ken Mai Reliability enhancement of bi-stable PUFs in 65nm bulk CMOS HOST201220123-4 June978-1-4673-2341-3HOST-@ @ @ @RRRF:." T'>`?gJie Zhang ; Haile Yu ; Qiang Xu HTOutlier: Hardware Trojan detection with side-channel signature outlier identification HOST201220123-4 June978-1-4673-2341-3HOST5,15@ @ @ @|pdXPH&L'>?`?f Simons, P. ; van der Sluis, E. ; van der Leest, V. Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs HOST201220123-4 June978-1-4673-2341-3HOST-@ @ @ @rrrfZNB@8t'>`LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012RLVAL ( 0 8 @HPX`hpxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013RLVAL ( 0 8 @HPX`hpxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+20130 x ( B <DP?xMazumdar, B. ; Mukhopadhyay, D. ; Sengupta, I.Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilienceHOST201320132-3 June978-1-4799-0559-1HOST5@ @ @@AES`PHHHH888l'>?`?wCortez, M. ; Hamdioui, S. ; van der Leest, V. ; Maes, R. more authors Adapting voltage ramp-up time for temperature noise reduction on memory-based PUFs HOST201320132-3 June978-1-4799-0559-1HOST-@ @ @ @jZRRRRBBB'>`?vWenchao Li ; Gascon, A. ; Subramanyan, P. ; Wei Yang Tan more authors WordRev: Finding word-level structures in a sea of bit-level gates HOST201320132-3 June978-1-4799-0559-1HOST15@ @ @ vrjH80000   '>@?uKalyanaraman, M. ; Orshansky, M. Novel strong PUF based on nonlinearity of MOSFET subthreshold operation HOST201320132-3 June978-1-4799-0559-1HOST-@ @ @ @fffZNB64, P'>`?t Delvaux, J. ; Verbauwhede, I. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise HOST201320132-3 June978-1-4799-0559-1HOST5@ @@ @pppdXL@>6J'>?`?sAysu, A. ; Patterson, C. ; Schaumont, P.Low-cost and area-efficient FPGA implementations of lattice-based cryptographyHOST201320132-3 June978-1-4799-0559-1HOST-@@@ @ Lattice-Based Cryptographyth\PNF$    `'>`?rLi Li ; Hai Zhou Structural transformation for best-possible obfuscation of sequential circuits HOST201320132-3 June978-1-4799-0559-1HOST9@@@Secret-KeyZFFF:." .'>@@?qYier Jin ; Bo Yang ; Makris, Y. Cycle-accurate information assurance by proof-carrying based signal sensitivity tracing HOST201320132-3 June978-1-4799-0559-1HOST15@@@@ AES,DESxl`TPH&L'>`?p Helfmeier, C. ; Boit, C. ; Nedospasov, D. ; Seifert, J.-P.Cloning Physically Unclonable FunctionsHOST201320132-3 June978-1-4799-0559-1HOST-@@@@ VVVJ>2&$'>`LVAL   http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013 n B  ?Aarestad, J. ; Plusquellic, J. ; Acharyya, D. Error-tolerant bit generation techniques for use with a hardware-embedded path delay PUF HOST201320132-3 June978-1-4799-0559-1HOST3@@@|pnfD4,,,,h'>?@?Jie Zhang ; Qiang Xu On hardware Trojan design and implementation at register-transfer level HOST201320132-3 June978-1-4799-0559-1HOST15@@@BBBB6*6'>@?Kerckhof, S. ;Durvaux, F. ; Standaert, F.-X. ; Gerard, B.Intellectual property protection for FPGA designs with soft physical hash functions: First experimental resultsHOST201320132-3 June978-1-4799-0559-1HOST-@@@@vnnnn^^^'>`?~Palmer, D.W. ; Manna, P.K. An efficient algorithm for identifying security relevant logic and vulnerabilities in RTL designs HOST201320132-3 June978-1-4799-0559-1HOST-@@@@th\ZR0 B'>`?}Suresh, V.B. ; Antonioli, D. ; Burleson, W.P. On-chip lightweight implementation of reduced NIST randomness test suite HOST201320132-3 June978-1-4799-0559-1HOST7@@@@th\PNF$    h'>?`?|Saha, I. ;Jeldi, R.R. ; Chakraborty, R.S. Model building attacks on Physically Unclonable Functions using genetic programming HOST201320132-3 June978-1-4799-0559-1HOST-@@@vj^\T2"   `'>@?{Kan Xiao ; Tehranipoor, M. BISA: Built-in self-authentication for preventing hardware Trojan insertion HOST201320132-3 June978-1-4799-0559-1HOST15@@@@bbbVJ>2.&B'>`?zSheng Wei ; Potkonjak, M.Malicious circuitry detection using fast timing characterization via test pointsHOST201320132-3 June978-1-4799-0559-1HOST15@@@@fffZNB62*@'>`?yMerli, D. ; Heyszl, J. ; Heinz, B. ; Schuster, D. more authors Localized electromagnetic analysis of RO PUFs HOST201320132-3 June978-1-4799-0559-1HOST5@@ @````TH<:2'>?@LVAL ( 0 8 @& $,4<http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013LVAL ( 0 8  $,4<http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013 t " Rx?Sahoo, D.P. ; Saha, S. ; Mukhopadhyay, D. ; Chakraborty, R.S. more authorsComposite PUF: A new design paradigm for Physically Unclonable Functions on FPGAHOST201420146-7 May978-1-4799-4114-8HOST-@@@@ hZRRRRBBB'>`?Fujimoto, D. ; Tanaka, D. ; Miura, N. ; Nagata, M. more authors Side-channel leakage on silicon substrate of CMOS cryptographic chip HOST201420146-7 May978-1-4799-4114-8HOST5@@ @@ AESvjh`>0(((('>?`?Gomina, K. ; Rigaud, J.-B. ; Gendrier, P. ; Candelier, P. more authors Power supply glitch attacks: Design and evaluation of detection circuits HOST201420146-7 May978-1-4799-4114-8HOST3,4@ @ @~vTF>>>>...'>?@?Cioranesco, J.-M. ;Danger, J.-L. ; Graba, T. ; Guilley, S. more authors Cryptographically secure shields HOST201420146-7 May978-1-4799-4114-8HOST5@ @ @AES\VVVJ>20('>?@?Jagasivamani, M. ; Gadfort, P. ; Sika, M. ; Bajura, M. more authors Split-fabrication obfuscation: Metrics and techniques HOST201420146-7 May978-1-4799-4114-8HOST-@ @ @ zzzznbVTL*'>@?Xiaofei Guo ;Mukhopadhyay, D. ; Chenglu Jin ; Karri, R.NREPO: Normal basis Recomputing with Permuted OperandsHOST201420146-7 May978-1-4799-4114-8HOST4@ @ @ AESd^^^RF:80|'>?@?Melzani, F. ; Palomba, A. Enhancing fault sensitivity analysis through templates HOST201320132-3 June978-1-4799-0559-1HOST4@ @"@  @ AES:44(@'>?`?Ju, J. ;Chakraborty, R. ; Lamech, C. ; Plusquellic, J. Stability analysis of a physical unclonable function based on metal resistance variations HOST201320132-3 June978-1-4799-0559-1HOST5@@"@  @zXH@@@@000z'>?`?Aagaard, M.D. ; Guang Gong ; Mota, R.K. Hardware implementations of the WG-5 cipher for passive RFID tags HOST201320132-3 June978-1-4799-0559-1HOST-@@@ ZZZZNB64, \'>@LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+20148LVAL  $ * 0 6<BHNTZ`fhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014J :  x>j?Stellari, F. Peilin Song ; Weger, A.J. ; Culp, J. more authors Verification of untrusted chips using trusted layout and emission measurements HOST201420146-7 May978-1-4799-4114-8HOST15@@@ ~zrPB::::***'>@?Spain, M. ; Fuller, B. ; Ingols, K. ; Cunningham, R. Robust keys from physical unclonable functions HOST201420146-7 May978-1-4799-4114-8HOST-@@@ LLLL@4(&v'>@?Meng-Day Yu ; Verbauwhede, I. ; Devadas, S. ; M'Rai?hi, D. A noise bifurcation architecture for linear additive physical functions HOST201420146-7 May978-1-4799-4114-8HOST-@@@ ~rfd\:,$$$$'>@?Zussa,L ; Dutertre, J.-M. ; Clediere, J. ; Robisson, B. Analysis of the fault injection mechanism related to negative and positive power supply glitches using an on-chip voltmeter HOST201420146-7 May978-1-4799-4114-8HOST3,4@@@AESvvv|'>?@?Tiran, S. ; Ordas, S. ; Teglia, Y. ; Agoyan, M. more authorsA frequency leakage model for SCAHOST201420146-7 May978-1-4799-4114-8HOST5@@@AESD>>>2&'>?@?Vaidyanathan, K. ;Das, B.P. ; Sumbul, E. ; Renzhi Liu more authors Building trusted ICs using split fabrication HOST201420146-7 May978-1-4799-4114-8HOST-@@@@ pppdXL@>6'>`?Okamoto, K. Homma, N. ; Aoki, T. ; Morioka, S. A hierarchical formal approach to verifying side-channel resistant cryptographic processors HOST201420146-7 May978-1-4799-4114-8HOST5@@@AESvtlJ<4444$$$j'>?@?Koeberl, P. ; Jiangtao Li ; Rajan, A. ; Wei Wu Entropy loss in PUF-based key generation schemes: The repetition code pitfall HOST201420146-7 May978-1-4799-4114-8HOST-@@@~~~~rfZXP. j'>@?Picek, S. ; Ege, B. ; Papagiannopoulos, K. ; Batina, L. more authorsOptimality and beyond: The case of 44 S-boxesHOST201420146-7 May978-1-4799-4114-8HOST5@@@@ PRINCE, PRESENTvvj^RFD< '>?`6LVAL  " ( . 4:@FLRX^dhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014 : p px?Courbon, F. Loubet-Moundi, P. ; Fournier, J.J.A. ; Tria, A. Increasing the efficiency of laser fault injections using fast gate level reverse engineering HOST201420146-7 May978-1-4799-4114-8HOST4@@@AEShZRRRRBBB'>?@?Ali, S.S. ; Sinanoglu, O. ; Saeed, S.M. ; Karri, R. New scan attacks against state-of-the-art countermeasures and DFT HOST201420146-7 May978-1-4799-4114-8HOST6@@@AESxrrrfZNLD"    v'>?@?Iyengar, A. ; Ramclam, K. ; Ghosh, S. DWM-PUF: A low-overhead, memory-based security primitive HOST201420146-7 May978-1-4799-4114-8HOST-@@@DDDD8, Z'>@?Ismari, D. ; Plusquellic, J.IP-level implementation of a resistance-based physical unclonable functionHOST201420146-7 May978-1-4799-4114-8HOST-@@ @PPPPD8,*"F'>@?Kumar, R. ; Burleson, W. On design of a highly secure PUF based on non-linear current mirrors HOST201420146-7 May978-1-4799-4114-8HOST-@ @ @@@@@4(>'>@?Soll, O. Korak, T. ; Muehlberghuber, M. ; Hutter, M. EM-based detection of hardware trojans on FPGAs HOST201420146-7 May978-1-4799-4114-8HOST5,15@ @ @AES\VVVJ>2*"x'>?@?Kan Xiao ; Rahman, M.T. ; Forte, D. ; Yu Huang more authors Bit selection algorithm suitable for high-volume production of SRAM-PUF HOST201420146-7 May978-1-4799-4114-8HOST-@ @ @@thf^<.&&&&'>`?Moro, N. ; Heydemann, K. ; Dehbaoui, A. ; Robisson, B. more authors Experimental evaluation of two software countermeasures against fault attacks HOST201420146-7 May978-1-4799-4114-8HOST3,4@ @ @ |ZLDDDD444'>?@?Vaidyanathan, K. ; Renzhi Liu ; Sumbul, E. ; Qiuling Zhu more authorsEfficient and secure intellectual property (IP) design with split fabricationHOST201420146-7 May978-1-4799-4114-8HOST-@ @@ @zXJBBBB222'>` LVAL http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014LVAL d@ld http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014LVAL  d \TLD<4http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014LVAL z ^VNF>6.~&http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014 R B *6H?Tomoyuki Tanigaki, Noboru KunihiroError Correcting Algorithm for Noisy AES Key Schedules7WSU, W^f0NAESu000000_CQ000000SCIS20152015SCIS3X@ X@ X@0000000;ed(1)XX@@4(    R?2??Kazuma Takahashi, Wakaha OgataImprovement of Secret Recovery Using Cold-Boot Attack for Shamir's Secret SharingؚKjN, >\b_0K0o0Shamir n0W0M0D0$Plk0J0Q00Cold-Boot Attack k000y[n0_CQn0RsSSCIS20152015SCIS3X@ X@X@ 0000000;ed(1)~vvvnnnn^J?2??Kengo Iokibe, Nobuhiro Tai, Hiroto kagotani, Hiroyuki Onishi, Kazuhiro Maeshima, Yoshitaka Toyota, Tetsushi WatanabeAnalysis for Side-Channel Information Leakage Behavior of AES Circuit in Reference to Internal Current SourceN~ve-eP>T, 0uN8Ob, `|7ՈN, 'Y}KN, MR\NN, J0uSU][, !nTSQAmlb_k0We0O0AESVn00000000`1Xo)myr'`n0[SCIS20152015SCIS5X@X@X@ 0000000;ed(1)|||ttttd$?2??Krstic, S. ; Jin Yang ; Palmer, D.W. ; Osborne, R.B. more authors Security of SoC firmware load protocols HOST201420146-7 May978-1-4799-4114-8HOST-@@$@ "@dddXL@42*'>`?Dhanuskodi, S.N. ;Vijayakumar, A. ; Kundu, S. A Chaotic Ring oscillator based Random Number Generator HOST201420146-7 May978-1-4799-4114-8HOST7@@$@ PPPPD8,*"h'>?@?Taha, M. ; Schaumont, P. Side-channel countermeasure for SHA-3 at almost-zero area overhead HOST201420146-7 May978-1-4799-4114-8HOST5@@$@ SHA-3H>>>2&@'>?@?Bhasin, S. ;; Graba, T. ; Danger, J.-L. ; Najm, Z. A look into SIMON from a side-channel perspective HOST201420146-7 May978-1-4799-4114-8HOST5@@$@"@SIMONdZZNB6*( r'>?`?Yoshimizu, N. Hardware trojan detection by symmetry breaking in path delays HOST201420146-7 May978-1-4799-4114-8HOST15@@$@('>@?Maes, R. s ; van der Leest, V. Countering the effects of silicon aging on SRAM PUFs HOST201420146-7 May978-1-4799-4114-8HOST-@@$@,,,, J'>@b  ~?Masataka Tanaka, Tsunato Nakai, Mitsuru Siozaki, Takaya Kubota, Takeshi FujinoQuantitative Evaluation of Other Circuit's Noice against Side-Channel Attacks0u-N\, -NN}N, Pl]EQ, ENO0u_N, Αk0000000;edk0J0Q00Nn0VL0zvuY00000n0[ϑvUOSCIS20152015SCIS5X@X@X@0000000;ed(3)zD?2??Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Makoto Nagata, Takafumi AokiDesign and experimental proof of EM attack sensor,g \e, g*QN, NfmxQKN, ,g 'YN, 8l0uw, R(g][exl;ed000n0-h0[T, `|7ՈN, !nTS, J0uSU][]R0000㉐gk0J0D0f0000000j00000leQ00000n0,n[SCIS20152015SCIS4X@X@X@0000000;ed(5)00 T?2??Junko Takahashi, Toshinori FukunagaFault Analysis on Simon FamilyؚKj0P[, y8l0)R_Simon k0[Y0000000;edSCIS20152015SCIS4X@X@X@ 0000000;ed(5)((T?2??Kouhei Nohara, Masaya YoshikawaHierarchical Fault Analysis Attack for PiccoloΑS0^s^, T] Ŗ%_Piccolok0[Y00d\v00000;edKblSCIS20152015SCIS4X@X@X@ 0000000;ed(5)LL44(L?2?LVALhttp://www.ieice.org/jpn/copyright/copy.html Z,     ! "#$%&'()*+ ,-./0123456789:;<=> ?@ABCDEFGH IJKLMNOPQRSTUVWXYZ[ \]^_`abcdefghijklmnopqrstu vwxyz{|}~           !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~                                                 !"#$%&'()*+,- . / 0 1 2 3 4 5#6#7#8#9#:#;#<&=&>&?&@&A&B&C'D'E'F'G'H'I'JKLMNOPQ)R)S)T)U)V)W)X,Y,Z,                                                                                                                                                           ! "#$%&'()*+ ,-./0123456789:;<=> ?@ABCDEFGH IJKLMNOPQRSTUVWXYZ[ \]^_`abcdefghijklmnopqrstu vwxyz{|}~           !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~                                                 !"#$%&'()*+,- . / 0 1 2 3 4 5#6#7#8#9#:#;#<&=&>&?&@&A&B&C'D'E'F'G'H'I'JKLMNOPQ)R)S)T)U)V)W)X,Y,Z,                                                                                                                                                      [,\,],^,_.`.a.b.c.d.e0f0g0h0i0j0k1l1m1n1o1p1q1r3s3t3u3v3w3x6y6z6{6|6}6~68888888999999::::::::>>>>>>>@@@@@@@AAAAAAACCCCCCCEEEEEEELLLLLLLLMMMMMMMRRRRRRRRSSSSSSSSSWWWWWWWWWXXXXXXXXXZZZZZZZZ] ] ] ] ] ]]]aaaaaaaaaccccccc c!g"g#g$g%g&g'g(g)j*j+j,j-j.j/j0m1m2m3m4m5m6m7m8r9r:r;r<r=r>r?r@uAuBuCuDuEuFuGuHuIxJxKxLxMxNxOxPxQzRzSzTzUzVzWzXzY}Z}[}\}]}^}_}`}abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\ ]^_`abcdefghijklmno pqrstuvwxyz{|}~ Y"lMNede Y Y Y Y Y  Y Y Y Y Y  Y + Y ` Y  Y  Y Y Y Y Y Y Y L Y(  Y@ Y` Y Y Y Y Y Y Y Y` Y  Y!!! Y"""i Y### Y$$$ Y%%% Y&&&= Y''' Y((( Y))) Y*** Y+++ Y,,, Y--- Y... Y/// Y000 Y111 Y222? Y333 Y444 Y555 Y666. Y777 Y888 Y999 Y::: Y;;; Y<<< Y=== Y>>>a Y??? Y@@@ YAAA YBBB YCCC YDDD YEEE YFFF YGGG YHHH YIII YJJJ YKKK YLLL YMMM. YNNN4 YOOO4 YPPP4 YQQQ4 YRRR4 YSSS4 YTTT4 YUUU4 YVVV4 YWWW4 YXXX4 YYYY4 YZZZ4 Y[[[4 Y\\\4 Y]]]4 Y^^^4 Y___4 Y```4 Yaaa4 Ybbb4 Yccc4YdddF1F2F3F4F5F6F7F8F9F10F11F12F13F14F15F16F17F18F19F20F21F22F23F24F25F26F27F28F29F30F31F32F33F34F35F36F37F38F39F40F41F42F43F44F45F46F47F48F49F50F51F52F53F54F55F56F57F58F59F60F61F62F63F64F65F66F67F68F69F70F71F72F73F74F75F76F77F78F79F80F81F82F83F84F85F86F87F88F89F90F91F92F93F94F95F96F97F98F99F100seqNOPQ R  S  TUVWXYZ[\] !^"#_$%`&'a()b*+c,-.J{6 g " S  ? p + \  Hy4e Q =n \ e5Ross Anderson, Markus Kuhn,Low Cost Attacks on Tamper Resistant Devices1997LNCS1361125-13619972004/7/93-540-64040-14%716http://www.cl.cam.ac.uk/~mgk25/tamper2.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16334412284163555639&as_sdt=2005&sciodt=0,5&hl=ja\\\\\\\\ZXVTRPNLL>d/? e4E. BovelanderSmart card Security 'How can we be so sure?'EUROCRYPT199719972005/11/15EUROCRYPT1%8http://www.springerlink.com/content/nhcyw32pnx22km0k/%%%%%%%%http://scholar.google.co.jp/scholar?cites=14477010676965973026&as_sdt=2005&sciodt=0,5&hl=jaBBBBBBBB@><:864222zzz"d'v? e3Paul C. KocherTiming Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other SystemsCRYPTO1996104?11319968/18-223-540-61512-1CRYPTO5%2969http://www.springerlink.com/content/4el17cvre3gxt4gd/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.40.5024&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=17800078785909990300&as_sdt=2005&sciodt=0,5&hl=jaLLLLLLLLJHFDB@><<.&&&&&&&&&&&&&&&&$$$$$"$d'?? e2D. Boneh, R. A. Demillo and R. J. LiptonA New Breed of Crypto Attack on "Tamperproof" Tokens Cracks Even the Strongest RSA Code199619964%3www.ipa.go.jp/security/enc/CRYPTREC/fy15/documents/05rep.pdf %%%%%%%%Xd'"?e1Ross Anderson, Markus KuhnTamper Resistance -a Cautionary NoteUSENIX19961g11e199611/18-211-880446-83-9USENIX1%829http://www.cl.cam.ac.uk/~mgk25/tamper.pdf%%%%%%%%LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLJHFDB@><<<d'? e10Adi ShamirHow to Check Modular ExponentiationEUROCRYPT199719972005/11/15EUROCRYPT5%61http://scholar.google.co.jp/scholar?hl=ja&q=How+to+Check+Modular+Exponentiation+&btnG=%E6%A4%9C%E7%B4%A2&lr=&as_ylo=&as_vis=0%%%%%%%%http://scholar.google.co.jp/scholar?cites=1602442345470153893&as_sdt=2005&sciodt=0,5&hl=jarrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr~~~~ddd d'6? e9Shiho Moriai,Fault-Based Attack of Block CiphersSCIS19971997SCIS4%0%%%%%%%%xxxxhhh"d'2?e8M. Joye and J.-J. QuisquaterFaulty RSA encryption199719974%3http://joye.site88.net/papers/CG1997_8.ps %%%%%%%%http://scholar.google.co.jp/scholar?cites=8863219170654052847&as_sdt=2005&sciodt=0,5&hl=ja~~~~~~~~~~~~~~~~~||||zzzzrrrrjjj@d'"? e7Eli Biham, Adi Shamir,Differential Fault Analysis of Secret Key CryptosystemsCRYPTO1997513-52519978/17-213-540-63384-7CRYPTO4%1104http://www.springerlink.com/content/x058421j68w4m788/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.2571&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=665482584297668728&as_sdt=2005&sciodt=0,5&hl=ja,,,,,,,,*(&$" v 4d'?? e6Dan Boneh, Richard A. DeMillo, Richard J. LiptonOn the Importance of Checking Cryptographic Protocols for FaultsEUROCRYPT199737-5119972005/11/153-540-62975-0EUROCRYPT4%1273http://portal.acm.org/citation.cfm?id=1754548%%%%%%%%http://scholar.google.co.jp/scholar?cites=16670724884084567192&as_sdt=2005&sciodt=0,5&hl=ja`XXXXXXXXXXXXXXXXXVVVVTB( hd'??   "e14Helena Handschuh, Pascal Paillier, and Jacques SternProbing Attacks on Tamper-Resistant DevicesCHES1999303-31519993-540-66646-XCHES1%47http://www.springerlink.com/content/lq2xmc0qnpelyqhu/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.11.484&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16592424866527716842&as_sdt=2005&sciodt=0,5&hl=ja4444444420.,*(&$$r d'{? e13Paul Kocher, Joshua Jaffe, Benjamin JunIntroduction to Differential Power Analysis and Related Attacks199819985%40http://www.cryptography.com/public/pdf/DPATechInfo.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5551018029043416470&as_sdt=2005&sciodt=0,5&hl=jajjjjjjjjhfdb`^\ZZX d'"? e12Helena Handschuh and Howard M. HeysA Timing Attack on RC5SAC1998LNCS1556306-31819988/17-18978-3-540-65894-8, 3-540-65894-7SAC5%67http://www.springerlink.com/content/t6mc7cktue392rwm/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7836&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2291542944349468130&as_sdt=2005&sciodt=0,5&hl=ja((((((((&$" v |||P d?? e11J. F. Dhem, F. Koeune, P.A. Leroux, P. Mestre, J. J. Quisquater, and J. L. WillemsA Practical Implementation of the timing Attack19981g18e1998978-3-540-67923-35%280http://www.cs.jhu.edu/~fabian/courses/CS600.624/Timing-full.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=11868551933732359222&as_sdt=2005&sciodt=0,5&hl=jaRRLLLLLLLLLLLLLLLLJJJJJHH&&    d'+?  " -e18Suresh Chari, Charanjit S.Jutla, Josyula R. Rao, Pankaj RohatgiTowards Sound Approaches to Counteract Power-Analysis AttacksCRYPTO1999398-41219998/15-193-540-66347-9CRYPTO5%563http://www.springerlink.com/content/u09bpf3vmuv2a79c/%%%%%%%%http://scholar.google.co.jp/scholar?cites=11416285191329169729&as_sdt=2005&sciodt=0,5&hl=jajddddddddddddddddbbbbb`T:,$ d'?? e17Paul Kocher, Joshua Jaffe, and Benjamin JunDiffrential Power AnalysisCRYPTO1999388-39719998/15-193-540-66347-9CRYPTO5%4677http://www.fit.vutbr.cz/~cvrcek/cards/dpa.ps%%%%%%%%http://scholar.google.co.jp/scholar?cites=15353825429262460424&as_sdt=2005&sciodt=0,5&hl=jaffffffffdb`^\ZXV` d'?? e16Pascal PaillierEvaluating Differential Fault Analysis of Unknown CryptosystemsPKC1999LNCS1560235-24419992003/1/3978-3-540-65644-9, 3-540-65644-8PKC4%9http://www.springerlink.com/content/9n9q9pc9wefdxmdw/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.2.543&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14762536214421460735&as_sdt=2005&sciodt=0,5&hl=jaPPPPPPPPNLJHFDB@@64444444444444444422220*( d?? e15OliverKommerling, Markus G. KuhnDesign Principles for Tamper-Resistant Smartcard ProcessorsUSENIX199919992005/10/11USENIX1%573http://www.cl.cam.ac.uk/~mgk25/sc99-tamper.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=3361801060864450175&as_sdt=2005&sciodt=0,5&hl=ja&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&rrrrrrrrpnljhfdbbJ d'v? r Ue22Louis Goubin, Jacques PatarinDES and Differential Power Analysis The "Duplication"MethodCHES1999158-17219993-540-66646-XCHES5%445http://www.springerlink.com/content/wnw0v6cc7q0ux7p1/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=170%%%%%%%%http://scholar.google.co.jp/scholar?cites=12624524671511307242&as_sdt=2005&sciodt=0,5&hl=ja>>>>>>>><:86420..v D d';? e21Suresh Chari, Charanjit Jutla, Josyula R. Rao, Pankaj RohatgiA Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards199919993/22-235%184http://csrc.nist.gov/archive/aes/round1/conf2/papers/chari.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=13744855537749857747&as_sdt=2005&sciodt=0,5&hl=ja|||||||||||||||||||||||||||||||||||||||||||||||::444444444444444422222000" d'&? e20Eli Biham, Adi ShamirPower Analysis of the Key Scheduling of the AES Candidates199919993/22-235%109http://csrc.nist.gov/archive/aes/round1/conf2/papers/biham3.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6290072704476103925&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^\ZXVTRPNN4 d'&? e19Thomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanInvestigations of Power Analysis Attacks on SmartcardsUSENIX1999151-16219992005/10/11USENIX5%446http://www.usenix.org/events/smartcard99/full_papers/messerges/messerges.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=13482814931318447611&as_sdt=2005&sciodt=0,5&hl=ja44................,,,,,* t d'7?  z.e26Steve H. WeingartPhysical Security Devices for Computer Subsystems: A Survey of Attacks and DefensesCHES2000LNCS1965302-31720008/17-183-540-41455-XCHES1%131http://www.springerlink.com/index/LNUYD6HB3TAWHT75.pdfhttp://www.gulf-stream.net/patandsteve/att-def2.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16425145042717318741&as_sdt=2005&sciodt=0,5&hl=ja$$$$$$$$" B<<<<<<<<<<<<<<<<<<<<:80, d? e25Paul N. Fahn Peter K. PearsonIPA: A New Class of Power AttacksCHES1999173-18619993-540-66646-XCHES5%82http://www.springerlink.com/content/7pfynlrpxjlqh4kn/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=185%%%%%%%%http://scholar.google.co.jp/scholar?cites=18424707116598970724&as_sdt=2005&sciodt=0,5&hl=ja        BF d';? e24Jean-Sebastien CoronResistance against Differential Power Analysis for Elliptic Curve CryptosystemsCHES1999292-30219993-540-66646-XCHES5%792http://www.springerlink.com/content/2ek0u4t2q7c0chm3/http://www.jscoron.fr/publications/dpaecc.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8728191337811702566&as_sdt=2005&sciodt=0,5&hl=ja"2 d';? e23Thomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanPower Analysis Attacks of Modular Exponentiation in SmartcardsCHES1999144-15719993-540-66646-XCHES5%347http://www.springerlink.com/content/0g5xg7l5wfmmx98d/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=156%%%%%%%%http://scholar.google.co.jp/scholar?cites=10351212662558689118&as_sdt=2005&sciodt=0,5&hl=ja***********************************************ttttttttrpnljhfddB<<<<<<<<<<<<<<<<:::::80t d';?  Le30Thomas S. MessergesSecuring the AES Finalists Against Power Analysis AttacksFSE2000LNCS1978150 ? 16420002004/10/123-540-41728-1FSE5%278http://www.springerlink.com/content/u23965ctrfvwv0d7/%%%%%%%%http://scholar.google.co.jp/scholar?cites=6660723874732754470&as_sdt=2005&sciodt=0,5&hl=jaFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0 d?? e29Katsuyuki Okeya, Hiroyuki Kurumatani, and Kouichi SakuraiElliptic Curves with the Montgomery-Form and Their Cryptographic ApplicationsPKC2000LNCS1751238-25720001/18-20978-3-540-66967-8, 3-540-66967-1PKC5%77http://www.springerlink.com/content/1n4neg1rx8hadr72/http://saluc.engr.uconn.edu/refs/sidechannel/okeya00elliptic.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=15309004258842596985&as_sdt=2005&sciodt=0,5&hl=jaVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVXJB4$$| d?? e28Werner SchindlerA Timing Attack against RSA with the Chinese Remainder TheoremCHES2000LNCS1965109-12420008/17-183-540-41455-XCHES5%190http://www.springerlink.com/content/6rct1u31c2v17hf0/http://sedat.iam.metu.edu.tr/sca/images/3/32/TimingagainstRSAwithCRT.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14899204081046671945&as_sdt=2005&sciodt=0,5&hl=ja         * d?? e27Ingrid Biehl, Bernd Meyer, and Volker MullerDifferential Fault Attacks on Elliptic Curve CryptosystemsCRYPTO2000LNCS1880131-14620008/20-24978-3-540-67907-3CRYPTO4%249http://www.springerlink.com/content/felup36h7l351g23/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.3920&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=10458115805764798192&as_sdt=2005&sciodt=0,5&hl=ja,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,vvvvvvvvtrpnljhffVPPPPPPPPPPPPPPPPPNNNNL@b d?? ^ te34Katsuyuki Okeya and Kouichi SakuraiPower Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing AttackIndocrypt2000LNCS1977178-19020002012/10/13978-3-540-41452-0Indocrypt5%143http://www.springerlink.com/content/3ncqj0fldntlnm3b/http://saluc.engr.uconn.edu/refs/sidechannel/okeya04power.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=13248290143254652800&as_sdt=2005&sciodt=0,5&hl=ja<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<~|zxvvvT@8*P d?? e33M. Anwar HasanPower Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve CryptosystemsCHES2000LNCS196593-10820008/17-183-540-41455-XCHES5%55http://saluc.engr.uconn.edu/refs/sidechannel/hasan00power.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5618671948406108527&as_sdt=2005&sciodt=0,5&hl=jaffbbbbbbbbbbbbbbbb`````^V<.&  & d?? e32Gael Hachez and Jean- Jaques QuisquaterMontgomery Exponentiation with no Final Subtractions: Improved ResultsCHES2000LNCS1965293-30120008/17-183-540-41455-XCHES5%117http://www.springerlink.com/content/n2m6w6b0kg3elaxu/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.32.3181&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9491454633659654284&as_sdt=2005&sciodt=0,5&hl=ja&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&rrrrrrrrpnljhfdbbTNNNNNNNNNNNNNNNNLLLLLJB(X d?? e31Jean-Sebastien Coron, and Louis GoubinOn Boolean and Arithmetic Masking against Differential Power AnalysisCHES2000LNCS1965231-23720008/17-183-540-41455-XCHES5%219http://www.springerlink.com/content/hgrlfmqnpujcg4d6/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.7292&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8134445266750555855&as_sdt=2005&sciodt=0,5&hl=ja"""""""""""""""""""""""""""""""""""""""""""""""nnnnnnnnljhfdb`^^PJJJJJJJJJJJJJJJJHHHHHF>$V d??  e37Mehdi-Laurent Akkar, Regis Bevan, Paul Dischamp and Dider MoyartPower Analysis, What Is Now Possible& ASIACRYPT2000LNCS1976489-50220002012/3/73-540-41404-5ASIACRYPT5%161http://www.springerlink.com/content/bhlryr1lu5y9r7u8/http://www.iacr.org/cryptodb/archive/2000/ASIACRYPT/19760489.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=3739679154152365098&as_sdt=2005&sciodt=0,5&hl=jaTTTTTTTTRPNLJHFDDZTTTTTTTTTTTTTTTTRRRRRP>$  d?? e36Thomas S. MessergesUsing Second-Order Power Analysis to Attack DPA ResistantSoftwareCHES2000LNCS1965238-25120008/17-183-540-41455-XCHES5%438http://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdfhttp://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=1721393298594368890&as_sdt=2005&sciodt=0,5&hl=jaJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJT"0 d?? e35Rita Mayer-SommerSmartly Analyzing the Simplicity and the Power of Simple Power Analysis on SmartcardsCHES2000LNCS196578-9220008/17-183-540-41455-XCHES5%146http://www.springerlink.com/content/r64k4xhvkv1txrbw/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.24.9590&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5728606062760045540&as_sdt=2005&sciodt=0,5&hl=ja````````^\ZXVTRPPB<<<<<<<<<<<<<<<<:::::80, d?? O *ie41David Naccache and Michael TunstallHow to Explain Side-Channel Leakage to Your KidsCHES2000LNCS1965229-23020008/17-183-540-41455-XCHES4,5%%13http://www.springerlink.com/content/9emvg2d15uqeb97b/http://www.cs.bris.ac.uk/home/tunstall/papers/NT00.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=15253233903131344334&as_sdt=2005&sciodt=0,5&hl=ja        $                P d?? e40Jean-Sebastien Coron, Paul Kocher, and David NaccacheStatistics and Secret LeakageFC2000LNCS1962157-17320002/20-243-540-42700-7FC5%147http://portal.acm.org/citation.cfm?id=1015047.1015050http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.3849&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5387730328463618122&as_sdt=2005&sciodt=0,5&hl=ja4444444420.,*(&$$ t d?? e39Christophe Clavier, Jean-Sebastien Coron, and Nora DabbousDifferential Power Analysis in the Presence of Hardware CountermeasuresCHES2000LNCS1965252-26320008/17-183-540-41455-XCHES5%380http://www.springerlink.com/content/911t7m137r2gt77l/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7792&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5080492730755480673&as_sdt=2005&sciodt=0,5&hl=jaLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL|vvvvvvvvvvvvvvvvtttttrjPB:,   ~ d?? e38Adi ShamirProtecting Smart Cards from Passive Power Analysis with Detached Power SuppliesCHES2000LNCS196571-7720008/17-183-540-41455-XCHES5%153http://www.springerlink.com/content/lapl61jkfumcd4ww/http://teal.gmu.edu/courses/ECE636/homework/shamir_ches_2000.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=17297821962695206839&as_sdt=2005&sciodt=0,5&hl=ja"""""""" (""""""""""""""""      d??  e44Sung-Ming Yen, Seungjoo Kim, Seongan Lim, and Sangjae MoonRSA Speedup with Residue Number System Immune against Hardware Fault CryptanalysisICISC2001LNCS2288397-41320012012/6/7978-3-540-43319-4ICISC4%72http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdfhttp://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2246861403175862524&as_sdt=2005&sciodt=0,5&hl=ja@jZRD44"""~ d?? e43Eric Brier, Helena Handschuh and Christophe TymenFast Primitives for Internal Data Scrambling in Tamper Resistant HardwareCHES2001LNCS216216-2720015/14-163-540-42521-7CHES1%19http://www.springerlink.com/content/5ve3k5l0dfvmv1c1/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=29%%%%%%%%http://scholar.google.co.jp/scholar?cites=1866382575384826743&as_sdt=2005&sciodt=0,5&hl=jaJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJhddddddddddddddddddddb`X>0(l d? e42Thomas S. MessergesPower analysis attacks and countermeasures for cryptographic algorithms200020000-599-84667-45%64http://proquest.umi.com/pqdlink?Ver=1&Exp=10-24-2015&FMT=7&DID=727720061&RQT=309&attempt=1&cfc=1%%%%%%%%http://scholar.google.co.jp/scholar?cites=13034076611341217586&as_sdt=2005&sciodt=0,5&hl=javvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv0 d'*?  .e48Christophe Clavier and Marc JoyeUniversal Exponentiation Algorithm: A First Step towards Provable SPA-ResistanceCHES2001LNCS2162300-30820015/14-163-540-42521-7CHES5%140http://www.springerlink.com/content/7yqyj4ew716m0pbc/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=286%%%%%%%%http://scholar.google.co.jp/scholar?cites=5535484940465663021&as_sdt=2005&sciodt=0,5&hl=ja>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>~|zzZTTTTTTTTTTTTTTTTRRRRRPH.  J d?? e47Kouichi Itoh, Masahiko Takenaka, and Naoya ToriiDPA Countermeasure Based on the  Masking Method"ICISC2001440-45620012012/6/73-540-43319-8ICISC5%55http://www.springerlink.com/content/dtmbghwg3cxngyk5/%%%%%%%%http://scholar.google.co.jp/scholar?cites=13807860348710521290&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^.****************(((((&j d'?? e46Louis GoubinA Sound Method for Switching between Boolean and Arithmetic MaskingCHES2001LNCS21623g15e20015/14-163-540-42521-7CHES5%79http://www.springerlink.com/content/pf1wb0cca5efxf0m/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=16%%%%%%%%http://scholar.google.co.jp/scholar?cites=7937475412336125337&as_sdt=2005&sciodt=0,5&hl=ja@@@@@@@@><:864200|      " d?? e45Mehdi-Laurent Akkar and Christophe GiraudAn Implementation of DES and AES, Secure against Some AttacksCHES2001LNCS2162309-31820015/14-163-540-42521-7CHES5%487http://www.springerlink.com/content/bj29nmxlkvbeckkp/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=295%%%%%%%%http://scholar.google.co.jp/scholar?cites=13276651643267869669&as_sdt=2005&sciodt=0,5&hl=ja,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,vvvvvvvvtrpnljhffF@@@@@@@@@@@@@@@@>>>>><4 \ d?? [ $e 52Elisabeth Oswald and Manfred AignerRandomized Addition-Subtraction Chains as a Countermeasure against Power AttacksCHES2001LNCS216235-9020015/14-163-540-42521-7CHES5%139http://www.springerlink.com/content/qrdmkcqnavcx1c6v/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=52%%%%%%%%http://scholar.google.co.jp/scholar?cites=6755847472842259873&as_sdt=2005&sciodt=0,5&hl=ja>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>~|zz\VVVVVVVVVVVVVVVVTTTTTRJ0"P d?? e 51Colin D. Walter and Susan ThompsonDistinguishing Exponent Digits by Observing Modular SubtractionsCT-RSA2001LNCS2020192-20720012004/8/12978-3540418986CT-RSA5%101http://www.springerlink.com/content/8h6fn41pfj8uluuu/%%%%%%%%http://scholar.google.co.jp/scholar?cites=9489243317297889533&as_sdt=2005&sciodt=0,5&hl=jazzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzLFFFFFFFFFFFFFFFFDDDDDB6N d?? e50Sung-Ming Yen, Seungjoo Kim, Seongan Lim and SangjaeMoonA Countermeasure against One Physical Cryptanalysis May Benefit Another AttackICISC2001LNCS2288414-42720012012/6/73-540-43319-8ICISC5%106http://www.springerlink.com/content/tbx69cc9xn340rm6/http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-031/IITA-0763-031.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=10515208447215389117&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^x^NF8((z d?? e49C. D. WalterSliding Windows Succumbs to Big Mac AttackCHES2001LNCS2162286-29920015/14-163-540-42521-7CHES5%84http://www.springerlink.com/index/9Y158F77BRXGBNWP.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=272%%%%%%%%http://scholar.google.co.jp/scholar?cites=11324256158096928250&as_sdt=2005&sciodt=0,5&hl=ja  Pvvv" d??  e 55Marc Joye and Jean-Jacques. QuisquaterHessian Elliptic Curves and Side-Channel AttacksCHES2001LNCS2162402-41020015/14-163-540-42521-7CHES5%186http://www.springerlink.com/index/467HL25TJYECWCPF.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.9754&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6760875505759379169&as_sdt=2005&sciodt=0,5&hl=jaHHHHHHHHFDB@><:88&                V d?? e 54P. Y. Liardet and N. P. SmartPreventing SPA/DPA in ECC Systems Using the Jacobi FormCHES2001LNCS2162391-40120015/14-163-540-42521-7CHES5%190http://www.springerlink.com/index/H3BHHLXN9QBG05PJ.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=377%%%%%%%%http://scholar.google.co.jp/scholar?cites=10172244607126762300&as_sdt=2005&sciodt=0,5&hl=ja                                               TTTTTTTTRPNLJHFDD"D d?? e 53Marc Joye and Christophe TymenProtections against Differential Analysis for Elliptic Curve Cryptography: An Algebraic ApproachCHES2001LNCS2162377-39020015/14-163-540-42521-7CHES5%209http://www.springerlink.com/content/1wg0vbq5ut7y4g3k/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=363%%%%%%%%http://scholar.google.co.jp/scholar?cites=12026174936365807875&as_sdt=2005&sciodt=0,5&hl=ja\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\vppppppppppppppppnnnnnldJ<4&F d?? ; ze59Mike BondAttacks on Cryptoprocessor Transaction SetsCHES2001LNCS2162220-23420015/14-163-540-42521-7CHES9%96http://www.springerlink.com/content/yaalwk8wnqk84xpc/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=217%%%%%%%%%http://scholar.google.co.jp/scholar?cites=975333014859230755&as_sdt=2005&sciodt=0,5&hl=ja  Jrrr d?@ e58Bodo MollerSecuring Elliptic Curve Point Multiplication against Side-Channel Attacks2001LNCS2200324-33420012010/1/33-540-42662-05%150http://www.springerlink.com/content/el96l790b0nbgf9c/http://www.cdc.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-sca-isc01.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=4702832392658269841&as_sdt=2005&sciodt=0,5&hl=ja222222220.,*(&$""~        d/? e57D. May, H. L. Muller and N. P. SmartRandom Register Renaming to Foil DPACHES2001LNCS216228-3820015/14-163-540-42521-7CHES5%94http://www.springerlink.com/index/3WP921CPC1MFDMMY.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=41%%%%%%%%http://scholar.google.co.jp/scholar?cites=1855585984839514155&as_sdt=2005&sciodt=0,5&hl=ja4444444420.,*(&$$pR d?? e56Katsuyuki Okeya, Kunihiko Miyazaki, and Kouichi SakuraiA Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel AttacksICISC2001LNCS2288428-43920012012/6/7978-3-540-43319-4ICISC5%35http://www.springerlink.com/index/6K081BG38BFDK369.pdfhttp://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-032/IITA-0763-032.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16405005886375568785&as_sdt=2005&sciodt=0,5&hl=ja66666666420.,*(&&x d?? z  e63Andrew HuangKeeping Secrets in Hardware: The Microsoft Xbox Case StudyCHES2002LNCS2523213-22720028/13-153-540-00409-2CHES1%104http://www.springerlink.com/content/14d6t8fa86grr9t3/%%%%%%%%http://scholar.google.co.jp/scholar?cites=13519902091935284381&as_sdt=2005&sciodt=0,5&hl=ja66666666666666666666666666666666666666666666666~|zxvtrppp" d? e62Jean-Jacques Quisquater and David SamydeElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cardse-Smart2001LNCS2140200-21020019/19-213-540-42610-8e-Smart5%722http://www.springerlink.com/index/CHMYDKQ8X5TGDRCE.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7256859719753945501&as_sdt=2005&sciodt=0,5&hl=janhhhhhhhhhhhhhhhhfffffdV<.&Z d?? e61Karine Gandolfi, Christophe Mourtel, Francis OlivierElectromagnetic Analysis: Concrete ResultsCHES2001LNCS2162251-26120015/14-163-540-42521-7CHES5%785http://www.springerlink.com/index/EAD10K34V7Q36D3W.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.6.3106&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=206183976725068111&as_sdt=2005&sciodt=0,5&hl=jaVVVVVVVVTRPNLJHFF8222222222222222200000.& t d?? e60R. AndersonSecurity Engineering --A Guide to Building Dependable Distributed Systems20012001-1049http://portal.acm.org/citation.cfm?id=1373319%%%%%0000000000000000000000000000000000000000000000000000000000.,*(& d'" l;0e67Colin D. WalterMIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power AnalysisCT-RSA2002LNCS227153-6620022/18-22978-3-540-43224-1CT-RSA5%78http://www.springerlink.com/index/K4MMM01R4HUBFQR8.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=64%%%%%%%%http://scholar.google.co.jp/scholar?cites=10027480496419758196&as_sdt=2005&sciodt=0,5&hl=ja22222222222222222222222222222222222222222222222||||||||zxvtrpnllJFFFFFFFFFFFFFFFFDDDDDB6( d?? e66Colin D. WalterPrecise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA ModuliCT-RSA2002LNCS227130-3920022/18-22978-3-540-43224-1CT-RSA5%56http://www.springerlink.com/content/3p1qw48b1vu84gya/references/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=41%%%%%%%%http://scholar.google.co.jp/scholar?cites=12426262496437656653&as_sdt=2005&sciodt=0,5&hl=jaXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX\XXXXXXXXXXXXXXXXVVVVVTH&( d?? e65Marc Joye, Jean-Jacques Quisquater, Sung-Ming Yen and Moti YungObservability Analysis ? Detecting When Improved Cryptosystems Fail ?CT-RSA2002LNCS227117-2920022/18-22978-3-540-43224-1CT-RSA5%30http://www.springerlink.com/content/lhld72bbhr8f00n0/%%%%%%%%http://scholar.google.co.jp/scholar?cites=13570524709167176557&as_sdt=2005&sciodt=0,5&hl=jaxVH@6&& d?? e64Elena Trichina, Domenico De Seta, Lucia GermaniSimplified Adaptive Multiplicative Masking for AESCHES2002LNCS2523187-19720028/13-153-540-00409-2CHES5%124http://www.springerlink.com/index/DN83BAV18VBGHLKV.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230187.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5458376587455909604&as_sdt=2005&sciodt=0,5&hl=ja&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&rrrrrrrrpnljhfdbb<6666666666666666444442*h d?? A Z Ge71Eric Brier and Marc JoyeWeierstra Elliptic Curves and Side Channel AttacksPKC2002LNCS2274335-34520022002/12/143-540-43168-3PKC5%139http://www.springerlink.com/content/yd7cvnaheuda7jk1/%%%%%%%%~|||                     : d??e70Tatsuya Izu and Tsuyoshi TakagiA Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel AttacksPKC2002LNCS2274280-29620022002/12/143-540-43168-3PKC5%170http://www.springerlink.com/index/62PF7Y8QL7C2U8HX.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.131.2337&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=17005513327817252668&as_sdt=2005&sciodt=0,5&hl=ja:::::::::::::::::::::::::::::::::::::::::::::::~|zxvttb\\\\\\\\\\\\\\\\ZZZZZXR8$H d?? e69Werner SchindlerA Combined Timing and Power AttackPKC2002LNCS2274263-27920022002/12/143-540-43168-3PKC5%59http://www.springerlink.com/index/JK732KHRGYYTVFET.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9132401279439562147&as_sdt=2005&sciodt=0,5&hl=jaZZZZZZZZXVTRPNLJJJ||nnn* d?? e68Roman NovakSPA-Based Adaptive Chosen-Ciphertext Attack on RSA ImplementationPKC2002LNCS2274252-26220022002/12/143-540-43168-3PKC5%77http://www.springerlink.com/index/XG3RLT5EM21Y2G4F.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.3317&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=3151542250277583242&as_sdt=2005&sciodt=0,5&hl=ja222222220.,*(&$""~       d?? ` Qve!75Vlastimil Klima, Tomas RosaFurther Results and Considerations on Side Channel Attacks on RSACHES2002LNCS2523244-25920028/13-153-540-00409-2CHES5%30http://www.springerlink.com/index/71HC6NG8MAX4JWUY.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.18.975&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=4258351255511495845&as_sdt=2005&sciodt=0,5&hl=jaNNNNNNNNLJHFDB@>>0,,,,,,,,,,,,,,,,*****( @ d?? e 74Bert den Boer, Kerstin Lemke, and Guntram WickeA DPA Attack against the Modular Reduction with a CRT Implementation of RSACHES2002LNCS2523228-24320028/13-153-540-00409-2CHES5%71http://www.springerlink.com/index/4UGK06UU0Y8HF5UE.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2548594682441233613&as_sdt=2005&sciodt=0,5&hl=janjjjjjjjjjjjjjjjjhhhhhf^D6. j d?? e73Kouichi Itoh, Jun Yajima, Masahiko Takenaka, and Naoya ToriiDPA Countermeasures by Improving the Window MethodCHES2002LNCS2523303-31720028/13-153-540-00409-2CHES5%74http://www.springerlink.com/index/V34A7M2LUF83P02C.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/SCA/DPA%20Countermeasures%20by%20Improving%20the%20Window%20Method.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=4638073916354053301&as_sdt=2005&sciodt=0,5&hl=ja|||||||||||||||||||||||||||||||||||||||||||||||TPPPPPPPPPPPPPPPPNNNNNLD* d?? e72Colin D. WalterSome Security Aspects of the MIST Randomized Exponentiation AlgorithmCHES2002LNCS2523276-29020028/13-153-540-00409-2CHES5%36http://www.springerlink.com/index/BE5NKL5B5Y55FHQ8.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230276.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=3951283464601330243&as_sdt=2005&sciodt=0,5&hl=ja                                               VVVVVVVVTRPNLJHFF ( d?? Vc le%79Kouichi Itoh, Tetsuya Izu, and Masahiko TakenakaAddress-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSACHES2002LNCS2523129-14320028/13-153-540-00409-2CHES5%73http://www.springerlink.com/content/4rc6t0tt1vary776/%%%%%%%%http://scholar.google.co.jp/scholar?cites=7567499926337099167&as_sdt=2005&sciodt=0,5&hl=ja~~~~~~~~~~~~~~~~|||||zrXJB4$$j d?? e$78Catherine H. Gebotys, and Robert J. GebotysSecure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP ProcessorCHES2002LNCS2523114-12820028/13-153-540-00409-2CHES5%58http://www.springerlink.com/content/5lajt19la413jclk/%%%%%%%%http://scholar.google.co.jp/scholar?cites=7096425810096248284&as_sdt=2005&sciodt=0,5&hl=ja  l^VH88(((` d?? e#77Elisabeth OswaldEnhancing Simple Power-Analysis Attacks on Elliptic Curve CryptosystemsCHES2002LNCS252382-9720028/13-153-540-00409-2CHES5%54http://www.springerlink.com/index/0RXU5937XBQR597R.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.116.5758&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8772375753853504288&as_sdt=2005&sciodt=0,5&hl=jaDDDDDDDDB@><:8644"* d?? e"76C.Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. SeifertFault Attacks on RSA with CRT: Concrete Results and Practical CountermeasuresCHES2002LNCS2523260-27520028/13-153-540-00409-2CHES5%210http://www.springerlink.com/index/2MA7U5JDK5VXPUX8.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5226310547126190148&as_sdt=2005&sciodt=0,5&hl=ja  hZRD44$$$ d?? q * e)83Stefan MangardA Simple Power-Analysis(SPA) Attack on Implementaions of the AES Key ExpansionICISC2002LNCS2587343-358200211/28-29978-3-540-00716-6ICISC5%116http://www.springerlink.com/content/6f01vrcp6e3ylpg1/%%%%%%%%http://scholar.google.co.jp/scholar?cites=14220780087749001798&as_sdt=2005&sciodt=0,5&hl=jappppppppppppppppppppppppppppppppppppppppppppppp@::::::::::::::::888886, & d?? e(82Regis Bevan and Erik KnudsenWays to Enhance Differential Power AnalysisICISC2002LNCS2587327-342200211/28-29978-3-540-00716-6ICISC5%103http://portal.acm.org/citation.cfm?id=1765391%%%%%%%%http://scholar.google.co.jp/scholar?cites=7880977175536998055&as_sdt=2005&sciodt=0,5&hl=ja44444444444444444444444444444444444444444444444~|zxvtrppp B d?? e'81Jae Cheol Ha, and Sang Jae MoonRandomized Signed-Scalar Multiplication of ECC to Resist Power AttacksCHES2002LNCS2523551-56320028/13-153-540-00409-2CHES5%82http://www.springerlink.com/content/m6caxe2le6wftytn/%%%%%%%%http://scholar.google.co.jp/scholar?cites=903467979292879985&as_sdt=2005&sciodt=0,5&hl=jannnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnB>>>>>>>>>>>>>>>><<<<<:2 H d?? e&80Mathieu Ciet, Jean-Jacques Quisquater, and Francesco SicaPreventing Differential Analysis in GLV Elliptic Curve Scalar MultiplicationCHES2002LNCS2523540-55020028/13-153-540-00409-2CHES5%20http://www.springerlink.com/content/by44efa6h14pxg0m/%%%%%%%%http://scholar.google.co.jp/scholar?cites=17914479193668286492&as_sdt=2005&sciodt=0,5&hl=ja~v\NF8(( d??  e-87Jovan D. Golic, and Christophe TymenMultiplicative Masking and Power Analysis of AESCHES2002LNCS2523198-21220028/13-153-540-00409-2CHES5%244http://www.springerlink.com/content/kq0nqnxmgam22mtx/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.2101&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14724157514325146872&as_sdt=2005&sciodt=0,5&hl=jaBBBBBBBB@><:86422$T d?? e,86Suresh Chari, Josyula R. Rao, Pankaj RohatgiTemplate AttacksCHES2002LNCS252313-2820028/13-153-540-00409-2CHES5%580http://cat.inist.fr/?aModele=afficheN&cpsidt=14780637http://saluc.engr.uconn.edu/refs/sidechannel/chari02template.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=15223846733796339410&as_sdt=2005&sciodt=0,5&hl=jaXb d?? e+85Sergei P. Skorobogatov and Ross J. AndersonOptical Fault Induction AttacksCHES2002LNCS25232g12e20028/13-153-540-00409-2CHES3,4%%541http://www.springerlink.com/index/DMJMF1PT7LR1C962.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.9.5680&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=12812170937755049080&as_sdt=2005&sciodt=0,5&hl=ja........,*(&$" |                 ` d?? e*84Johannes Wolkerstorfer, Elisabeth Oswald, Mario LambergerAn ASIC Implementation of the AES SBoxesCT-RSA2002LNCS227167-7820022/18-22978-3-540-43224-1CT-RSA-323http://www.springerlink.com/content/r6437m2yx03ky0xe/%%%%%http://scholar.google.co.jp/scholar?cites=17425514479825393823&as_sdt=2005&sciodt=0,5&hl=japppppppppppppppppppppppppppppppppppppppppppppppF@@@@@@@@@@@@@@@@@@@@@>2| d? S ~Ake292Toyohiro Tsurumaru, Yasuyuki Sakai, Toru Sorimachi, Mitsuru MatsuiTiming Attacks on 64-bit Block Ciphers8N J^ RN ^L S:u N ~gN EQ640000000fSk0[Y0000000;edSCIS20032D-320031/26-29SCIS5%0%%%%%%%%|||||||||||||||||||||||||||||||||||||||||||||||||||||||zxvtrpnlllljjjjjjjjjjjjjjjjhhhhhf^^PHHH@0 d6?e191Kenji Ohkuma, Shinichi Kawamura, Hideo Shimizu, Hirofumi MurataniKey Inference in a Side-Channel Attack Based on Cache Miss'Yq ^S ]Qg ON n4l y+Y Qg7 ZSe0000000)R(u[ň;edk0J0Q00uc[n0㉐gSCIS20032D-220031/26-29SCIS5%3%%%%%%%%|tttl\. d6?e090Kazuhiko Minematsu, Yukiyasu Tsunoo, Etsuko TsujihanaAn Analysis on Success Probability of Cache Attack\~g Nf_ ҉>\ x^O S `P[00000;edn0bRxsn0㉐gSCIS20032D-120031/26-29SCIS5%0%%%%%%%%dddddddddddddddddddddddddddddddddddddddddddddddddddddddb`^\ZXVTTTTRRRRRRRRRRRRRRRRPPPPPNFF8000(t d6?e/89Gilles Piret and Jean-Jacques QuisquaterA Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZADCHES2003LNCS277977-8820032009/8/103-540-40833-9CHES4%370http://www.springerlink.com/content/wq7jx5hb6xgbu3x7/%%%%%%%%http://scholar.google.co.jp/scholar?cites=16125982727842462321&as_sdt=2005&sciodt=0,5&hl=ja         fTLB22"""Z d?? e.88Dakshi Agrawal, Bruce Archambeault, Josyula R. Rao, Pankaj RohatgiThe EM Side-Channel(s)CHES2002LNCS252329-4520028/13-153-540-00409-2CHES5%542http://www.springerlink.com/content/mvtxbq9qa287g7c6/http://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230029.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5149911784145127138&as_sdt=2005&sciodt=0,5&hl=jaZZZZZZZZXVTRPNLJJ&                 d??   [2e898Yukiyasu Tsunoo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on SC 2000҉>\ x^O  w} S `P[ [Q [SC2000x0n000000;edSCIS20034D-120031/26-29SCIS5%0%%%%%%%%PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPNLJHFDB@@@@>>>>>>>>>>>>>>>><<<<<:22$ d6?e797Yukiyasu Tsunoo, Tomoyasu Suzaki, Teruo Saito, Takeshi Kawabata, Hiroshi MiyauchiTiming Attack on Camellia Using Cache Delay in S-boxes҉>\ x^O 2m] zfO J gq+Y ]a^ [RU [Q [S-boxk0J0Q0000000E^0)R(uW0_0Camelliax0n000000;edSCIS20033D-420031/26-29SCIS5%6%%%%%%%%http://scholar.google.co.jp/scholar?cites=8185985852642135123&as_sdt=2005&sciodt=0,5&hl=jaP d6? e696Yukiyasu Tsunoo, Takeshi Kawabata, Etsuko Tsujihara, Kazuhiko Minematsu, Hiroshi MiyauchiTiming Attack on KASUMI Using Cache Delay in S-boxes҉>\ x^O ]a^ [RU S `P[ \~g Nf_ [Q [S-boxk0J0Q0000000E^0)R(uW0_0KASUMIx0n000000;edSCIS20033D-320031/26-29SCIS5%0%%%%%%%%\$ d6?e595Teruo Saito, Yukiyasu Tsunoo, Tomoyasu Suzaki, Hiroshi MiyauchiTiming Attack on DES Using Cache Delay in S-BoxesJ gq+Y ҉>\ x^O 2m] zfO [Q [S-boxk0J0Q0000000E^0)R(uW0_0DESx0n000000;edSCIS20033D-220031/26-29SCIS5%0%%%%%%%%xppphX d6?e494Yukiyasu Tsunoo, Hiroyasu Kubo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on AES Using Cache Delay in S-boxes҉>\ x^O ENO ZSV  w} S `P[ [Q [S-boxk0J0Q0000000E^0)R(uW0_0AESx0n000000;edSCIS20033D-120031/26-29SCIS5%0%%%%%%%%B  d6?e393Kazumaro Aoki, Go Yamamoto, Hiroki Ueda, Shiho MoriaiCache Attacks on 128-bit block CiphersR(g TBT q\,g [R i0u ^9j vT _^1280000000fSk0[Y0000000;edSCIS20032D-420031/26-29SCIS5%0%%%%%%%%hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhfdb`^\ZXXXXVVVVVVVVVVVVVVVVTTTTTRJJ<444,t d6?H be>104Yasuyuki Sakai, Kouichi SakuraiOn the Side Channel Attacks Against a Parallel Algorithm of the ExponentiationRN ^L jN x^Ny0M0WNpRYOo{n0&NRQtlk0[Y000000000;edk0Y00[SCIS20038D-120031/26-29SCIS5%0%%%%%%%%~|zxxxxvvvvvvvvvvvvvvvvtttttrjj\TTTL<J d6?e=103Tetsuya Izu, Takeshi Koshiba, Tsuyoshi TakagiProvable Security against Side Channel AttacksSCIS20037D-320031/26-29SCIS5%0%%%%%%%%  f dg6?e<102Tetsutaro Kobayashi, Fumitaka Hoshino, Hideki ImaiAttacks on Implementations of Elliptic Curve Cryptsystems\g D*Yΐ fΑ ef[ NN y9jUiQf}fSn0[ň;edSCIS20037D-120031/26-29SCIS5%0%%%%%%%%hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhfdb`^\ZXXXXVVVVVVVVVVVVVVVVTTTTTRJJ<444,p d6?e;101Yukiyasu Tsunoo, Tomoyasu Suzaki, Hiroyasu Kubo, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on CIPHERUNICORN-A Using Cache Delay in S-boxes҉>\ x^O 2m] zfO ENO ZSV S `P[ [Q [S-Boxk0J0Q0000000E^0)R(uW0_0CIPHERUNICORN-Ax0n000000;edSCIS20034D-420031/26-29SCIS5%0%%%%%%%%                                                       d, d6?e:100Kazumaro Aoki, Sochi Furuya, Siho MoriaiA Timing attack using time difference of multiplications against a CIPHERUNICORN-A implementationR(g TBT SK\ aN vT _^CIPHERUNICORN-A[ňk0[Y00WN{n0Bf]0Oc0_000000;edSCIS20034D-320031/26-29SCIS5%0%%%%%%%%B\ d6?e999Takeshi Kawabata, Yukiyasu Tsunoo, Teruo Saito, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on Hierocrypt?L1/-3]a^ [RU ҉>\ x^O J gq+Y S `P[ [Q [Hierocrypt?L1/-3x0n000000;edSCIS20034D-220031/26-29SCIS5%0%%%%%%%%zrrrjZ( d6?Y eC109Siddika Berna Ors. Elisabeth Oswald and Bart PreneelPower-Analysis Attacks on an FPGA ? First Experimental ResultsCHES2003LNCS277935-5020032009/8/103-540-40833-9CHES5%145http://www.springerlink.com/content/1ajb3y60h2eppng4/%%%%%%%%http://scholar.google.co.jp/scholar?cites=7714226392868519222&as_sdt=2005&sciodt=0,5&hl=ja`ZZZZZZZZZZZZZZZZXXXXXVN4"t d?? eB108Masanobu Koike, Shinichi Kawamura, Tsutomu MatsumotoSide-Channel Attacks on RSA Implementation in RNS Representation and Their Countermeasures\`l ckO ]Qg ON ~g,g RRNShsk000RSA[ňk0[Y000000000㉐gh0]0n0[V{SCIS20039D-220031/26-29SCIS5%0%%%%%%%%H(t d6?eA107Tetsuya Izu, Kouichi Itoh, Masahiko TakenakaA Practical Countermeasure Against Address-bit DPA OF T_N O ][N fkN ckf_0000000DPAk0[Y00[(uvj0[V{e_SCIS20039D-120031/26-29SCIS5%47%%%%%%%%http://scholar.google.co.jp/scholar?cites=11431569452017259729&as_sdt=2005&sciodt=0,5&hl=jaddddddddb`^\ZXVTTTTPPPPPPPPPPPPPPPPNNNNNLDD6...&d d6? e@106Tetsuya Izu, Kouichi Itoh, Masahiko Takenaka, Naoya ToriiComparison of Side-channel Countermeasures for Protecting Elliptic Curve Cryptography OF T_N O ][N fkN ckf_ E\ vTUiQf}fSTQ00000000[V{e_n0kUOSCIS20038D-320031/26-29SCIS5%0%%%%%%%%V(~ d6?e?105Hideyuki Miyake, Yuuki Tomoeda, Atsushi Shimbo, Shinichi KawamuraNew Timing attack against RSA implementation with Montgomery multiplication N[ yN Sg Ո9j eO m ]Qg ON00000WN{k0We0O0RSAfSx0n000000;edSCIS20038D-220031/26-29SCIS5%0%%%%%%%%P$ d6?k eG113Nigel P. SmartAn Analysis of Goubin s Refined Power Analysis AttackCHES2003LNCS2779281-29020032009/8/103-540-40833-9CHES5%50http://www.springerlink.com/content/nby76nqqh6pncvb1/%%%%%%%%http://scholar.google.co.jp/scholar?cites=573261505179610453&as_sdt=2005&sciodt=0,5&hl=ja00000000000000000000000000000000000000000000000~~~~~~~~|zxvtrpnnn( d?? eF112Pierre-Alain Fouque and Frederic ValetteThe Doubling Attack ? Why Upwards is Better than DownwardsCHES2003LNCS2779269-28020032009/8/103-540-40833-9CHES5%153http://www.springerlink.com/content/njjwmr3pqxxknjen/%%%%%%%%http://scholar.google.co.jp/scholar?cites=16495970920381819393&as_sdt=2005&sciodt=0,5&hl=jatttttttttttttttttttttttttttttttttttttttttttttttD>>>>>>>>>>>>>>>><<<<<:2\ d?? eE111Pierre-Alain Fouque, Gwenaelle Martinet and Guillaume PoupardAttacking Unbalanced RSA-CRT Using SPACHES2003LNCS2779254-26820032009/8/103-540-40833-9CHES5%20http://www.springerlink.com/content/nefegg9kq1rd65x7/%%%%%%%%http://scholar.google.co.jp/scholar?cites=9657922822138789568&as_sdt=2005&sciodt=0,5&hl=jarrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrD@@@@@@@@@@@@@@@@>>>>><4 d?? eD110Yukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Maki Shigeri and Hiroshi MiyauchiCryptanalysis of DES Implemented on Computers with CacheCHES2003LNCS277962-7620032009/8/103-540-40833-9CHES5%120http://www.springerlink.com/content/7d0k84ux2fd9gebl/%%%%%%%%http://scholar.google.co.jp/scholar?cites=15732293375781863806&as_sdt=2005&sciodt=0,5&hl=jaz`NF<,, d?? . R DeK117Hiroyuki Ishima, Mitsuhisa Kamei, Kazuo SaitoTamper Resistant Technology for Softwarew [KN NN IQEN J TĖ000000n00000SbS2003vol.44, no.6622-62720039%240http://ci.nii.ac.jp/naid/110003341545/%%%%%%%%%6000000000000.........,,,,$f d#@eJ116Louis GoubinA Refined Power-Analysis Attack on Elliptic Curve CryptosystemsPKC2003LNCS2567199-21020032001/6/8978-3-540-00324-3PKC5%196http://www.springerlink.com/content/w02r172241765206/http://saluc.engr.uconn.edu/refs/sidechannel/goubin03arefined.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=3956684064770784027&as_sdt=2005&sciodt=0,5&hl=ja  $ d?? eI115Kai Schramm, Thomas Wollinger, and Christof PaarA New Class of Collision Attacks and Its Application to DESFSE2003LNCS2887206-22220032/24-263-540-20449-0FSE5%123http://www.springerlink.com/content/af5ak3c2wmjd8199/%%%%%%%%http://scholar.google.co.jp/scholar?cites=9261965608164101923&as_sdt=2005&sciodt=0,5&hl=ja|||||||||||||||||||||||||||||||||||||||||||||||NHHHHHHHHHHHHHHHHFFFFFD>$l d?? eH114Julien Cathalo, Francois Koeune and Jean-Jacques QuisquaterA New Type of Timing Attack: Application to GPSCHES2003LNCS2779291-30320032009/8/103-540-40833-9CHES5%23http://www.springerlink.com/content/149rnqf9l10ajbuw/%%%%%%%%http://scholar.google.co.jp/scholar?cites=9101461804889094108&as_sdt=2005&sciodt=0,5&hl=jaRNNNNNNNNNNNNNNNNLLLLLJB( d??  eO121Jonathan J. Hoch and Adi ShamirFault Analysis of Stream CiphersCHES2004LNCS3156240-25320042008/11/133-540-22666-4CHES4%149http://www.springerlink.com/content/vykd4u61mk4fae0v/%%%%%%%%http://scholar.google.co.jp/scholar?cites=1826150111240674945&as_sdt=2005&sciodt=0,5&hl=ja...............................................zzzzzzzzxvtrpnljjjJ d?? eN120Dakshi Agrawal, Josyula R. Rao, and Pankaj RohatgiMulti-channel AttacksCHES2003LNCS27792g16e20032009/8/103-540-40833-9CHES5%112http://www.springerlink.com/content/lywfabcb8w6c0d0r/%%%%%%%%http://scholar.google.co.jp/scholar?cites=1853169618765221970&as_sdt=2005&sciodt=0,5&hl=ja88888888888888888888888888888888888888888888888~|zxvttt p d?? eM119Katsuyuki Okeya, Kouichi SakuraiOn Assumptions of Implementational Attacks and Their PracticalityvhK\ Rx^ jN x^N[ň;edk0J0Q00N[n07_1_h0[sS'`k0d0D0f0SCIS20037D-220031/26-29SCIS4,5%%0%%%%%%%%dddddddddddddddddddddddddddddddddddddddddddddddddddddddb`^\ZXVTTTTRRRRRRRRRRRRRRRRPNNNNH@@2***"L d6?eL118Johannes Blomer and Jean-Pierre SeifertFault Based Cryptanalysis of the Advanced Encryption Standard (AES)FC2003LNCS2742162-18120031/27-30978-3-540-40663-1FC3,4%%271http://www.springerlink.com/content/v3epxbdwvgb5wvhn/http://www.upb.de/cs/ag-bloemer/forschung/publikationen/FaultBasedCryptanalysisAES.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16005715151872639703&as_sdt=2005&sciodt=0,5&hl=ja22222222222222222222222222222222222222222222222||||||||zxvtrpnllVPPPPPPPPPPPPPPPPPNLLLFB  Z d?? i  eS125Francois-Xavier Stadaert, Siddika Berna Ors and Bart PreneelPower Analysis of an FPGA Implementation of Rijndael: Is Pipelining a DPA Countermeasure?CHES2004LNCS315630-4420042008/11/133-540-22666-4CHES5%48http://www.springerlink.com/content/00ylcvw3rh7nwded/%%%%%%%%                                                       |h`VFF666 d??eR124Eric Brier, Christophe Clavier and Francis OlivierCorrelation Power Analysis with a Leakage ModelCHES2004LNCS315616-2920042008/11/133-540-22666-4CHES5%1056http://www.springerlink.com/content/xejehk1g6td39x30/%%%%%%%%http://scholar.google.co.jp/scholar?cites=12519437398171099736&as_sdt=2005&sciodt=0,5&hl=jarrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrB::::::::::::::::888886.p d?? eQ123Christophe GiraudDFA on AES2004LNCS337327-4120042005/10/12978-3-540-26557-34%243http://www.springerlink.com/content/9ph4rljav3pat517/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.12.1030&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9889433187991051187&as_sdt=2005&sciodt=0,5&hl=ja~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ldZJJBBB. d/? eP122Ludger HemmeA Differential Fault Attack Against Early Rounds of (Triple-) DESCHES2004LNCS3156254-26720042008/11/133-540-22666-4CHES4%112http://www.springerlink.com/content/m9tly6yv78pumt0m/http://www.iacr.org/archive/ches2004/31560255/31560255.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5914126822258840581&as_sdt=2005&sciodt=0,5&hl=ja         $ d?? #  &eW129Kerstin Lemke, Kai Schramm and Christof PaarDPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-ConstructionCHES2004LNCS3156205-21920042008/11/133-540-22666-4CHES5%48http://www.springerlink.com/content/74hv57d1uh95phhl/%%%%%%%%http://scholar.google.co.jp/scholar?cites=1691349802961498471&as_sdt=2005&sciodt=0,5&hl=ja222222220.,*(&$"""zrdTTDDDd d?? eV128Colin D. WalterSimple Power Analysis of Unified Code for ECC Double and AddCHES2004LNCS3156191-20420042008/11/133-540-22666-4CHES5%39http://www.springerlink.com/content/htltllee881cbyd9/%%%%%%%%http://scholar.google.co.jp/scholar?cites=1819001040177822403&as_sdt=2005&sciodt=0,5&hl=jaDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD* d?? eU127Herve Ledig, Frederic Muller and Frederic ValetteEnhancing Collision AttacksCHES2004LNCS3156176-19020042008/11/133-540-22666-4CHES5%43http://www.springerlink.com/content/fw6c7rcb6gwuv9m6/%%%%%%%%http://scholar.google.co.jp/scholar?cites=14956907421862827641&as_sdt=2005&sciodt=0,5&hl=jaHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHn d?? eT126Kai Schramm, Gregor Leander, Patrick Felke,and Christof PaarA Collision-Attack on AES Combining Side Channel- and Differential-AttackCHES2004LNCS3156163-17520042008/11/133-540-22666-4CHES5%53http://www.springerlink.com/content/ldw3fag7634yv3fc/%%%%%%%%z`LD6&& d??7 ge[133Tetsuya Ichikawa, Masaru Yoshida, Daisuke Suzuki, and Minoru SaekiDevelopment of a side channel attack platform for evaluation^] T_N T0u 'Y 4(g 'Y PO/O z00000000000UO(u00000000n0zvIEICE'YO2004A-7-212420049/21-24IEICE'YO5%0%%%%%%%%zd2 d7?eZ132Koichi Fujisaki, Yuki Tomoeda, Hideyuki Miyake, Yuchi Komano, Atsushi Shimbo, and Shinichi KawamuraDevelopment of DPA Evaluation Platform for 8 bit Processor] imN Sg Ո9j N[ yN ҙΑ ĖN eO m ]Qg ON8bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2004ISEC2004-55vol.104, no.20095-10220047/20-21Of[b1X5%0http://sciencelinks.jp/j-east/article/200420/000020042004A0649183.php%%%%%%%%:8888888888888888666664,, F d7?eY131Siddika Berna Ors, Frank Gurkaynak, Elisabeth Oswald, Bart PreneelPower-Analysis Attack on an ASIC AES ImplementationITCC2004vol.2546-55220042004/5/70-7695-2108-8ITCC5%180http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1286711http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.2697&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16755739535490698896&as_sdt=2005&sciodt=0,5&hl=jaJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJb\\\\\\\\\\\\\\\\ZZZZZXP6& d?? eX130Sebastien Knuz-Jacques, Frederic Muller and Frederic ValetteThe Davies-Murphy Power AttackASIACRYPT2004LNCS3329451-46720042012/5/93-540-23975-8ASIACRYPT5%9http://www.springerlink.com/content/wqp9c7nh5kgr3wkr/http://www.iacr.org/cryptodb/archive/2004/ASIACRYPT/287/287.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=13987773959225592067&as_sdt=2005&sciodt=0,5&hl=ja::::::::86420.,**B@@@@@@@@@@@@@@@@>>>>><* d?? p n Se_137Johannes Blomer, Jorge Guajardo, and Volker KrummelProvably Secure Masking of AESSAC2004LNCS335769-8320042008/9/10978-3-540-24327-4SAC5%189http://www.springerlink.com/content/gd96kvyl7wcab7ge/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.80.6665&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=1167650727660963714&as_sdt=2005&sciodt=0,5&hl=ja@@@@@@@@><:864200"r d?? e^136Daisuke Suzuki, Minoru Saeki and Tetsuya IchikawaCountermeasure against DPA Considering Transition Probabilities4(g 'Y PO/O z ^] T_Nwyxs0naW0_0DPA[V{Kbln0cHhOf[b1X2004ISEC2004-59vol.104, no.200127-13420047/20-21Of[b1X5%1http://sciencelinks.jp/j-east/article/200420/000020042004A0649187.php%%%%%%%%BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB@><:864222vXB2 n d7?e]135Tetsuya Ichikawa, Daisuke Suzuki, and Minoru SaekiAn Attack on Cryptographic Hardware Design with Data Masking Method^] T_N 4(g 'Y PO/O z0000000)R(uW0_0DPA[V{k0[Y00;edOf[b1X2004ISEC2004-58vol.104, no.200119-12620047/20-21Of[b1X5%0%%%%%%%%hRBp d7?e\134Minoru Saeki, Daisuke Suzuki, and Tetsuya IchikawaConstruction of DPA Leakage Model and Evaluation by Logic SimulationPO/O z 4(g 'Y ^] T_NDPAn0000000i{h0֊t00000000k000UOOf[b1X2004ISEC2004-57vol.104, no.200111-11820047/20-21Of[b1X5%10http://sciencelinks.jp/j-east/article/200420/000020042004A0649185.php%%%%%%%%http://scholar.google.co.jp/scholar?cites=13059808314432368155&as_sdt=2005&sciodt=0,5&hl=jabbbbbbbb`^\ZXVTRRRv`Pp d7? Y > ?ec141Jason Waddle and David WagnerTowards Efficient Second-Order Power AnalysisCHES2004LNCS31561g15e20042008/11/133-540-22666-4CHES5%180http://www.springerlink.com/content/bf54n9pwuwjdpb9c/http://www.iacr.org/archive/ches2004/31560001/31560001.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9619292582260387528&as_sdt=2005&sciodt=0,5&hl=ja|                     F d?? eb140Hideyo Mamiya, Atsuko Miyaji, and Hiroaki MorimotoEfficient Countermeasure Against RPA, DPA, and SPACHES2004LNCS3156343-35620042008/11/13978-3-540-22666-6CHES5%103http://www.springerlink.com/content/3dye50rdpd3tmrde/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.3029&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6930323804620419668&as_sdt=2005&sciodt=0,5&hl=ja&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&rrrrrrrrpnljhfdbbRLLLLLLLLLLLLLLLLJJJJJH@ p d?? ea139Benoit Chevallier-Mames, Mathieu Ciet, and Marc JoyeLow-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity2004vol.53, no.6760-76820045%228http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1288550http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.95.5283&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=49034447847019766&as_sdt=2005&sciodt=0,5&hl=jaBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB`ZZZZZZZZZZZZZZZZXXXXXVVVVN@((   t d#? e`138Elisabeth Oswald, Stefan Mangard and Norbert PramstallerSecure and Efficient Masking of AES - A Mission Impossible? VERSION1.02004ePrint2004/13420045%0http://eprint.iacr.org/2004/134http://eprint.iacr.org/2004/134.pdf%%%%%%%%x:8888888888888888666664444,,,| dg"? ,eg145Akito Monden, Clark ThomborsonRecent Software Protection Techniques-Software-only Tamper Prevention-0u fN Clark Thomborson0000000000000n0bSRTMR} 000000XSSOg0n00000SbS2005vol.46, no.4431-43720053%4http://sciencelinks.jp/j-east/article/200511/000020051105A0351893.php%%%%%%%%http://scholar.google.co.jp/scholar?cites=7573420767316147468&as_sdt=2005&sciodt=0,5&hl=ja&&&&&&&&$" ~pXXPH d#? ef144Jonathon T. Giffin, Mihiai Christodorescu, Louis KrugerStrengthening Software Self-Checksumming via Self-Modifying Code200523-3220050-7695-2461-33%66http://www.computer.org/portal/web/csdl/doi/10.1109/CSAC.2005.53http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.78.3580&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6684612410018450044&as_sdt=2005&sciodt=0,5&hl=ja                                               lllllllljhfdb`^\\844444444444444444422200| d'+? ee143Christian Rechberger and Elisabeth OswaldPractical Template AttacksWISA2004LNCS3325440-45620048/23-253-540-24015-2WISA5%112http://www.springerlink.com/content/61f3k2j3966bmpaf/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.126.6474&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5100405324318495090&as_sdt=2005&sciodt=0,5&hl=ja"""""""" l^ d?? ed142Yuichiro Kanzaki, Akito Monden, Masahide Nakamura, and Kenichi MatsumotoA Software Protection Method Based on Instruction Camouflage^yW ĖNΐ 0u fN -NQg !Sy ~g,g ePN}TNn00000000k000000000Owel2004vol.J87-A, no.6755-76720049%13http://onlinelibrary.wiley.com/doi/10.1002/ecjc.20141/abstracthttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.5028&rep=rep1&type=pdf%%%%%%%%%http://scholar.google.co.jp/scholar?cites=9834097384363643079&as_sdt=2005&sciodt=0,5&hl=ja4||tF d#@  B ek149William Dupuy, S?bastien Kunz-JacquesResistance of Randomized Projective Coordinates Against Power AnalysisCHES2005LNCS36591g14e20058/29-9/13-540-28474-5CHES5%8http://www.springerlink.com/content/4xhjcrpp9ut820g4/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.8135&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8478180570105689840&as_sdt=2005&sciodt=0,5&hl=jajjjjjjjjhfdb`^\ZZLJJJJJJJJJJJJJJJJHHHHHF>$ V d?? ej148Koichi Fujisaki, Hideo Shimizu, Atsushi ShimboDevelopment of power analysis evaluation platform for 32 bit processor] imN n4l y+Y eO m32bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2005ISEC2005-19vol.105, no.19375-8220057/21-22Of[b1X5%0http://sciencelinks.jp/j-east/article/200519/000020051905A0736342.php%%%%%%%%^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^\ZXVTRPNNNxbRh d7?ei147Yoshio Takahashi, Toshinori Fukunaga, Hiroaki Ohtsuka, and Masayuki KandaSide channel attacks against block cipher implementation on CPUؚKj +Y y8l )R_ 'YZX im-f ^y0u ŖCPU 000 Nn00000fSk0[Y000000000;edOf[b1X2005ISEC2004-114, IT2004-58, WBS2004-173vol.104, no.73149-5420053/17-18Of[b1X5%0http://ci.nii.ac.jp/naid/110003298404/en%%%%%%%%~|zxvvv&$$$$$$$$$$$$$$$$"""""  J d7?eh146Yusuke Naito, Takehiko Sashida, Hiromichi Negishi, Kazuo Ohta, Noboru KunihiroFault Analysis on ToyocryptQ PyN c0u \f_ 9h\ 'Y[ *Y0u T+Y W^ fToyocryptx0n0Ee)R(u;edSCIS20052D2-420051/25-28SCIS4%0%%%%%%%%~|zxvvvvtttttttttttttttttrrrrphhZRRRH8 d6?n eo153Wieland Fischer, Berndt M. GammelMasking at Gate Level in the Presence of GlitchesCHES2005LNCS3659187-20020058/29-9/13-540-28474-5CHES5%49http://www.springerlink.com/content/65blg9qbfk69g9ed/http://www.iacr.org/archive/ches2005/014.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=11245636772744833785&as_sdt=2005&sciodt=0,5&hl=ja N d?? en152Thomas Popp, Stefan MangardMasked Dual-Rail Pre-Charge Logic: DPA-Resistance without Routing ConstraintsCHES2005LNCS3659172-18620058/29-9/13-540-28474-5CHES5%289http://www.springerlink.com/content/e3fqt215rvxqmylr/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.815&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=1897178632957050983&as_sdt=2005&sciodt=0,5&hl=ja                                               lllllllljhfdb`^\\NHHHHHHHHHHHHHHHHFFFFFD<" B d?? em151Stefan Mangard, Norbert Pramstaller, Elisabeth OswaldSuccessfully Attacking Masked AES Hardware ImplementationsCHES2005LNCS3659157-17120058/29-9/13-540-28474-5CHES5%211http://www.springerlink.com/content/1xjp6e719ammxfm3/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.94.1791&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=18390470304414057799&as_sdt=2005&sciodt=0,5&hl=ja00000000000000000000000000000000000000000000000zzzzzzzzxvtrpnljj\VVVVVVVVVVVVVVVVTTTTTRJ0  v d?? el150Werner Schindler Kerstin Lemke Christof PaarA Stochastic Model for Differential Side Channel CryptanalysisCHES2005LNCS365930-4620058/29-9/13-540-28474-5CHES5%222http://www.springerlink.com/content/cbryff6gnktetk2r/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.84.1958&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8956473954735007777&as_sdt=2005&sciodt=0,5&hl=ja                                               lllllllljhfdb`^\\NHHHHHHHHHHHHHHHHFFFFFD<" d d?? e es157Stefan Mangard, Thomas Popp, and Berndt M. GammelSide-Channel Leakage of Masked CMOS GatesCT-RSA2005LNCS3376351-36520052/14-183-540-24399-2CT-RSA5%178http://www.springerlink.com/content/58e0g9wrtvy5yhax/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.86.7411&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16452360488616178949&as_sdt=2005&sciodt=0,5&hl=ja                                               VVVVVVVVTRPNLJHFF8222222222222222200000."n d?? er156Sylvain Guilley, Philippe Hoogvorst, Yves Mathieu, Renaud PacaletThe "Backend Duplication" Method CHES2005LNCS3659383-39720058/29-9/13-540-28474-5CHES5%68http://www.springerlink.com/content/9fyk0h79hetxy1wj/http://www.iacr.org/cryptodb/archive/2005/CHES/603/603.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=776402109193432107&as_sdt=2005&sciodt=0,5&hl=ja........,*(&$" @<<<<<<<<<<<<<<<<:::::80 d?? eq155Daisuke Suzuki, Minoru Saeki, and Tetsuya IchikawaDPA Leakage Models for CMOS Logic CircuitsCHES2005LNCS3659366-38220058/29-9/13-540-28474-5CHES5%51http://www.springerlink.com/content/dy380vxyj2fv1eh4/http://www.iacr.org/cryptodb/archive/2005/CHES/786/786.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5510435040544544540&as_sdt=2005&sciodt=0,5&hl=ja"""""""" 40000000000000000.....,$ p d?? ep154Kris Tiri, David Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, and Ingrid VerbauwhedePrototype IC with WDDL and Differential Routing - DPA Resistance AssessmentCHES2005LNCS3659354-36520058/29-9/13-540-28474-5CHES5%105http://www.springerlink.com/content/d2r9l7l197td29rt/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.8398&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5473066405884998268&as_sdt=2005&sciodt=0,5&hl=ja  Z~~~ d?? 0 8 Jey163Toshiyuki Isshiki, Etsuko Tsujihara, Kazuhiko Minematsu, Yukiyasu TsunooSide Channel Cryptanalysis on A5/1Nr [x^ S `P[ \~g Nf_ ҉>\ x^OA5/1k0[Y000000000;edSCIS20052D2-220051/25-28SCIS5%0%%%%%%%%~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~|zxvtrpnnnnlllllllllllllllljjjjjh``RJJJ@0 d6?ex162Dong-Guk Han, Dongjin Yang, Jongin Lim, Kouichi SakuraiDPA on Hybrid XTR Single ExponentiationSCIS20052D2-120051/25-28SCIS5%0%%%%%%%%  z dg6?ew161Masanobu Koike, Tsutomu MatsumotoPower Analysis on RNS Montgomery Multiplication with Gauss's Algorithm\`l ckO ~g,g RGaussn00000000)R(uY00RNS00000WN{k0[Y00R㉐gSCIS20052D1-420051/25-28SCIS5%0%%%%%%%%~|zxvtrrrrppppppppppppppppnnnnnlddVNNND4N d6?ev160Katsuyuki TakashimaOn a Side-Channel Analysis to (EC)DSA using a Lattice Basis Reduction Algorithmؚ\ KQx^>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><:86420....,,,,,,,,,,,,,,,,*****(     h d6?e{165Hideyuki Miyake, Hanae Nozaki, Hideo Shimizu, Atsushi ShimboA method of DPA-evaluation based on the property of S-BOXes N[ yN Α] u` n4l y+Y eO mS-BOXn0yr'`0)R(uW0_0DPAUOKblSCIS20054E1-120051/25-28SCIS5%0%%%%%%%%~~phhh^N& d6?ez164Akihiko Sasaki, Koki Abe, Kazuo OhtaMethodology to Evaluate DPA Resistivity of CryptosystemsPO0(g ff_ ? lQ *Y0u T+YfSVn00000'`UOKbln0i{SCIS20052D2-320051/25-28SCIS5%0%%%%%%%%ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZXVTRPNLJJJJHHHHHHHHHHHHHHHHFFFFFD<<.&&& T d6? . ? ie175Dong-Guk Han, Katsuyuki Okeya, Tae Hyun Kim, Yoon Sung Hwang, Young-Ho ParkSide Channel Attacks on the Countermeasures Using Randomized Binary Signed DigitsSCIS20054E2-520051/25-28SCIS5%0%%%%%%%%~~~~~|ttf^^^TDDD dg6?e174Toru Akishita, Tsuyoshi TakagiA DPA attack against ECC using differential power in modular squaringy N _ ؚ(g [RpRYOs^e{k0J0Q00R]R0)R(uW0_0UiQf}fSk0[Y00DPA;edSCIS20054E2-420051/25-28SCIS5%0%%%%%%%%tttttttttttttttttttttttttttttttttttttttttttttttttttttttrpnljhfddddbbbbbbbbbbbbbbbb`````^VVH@@@6&H d6?e173Teruyoshi Yamaguchi, Tsuneo Sato, Keiki YamadaSecure Masking for Inversion with the Development of Inversion of Masked Inputq\S Cf1u PO R`+Y q\0u leU000NM0eQRn0Y_U\k000000SO Nn0CQo{000lSCIS20054E2-220051/25-28SCIS5%0%%%%%%%%|||rb&h d6?e172Yu Sasaki, Colin FidgeSecurity Information Flow Analysis for Data Diode with Embedded SoftwareSCIS20054E2-120051/25-28SCIS5%0%%%%%%%%  8 dg6?e171Yoshitaka Ikeda, Takenori Ichikawa, Toshinobu KanekoOn a Cache Attack for SEED.`l0u \ ^] fk[ ёP[ OeOSEEDk0[Y0000000;edSCIS20054E1-520051/25-28SCIS5%0http://bsd2.4bn.ne.jp/~ikeda/pub/scis2005.pdf%%%%%%%%((&&&&&&&&&&&&&&&&$$$$$" t d6?e170Daisuke Suzuki, Minoru Saeki, Tetsuya IchikawaA security evaluation of RSL and an improvement against hybrid DPA4(g 'Y PO/O z ^] T_NRSLn0[hQ'`UOh0000000WDPAk0[Y009eoSCIS20054E1-420051/25-28SCIS5%0%%%%%%%%~~~~||||||||||||||||zzzzzxppbZZZP@ h d6?Am Ye180David Naccache, Micheal Tunstall and Claire WhelanComputational Improvements to Differential Side Channel Analysis20052006, vol. 226-3520058/22-26978-1-58603-580-85%1http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.2679&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9126055258277132942&as_sdt=2005&sciodt=0,5&hl=ja  ZZXXXXXXXXXXXXXXXXVVVVVTT2$r d/? e179Yuji UkaiExploiting Real-Time OS Based Embedded Systems Using the JTAG Emulator\ ՈSJTAG0000000)R(uW0_0000000OS000n0D}0000EXPloit2005200511/15-165%0%%%%%%%%:::::::::::::::::::::::::::::::::::::::::::::::::::::::86420.,****((((((((((((((((&&&&&$$$     d?&?e178Guido Bertoni, Vittorio Zaccaria, Luca Breveglieri, Matteo Monchiero, Gianluca PalermoAES Power Attack Based on Induced Cache Miss and CountermeasureITCC2005vol.1586-59120052004/4/60-7695-2315-3ITCC5%92http://home.dei.polimi.it/gpalermo/papers/ITCC05.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=18337151089960874147&as_sdt=2005&sciodt=0,5&hl=ja  vf^PFF666 d?? e177Minoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of Leak phenomenon through DPA attack against FPGAPO0(g z \N SU Ҟ] m`NFPGAk0[Y00DPAk000000san0i>>>>>>><:86420..LHHHHHHHHHHHHHHHHFFFFFD<" d d?? e182Eric Peeters, Fran?ois-Xavier Standaert, Nicolas Donckers, Jean-Jacques QuisquaterImproved Higher-Order Side-Channel Attacks with FPGA ExperimentsCHES2005LNCS3659309-32320058/29-9/13-540-28474-5CHES5%84http://www.springerlink.com/content/a7hgabb508kygm2m/http://www.iacr.org/archive/ches2005/023.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=11059274706010708700&as_sdt=2005&sciodt=0,5&hl=ja(((((((((((((((((((((((((((((((((((((((((((((((rrrrrrrrpnljhfdbb vf^P@@000 d?? e181Marc Joye, Pascal Paillier, Berry SchoenmakersOn Second-Order Differential Power AnalysisCHES2005LNCS3659293-30820058/29-9/13-540-28474-5CHES5%125http://www.springerlink.com/content/ebr7rxatn88jd4d7/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.69.5468&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2724292056475207097&as_sdt=2005&sciodt=0,5&hl=jaNNNNNNNNLJHFDB@>>0****************(((((&h d?? K  2ce189Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, and Kai SchrammTemplate as Master KeysCHES2005LNCS365915-2920058/29-9/13-540-28474-5CHES5%56http://www.springerlink.com/content/9kdbu83d0gw4hjce/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.9553&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=1514618069660588221&as_sdt=2005&sciodt=0,5&hl=jaBBBBBBBB@><:86422$                 d?? e188Akito Monden,Clark ThomborsonRecent Software Protection Techniques-Hardware-assisted Tamper Prevention0u fN Clark Thomborson0000000000000n0bSRT_} 000000k0000000000000SbS2005vol.46, no.5558-56320051,9%%0http://se.naist.jp/achieve/pdf/31.pdf%%%%%%%%%~ff^F dc@e187Bertrand Byramjee, Jean-Christophe Courrege, Benoit FeixPractical attacks on smart cards2005669-68520051584885181-0%%%%%| d'+e186D.Bruschi, L..Cavallaro, A.Lanzi, M.MongaAttacking a Trusted Computing Platform -Improving the security of the TCG Specification-2005Technical Report RT 05-0520059%0http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.2808&rep=rep1&type=pdf%%%%%%%%%  ZZXXXXXXXXXXXXVVVVVVVVVTTTTLLL` dg"@e185Hidema Tanaka, Osamu Takizawa, Akihiro YamamuraA study on the security of the Tempest fonts0u-N yx no O q\Qg f_Tempest fontsn0[hQ'`k0Y00N[SCIS20054E2-320051/25-28SCIS5%0%%%%%%%%```````````````````````````````````````````````````````^\ZXVTRPPPPNNNNNNNNNNNNNNNNLLLLLJBB4,,,"j d6? e193Kerstin Lemke, Christof Paar, Ahmad-Reza SadeghiPhysical Security Bounds Against TamperingACNS2006LNCS3989253-26720062006/6/93-540-34703-8ACNS3%2http://www.springerlink.com/content/q26016rj663v2428/%%%%%%%%http://scholar.google.co.jp/scholar?cites=1832579591773597932&as_sdt=2005&sciodt=0,5&hl=ja\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\.,,,,,,,,,,,,,,,,,,***( l d?? e192Yuval Ishai, Manoj Prabhakaran, Amit Sahai, David WagnerPrivate Circuits II: Keeping Secrets in Tamperable CircuitsEUROCRYPT2006LNCS4004308-32720065/28-6/13-540-34546-9EUROCRYPT1%87http://www.springerlink.com/content/h884144lp10n721m/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.4447&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=13364779315879358221&as_sdt=2005&sciodt=0,5&hl=jaJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJvrrrrrrrrrrrrrrrrrrrrpn\B2*  | d? e191Pim Tuyls, Geert-Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh, and Rob WoltersRead-Proof Hardware from Protective CoatingsCHES2006LNCS4249369-38320062010/10/133-540-46559-6CHES1%234http://www.springerlink.com/content/8454587207415662/http://members.home.nl/skoric/security/CHES2006_coating.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7850821561942334719&as_sdt=2005&sciodt=0,5&hl=ja88888888888888888888888888888888888888888888888~|zxvtthTL>.. d? e190Nicolas T. Courtois and Louis GoubinAn Algebraic Masking Method to Protect AES Against Power AttacksICISC2005LNCS3935199-20920052012/1/2978-3-540-33354-8ICISC5%27http://www.springerlink.com/content/ep07pr926682570p/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.4273&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14813310786713658317&as_sdt=2005&sciodt=0,5&hl=ja$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$nnnnnnnnljhfdb`^^PLLLLLLLLLLLLLLLLJJJJJH> T d??  e197Michele BorealeAttacking Right-to-Left Modular Exponentiation with Timely Random FaultsFDTC2006LNCS423624-352006978-3-540-46250-7FDTC4%13http://www.springerlink.com/content/u08876025mh52501/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.989&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=890405462165130724&as_sdt=2005&sciodt=0,5&hl=ja<<<<<<<<:86420.,,* d;? e196Shay Gueron and Jean-Pierre SeifertIs It Wise to Publish Your Public RSA Keys?FDTC2006LNCS42361g12e2006978-3-540-46250-7FDTC4%3http://www.springerlink.com/content/g5484405447887m8/%%%%%%%%http://scholar.google.co.jp/scholar?cites=7376519823817475598&as_sdt=2005&sciodt=0,5&hl=ja88888888888888888888888888888888888888888888888~|zxvttt R d;? e195Eric Brier, Benoit Chevallier-Mames, Mathieu Ciet, and Christophe ClavierWhy One Should Also Secure RSA Public Key ElementsCHES2006LNCS4249324-33820062010/10/133-540-46559-6CHES4%38http://www.springerlink.com/content/p674u2367685563q/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.1933&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9142022564885480823&as_sdt=2005&sciodt=0,5&hl=jaJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJxtttttttttttttttttrrrrphN:2$ d?? e194Amir Moradi, Mohammad T. Manzuri Shalmani, and Mahmoud SalmasizadehA Generalized Method of Differential Fault Attack Against AES CryptosystemCHES2006LNCS424991-10020062010/10/133-540-46559-6CHES4%108http://www.springerlink.com/content/k73r4143qj614616/http://cat.inist.fr/?aModele=afficheN&cpsidt=19689012%%%%%%%%http://scholar.google.co.jp/scholar?cites=961695449358652482&as_sdt=2005&sciodt=0,5&hl=ja00000000000000000000000000000000000000000000000~~~~~~~~|zxvtrpnnnZRF66&&& d?? . De201Myeong-Hyeon Lee and Yoon-Hwa ChoiAn Easily Testable and Reconfigurable Pipeline for Symmetric Block CiphersFDTC2006LNCS4236121-1302006978-3-540-46250-7FDTC4%1http://www.springerlink.com/content/1k9p75v71454j3k3/%%%%%%%%JHHHHHHHHHHHHHHHHHFFFFD<P d;?e200Frederic Amiel, Christophe Clavier, and Michael TunstallFault Analysis of DPA-Resistant AlgorithmsFDTC2006LNCS4236223-2362006978-3-540-46250-7FDTC4%30http://www.springerlink.com/content/b51j254q07061044/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.8428&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6168975186331277042&as_sdt=2005&sciodt=0,5&hl=ja                                               VVVVVVVVTRPNLJHFF84444444444444444422220(| d;? e199Johannes Blomer and Volker KrummelFault Based Collision Attacks on AESFDTC2006LNCS4236106-1202006978-3-540-46250-7FDTC4%36http://www.springerlink.com/content/q708qj65m3577vr1/%%%%%%%%http://scholar.google.co.jp/scholar?cites=16005186045532001563&as_sdt=2005&sciodt=0,5&hl=ja00000000000000000000000000000000000000000000000zzzzzzzzxvtrpnljjjP d;? e198Luca Breveglieri, Israel Koren, and Paolo MaistriA Fault Attack Against the FOX Cipher FamilyFDTC2006LNCS423698-1052006978-3-540-46250-7FDTC4%2http://www.springerlink.com/content/8662n0702q733346/%%%%%%%%http://scholar.google.co.jp/scholar?cites=16212813280116543817&as_sdt=2005&sciodt=0,5&hl=jaZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ*(((((((((((((((((&&&&$n d;?  7e205Tsutomu Matsumoto, Shinichi Kawamura, Kouichi Fujisaki, Naoya Torii, Shuichi Ishida, Yukiyasu Tsunoo, Minoru Saeki, Atsuhiro YamagishiTamper-resistance Standardization Research Committee ReportSCIS20061B3-220061/17-20SCIS5%6%%%%%%%%http://scholar.google.co.jp/scholar?cites=14136717288730473354&as_sdt=2005&sciodt=0,5&hl=ja dg6? e204Gunnar Gaubatz, Berk Sunar, Mark G. KarpovskyNon-linear Residue Codes for Robust Public-Key ArithmeticFDTC2006LNCS4236173-1842006978-3-540-46250-7FDTC4%39http://www.springerlink.com/content/2176323pgj0x3883/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.5007&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=104746289681707528&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^\ZXVTRPNN@<<<<<<<<<<<<<<<<<::::80f d;? e203Johannes Blomer and Martin OttoWagner s Attack on a Secure CRT-RSA Algorithm ReconsideredFDTC2006LNCS423613-232006978-3-540-46250-7FDTC4%31http://www.springerlink.com/content/3164482871w775q2/http://www2.math.uni-paderborn.de/uploads/tx_sibibtex/WagnersAttackReconsidered.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=984978588572283734&as_sdt=2005&sciodt=0,5&hl=jaBBBBBBBB@><:86422"J d;? e202Yannick Monnet, Marc Renaudin, Regis Leveugle, Christophe Clavier, and Pascal MoitrelCase Study of a Fault Attack on Asynchronous DES Crypto-ProcessorsFDTC2006LNCS423688-972006978-3-540-46250-7FDTC4%14http://www.springerlink.com/content/d32rt063nw24356q/http://conferenze.dei.polimi.it/FDTC06/zzz%20Monnet.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8071036015708922419&as_sdt=2005&sciodt=0,5&hl=ja:::::::::::::::::::::::::::::::::::::::::::::::~|zxvvlldZJJ::: d;? e B E"e211Hideyuki Miyake, Hanae Nozaki, Hideo Shimizu, Atsushi ShimboValidity study of DPA-evaluation based on the Sboxes property N[ yN Α] u` n4l y+Y eO mSboxyr'`0)R(uW0_0DPAUOKbln0 gR'`i666,D d6? e207Toru Hisakado, Yukiyasu Tsunoo, Satoshi Goto, Takeshi IkenagaDPA against Stream CipherEN N ҉>\ x^O _ Oe `l8l [R00000fSk0[Y00DPASCIS20061C3-220061/17-20SCIS5%0%%%%%%%%JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJHFDB@><::::8888888888888888666664,,  d6?e206Takayuki Miyazaki, Tatsunori Tsujimura, Tsutomu MatsumotoA Table-Based Countermeasure for Differential Power Analysis on Block Ciphers[] L Qg T_ ~g,g RqQufSk0J0Q0000000(uD0_0R]R㉐g[V{lk0d0D0f0SCIS20061C3-120061/17-20SCIS5%0%%%%%%%%t8~ d6? s ^ e217Yukiyasu Tsunoo, Toru Hisakado, Etsuko Tsujihara, Tsutomu Matsumoto, Shinichi Kawamura, and Kouichi FujisakiExperimental Results on INSTAC-8 Compliant Board҉>\ x^O EN N S `P[ ~g,g R ]Qg ON ] imNINSTAC-8nbUO0000Oc0_0[ň;ed[n0P}g1XJTOf[b1X2006ISEC2005-135vol.105, no.66381-8520063/16-17Of[b1X5%0http://ci.nii.ac.jp/naid/110004788399%%%%%%%%64444444444444444222220((D d7?e216Minoru Sasaki, Keisuke Iwai, Takakazu KurokawaVerification of DPA countermeasures by data mask method for FPGAPO0(g z \N SU Ҟ] m`NFPGA Nn0000000l_k000DPA[V{n0i<20066J-620062003/7/105%0%%%%%%%%|||||||||||||||||||||||||||||||||||||||||||||||||||||||zxvtrpnlllljjjjjjjjjjjjjjjjhhhhhfffTLLLD< h d&?e215Ryoji Ohta, Etsuko Tsujihara, Takeshi Kawabata, Hiroyasu Kubo, Tomoyasu Suzaki, Yukiyasu TsunooA Study on Partitioned Cache Architecture as a Side-Channel Defence Mechanism*Y0u oN S `P[ ]a^ [RU ENO ZSV 2m] zfO ҉>\ x^O00000002__jiNM0RrR000000000000k0Y00N[SCIS20062C2-220061/17-20SCIS5%0%%%%%%%%<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<:86420.,,,,****************(((((&d d6?e214Wei Dai, Tohru Hisakado, Zhenyu Liu, Satoshi Goto, Takeshi Ikenaga, Yukiyasu TsunooA power disturbance circuit for A5/1 resistant to power analysis attackSCIS20062C2-120061/17-20SCIS5%0%%%%%%%%~~~~||||||||||||||||zzzzzxppbZZZP@@@ dg6?e213Yasuyuki SakaiPower Analysis on Elliptic Curve Cryptosystems with Randomized Projective CoordinatesRN ^L0000S\q_^j0(uD0_0UiQf}fS[ňk0[Y00R㉐gSCIS20062C1-420061/17-20SCIS5%0%%%%%%%%dddddddddddddddddddddddddddddddddddddddddddddddddddddddb`^\ZXVTTTTRRRRRRRRRRRRRRRRPPPPPNFF8000&( d6?e212Katsuyuki OkeyaSide Channel Attacks against Keyed Hash FunctionsvhK\ Rx^uNM00000pek0[Y000000000;edSCIS20062C1-320061/17-20SCIS5%0%%%%%%%%  * d6? 0e221Yoshio Takahashi, Tsutomu Matsumoto, and Akashi SatohBit-Transition Differential Power Analysis on FPGA Implementaion of Block Cipher with Masking CountermeasureؚKj +Y ~g,g R PO <0000fSn0000[V{NFPGA [ňk0[Y00000wyk0@wvW0_0DPA n0i(uOf[b1X2006ISEC2006-1vol.106, no.511g6e2006Of[b1X5%0http://ci.nii.ac.jp/naid/110004737648%%%%%%%%vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvtrpnljhffflNv d3?e220Yuichi Imai, Naofumi Homma, Sei Nagashima, Takafumi Aoki, and Akashi SatohA High-Resolution Waveform Analysis Based on Phase-Only Correlation and Its Application to Side-Channel AttacksNN ՈN ,g \e w] V R(g ][e PO  ~ d7? e219Jun Kitahara and Katsuyuki OkeyaHardware Implemantation and Tamper Resistance Evaluation of a Hash FunctionSS do vhK\ Rx^0000pen0000000[ňJ00s0000'`n0NUOOf[b1X2006ISEC2005-137vol.105, no.66393-9620063/16-17Of[b1X5%0http://ci.nii.ac.jp/naid/110004788401/en/%%%%%%%%|rT<,L d7?e218Hiroshi Yamauchi, Makoto Ikeda, and Kunihiro AsadaDegradation of Tamper resistant LSI by Parameter Variation of Scaled Devices and its Countermeasuresq\Q ՈS `l0u Em0u ZS_0} }P[n000000p00d0M0k0000000LSI n0RSh0[V{Of[b1X2006ISEC2005-136vol.105, no.66387-9220063/16-17Of[b1X5%0http://ci.nii.ac.jp/naid/110004682081/en/%%%%%%%%nnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnljhfdb`^^^                 X8p d7? W ;"e225(NONE)PO0(g z {] ^_ \hN fe \N SU Ҟ] m`NfS00000k0[Y000000000;edn0Z200618t^^11gS50-552006%0http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=06A0877566&fulllink=no&md5=0cf5dfc032b9cb3a28c3feba03e720c6%%%%%%%%@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@><:8642000R d?e224Tatsunori Tsujimura, Yoshio Takahashi, and Tsutomu MatsumotoTable-Network-Based FPGA Implementations of AES and Their Resistance Against Differential Power AnalysesQg T_ ؚKj +Y ~g,g R00000000000(uD0_0FPGA [ňAES h0]0n0R]R;ed'`Of[b1X2006ISEC2006-100, OIS2006-58vol.106, no.35233-40200611/16-17Of[b1X5%1http://sciencelinks.jp/j-east/article/200702/000020070207A0022173.php%%%%%%%%http://scholar.google.co.jp/scholar?cites=655984609461388430&as_sdt=2005&sciodt=0,5&hl=jaJHHHHHHHHHHHHHHHHFFFFFD<<,$tT d7? e223Katsuyuki OkeyaSide Channel Attacks against HMACs with Design for Hash FunctionsvhK\ Rx^0000peibl0naW0_0HMAC k0[Y000000000;edOf[b1X2006ISEC2006-79vol.106, no.23553-602006Of[b1X5%0http://www.springerlink.com/content/66434pw279446600/%%%%%%%%ZXXXXXXXXXXXXXXXXVVVVVTLLLD:* d3?e222Minoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of MRSL based S-BOX in AES as a countermeasure against DPAPO0(g z \N SU Ҟ] m`NMRSL g0ibW0_0AESn0S-BOX Vn0DPA '`i$H d?? e227Sergei SkorobogatovOptically Enhanced Position-Locked Power AnalysisCHES2006LNCS424961-7520062010/10/133-540-46559-6CHES5%39http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.63.588http://www.cl.cam.ac.uk/~sps32/ches2006-poslock.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=17252769706508973420&as_sdt=2005&sciodt=0,5&hl=ja2 d?? e226Francois-Xavier Standaert, Eric Peeters, Cedric Archambeau, Jean-Jacques QuisquaterTowards Security Limits in Side-Channel Attacks(With an Application to Block Ciphers)CHES2006LNCS424930-4520062010/10/133-540-46559-6CHES5%48http://www.springerlink.com/content/g14mnk4748337154/http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.6195%%%%%%%%http://scholar.google.co.jp/scholar?cites=7062036449474822106&as_sdt=2005&sciodt=0,5&hl=jazzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz6|ll\\\ d?? ] qe231Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Resolution Side-Channel Attack Using Phase-Based Waveform MatchingCHES2006LNCS4249187-20020062010/10/133-540-46559-6CHES5%47http://www.springerlink.com/content/lm61p77u64041612/http://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2006.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9800068841543365583&as_sdt=2005&sciodt=0,5&hl=ja:::::::::::::::::::::::::::::::::::::::::::::::~|zxvvp\TF66&&& d?? e230Thanh-Ha Le, Jessy Clediere, Cecile Canovas, Bruno Robisson, Christine Serviere, and Jean-Louis LacoumeA Proposition for Correlation Power Analysis EnhancementCHES2006LNCS4249174-18620062010/10/133-540-46559-6CHES5%82http://www.citeulike.org/user/nvqthinh/article/2871966http://www.iacr.org/archive/ches2006/14/14.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=15052468398318935332&as_sdt=2005&sciodt=0,5&hl=jaLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL*xjZZJJJ d?? e229Toru Akishita, Masanobu Katagi, and Izuru KitamuraSPA-Resistant Scalar Multiplication on Hyperelliptic Curve Cryptosystems Combining Divisor Decomposition Technique and Joint Regular FormCHES2006LNCS4249148-15920062010/10/133-540-46559-6CHES5%1http://www.springerlink.com/content/423l66643618p31t/http://www.iacr.org/archive/ches2006/12/12.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7776713695805287109&as_sdt=2005&sciodt=0,5&hl=ja~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^p d??  e235Zhimin Chen, Yujie ZhouDual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel LeakageCHES2006LNCS4249242-25420062010/10/133-540-46559-6CHES5%90http://www.iacr.org/archive/ches2006/20/20.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7568868308958359113&as_sdt=2005&sciodt=0,5&hl=japppppppppppppppppppppppppppppppppppppppppppppppPPLLLLLLLLLLLLLLLLJJJJJH@& : d?? e234Marco Bucci, Luca Giancane, Raimondo Luzzi, Alessandro TrifilettiThree-Phase Dual-Rail Pre-charge LogicCHES2006LNCS4249232-24120062010/10/133-540-46559-6CHES5%96http://www.springerlink.com/content/m402604073087503/http://www.iacr.org/workshops/ches/ches2006/presentations/Marco%20Bucci.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=354710847772644487&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^\ZXVTRPNNNJJJJJJJJJJJJJJJJHHHHHF>$ d?? e233Emmanuel Prouff, Christophe Giraud, Sebastien AumonierProvably Secure S-Box Implementation Based on Fourier TransformCHES2006LNCS4249216-23020062010/10/133-540-46559-6CHES5%25http://www.springerlink.com/content/5157022v71943235/http://www.iacr.org/archive/ches2006/17/17.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5858373916940371909&as_sdt=2005&sciodt=0,5&hl=ja@@@@@@@@><:864200jffffffffffffffffdddddbZ@,$x d?? e232Joseph Bonneau, Ilya MironovCache-Collision Timing Attacks Against AESCHES2006LNCS4249201-21520062010/10/133-540-46559-6CHES5%150http://www.springerlink.com/content/v34t50772r87g851/http://www.jbonneau.com/AES_timing.ppt%%%%%%%%http://scholar.google.co.jp/scholar?cites=12416336491123579976&as_sdt=2005&sciodt=0,5&hl=jaxD d?? G [e238Fraidy Bouesse, Gilles Sicard, and Marc RenaudinPath Swapping Method to Improve DPA Resistance of Quasi Delay Insensitive Asynchronous CircuitsCHES2006LNCS4249384-39820062010/10/133-540-46559-6CHES5%3http://www.springerlink.com/content/q24rw8l7655m1500/http://www.chesworkshop.org/ches2006/presentations/Fraidy%20Bouesse.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2608948578423739786&as_sdt=2005&sciodt=0,5&hl=jaXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXt`XJ::***l d?? e237Pierre-Alain Fouque, Sebastien Kunz-Jacques, Gwenaelle Martinet, Frederic Muller, Frederic ValettePower Attack on Small RSA Public ExponentCHES2006LNCS4249339-35320062010/10/133-540-46559-6CHES5%28http://www.springerlink.com/content/0w324227734t2066/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.2856&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=10308135662089228359&as_sdt=2005&sciodt=0,5&hl=jallllllllllllllllllllllllllllllllllllllllllllllllXPB22""" d?? e236Daisuke Suzuki, Minoru SaekiSecurity Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic StyleCHES2006LNCS4249255-26920062010/10/133-540-46559-6CHES5%110http://www.springerlink.com/content/66m3272232465075/http://www.springerlink.com/content/66m3272232465075/ http://www.iacr.org/archive/ches2006/21/21.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14958628577033260148&as_sdt=2005&sciodt=0,5&hl=jaVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV\VVVVVVVVVVVVVVVVTTTTTRJ0D d?? Q & 9e242Elisabeth Oswald, Stefan Mangard, Christoph Herbst, and Stefan TillichPractical Second-Order DPA Attacks for Masked Smart Card Implementations of Block CiphersCT-RSA2006LNCS3860192-20620062/13-17978-3-540-31033-4CT-RSA5%122http://www.springerlink.com/content/707110g815477426/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.89.4278&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2588679077362748067&as_sdt=2005&sciodt=0,5&hl=ja4|n^^JJJ d?? e241Dag Arne Osvik, Adi Shamir, and Eran TromerCache Attacks and Countermeasures: The Case of AESCT-RSA2006LNCS38601g20e20062/13-17978-3-540-31033-4CT-RSA5%433http://www.springerlink.com/content/f52x1h55g1632l17/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.1857&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2638206522399747806&as_sdt=2005&sciodt=0,5&hl=ja````````^\ZXVTRPPB<<<<<<<<<<<<<<<<:::::8, b d?? e240Michael Neve and Jean-Pierre SeifertAdvances on Access-Driven Cache Attacks on AESSAC2006LNCS4356147-16220068/17-18978-3-540-74461-0SAC5%97http://www.springerlink.com/content/t4214ml745664480/%%%%%%%%http://scholar.google.co.jp/scholar?cites=13825262316615492897&as_sdt=2005&sciodt=0,5&hl=jaRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR"T d?? e239Kris Tiri, Patrick SchaumontChanging the Odds Against Masked LogicSAC2006LNCS4356134-14620068/17-18978-3-540-74461-0SAC5%45http://www.springerlink.com/content/a03pg2k14h52m036/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.1962&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16687547877767685047&as_sdt=2005&sciodt=0,5&hl=ja        lD d??  ~ e247Bertrand Ankaert, Matias Madou, and Koen BosschereA Model for Self-Modifying Code2006LNCS4437232-24820062007/10/12978-3-540-74123-79%10http://www.springerlink.com/content/ur575nhr720k76u7/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.70.8328&rep=rep1&type=pdf%%%%%%%%%::::::::::::::::::::::::::::::::::::::::::::::::::::::86420.,*((p d/@e246Martin Hlavac and Tomas RosaExtended Hidden Number Problem and Its Cryptanalytic ApplicationsSAC2006LNCS4356114-13320068/17-18978-3-540-74461-0SAC9%3http://www.springerlink.com/content/c77n6q2364460227/http://crypto.hyperlink.cz/files/SAC06-rosa-hlavac.pdf%%%%%%%%%http://scholar.google.co.jp/scholar?cites=18361459061874166642&as_sdt=2005&sciodt=0,5&hl=ja  64444444444442222222220*D d?@ e245Hidenori Sekiguchi, Hidema Tanaka, Shinji Seto, Akihiro YamamuraReconstruction of Display Image Embedded in Electromagnetic Noise Emanated from PC (Personal Computer)S y} 0u-N yx ,p8b ON q\Qg f_PCK00>eQY00xlvіh0+T gY00000h:y;ubn0QsSCIS20062C2-320061/17-20SCIS5%0%%%%%%%%  X d6?e244Minoru Saeki, Daisuke Suzuki, Tsuneo SatoTrials of Side Channel Analyses using Electromagnetic/Electric Field on FPGAPO/O z 4(g 'Y PO R`+YFPGA Ng0n0xl/Lu`1Xk0WO00000000㉐gn0fLSCIS20061C3-520061/17-20SCIS5%0%%%%%%%%tlllbR^ d6?e243Kai Schramm and Christof PaarHigher Oder Masking of the AESCT-RSA2006LNCS3860208-22520062/13-17978-3-540-31033-4CT-RSA5%133http://www.springerlink.com/content/pl4n6g1p2v5k8707/%%%%%%%%http://scholar.google.co.jp/scholar?cites=7821228841098802188&as_sdt=2005&sciodt=0,5&hl=ja00000000000000000000000000000000000000000000000||||||||zxvtrpnlllF d?? Y p e251Guillaume Fumaroli and David VigilantBlinded Fault Resistant ExponentiationFDTC2006LNCS423662-702006978-3-540-46250-7FDTC4,5%%34http://www.springerlink.com/content/l087517721340536/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.5452&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7513225983372201389&as_sdt=2005&sciodt=0,5&hl=ja********(&$" v V d;? e250Konrad J. Kulikowski, Mark G. Karpovsky, and Alexander TaubinDPA on Faulty Cryptographic Hardware and CountermeasuresFDTC2006LNCS4236211-2222006978-3-540-46250-7FDTC4,5%%16http://www.springerlink.com/content/t300608vn1208w37/http://async.bu.edu/publications/ftdc06dpa.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=12594198194699378012&as_sdt=2005&sciodt=0,5&hl=ja::::::::86420.,**d````````````````^\\\\VN,,$ d;? e249Olli VertanenJava Type Confusion and Fault AttacksFDTC2006LNCS4236237-2512006978-3-540-46250-7FDTC3,8%%17http://www.springerlink.com/content/kv33p456558530k2/%%%%%%%%%http://scholar.google.co.jp/scholar?cites=13742827531695440050&as_sdt=2005&sciodt=0,5&hl=jaZZZZZZZXVTRPNLJHHHppp& d;! e248Akira Matsunaga and Tsutomu MtsumotoSecurity Evaluation of a Type of Table-Network Implemantation of Block Ciphers2006LNCS44351g12e20062012/6/8978-3-540-77504-19%5http://www.springerlink.com/content/u428p5762443hn12/%%%%%%%%%RPPPPPPPPPPPPNNNNNNNNNLL*T d/@/ e255Douglas Stebila, Nicolas TheriaultUnified Point Addition Formulae and Side-Channel AttacksCHES2006LNCS4249354-36820062010/10/133-540-46559-6CHES5%27http://www.springerlink.com/content/y7249287j13j5003/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.4615&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=1787487175969764256&as_sdt=2005&sciodt=0,5&hl=jaRRRRRRRRPNLJHFDBB40000000000000000.....,$ P d?? e254Christoph Herbst, Elisabeth Oswald, and Stefan MangardAn AES Smart Card Implementation Resistant to Power Analysis AttacksACNS2006LNCS3989239-25220062006/6/93-540-34703-8ACNS5%135http://www.springerlink.com/content/g74555w0x78ppj68/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.179&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7799535949791386849&as_sdt=2005&sciodt=0,5&hl=jaDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDrlllllllllllllllljjjjjh`F6. x d?? e253Benedikt Gierlichs, Kerstin Lemke-Rust, Christof PaarTemplates vs. Stochastic Methods A Performance Analysis for Side Chaneel CryptanalysisCHES2006LNCS424915-2920062010/10/133-540-46559-6CHES5%28http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.85.4432http://homes.esat.kuleuven.be/~bgierlic/gierlichs_ches2006_slides.pdf%%%%%%%%jVND44$$$v d??e252Cedric Archambeau, Eric Peeters, Francois-Xavier Standaert, Jean-Jacques QuisquaterTemplate Attacks in Principal SubspacesCHES2006LNCS42491g14e20062010/10/133-540-46559-6CHES5%133http://www.springerlink.com/content/b23814g712129112/http://www.iacr.org/archive/ches2006/01/01.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=19224696332458020&as_sdt=2005&sciodt=0,5&hl=jaHHHHHHHHFDB@><:88rlllllllllllllllljjjjjh`F2*  d?? :]  9Pe259Helena Handschuh and Elena TrichinaSecuring Flash TechnologyFDTC20073g17e20070-7695-2982-8FDTC1%5http://www.computer.org/portal/web/csdl/doi/10.1109/FDTC.2007.9%%%%%%%%http://scholar.google.co.jp/scholar?cites=3992979303124313181&as_sdt=2005&sciodt=0,5&hl=ja\\\\\\\\ZXVTRPNLLLR d'{? e258Helena Handschuh and Bart PreneelBlind Differential Cryptanalysis for Enhanced Power AttacksSAC2006LNCS4356163-17320068/17-18978-3-540-74461-0SAC5%34http://www.springerlink.com/content/30506w683026541h/http://www.dagstuhl.de/Materials/Files/07/07021/07021.HandschuhHelena.Slides.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=1664827513883091985&as_sdt=2005&sciodt=0,5&hl=jaPPPPPPPPNLJHFDB@@6222222222222222200000.(N d?? e257Camille Vuillaume, Katsuyuki OkeyaFlexible Exponentiation with Resistance to Side-Channel AttacksACNS2006LNCS3989268-28320062006/6/93-540-34703-8ACNS5%11http://www.springerlink.com/content/106h3m67r1202314/%%%%%%%%http://scholar.google.co.jp/scholar?cites=15446924559622736879&as_sdt=2005&sciodt=0,5&hl=jannnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn>::::::::::::::::888886.P d?? e256Konrad Kulikowski, Alexander Smirnov, and Alexander TaubinAutomated Design of Cryptographic Devices Resistant to Multiple Side-Channel AttacksCHES2006LNCS4249399-41320062010/10/133-540-46559-6CHES5%21http://www.springerlink.com/content/90457640565g4n17/%%%%%%%%http://scholar.google.co.jp/scholar?cites=5730532327921394481&as_sdt=2005&sciodt=0,5&hl=ja  r^VH88((( d??  ( e263Arash Hariri and Arash Reyhani-MasolehFault Detection Structures for the Montgomery Multiplication over Binary Extension FieldFDTC200737-4320070-7695-2982-8FDTC4%10http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318983%%%%%%%%http://scholar.google.co.jp/scholar?cites=12036759996343706085&as_sdt=2005&sciodt=0,5&hl=jaTPPPPPPPPPPPPPPPPPNNNNLD**"X d';? e262Khanh Nguyen and Michael TunstallMontgomery Multiplication with Redundancy CheckFDTC200730-3620070-7695-2982-8FDTC4%1http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318982%%%%%%%%http://scholar.google.co.jp/scholar?cites=2311349319688535657&as_sdt=2005&sciodt=0,5&hl=ja88888888888888888888888888888888888888888888888~|zxvtttN d';? e261Koichi Fujisaki, Hideo ShimizuFault Attack on RSA using INSTAC-32 compliant platform] imN n4l y+YINSTAC-32nb000000000(uD0_0RSA k0[Y00Ee)R(u;ed[Of[b1X2007ISEC2006-126vol.106, no.59665-6920073/15-16Of[b1X4%0http://ci.nii.ac.jp/naid/110006250119%%%%%%%%~~ph^@(H d7?e260Bruno Robisson and Pascal ManetDifferential Behavioral AnalysisCHES2007LNCS4727413-42620072009/10/13978-3-540-74734-5CHES3%37http://www.springerlink.com/content/a87451tt2861j675/http://www.iacr.org/archive/ches2007/47270413/47270413.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S11T1-Robisson.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7709441605436016460&as_sdt=2005&sciodt=0,5&hl=ja@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@~|pJ d?? E e266Junko Takahashi, Toshinori Fukunaga, and Kimihiro YamakoshiDFA Mechanism on the AES Key ScheduleFDTC200762-7220070-7695-2982-8FDTC4%66http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4318986http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.124.9785&rep=rep1&type=pdfhttp://conferenze.dei.polimi.it/FDTC07/Takahashi.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=12660356567245194712&as_sdt=2005&sciodt=0,5&hl=jaddddddddddddddddddddddddddddddddddddddddddddddd6 d';? e265P. Maistri, P. Vanhauwaert, and R. LeveugleA Novel Double-Data-Rate AES Architecture Resistant against Fault InjectionFDTC200754-6120070-7695-2982-8FDTC4%17http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318985http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.129.5248&rep=rep1&type=pdfhttp://conferenze.dei.polimi.it/FDTC07/Maistri.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16285621946989415710&as_sdt=2005&sciodt=0,5&hl=jahD@@@@@@@@@@@@@@@@@>>>><4b d';? e264Mehran Mozaffari-Kermani and Arash Reyhani-MasolehA Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption StandardFDTC200747-5320070-7695-2982-8FDTC4%22http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318984%%%%%%%%http://scholar.google.co.jp/scholar?cites=10098514566337310666&as_sdt=2005&sciodt=0,5&hl=ja,,,,,,,,*(&$" ttlbbbRRRp d';? =9 Ue271Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi SatohSPA using a steady value input against RSA hardware implementation,g \e [,g{_ R(g ][e PO\ x^OINSTAC-32 nb0000O(uW0_0R㉐gRSn0i(uOSCIS20072E4-620071/23-26SCIS5%0%%%%%%%%  P d6?e268Richard Stern, Nikhil Joshi, Kaijie Wu, and Ramesh KarriRegister Transfer Level Concurrent Error Detection in Elliptic Curve Crypto ImplementationsFDTC2007112-11920070-7695-2982-8FDTC4%12http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318991%%%%%%%%http://scholar.google.co.jp/scholar?cites=15964217909036563135&as_sdt=2005&sciodt=0,5&hl=ja  ~~~~~~~~~~~~~~~~~||||zrXXPBBB222| d';? e267Erdinc ?zt?rk, Gunnar Gaubatz, and Berk SunarTate Pairing with Strong Fault ResiliencyFDTC2007103-11120070-7695-2982-8FDTC4%8http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318990http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.8229&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6699935093132603198&as_sdt=2005&sciodt=0,5&hl=ja::::::::86420.,**f d';?  Xe277Tatsunori Tsujimura, Yoshio Takahashi, Tsutomu MatsumotoUnrolled and pipelined FPGA implementations of AES and their resistance against differential power analysesQg T_ ؚKj +Y ~g,g R00000000000WFPGA [ňAES n0R]R㉐g'`SCIS20073E4-320071/23-26SCIS5%48%%%%%%%%rR| d6?e276Yoshikazu Miyato, Toru Akishita, Masanobu Katagi, Kyoji Shibutani, Asami MizunoA DPA Countermeasure for AES S-Box using BDD Architecture[8b oT y N _ X(g Ŗ[ n7 X 4lΑ N]["$$i 0)R(uW0_0!%3 3 "OXn0$0!;ed[V{SCIS20073E4-220071/23-26SCIS5%0%%%%%%%%V d6?e275Kouichi Itoh, Souichi OkadaDPA countermeasure by randmizimg the data order of Sbox input/output O ][N \0u XNSbox n0000eQQR000^n00000S0)R(uW0_0R㉐g[V{lSCIS20073E4-120071/23-26SCIS5%0%%%%%%%%tttttttttttttttttttttttttttttttttttttttttttttttttttttttrpnljhfddddbbbbbbbbbbbbbbbb`````^VVH@@@6&B d6?e274Takeshi Kawabata, Tomoyasu Suzaki, Teruo Saito, Ryoji Ohta, Yukiyasu TsunooOn Cache Attacks in Recent Years]a^ [RU 2m]zfO J gq+Y *Y0uoN ҉>\x^Oяt^n000000;edk0d0D0f0SCIS20073E3-520071/23-26SCIS5%0%%%%%%%%~|zxvtrppppnnnnnnnnnnnnnnnnllllljbbTLLLB2 d6?e273Takenori Ichikawa, Toshinobu KanekoA Cache Attack on SEED(a!)^] fk[ ёP[ OeOSEED k0[Y0000000;eda! SCIS20073E3-420071/23-26SCIS5%0%%%%%%%%  R d6?e272Hiroshi Fukazawa, Kunihiko Higashi, Satoshi Goto, Takeshi Ikenaga, Yukiyasu Tsunoo, Toru Hisakado, Takahiko SyoujiSide Channel Attack ageinst an RSA implementation on INSTAC-32mo [ qg f_ _Oe `l8l[R ҉>\x^O EN N ^S}f_RSA fS0[ňW0_0INSTAC-32 k0[Y000000000;ed[SCIS20073E3-320071/23-26SCIS5%0%%%%%%%%BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB@><:86422220000000000000000.....,$$l d6?I . ae282Yoshio Takahashi, Torikosi Shin, Ishiwata Taiki, Watanabe Ryouta, Tsutomu MatsumotoIndividual variability assessment of experimental boards for Power Analysis AttacksؚKj +Y 圊 Na wT0u 'Yl !n o*Y ~g,g RR㉐g;ed[(u000n0 PSO]gk0d0D0f0CSS20072D-3vol.2007, no.10181-186200710/31-11/2CSS5%0http://css2007.naist.jp/system/submission/99_M09d24h22m47s50.pdf%%%%%%%%&&$$$$$$$$$$$$$$$$""""" X d7?e281Wieland Fischer, Berndt M. Gammel, Oliver Kniffler and Joachim VeltenDifferential Power Analysis of Stream CiphersSASC2007257-2702007978-3-540-69327-7SASC5%49http://www.springerlink.com/content/k028650131gr3807/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.2460&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=17262737523171451218&as_sdt=2005&sciodt=0,5&hl=jahhhhhhhhfdb`^\ZXXHDDDDDDDDDDDDDDDDBBBBB@8 d';? e280Praveen Gauravaram, Katsuyuki OkeyaSecurity Analysis on Keyed Hash Functions from the Viewpoint of Side Channel Attacks000000 00000 vhK\ Rx^SCIS20073E4-620071/23-26SCIS5%0%%%%%%%%nnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnljhfdb`^^^^\\\\\\\\\\\\\\\\ZZZZZXPPB:::0  R do6?e279Toru Hisakado, Yukiyasu Tsunoo, Hiroshi Fukazawa, Takahiko Shouji, Satoshi Goto, Takeshi IkenagaThe Reports of DPA against Stream Cipher on eSTREAM ProjectEN N ҉>\x^O mo[ ^S}f_ _Oe `l8l [ReSTREAM cHhfSx0n0DPA 1XJTSCIS20073E4-520071/23-26SCIS5%0%%%%%%%%xB d6?e278Makoto Torikoshi, Tatsunori Tsujimura, Yoshio Takahashi,Tsutomu MatsumotoTable-network-based CPU-board implementations of AES and their resistance against differential power analyses圊 Na Qg T_ ؚKj +Y ~g,g R0000000000WCPU 000[ňAES n0R]R㉐g'`SCIS20073E4-420071/23-26SCIS5%0%%%%%%%%22222222222222222222222222222222222222222222222222222220.,*(&$""""                x d6?) W0e286Patrick Schaumont and Kris TiriMasking and Dual-Rail Logic Don t Add UpCHES2007LNCS472795-10620072009/10/13978-3-540-74734-5CHES5%83http://www.springerlink.com/content/cp3507851381004h/http://www.iacr.org/archive/ches2007/47270095/47270095.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T2-Schaumont.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7365080760453995992&as_sdt=2005&sciodt=0,5&hl=jaNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN~ J d?? e285Thomas Popp, Mario Kirschbaum, Thomas Zefferer, and Stefan MangardEvaluation of the Masked Logic Style MDPL on a Prototype ChipCHES2007LNCS472781-9420072009/10/13978-3-540-74734-5CHES5%93http://www.springerlink.com/content/4m20714j16637430/http://www.iacr.org/archive/ches2007/47270081/47270081.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T1-Popp.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2537424484561757490&as_sdt=2005&sciodt=0,5&hl=ja`~~~~~~~~~~~~~~~~|||||zrP<4*    d?? e284Josh JaffeA First-Order DPA Attack Against AES in Counter Mode with Unknown Initial CounterCHES2007LNCS47271g13e20072009/10/13978-3-540-74734-5CHES5%18http://www.springerlink.com/content/t553534mwt233527/http://www.iacr.org/archive/ches2007/47270001/47270001.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T1-Jaffe.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=11595931058993814074&as_sdt=2005&sciodt=0,5&hl=jannnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn:6666666666666666444442* d?? e283Atsushi Miyamoto, Naofumi Homma ,Takafumi Aoki, Akashi SatohExperimental evaluation of chosen-message SPA attacks against RSA implementations[,g {_ ,g \e R(g ][e PO P d?? e292Andrey BogdanovImproved Side-Channel Collision Attacks on AESSAC2007LNCS487684-9520078/16-17978-3-540-77359-7SAC5%66http://www.springerlink.com/content/k7lx67p3u54v7870/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.137.1652&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=11640095210060681967&as_sdt=2005&sciodt=0,5&hl=ja  ^* d?? e291Bahador Bakhshi, and Babak SadeghiyanA Timing Attack on Blakley's Modular Multiplication Algorithm, and Applications to DSAACNS2007LNCS4521129-14020072006/5/8978-3-540-72737-8ACNS5%1http://www.springerlink.com/content/brn347284564j521/%%%%%%%%http://scholar.google.co.jp/scholar?cites=8300088916526120976&as_sdt=2005&sciodt=0,5&hl=jaxvvvvvvvvvvvvvvvvtttttrjH80"V d?? p Oe298Giovanni Agosta, Luca Breveglieri, Gerardo Pelosi, and Israel KorenCountermeasures against Branch Target Buffer AttacksFDTC200775-7920070-7695-2982-8FDTC9%9http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318987http://euler.ecs.umass.edu/research/abpk-fdtc07.pdf%%%%%%%%%http://scholar.google.co.jp/scholar?cites=13102744012795408950&as_sdt=2005&sciodt=0,5&hl=ja:::::::86420.,*((DBBBBBBBBBBBB@@@@@@@@@>6    d';@ e297Jean-Sebastien Coron, Emmanuel Prouff, and Mattieu RivainSide Channel Cryptanalysis of a Higher Order Masking SchemeCHES2007LNCS472728-4420072009/10/13978-3-540-74734-5CHES5%68http://www.springerlink.com/content/b000k54525107054/http://www.iacr.org/archive/ches2007/47270028/47270028.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T3-Rivain.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5803045077588522577&as_sdt=2005&sciodt=0,5&hl=jaLnjjjjjjjjjjjjjjjjhhhhhf^<(  d?? e296Kerstin Lemke-Rust and Christof PaarGaussian Mixture Models for Higher-Order Side Channel AnalysisCHES2007LNCS472714-2720072009/10/13978-3-540-74734-5CHES5%20http://www.springerlink.com/content/3134556h14747j07/http://www.iacr.org/archive/ches2007/47270014/47270014.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T2-LEMKE.PDF%%%%%%%%http://scholar.google.co.jp/scholar?cites=7594719009729891372&as_sdt=2005&sciodt=0,5&hl=jazzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz&HDDDDDDDDDDDDDDDDBBBBB@8T d?? e295Jang-hoon Song and Koki AbeA Simple Countermeasure to DPA aginst FPGA Implementation of Cryptographic Device[ wR ? lQfSVn0FPGA [ňk0J0Q00!|fDPA [V{Of[b1X2007ISEC2007-45vol.107, no.1411g8e2007Of[b1X5%0http://almond.cs.uec.ac.jp/papers/pdf/2007/song_isec.pdf%%%%%%%%                                                       |||tlN8(B d3? Qe302Frederic Amiel, Karine Villegas, Benoit Feix, and Louis MarcelPassive and Active Combined Attacks: Combining Fault Attacks and Side Channel AnalysisFDTC200792-9920070-7695-2982-8FDTC4,5%%54http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318989%%%%%%%%http://scholar.google.co.jp/scholar?cites=9319602659309018154&as_sdt=2005&sciodt=0,5&hl=ja  ~~~~xpVVNDDD444 d';? e301Chong Hee Kim and Jean-Jacques QuisquaterHow Can We Overcome Both Side Channel Analysis and Fault Attacks on RSA-CRT?FDTC200721-2920070-7695-2982-8FDTC3,4,5%%%46http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318981%%%%%%%%http://scholar.google.co.jp/scholar?cites=8684440849103202660&as_sdt=2005&sciodt=0,5&hl=jaNJJJJJJJJJJJJJJJJHFDDD:2^ d';? e300Evan. R. SparksA Security Assessment of Trusted Platform Modules2007Technical Report TR2007-5971g29e2007-49http://www.ists.dartmouth.edu/library/341.pdf%%%%%http://scholar.google.co.jp/scholar?cites=12966061079776997746&as_sdt=2005&sciodt=0,5&hl=jaFFFFFFFFFFFDB@><<* dg# e299Bernhard KauerOSLO: Improving the Security of Trusted ComputingUSENIX2007229-23720072008/6/10111-333-5555-77-9USENIX-187http://portal.acm.org/citation.cfm?id=1362919http://sparrow.ece.cmu.edu/group/731-s09/readings/kauer07-oslo.pdf%%%%%http://scholar.google.co.jp/scholar?cites=6780758310329247601&as_sdt=2005&sciodt=0,5&hl=jaV( d'? #g 7e305Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Precision DPA Using Phase-Only Correlation against Noise-Jamming Countermeasure,g \e w] V NN ՈN R(g ][e PO r d?? e 311Mehran Mozaffari-Kermani and Arash Reyhani-MasolehA Lightweight Concurrent Fault Detection Scheme for the AES S-Boxes Using Normal BasisCHES2008LNCS5154113-12920082008/10/13978-3-540-85052-6CHES4%15http://www.springerlink.com/content/652v2m32k34g2jr2/%%%%%%%%http://scholar.google.co.jp/scholar?cites=16346517723826376034&as_sdt=2005&sciodt=0,5&hl=ja  fRJ<,,p d?? e 310Akashi Satoh, Takeshi Sugawara, Naofumi Homma, and Takafumi AokiHigh-Performance Concurrent Error Detection Scheme for AES HardwareCHES2008LNCS5154100-11220082008/10/13978-3-540-85052-6CHES4%50http://www.springerlink.com/content/wn4t2l47w62v2420/%%%%%%%%http://scholar.google.co.jp/scholar?cites=14125932007867582126&as_sdt=2005&sciodt=0,5&hl=ja~\H@2"" d?? e 309Junko Takahashi, Toshinori FukunagaDFA on the AES Key ScheduleؚKj P[ y8l )R_AES n0u000000k0[Y0000000;edSCIS20082A1-220081/22-25SCIS4%0%%%%%%%%     R d6?k 4 3e316Pierre-Alain Fouque, Reynald Lercier, Denis R?al, Fr?d?ric ValetteFault Attack on Elliptic Curve Montgomery Ladder ImplementationFDTC200892-982008978-0-7695-3314-8FDTC4%60http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599562http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.139.1652&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9961736520401292024&as_sdt=2005&sciodt=0,5&hl=jaJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJb^^^^^^^^^^^^^^^^^\\\\ZR00( d';? e315Julien Francq, Jean-Baptiste Rigaud, Pascal Manet, Assia Tria and Arnaud TisserandError Detection for Borrow-Save Adders Dedicated to ECC UnitFDTC200877-862008978-0-7695-3314-8FDTC4%8http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599560http://conferenze.dei.polimi.it/FDTC08/fdtc08-franq.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=947019405568538983&as_sdt=2005&sciodt=0,5&hl=ja(((((((((((((((((((((((((((((((((((((((((((((((vvvvvvvvtrpnljhfzxxxxxxxxxxxxxxxxxvvvvtlJJB888((( d';? e314Arnaud Boscher and Helena HandschuhMasking does not protect against Differential Fault AttacksFDTC200835-402008978-0-7695-3314-8FDTC4%13http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599555%%%%%%%%http://scholar.google.co.jp/scholar?cites=7295015332059160385&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ R d';? e313Junko Takahashi, Toshinori FukunagaImproved Differential Fault Analysis on CLEFIAFDTC200825-342008978-0-7695-3314-8FDTC4%49http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599554http://conferenze.dei.polimi.it/FDTC08/fdtc08-takahashi.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=18310353638354160771&as_sdt=2005&sciodt=0,5&hl=jaR d';? J 2w`e320Michal Hojsik and Bohuslav RudolfFloating Fault Analysis of TriviumIndocrypt2008LNCS5365239-250200812/14-17978-3-540-89753-8Indocrypt4%39http://portal.acm.org/citation.cfm?id=1484927%%%%%%%%http://scholar.google.co.jp/scholar?cites=11754995512939876691&as_sdt=2005&sciodt=0,5&hl=ja>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>~|zxxxN d?? e319Michal Hojsik and Bohuslav RudolfDifferential Fault Analysis of TriviumFSE2008LNCS5086158-17220082002/10/13978-3-540-71038-7FSE4%50http://www.springerlink.com/content/62122570u688371u/http://fse2008.epfl.ch/docs/slides/day_1_sess_5/HojsikRudolf_TriviumDFA_pres.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14820546909600647514&as_sdt=2005&sciodt=0,5&hl=ja,,,,,,,,*(&$" ||     N d?? e318Christophe Clavier, Benedikt Gierlichs and Ingrid VerbauwhedeFault Analysis Study of IDEACT-RSA2008LNCS4964274-28720082004/8/11978-3-540-79262-8CT-RSA4%32http://www.springerlink.com/content/c336u71uk136366g/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.114.105&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=15308060032588121049&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^\ZXVTRPNN@<<<<<<<<<<<<<<<<<::::8,  d?? e317Alexandre Berzati, Cecile Canovas, Louis GoubinIn (security) Against Fault Injection Attacks for CRT-RSA ImplementationsFDTC2008101-1072008978-0-7695-3314-8FDTC4%13http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599563http://conferenze.dei.polimi.it/FDTC08/fdtc08-berzati.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=4310550090877667854&as_sdt=2005&sciodt=0,5&hl=jaTTTTTTTTRPNLJHFDTPPPPPPPPPPPPPPPPPNNNNLD""   j d';?  k e325Minoru Saeki, Daisuke Suzuki, Akashi SatohA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques(a!)PO/O z 4(g 'Y PO \b_ 0K0o0WN{0(uD0_0cpen00000S[V{x0n0R㉐gCSS2008B1-3vol.2008, no.8 ,{1RQ37-4220082010/8/10CSS5%7http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=09A0113824&fulllink=no&md5=fdf1700f03d94363a5ec0479f9cc4be3%%%%%%%%~|zxvtrpppV(t d7?e,342Daisaku Minamizaki, Keisuke Iwai, Takakazu KurokawaCPA Attack and Verification to SASEBOWS] 'Y\O \N SU Ҟ] m`NSASEBO000x0n0CPA;edh0]0n0i\ x^O^c手WIC 000n0o)mxl,n[ňnk0d0D0f0SCIS20081A1-220081/22-25SCIS5%0%%%%%%%%|: d6?e8354Christoph Herbst and Marcel MedwedUsing Templates to Attack Masked Montgomery Ladder Implementations of Modular ExponentiationWISA2008LNCS53791g13e20089/23-25978-3-642-00305-9WISA5%9http://www.springerlink.com/content/w527jm25588403v6/%%%%%%%%http://scholar.google.co.jp/scholar?cites=13314837184100174255&as_sdt=2005&sciodt=0,5&hl=jaxvvvvvvvvvvvvvvvvtttttrjH:2(P d?? e7353Marcel Medwed and Elisabeth OswaldTemplate Attacks on ECDSAWISA2008LNCS537914-2720089/23-25978-3-642-00305-9WISA5%28http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.6445&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.6445&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=16849975491410046287&as_sdt=2005&sciodt=0,5&hl=jaPPPPPPPPNLJHFDB@@P d?? e6352Matthieu Rivain, Emmanuelle Dottax, and Emmanuel ProuffBlock Ciphers Implementations Provably Secure Against Second Order Side Channel AnalysisFSE2008LNCS5086127-14320082002/10/13978-3-540-71038-7FSE5%54http://www.springerlink.com/index/wh337n5670101v48.pdfhttp://eprint.iacr.org/2008/021.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=13040296736041198852&as_sdt=2005&sciodt=0,5&hl=jaddddddddb`^\ZXVTTr^VH88***z d??  e>360Teruyoshi Yamaguchi, Sousuke Shinagawa, Tsuneo SatoThe new method of Table-network-based AES implementationq\S Cf1u T] [N PO R`+Y0000000000WAES [ňn0eKbln0cHhSCIS20082A1-120081/22-25SCIS5%0%%%%%%%%~|zxvtrrrrppppppppppppppppnnnnnlddVNNND4r d6?e=359Koichi Fujisaki, Hideyuki Miyake, Hideo ShimizuElectromagnetic Analysis on an FPGA] imN N[ yN n4l y+YFPGA k0[Y00xLu㉐g[SCIS20081A2-520081/22-25SCIS5%0%%%%%%%%@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@><:86420000................,,,,,*""   j d6?e<358Hideyuki Miyake, Koichi Fujisaki, Hideo Shimizu, Atsushi ShimboElectromagnetic Analysis using Handmade High Resolution Probes N[ yN ] imN n4l y+Y eO mؚR0000n0f\Ok000xLu㉐g[SCIS20081A2-420081/22-25SCIS5%0%%%%%%%%~vvvl\2 d6?e;357Hidema TanakaInformation leakage via electromagnetic emanation and effectivenss of averaging technique0u-N yxxl0NW0_0`1Xo)mh0s^GWSQtn0Rgk0Y00N[SCIS20081A2-220081/22-25SCIS5%5%%%%%%%%http://scholar.google.co.jp/scholar?cites=9663526058210350317&as_sdt=2005&sciodt=0,5&hl=jaffffffffdb`^\ZXVVVVTTTTTTTTTTTTTTTTRRRRRPHH:222(& d6? e:356Noritaka Yamashita, Toru Hisakado, Tomoyasu Suzaki, Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Yukiyasu TunooDistinction of Cryptographic Algorithm by using the Electromagnetic Analysis in Contactless Smart Cardsq\ N T][ ENN 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^O^c手WIC 000k0J0Q00xl㉐g0)R(uW0_0fS000000n0$R%RSCIS20081A1-320081/22-25SCIS5%0%%%%%%%%tlllbR  d6?P ^ feB364David VigilantRSA with CRT: A New Cost-Effective Solution to Thwart Fault AttacksCHES2008LNCS5154130-14520082008/10/13978-3-540-85052-6CHES9%50http://www.springerlink.com/content/e612427wuv5p856q/%%%%%%%%%http://scholar.google.co.jp/scholar?cites=17909471024051049939&as_sdt=2005&sciodt=0,5&hl=ja\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\*&&&&&&&&&&&&$$$$$$$$$"( d?@ eA363Mukesh Agrawal, Sandip Karmakar, Dhiman Saha, and Debdeep MukhopadhyayScan Based Side Channel Attacks on Stream Ciphers and Their Counter-MeasuresIndocrypt2008LNCS5365226-238200812/14-17978-3-540-89753-8Indocrypt6%37http://www.springerlink.com/content/501614h05w036w30/%%%%%%%%http://scholar.google.co.jp/scholar?cites=8538598175186309252&as_sdt=2005&sciodt=0,5&hl=ja66666666420.,*(&&&phZJJ000 d?? e@362Hidenori Sekiguchi and Yasuhiko MiyataTHE DEVELOPMENT OF A TEMPEST SOFTWARE, CrypTypeS y} [0u lf_TEMPEST000000CrypTypen0zvIEICE'YO2008A-7-412020089/16-19IEICE'YO5%0http://ci.nii.ac.jp/naid/110007111390/en%%%%%%%%LJJJJJJJJJJJJJJJJHHHHHF88*"X d7?e?361Thomas PlosSusceptibility of UHF RFID Tags to Electromagnetic AnalysisCT-RSA2008LNCS4964288-30020082004/8/11978-3-540-79262-8CT-RSA5%23http://www.springerlink.com/content/l5n71111404317t6/%%%%%%%%http://scholar.google.co.jp/scholar?cites=71597620811706838&as_sdt=2005&sciodt=0,5&hl=jaDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD" d?? $[ 4:eF368Eli Biham, Yaniv Carmeli, and Adi ShamirBug AttacksCRYPTO2008LNCS5157221-24020082004/8/11978-3-540-79262-8CRYPTO-51http://www.springerlink.com/content/c728w668103776n1/http://pdos.csail.mit.edu/6.858/2010/readings/rsa-bug-attacks.pdf%%%%%http://scholar.google.co.jp/scholar?cites=5402910710125221365&as_sdt=2005&sciodt=0,5&hl=ja\rrr\ d? eE367Wieland FischerAspects of the Development of Secure and Fault-Resistant HardwareFDTC200818-222008978-0-7695-3314-8FDTC-2http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599553http://conferenze.dei.polimi.it/FDTC08/fdtc08-fischer.pdf%%%%%http://scholar.google.co.jp/scholar?cites=12946371089800036794&as_sdt=2005&sciodt=0,5&hl=jazz* d'; eD366Flavio D. Garcia, Gerhard de Koning Gans, Ruben Muijrers, Peter van Rossum, Roel Verdult, Ronny Wichers Schreur, and Bart JacobsDismantling MIFARE Classic2008LNCS528397-11420082010/6/8978-3-540-88312-89%197http://www.springerlink.com/content/t350426350037317/http://packetstorm.rlz.cl/papers/wireless/2008-esorics.pdf%%%%%%%%%http://scholar.google.co.jp/scholar?cites=16022047813183927845&as_sdt=2005&sciodt=0,5&hl=jaNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN|ldXHH@@@  d/@ eC365Ivan Damg?rd and Michael ?stergaard PedersenRFID Security: Tradeoffs between Security and EfficiencyCT-RSA2008LNCS4964318-33220082004/8/11978-3-540-79262-8CT-RSA9%84http://www.springerlink.com/content/e412g73816611357/http://eprint.iacr.org/2006/234.pdf%%%%%%%%%http://scholar.google.co.jp/scholar?cites=4229042942914148887&as_sdt=2005&sciodt=0,5&hl=ja  VRRRRRRRRRRRRPPPPPPPPPNB d d?@ M _eJ372Marcel Medwed, J?rn-Marc SchmidtA Generic Fault Countermeasure Providing Data and Program Flow IntegrityFDTC200868-732008978-0-7695-3314-8FDTC3,4%%9http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599559%%%%%%%%http://scholar.google.co.jp/scholar?cites=6793147633701411864&as_sdt=2005&sciodt=0,5&hl=javvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv4222222222222222220...( L d';? eI371J?rn-Marc Schmidt, Christoph HerbstA Practical Fault Attack on Square and MultiplyFDTC200853-582008978-0-7695-3314-8FDTC3,4%%55http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599557http://conferenze.dei.polimi.it/FDTC08/fdtc08-schmidt.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=73322887635188417&as_sdt=2005&sciodt=0,5&hl=ja         R d';? eH370Konrad J. Kulikowski, Zhen Wang, Mark G. KarpovskyComparative Analysis of Robust Fault Attack Resistant Architectures for Public and Private CryptosystemsFDTC200841-502008978-0-7695-3314-8FDTC3,4%%31http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599556http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.156.1933&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6242884064907541405&as_sdt=2005&sciodt=0,5&hl=jabbZPPP@@@p d';? eG369Donghyun Choi, Sungkyu Cho, Dongho Won, and Seungjoo KimProtection Profile for Connected Interoperable DRM FrameworkWISA2008LNCS5379320-33220089/23-25978-3-642-00305-9WISA-0http://www.springerlink.com/content/q218q21467621p7n/%%%%%fdddddddddddddddddddddbZ8*"| d?j eN376Marc JoyeOn the Security of a Unified CountermeasureFDTC200887-912008978-0-7695-3314-8FDTC4,5%%13http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599561http://joye.site88.net/papers/Joy08eccfaults.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=13465173640628427834&as_sdt=2005&sciodt=0,5&hl=jarrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrLttt d';? eM375Ghaith Hammouri, Kahraman Akdemir, and Berk SunarNovel PUF-Based Error Detection Methods in Finite State MachinesICISC2008LNCS5461235-25220082012/3/5978-3-642-00729-3ICISC3,4,7%%%7http://portal.acm.org/citation.cfm?id=1532128.1532148http://www.crypto.wpi.edu/Publications/Documents/ICISC2008.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7034143499890914871&as_sdt=2005&sciodt=0,5&hl=jajjjjjjjjhfdb`^\ZZtrrrrrrrrrrrrpppppnlllbX6&n d?C? eL374Nele Mentens, Benedikt Gierlichs, and Ingrid VerbauwhedePower and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration.CHES2008LNCS5154346-36220082008/10/13978-3-540-85052-6CHES3,4,5%%%23http://www.springerlink.com/content/h878608q83637t68/https://www.cosic.esat.kuleuven.be/publications/article-1128.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9718748622043035674&as_sdt=2005&sciodt=0,5&hl=jaRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRfRJ<,,| d?? eK373Michael Kara-Ivanov, Eran Iceland, Aviad KipnisAttacks on Authentication and Signature Schemes Involving Corruption of Public Key (Modulus)FDTC2008108-1152008978-0-7695-3314-8FDTC3,4%%6http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599564http://conferenze.dei.polimi.it/FDTC08/fdtc08-kara-ivanov.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8468942864238316825&as_sdt=2005&sciodt=0,5&hl=ja:::::::::::::::::::::::::::::::::::::::::::::::~|zxv~|||||||||||||||||zxxxrjHH@222"""j d';? n eR380Colin D. WalterRecovering Secret Keys from Weak Side Channel Traces of Differing LengthsCHES2008LNCS5154214-22720082008/10/13978-3-540-85052-6CHES5%2http://www.springerlink.com/content/0172376652133145/%%%%%%%%http://scholar.google.co.jp/scholar?cites=6233552336116212221&as_sdt=2005&sciodt=0,5&hl=jaddddddddddddddddddddddddddddddddddddddddddddddd64444444444444444222220(* d?? eQ379Hans BrandlDeep Insides the TPM200820085%0http://www.trust-conference.eu/downloads/Edu_Event_Monday/3_Hans_Brandl_Deep-Insides-the-TPM.pdf%%%%%%%%0000000000000000000000000000000000000000000000000000000.,*(&$" ```^^^^^^^^^^^^^^^^\\\\\ZZZZRRRRJJJ" d'"?eP378Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, and Mohammad T. Manzuri ShalmaniOn the Power of Power Analysis in the Real World: A Complete Break of the KeeLoQ Code Hopping SchemeCRYPTO2008LNCS5157203-22020082004/8/11978-3-540-79262-8CRYPTO5,9%%135http://www.springerlink.com/content/b83338g657112111/http://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/crypto2008_keeloq.pdf%%%%%%%%%http://scholar.google.co.jp/scholar?cites=12558872269069927112&as_sdt=2005&sciodt=0,5&hl=ja44444444444444444444444444444444444444444444444~~~~~~~|zxvtrpnllB<<<<<<<<<<<<::::888882& d?D eO377Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger, Nidhal Selmane, and Renaud PacaletSilicon-Level Solutions to counteract Passive and Active AttacksFDTC20083g17e2008978-0-7695-3314-8FDTC4,5%%33http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599552http://hal.archives-ouvertes.fr/docs/00/31/14/31/PDF/fdtc08.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9256228233394939756&as_sdt=2005&sciodt=0,5&hl=jaPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPzXXPFFF666 d';? & .+<eV384Toshinori Fukunaga, Junko Takahashi Kimihiro Yamakoshi, Kenji SegaExperiment with Power and Electromagnetic Analysis on a Side-Channel Attack Standard Evaluation Board.y8l )R_ ؚKj P[ q\ lQ m ,p xN0000000;edjnUO0000(uD0_0RSs0xl㉐g[SCIS20081A2-320081/22-25SCIS5%0%%%%%%%%  \ d6?eU383Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Toru Hisakado, Noritaka Yamashita, Yukiyasu TunooComparison of DPA and DEMA against CPU on INSTAC-32 Compliant^S }f_ Αo Cf (gQg x^ EN N q\ N T][ ҉>\ x^OINSTAC-32 nb000k0J0Q00CPU k0[Y00R㉐gxl㉐gkSCIS20081A2-120081/22-25SCIS5%0%%%%%%%%*******************************************************(&$"   L d6?eT382Leif Uhsadel, Andy Georges, Ingrid VerbauwhedeExploiting Hardware Performance CountersFDTC200859-672008978-0-7695-3314-8FDTC5%13http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599558http://www.cryptrec.go.jp/report/c08_wat_web_color.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14801972065048269983&as_sdt=2005&sciodt=0,5&hl=ja h d';? eS381Francois-Xavier Standaert and Cedric ArchambeauUsing Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information LeakagesCHES2008LNCS5154411-42520082008/10/13978-3-540-85052-6CHES5%88http://www.springerlink.com/content/j634547504157600/http://www.cs.ucl.ac.uk/staff/c.archambeau/publ/ches_fx08.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6098066625285653921&as_sdt=2005&sciodt=0,5&hl=jaddddddddddddddddddddddddddddddddddddddddddddddd&vn`PP@@@j d??  e\390Guillaume BarbuFault Attacks on Java Card 3.0 Virtual Machinee-Smart200920099/22-25e-Smart3%0%%%%%%%%* d'6?e[389Matthieu RivainSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationCT-RSA2009LNCS5473459-48020094/20-24978-3-642-00861-0CT-RSA3%34http://www.springerlink.com/content/86724762t731tk83/http://eprint.iacr.org/2009/165.pdfhttp://www.springerlink.com/content/978-3-642-00861-0/#section=76025&page=1&locus=6%%%%%%%%http://scholar.google.co.jp/scholar?cites=533032176758760094&as_sdt=2005&sciodt=0,5&hl=jaVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV>::::::::::::::::::8886** d?? eZ388Vladimir Nagin, Dmitry ShorinReverse Engineering of Java Card Applications: A Real Thread or A Challenge?e-Smart200920099/22-25e-Smart1%0%%%%%%%%.......................................................,*(&$"   F d'v?eY387%%%%% deX386Fred de Beer, Marc WittemanInvestigation Of Side Channels Analysis Techniques Applied To Contactless Smart Cardse-Smart200820089/17-19e-Smart5%0%%%%%%%%<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<:86420.,,,,****************(((((& B d'6?eW385Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Tomoyasu Suzaki, Noritaka Yamashita, Yukiyasu TunooAn Experiment with DPA and DEMA on FPGA Equipped on SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBOk0J0Q00FPGAk0[Y00R㉐g/xl㉐g[Of[b1X2008ISEC2008-77vol.108, no.28429-34200811/13-14Of[b1X5%0http://lab.iisec.ac.jp/labs/itakura/Documents/SCIS2009_iisec_syouji.pdfhttp://lab.iisec.ac.jp/labs/itakura/Documents/SCIS2009_iisec_syouji.pdf%%%%%%%%fffffffffffffffffffffffffffffffffffffffffffffffffffffffdb`^\ZXVV:8888888888888888666664,, F d7?q x K e`394Alexandre Berzati, C?cile Canovas, Jean-Guillaume Dumas and Louis GoubinFault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also VulnerableCT-RSA2009LNCS5473414-42820094/20-24978-3-642-00861-0CT-RSA4%18http://www.springerlink.com/content/7567004651845654/http://www.springerlink.com/content/978-3-642-00861-0/#section=76022&page=1&locus=0%%%%%%%%http://scholar.google.co.jp/scholar?cites=10443413714839762181&as_sdt=2005&sciodt=0,5&hl=ja**|tfVVBBB d?? e_393Toshinori Fukunaga and Junko TakahashiExperiment of Fault Analysis Attack on a Cryptographic LSIy8l)R_ ؚKjP[fSLSIk0[Y0000000㉐g;ed[SCIS20092A3-520091/20-23SCIS4%0%%%%%%%%TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTRPNLJHFDDDDBBBBBBBBBBBBBBBBB@@@@>66(   X d6?e^392Junko Takahashi, Toshinori FukunagaDifferential Fault Analysis on CLEFIAؚKj P[ y8l )R_CLEFIAx0n000000;edSCIS20092A3-420091/20-23SCIS4%14%%%%%%%%                                                                            R d6?e]391Masami Izumi, Tatsuya Yagi, Kazuo Sakiyama, Kazuo OhtaSecurity Analysis Using Faulty Crypto Circuit Model with RSLl Ŗ] kQ(g TT ]q\ N7u *Y0u T+Y00000meQBfk0J0Q00RSL bSk000fSV0000(uD0_0[hQ'`㉐gSCIS20092A3-320091/20-23SCIS4%0%%%%%%%%xhx d6? ed398Marc JoyeProtecting RSA Against Fault Attacks: The Embedding MethodFDTC200941-452009978-0-7695-3824-2FDTC4%21http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412858%%%%%%%%http://scholar.google.co.jp/scholar?cites=13337126581973904182&as_sdt=2005&sciodt=0,5&hl=ja$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$nnnnnnnnljhfdb`^^^ d';? ec397Pierre-Alain Fouque, Delphine Masgana and Frederic ValetteFault Attack on Schnorr based Identification and signature schemesFDTC200932-382009978-0-7695-3824-2FDTC4%0http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412861%%%%%%%%VTTTTTTTTTTTTTTTTTRRRRPH&& d';?eb396J?rn-Marc Schmidt, Michael Hutter, Thomas PlosOptical Fault attacks on AES: a Threat in VioletFDTC200913-222009978-0-7695-3824-2FDTC4%24http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412863%%%%%%%%http://scholar.google.co.jp/scholar?cites=4082695128727771418&as_sdt=2005&sciodt=0,5&hl=ja^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ h d';? ea395Kazuo Sakiyama, Tatsuya Yagi and Kazuo OhtaFault Analysis Attack against an AES Prototype Chip Using RSLCT-RSA2009LNCS5473429-44320094/20-24978-3-642-00861-0CT-RSA4%7http://www.springerlink.com/content/x213v125672v02px/http://books.google.co.jp/books?hl=ja&lr=&id=LdGJuMDvvyYC&oi=fnd&pg=PA429&dq=Fault+Analysis+Attack+against+an+AES+Prototype+Chip+Using+RSL&ots=7P07qf9FtF&sig=Qghttp://www.springerlink.com/content/978-3-642-00861-0/#section=76023&page=1&locus=0%%%%%%%%http://scholar.google.co.jp/scholar?cites=9844852323180104705&as_sdt=2005&sciodt=0,5&hl=jalllllllllllllllllllllllllllllllllllllllllllllllXVVVVVVVVVVVVVVVVVTTTTRF$b d??  eh402Toshinori Fukunaga and Junko TakahashiPractical Fault Attack on a Cryptographic LSI with ISO/IEC 18033-3 Block CiphersFDTC200984-922009978-0-7695-3824-2FDTC4%49http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412855%%%%%%%%http://scholar.google.co.jp/scholar?cites=16071646155022515707&as_sdt=2005&sciodt=0,5&hl=jaLHHHHHHHHHHHHHHHHHFFFFD<X d';? eg401Nidhal Selmane, Shivam Bhasin, Sylvain Guilley, Tarik Graba and Jean-Luc DangerWDDL is Protected Against Setup Time Violation AttacksFDTC200973-832009978-0-7695-3824-2FDTC4%31http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412854%%%%%%%%http://scholar.google.co.jp/scholar?cites=3813425932192394398&as_sdt=2005&sciodt=0,5&hl=jajfffffffffffffffffddddbZ880&&& d';? ef400Laurie Genelle, Christophe Giraud and Emmanuel ProuffSecuring AES implementation against fault attacksFDTC200951-622009978-0-7695-3824-2FDTC4%12http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412856%%%%%%%%http://scholar.google.co.jp/scholar?cites=10538116480678795048&as_sdt=2005&sciodt=0,5&hl=jajjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj,(((((((((((((((((&&&&$v d';? ee399Nevine Ebeid and Rob LambertSecuring the Elliptic Curve Montgomery Ladder Against Fault AttacksFDTC200946-502009978-0-7695-3824-2FDTC4%13http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412859%%%%%%%%http://scholar.google.co.jp/scholar?cites=12479496166325346850&as_sdt=2005&sciodt=0,5&hl=ja\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\D d';?   en408Jean-S?bastien Coron and Avradip MandalPSS is Secure against Random Fault AttacksASIACRYPT2009LNCS5912653-66620092012/6/10978-3-642-10365-0ASIACRYPT4%14http://www.springerlink.com/content/k567155024p12k92/%%%%%%%%http://scholar.google.co.jp/scholar?cites=6392218705541904692&as_sdt=2005&sciodt=0,5&hl=jajjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj<8888888888888888866664"Z d?? em407%%%%% del406%%%%% dek405Ruilin Li, Chao Li and Chunye GongDifferential Fault analysis on SHACAL-1FDTC2009120-1262009978-0-7695-3824-2FDTC4%9http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412851%%%%%%%%http://scholar.google.co.jp/scholar?cites=12016275363295662733&as_sdt=2005&sciodt=0,5&hl=ja22222222222222222222222222222222222222222222222||||||||zxvtrpnlllP d';? ej404Blandine Debraize and Irene Marquez CorbellaFault Analysis of the Stream Cipher Snow 3GFDTC2009103-1102009978-0-7695-3824-2FDTC4%18http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412853%%%%%%%%http://scholar.google.co.jp/scholar?cites=1497122508603724425&as_sdt=2005&sciodt=0,5&hl=jaNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN     d d';? ei403J?rn-Marc Schmidt, Marcel MedwedA Fault Attack on ECDSAFDTC200993-992009978-0-7695-3824-2FDTC4%24http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412852%%%%%%%%http://scholar.google.co.jp/scholar?cites=12730226669503760826&as_sdt=2005&sciodt=0,5&hl=ja                                               VVVVVVVVTRPNLJHFFFzzzL d';? 7 6<Oes413Naofumi Homma, Takeshi Sugawara, Atsushi Miyamoto, Takafumi Aoki, Akashi Satoh,Development of ISO/IEC Standard Cryptographic Processor fo Side-Channel Attack Evaluation,g\e ŃSeP [,g{_ R(g][e PO<0000000;edUO(uISO/IECjnfS00000n0zvSCIS20092A1-120091/20-23SCIS5%0%%%%%%%%  \ d6?er412Minoru Saeki, Daisuke SuzukiA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques(b!)PO/O z 4(g 'YRSLbS0(uD0_0DPAfSLSIn0-Kbl 000000LSIk0[Y00DPAUOP}g SCIS20091A1-520091/20-23SCIS5%3%%%%%%%%xpppfVD d6?eq411Minoru Saeki, Daisuke Suzuki, Koichi ShimizuEvaluation of Side-Channel Resistance for Block Cipher Architectures(a!)PO/O z 4(g 'Y n4l ][N0000fSn0V0000000k0[Y000000000'`UO(2)SCIS20091A1-420091/20-23SCIS5%0%%%%%%%%xpppfVd d6?ep410Daisuke Suzuki, Minoru Saeki, Koichi ShimizuEvaluatioun of Side-channel Resistance for Block Cipher4(g 'Y, PO/O z n4l ][N0000fSn0V0000000k0[Y000000000'`UO(1)SCIS20091A1-320091/20-23SCIS5%0%%%%%%%%~|zxvvvvttttttttttttttttrrrrrphhZRRRH8d d6?eo409Alexandre Berzati, Cecile Canovas, and Louis GoubinFault Analysis of Rabbit: Toward a Secret Key LeakageIndocrypt2009LNCS592272-87200912/13-16978-3-642-10627-9Indocrypt4%10http://www.springerlink.com/content/8373pj054g0287nl/http://books.google.co.jp/books?id=umDQmcsQZHgC&pg=PA72&dq=Fault+Analysis+of+Rabbit:+Toward+a+Secret+Key+Leakage&hl=ja&ei=zcXETPzJJYLCccv43NgL&sa=X&oi=book_result&ct=result&resnum=1&ved=0CCMQ6AEwAA#v=onepage&q=Fault%20Analysis%20of%20Rabbit%3A%20Toward%20%%%%%%%%http://scholar.google.co.jp/scholar?cites=12942864018944863873&as_sdt=2005&sciodt=0,5&hl=jad`````````````````^^^^\J(r d?? J #Odey419Noritaka Yamashita, Tomoyasu Suzaki, Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Yukiyasu TunooDifferential Power Analysis Using Signal Processing on SASEBOq\ N T][ 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^OOSQt0)R(uW0_0SASEBOk0J0Q00]RR㉐gSCIS20093A1-320091/20-23SCIS5%0%%%%%%%%  N d6?ex418Sousuke Shinagawa, Tetsuya Ichikawa, Tsuneo SatoStudy about "electric power analysis and electric charge/discharge"T][N ^]T_N POR`+YR㉐gh0wn0EQ>ek0Y00[SCIS20093A1-120091/20-23SCIS5%0%%%%%%%%~|zxvtrppppnnnnnnnnnnnnnnnnllllljbbTLLLB2l d6?ew417Tatsuya Yagi, Kazuo Sakiyama, Kazuo OhtaExperiment of Fault Attack against AES with RSL Using High-Frequency ClockkQ(g TT ]q\ N7u *Y0u T+YؚhTl0000k000RSLbS0(uD0_0AESx0n000000;ed[SCIS20092A3-220091/20-23SCIS5%0%%%%%%%%vnnndT\ d6?ev416Shunsuke Ota, Toshio Okochi, Kenzo GotoFault Emulation Environment in FPGA Platforms and Verification of Fault Resistannt Function with CRT-RSA'Y0u ON 'YlQ O+Y N eP FPGA Nn0R\O000000tXh0CRT-RSA Nn0R\O_jn0i\ x^Olb_x%Rk000]RR㉐gn09eUk0d0D0f0SCIS20093A1-420091/20-23SCIS5%0%%%%%%%%  T d6? $e428J. Pan, J. I. den Hartog, Jiqiang LuYou Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box ImplementationWISA2009LNCS5932178-19220098/25-27978-3-642-10837-2WISA5%11http://www.springerlink.com/content/j513606615811270/http://www.win.tue.nl/~jpan/publications/psdpa.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=1725012776229978861&as_sdt=2005&sciodt=0,5&hl=jaZZZZZZZZXVTRPNLJJ|xxxxxxxxxxxxxxxxvvvvvtlJ<4&T d?? e427Neil Hanley, Michael Tunstall, William P. MarnaneUnknown Plaintext Template AttacksWISA2009LNCS5932148-16220098/25-27978-3-642-10837-2WISA5%13http://www.springerlink.com/content/q6wg64665806kkh8/http://www.cs.bris.ac.uk/home/tunstall/papers/HTM09.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=2952726846151594580&as_sdt=2005&sciodt=0,5&hl=ja  ($$$$$$$$$$$$$$$$""""" n d?? e426ran?ois-Xavier Standaert, Fran?ois Koeune, Werner SchindlerHow to Compare Profiled Side-Channel Attacks?ACNS2009LNCS5536485-49820092001/9/10978-3-642-01956-2ACNS5%40http://www.springerlink.com/content/1g78001q872w8202/http://www.dice.ucl.ac.be/~fstandae/PUBLIS/65.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6226109059854088951&as_sdt=2005&sciodt=0,5&hl=ja222222220.,*(&$""VRRRRRRRRRRRRRRRRPPPPPNF$  d?? e425Thomas PlosEvaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID TagsCT-RSA2009LNCS5473444-45820094/20-24978-3-642-00861-0CT-RSA5%8http://www.springerlink.com/content/f1u202374qp05172/http://www.springerlink.com/content/978-3-642-00861-0/#section=76024&page=1&locus=0%%%%%%%%http://scholar.google.co.jp/scholar?cites=2662403006176343583&as_sdt=2005&sciodt=0,5&hl=jaDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDpnnnnnnnnnnnnnnnnlllllj^<.&" d?? " H Yj{@e436Sylvain Guilley, Laurent Sauvage, Florent Flament, Maxime Nassar, Nidhal Selmane, Jean-Luc Danger, Tarik Graba, Yves Mathiew, and Renaud PacaletOverview of the 2008-2009 'DPA contest'CHES200920092009/6/9CHES5%0http://ww.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_guilley.pdf%%%%%%%%~|zxvtzzz, d'6?e435%%%%% de434%%%%% de433%%%%% de432%%%%% de431%%%%% de430Sergei SkorobogatovUsing Optical Emission Analysis for Estimating Contribution to Power AnalysisFDTC2009111-1192009978-0-7695-3824-2FDTC5%24http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412850%%%%%%%%http://scholar.google.co.jp/scholar?cites=1099549850609434422&as_sdt=2005&sciodt=0,5&hl=ja```````````````````````````````````````````````$                2 d';? e429Christof Paar, Thomas Eisenbarth, Markus Kasper, Timo Kasper and Amir MoradiKeeLoq and Side-Channel Analysis ? Evolution of an AttackFDTC200965-692009978-0-7695-3824-2FDTC5%20http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412857%%%%%%%%http://scholar.google.co.jp/scholar?cites=4147139330943727069&as_sdt=2005&sciodt=0,5&hl=jajffffffffffffffffdddddbZ880&&& d';? a r r e442Yongdae Kim, Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Akashi SatohImproved Side Channel Attack using Multivariate Regression Analysisё (u'Y ŃS eP g *QN ,g \e R(g ][e PO <͑V0^Rg0(uD0_00000000;edn0ؚ|^SCSS2009F6-2vol.2009, no.11 ,{2RQ649-654200910/26-28CSS5%0%%%%%%%%22222222222222222222222222222222222222222222222222222220.,*(&$""""                F d7?e441Yuichi Komano, Hideo Shimizu, Shinichi KawamuraBuilt-in Determined Sub-key Correlation Power AnalysisҙΑ ĖN n4l y+Y ]Qg OND}00WvR㉐gCSS2009F6-1vol.2009, no.11 ,{2RQ643-648200910/26-28CSS5%2http://eprint.iacr.org/2009/161.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6190188871446562613&as_sdt=2005&sciodt=0,5&hl=ja~~||||||||||||||||zzzzzxrrbZL$j d7? e440Emmanuel Prouff, Matthieu RivainCombining Information Theory and Side Channels to Break Secure Implementationse-Smart200920099/22-25e-Smart5%0%%%%%%%%88888888888888888888888888888888888888888888888888888886420.,*((((&&&&&&&&&&&&&&&&$$$$$"L d'6?e439%%%%% de438%%%%% de437Christophe ClavierDPA Contest 2008 - 2009, Less than 50 traces allow to recover the keyCHES200920092009/6/9CHES5%0http://www.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_clavier.pdf%%%%%%%%0 d'6?z ge446Emmanuel Prouff, Matthieu RivainTheoretical and Practical Aspects of Mutual Information Based Side Channel AnalysisACNS2009LNCS5536499-51820092006/2/5ACNS5%79http://www.springerlink.com/content/h471118425w05407/http://www.matthieurivain.com/wp-content/uploads/2010/06/ijact10.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=5752585835912420649&as_sdt=2005&sciodt=0,5&hl=jaJJJJJJJJHFDB@><::HDDDDDDDDDDDDDDDDBBBBB@88( L d7? e445Kimihiro Yamakoshi,Akihiro YamagishiEstimation of CPA attack for AES using Simulation methodq\ lQ m q\\ f mAESk0[Y00CPA;edn000000000UOOf[b1X2009ISEC2009-3vol. 109, no. 42,13-202009Of[b1X5%4http://ci.nii.ac.jp/naid/110007161975%%%%%%%%http://scholar.google.co.jp/scholar?cites=4161048245266910219&as_sdt=2005&sciodt=0,5&hl=ja|||||||||||||||||||||||||||||||||||||||||||||||nlllllllllllllllljjjjjh```XN,T d3? e444Chester Rebeiro and Debdeep MukhopadhyayCache Timing Attacks on CLEFIAIndocrypt2009LNCS5922104-118200912/13-16978-3-642-10627-9Indocrypt5%12http://www.springerlink.com/content/y617175646131820/%%%%%%%%http://scholar.google.co.jp/scholar?cites=15914627940559112333&as_sdt=2005&sciodt=0,5&hl=jaTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT$                 \ d?? e443Billy Brumley and Risto HakalaCache-Timing Template AttacksASIACRYPT2009LNCS5912667-68420092012/6/10978-3-642-10365-0ASIACRYPT5%39http://www.springerlink.com/content/u4v01p634xt77427/%%%%%%%%http://scholar.google.co.jp/scholar?cites=3230200964069327380&as_sdt=2005&sciodt=0,5&hl=ja>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>~|zzz                     H d??  +e451Takashi Watanabe, Hiroto Nagayoshi, Hiroshi Sako, Toshirou UemuraTEMPEST Countermeasure using Additive Color Mixing Characteristic!n ؚ_ 8l T m{v RS Ո NQgOegw Nn0}Bfmryr'`0)R(uW0_0TEMPEST[V{e_SCIS20093A4-420091/20-23SCIS5%0%%%%%%%%~n: d6?e450Takeshi Sugawara, Hideki Torizuka, Naofumi Homma, Akashi Satoh, Takafumi Aoki, Masahiro YamaguchiDEMA using Magnetic Field Acquired from a Very Close PointŃS eP ZX 9j ,g \e PO < R(g ][e q\S ck mgяPK00,nW0_0xLu0(uD0_0]Rxl㉐gSCIS20093A1-520091/20-23SCIS5%0%%%%%%%%B d6?e449Hidema TanakaA study on experiment method of fault induction attack using electro-magnetic emanation0u-Nyxxl0)R(uW0_0Ee)R(u;ed[Kblk0Y00N[SCIS20092A3-120091/20-23SCIS5%0%%%%%%%%\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ZXVTRPNLLLLJJJJJJJJJJJJJJJJHHHHHF>>0(((& d6?e448%%%%% de447Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud SalmasizadehA Comparative Study of Mutual Information Analysis under a Gaussian AssumptionWISA2009LNCS5932193-20520098/25-27978-3-642-10837-2WISA5%24http://www.springerlink.com/content/t764k841210835w3/http://crypto.rub.de/imperia/md/content/texte/publications/conferences/mia_cpa.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=9508839517904702144&as_sdt=2005&sciodt=0,5&hl=jalllllllllllllllllllllllllllllllllllllllllllllllhZRD44$$$ d?? W M^oe456%%%%% de455%%%%% de454Thomas Plos, Michael Hutter, Martin FeldhoferOn Comparing Side-Channel Preprocessing Techniques for Attacking RFID DevicesWISA2009LNCS5932163-17720098/25-27978-3-642-10837-2WISA5%12http://www.springerlink.com/content/h5205702grn04508/%%%%%%%%http://scholar.google.co.jp/scholar?cites=12799478602882346252&as_sdt=2005&sciodt=0,5&hl=javrrrrrrrrrrrrrrrrpppppnfD6. f d?? e453Timo Kasper, David Oswald, Christof PaarEM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost EquipmentWISA2009LNCS593279-9320098/25-27978-3-642-10837-2WISA5%31http://www.springerlink.com/content/n500447256557nu1/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.6128&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6769687340258612198&as_sdt=2005&sciodt=0,5&hl=jaLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLxttttttttttttttttrrrrrphF80&\ d?? e452Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohMechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic ModulesWISA2009LNCS593266-7820098/25-27978-3-642-10837-2WISA5%12http://www.springerlink.com/content/d87185p821756658/%%%%%%%%http://scholar.google.co.jp/scholar?cites=15151016840137023699&as_sdt=2005&sciodt=0,5&hl=ja66666666666666666666666666666666666666666666666~|zxvtrppp d??  j e464%%%%% de463%%%%% de462Yamaguchi Teruyoshi, Tsuneo SatoThe new method of Table-network-based AES implementation(2)q\S Cf1u PO R`+Y0000000000WAES[ňn0eKbln0cHh(2)SCIS20091A1-120091/20-23SCIS-0%%%%%RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRPNLJHHHHFFFFFFFFFFFFFFFFFFFFFD<<.&&& L d6e461%%%%% de460%%%%% de459Krzysztof PietrzakA Leakage-Resilient Mode of OperationEUROCRYPT2009LNCS5479462-48220094/26-30EUROCRYPT7%168http://www.springerlink.com/content/u5446288477r31rq/http://homepages.cwi.nl/~pietrzak/publications/P09.pdfhttp://www.springerlink.com/content/978-3-642-01000-2/#section=72968 %%%%%%%%http://scholar.google.co.jp/scholar?cites=913812207596917494&as_sdt=2005&sciodt=0,5&hl=jaTTTTTTTTRPNLJHFDNzzz0 d7? e458Ryuta Nara, Nozomu Togawa, Masao Yanagisawa, Tatsuo OhtsukiScan-based Attacks against AES-LSIs with other IpsHYo z*Y 8b] g go ?eu 'YD +Y00000000n0i k0OX[W0j0D0AES0000000;edSCIS20093A4-320091/20-23SCIS6%0%%%%%%%%||nfff\L d6?e457Hidekazu Morita, Yoshio Takahashi, Tsutomu Matsumoto, and Junji ShikataElectro Magnetic Analysis and Local Information of Cryptographic Hardwareh0u yN ؚKj +Y ~g,g R Ve SfS000000n0@\@b`1Xh0xl㉐gOf[b1X2009ISEC2009-75vol.109, no.33729-352009Of[b1X5%0http://www.ieice.org/ken/paper/20091216laTB/%%%%%%%%JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJHFDB@><:::~X, d3?G9 [e467Julien Bringer, Herv? Chabanne, Thomas IcartOn Physical Obfuscation of Cryptographic AlgorithmsIndocrypt2009LNCS592288-103200912/13-16978-3-642-10627-9Indocrypt-9http://www.springerlink.com/content/g1784560n63m5j36/http://books.google.co.jp/books?id=umDQmcsQZHgC&pg=PA88&dq=On+Physical+Obfuscation+of+Cryptographic+Algorithms&hl=ja&ei=scbETIqCIo3RcfX23MwN&sa=X&oi=book_result&ct=result&resnum=1&ved=0CCcQ6AEwAA#v=onepage&q=On%20Physical%20Obfuscation%20of%20Cryptographi%%%%%http://scholar.google.co.jp/scholar?cites=2661768374194679258&as_sdt=2005&sciodt=0,5&hl=javvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvPNNNNNNNNNNNNNNNNNNNNNL:d d? e466Jonathan Katz and Vinod VaikuntanathanSignature Schemes with Bounded Leakage ResilienceASIACRYPT2009LNCS591203-72020092012/6/10978-3-642-10365-0ASIACRYPT-158http://www.springerlink.com/content/v770167317876940/http://eprint.iacr.org/2009/220.pdf%%%%%http://scholar.google.co.jp/scholar?cites=10554698140514167260&as_sdt=2005&sciodt=0,5&hl=jaF@@@@@@@@@@@@@@@@@@@@@>, X d? e465Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar and Pim TuylsMemory Leakage-Resilient Encryption based on Physically Unclonable FunctionsASIACRYPT2009LNCS5912685-70220092012/6/10978-3-642-10365-0ASIACRYPT-49http://www.springerlink.com/content/lvv3j71728tx2311/%%%%%http://scholar.google.co.jp/scholar?cites=1078549623253008211&as_sdt=2005&sciodt=0,5&hl=ja:::::::::::8642000zrdTT::: d?  c$5e473Daisuke Suzuki, Minoru Saeki, Tsutomu MatsumotoSelf-Contained Template Attack: How to Detect Weak Bits for Power Analysis without Reference Devices4(g 'Y PO/O z, ~g,g R][P}W000000;edSCIS20091A1-220091/20-23SCIS5%2%%%%%%%%http://scholar.google.co.jp/scholar?cites=16032287004272947338&as_sdt=2005&sciodt=0,5&hl=jappppppppppppppppppppppppppppppppppppppppppppppp|lR2j d6? e472%%%%% de471Arnaud Boscher, Helena Handshuh, Elena TrichinaBlinded Fault Resistant Exponentiation RevisitedFDTC20093g9e2009978-0-7695-3824-2FDTC4,5%%22http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412862%%%%%%%%http://scholar.google.co.jp/scholar?cites=17600901785574371511&as_sdt=2005&sciodt=0,5&hl=jafffffffffffffffffffffffffffffffffffffffffffffff" j d';? e470Jean-Max Dutertre, Bruno Robisson, Michel Agoyan and Assia TriaLow cost fault injection method for security characterizatione-Smart200920099/22-25e-Smart3,4%%0%%%%%%%%ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZXVTRPNLJJJJHHHHHHHHHHHHHHHHHFDDD>00" d'6?e469Guillem Ernest, Nuria Carrio, Manel RodriguezIs Glitch Attack still Possible in Contactless?e-Smart200920099/22-25e-Smart3,4%%0%%%%%%%%     f d'6?e468Alessandro Barenghi, Guido Bertoni, Emanuele Parrinello and Gerardo PelosiLow Voltage Fault Attacks on the RSA CryptosystemFDTC200923-312009978-0-7695-3824-2FDTC3,4%%39http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412860%%%%%%%%http://scholar.google.co.jp/scholar?cites=2233709624586219557&as_sdt=2005&sciodt=0,5&hl=ja\XXXXXXXXXXXXXXXXXVTTTNF$$ d';? W[ l {oe478Tetsutarou Kanno, Keisuke Iwai, Takakazu KurokawaComparison of DPA and DEMA against SCAPE BoardŃΑ T*Yΐ \N SU Ҟ] m`NSCAPE000g0n0]RR㉐gh0]Rxl㉐gn0kIEICE'YO2009A-7-1919320093/17-20IEICE'YO5%0http://ci.nii.ac.jp/naid/110007127401/ %%%%%%%%vvvttttttttttttttttrrrrrpbbTLFF:$n d7?e477Michael Hutter, Marcel Medwed, Daniel Hein and Johannes WolkerstorferAttacking ECDSA-Enabled RFID DevicesACNS2009LNCS5536519-53420092001/9/10978-3-642-01956-2ACNS5%12http://www.springerlink.com/content/y5n63228428v6572/%%%%%%%%http://scholar.google.co.jp/scholar?cites=5715633917078748560&as_sdt=2005&sciodt=0,5&hl=jaXTTTTTTTTTTTTTTTTRRRRRPH&  d?? e476Takahiko Syouji, Akira Nozawa, Takayuki Kimura , Tomoyasu Suzaki, Noritaka Yamashita, Yukiyasu TunooAn Experiment with DPA and DEMA on FPGA Equipped On SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBO k0J0Q00FPGAk0[Y00R㉐g/xl㉐g[SCIS20093A1-220091/20-23SCIS5%0%%%%%%%%  H d6?e475%%%%% de474Francois-Xavier Standaert, Tal G. Malkin, Moti YungA Unified Framework for the Analysis of Side-Channel Key Recovery AttacksEUROCRYPT2009LNCS5479443-46120094/26-30EUROCRYPT5%369http://www.springerlink.com/content/31460876v35p940l/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.76.4525&rep=rep1&type=pdfhttp://www.springerlink.com/content/978-3-642-01000-2/#section=72967 %%%%%%%%http://scholar.google.co.jp/scholar?cites=11067375859236944384&as_sdt=2005&sciodt=0,5&hl=ja  |nhhhhhhhhhhhhhhhhfffffdRRD<.r d7?  ze483Jean-S?bastien Coron, David Naccache andMehdi TibouchiFault Attacks Against EMV SignaturesCT-RSA2010LNCS5985208-22020102003/1/5978-3-642-11924-8CT-RSA4%24http://www.springerlink.com/content/554473628v41r352/http://www.di.ens.fr/~tibouchi/papers/emvfaulttalk.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8948765497451101614&as_sdt=2005&sciodt=0,5&hl=ja&&&&&&&&$" @<<<<<<<<<<<<<<<<<::::8, x d?? e482Hidema TanakaA study on an estimation method of necessary power of fault injection0u-N yxEe)R(u;edk0_j0OSQRn0Mz00k0Y00N[SCIS20104B2-420101/19-22SCIS4%0%%%%%%%%<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<:86420.,,,,*****************((((&& d6?e481Junko Takahashi, Toshinori FukunagaDifferential Fault Analysis on AES with 192 and 256-bit keysؚKj P[ y8l )R_uw192000Ss0256000n0AESk0[Y0000000;edSCIS20102B1-320101/19-22SCIS4%20%%%%%%%%http://scholar.google.co.jp/scholar?cites=767239289258721623&as_sdt=2005&sciodt=0,5&hl=ja                                               nnnnnnnnljhfdb`^^^^ZZZZZZZZZZZZZZZZZXXXXVNN@888.R d6? e480Yang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo OhtaAn Information Theoretic Perspective on the Differential Fault Analysis against AESSCIS20102B1-220101/19-22SCIS4%13%%%%%%%%http://scholar.google.co.jp/scholar?cites=843638240241440576&as_sdt=2005&sciodt=0,5&hl=jalllllllljhfdb`^\\\\XXXXXXXXXXXXXXXXXVVVVTLL>666,v dg6? e479Shigeto Gomisawa, Masami Izumi, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo OhtaApplicability Extension and Efficiency Improvement of Fault Analysis Attack on AES ImprementationsNsTo ͑S l Ŗ] Ng } ؚKj P[ y8l )R_ PO0(g ` ]q\ N7u *Y0u T+YAESfS[ňx0n000000㉐g;edk0J0Q00i(u{Vn0b'Yh0㉐gRsn0T NSCIS20102B1-120101/19-22SCIS4%0%%%%%%%%|tttjZ d6?E; Ye486Abdulhadi Shoufan, Falko Strenzke, H. Gregor Molter and Marc St?ttingerA Timing Attack Against Patterson Algorithm in the McEliece PKCICISC2010LNCS606195-10720102012/1/3978-3-642-12928-5ICISC5%33http://www.springerlink.com/content/npq1v477w0t28434/%%%%%%%%http://scholar.google.co.jp/scholar?cites=10833858623279318610&as_sdt=2005&sciodt=0,5&hl=ja         ^NF:** d?? e485Amir Moradi, Thomas Eisenbarth, Axel Poschmann and Christof PaarPower Analysis of Single-Rail Storage Elements as used in MDPLICISC201020102012/1/3ICISC5%7http://www.springerlink.com/content/x15827n8030w447r/http://books.google.co.jp/books?id=NFL2PsHpKQgC&pg=PA146&lpg=PA146&dq=Power+Analysis+of+Single-Rail+Storage+Elements+as+used+in+MDPL&source=bl&ots=YediWb-inJ&sig=3YojGjgVuSS0283o9BOWtVZYOJ4&hl=ja&ei=Y8LETNjlA4bRcbbj6MwN&sa=X&oi=book_result&ct=result&resnu%%%%%%%%http://scholar.google.co.jp/scholar?cites=3818192458469902994&as_sdt=2005&sciodt=0,5&hl=jannnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnB@@@@@@@@@@@@@@@@>>>>><22" d'6? e484Christophe Giraud, Erik W. Knudsen, and Michael TunstallImproved Fault Analysis of Signature SchemesCardis2010LNCS6035164-18120104/14-16978-3-642-12509-6Cardis4%5http://www.springerlink.com/content/n1m845q42v303686/http://www.cs.bris.ac.uk/home/tunstall/papers/GKT10.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=8219248553880280394&as_sdt=2005&sciodt=0,5&hl=ja888888886420.,*((PNNNNNNNNNNNNNNNNNLLLLJ>| d?? O NOe490Kazuki Okuyama, Kenji Kojima, Katsuhiko Iwai, Takeshi FujinoVerification of DPA resistance for cipher implementationeYq\ N9j \\ aS \N KQf_ Α kDomino-RSLe_0(uD0f0FPGA[ňU00_0fSVk0[Y00DPA'`i? o ae496Masatoshi Noguchi, Yohei Hori, Takahiro Yoshida, Hideki ImaiSystematic Classification and Comparison of the Power AnalysisΑS ckO X ms^ T0u _ NN y9jR㉐g;edn0SO|vj0R^h0kk0d0D0f0SCIS20103B1-120101/19-22SCIS5%0%%%%%%%%vnnndT, d6?e495Kouichi Itoh, Dai Yamamoto, Takao Ochiai, Naoya ToriiPower Attack on Exponent Randomization Countermeasure with Chosen Message Pair O ][N q\,g 'Y =T +Y E\ vTcpen00000S[V{k0[Y00xb00000000(uD0_0R㉐glSCIS20102B3-320101/19-22SCIS5%0%%%%%%%%~>v d6?e494Masami Izumi, Kazuo Sakiyama, Kazuo Ohta, Akashi SatohReconsidering Countermeasure Algorithms toward SPA/DPAl Ŗ] ]q\ N7u *Y0u T+Y PO \ x^O _ OeAESfSn0SD000k0We0O0CPA;edn0ASICx0n0[ňSCIS20102B1-520101/19-22SCIS5%0%%%%%%%%vf,z d6?e491Guoyu Qian, Ying Zhou, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoA High-Speed CPA Attack based on Wave integral V000 hT Nz R gq_ R } ҉>\ x^O _ Oelb_MzRKblk0We0O0ؚn0CPA;edSCIS20102B1-420101/19-22SCIS5%0%%%%%%%%zjF d6?# Z K/e501Ying Zhou, Guoyu Qian, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoHigh security countermeasure method against differential power analysis attackSCIS20103B3-320101/19-22SCIS5%0%%%%%%%%xxjbbbXHHH dg6?e500Yongdae Kim, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, Akashi SatohImproved Power Analysis Attacks using a Biased Set of Power Tracesё (u'Y ŃS eP ,g \e R(g ][e PO r d6?e503Yueying Xing, Ying Zhou, Guoyu Qian, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoDPA;edn0bRsT Nn0_00n0000iQKblSCIS20104B2-220101/19-22SCIS5%0%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&$"  dg6?e502Toshihiro Katashita, Akashi Satoh, Makoto Nagata, Daisuke Fujimoto, Katsuya Kikuchi, Hiroshi Nakagawa, Masahiro AoyagiDPA Characteristic Measurement for Board Level Simulation of Side-Channel AnalysisGr N Oe[ PO < 8l0u w ,g 'YN ʃ0W KQ%_ N] ZS Rg f[0000000jn00000000000i{k0TQ0_0jnUO000n0DPAyr'`,n[SCIS20104B2-120101/19-22SCIS5%3%%%%%%%%http://scholar.google.co.jp/scholar?cites=15738600615533688525&as_sdt=2005&sciodt=0,5&hl=ja>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>~|zxxxxvvvvvvvvvvvvvvvvtttttrjj\TTTJ: d6? n Be509Jorn-Marc Schmidt, Thomas Plos, Mario Kirschbaum, Michael Hutter, Marcel Medwed, and Christoph HerbstSide-Channel Leakage Across BordersCardis2010LNCS603536-4820104/14-16978-3-642-12509-6Cardis5%7http://www.springerlink.com/content/a6041940886h148r/%%%%%%%%http://scholar.google.co.jp/scholar?cites=5952343135148995623&as_sdt=2005&sciodt=0,5&hl=ja  `RJ@00 d?? e508Asuka Taguchi, Yohei Hori, and Hideki ImaiA Comparative Study of CPA and MIA on Side-channel Attack Standard Evaluation Boards0uS ۘ X ms^ NN y9j0000000;edjnUO0000(uD0_0CPAh0MIAn0kUOOf[b1X2010ISEC2009-110vol.109, no.445199-20420102003/4/5Of[b1X5%0http://www.ieice.org/ken/paper/20100305UawM/%%%%%%%%JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJHFDB@><:::xh(` d7?e507Andrey Bogdanov, Thomas Eisenbarth, Christof PaarandMalte WieneckeDifferential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUsCT-RSA2010LNCS5985235-25120102003/1/5978-3-642-11924-8CT-RSA5%17http://www.springerlink.com/content/m1635q85w34832p0/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.5796&rep=rep1&type=pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=6842275714639188177&as_sdt=2005&sciodt=0,5&hl=ja$tl^NN::: d?? e506Shivam Bhasin, Sylvain Guilley, Laurent SauvageandJean-Luc DangerUnrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel AttacksCT-RSA2010LNCS5985195-20720102003/1/5978-3-642-11924-8CT-RSA5%5http://www.springerlink.com/content/e182782814533774/http://www.secure-ic.com/old_website/PDF/clockless_countermeasure_slides.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=7291396269008689898&as_sdt=2005&sciodt=0,5&hl=ja~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~""tl^NN::: d?? [ se514Benedikt Gierlichs, Lejla Batina, Bart Preneel and Ingrid VerbauwhedeRevisiting Higher-Order DPA Attacks: Multivariate Mutual Information AnalysisCT-RSA2010LNCS5985221-23420102003/1/5978-3-642-11924-8CT-RSA5%3http://www.springerlink.com/content/m53867v14110j0l5/http://www.cosic.esat.kuleuven.be/publications/article-1364.pdf%%%%%%%%zjbTDD000 d??e513Shungo Nakamura, Tetsu IwataMore Efficient S-box Implementations Provably Secure against Second Order Side Channel Analysis-NQg O>T \0u T2nd Order 0000000;edk0[W0[hQg000Rsvj0S-boxn0[ňlSCIS20103B3-120101/19-22SCIS5%0%%%%%%%%vfD d6?e512Hiroki Sato, Youhei Hori, Hideki ImaiMutual Information Analysis Attack against AES on SASEBO-Ga!PO _c[ X ms^ NN y9jSASEBO-GII Nn0AESk0[Y00vN`1XϑR㉐g;edSCIS20101B2-120101/19-22SCIS5%0%%%%%%%%vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvtrpnljhffffddddddddddddddddbbbbb`XXJBBB8(V d6?e511Christophe Giraud and Vincent VerneuilAtomicity Improvement for Elliptic Curve Scalar MultiplicationCardis2010LNCS603580-10120104/14-16978-3-642-12509-6Cardis5%23http://www.springerlink.com/content/k6957639m87x4755/http://arxiv.org/PS_cache/arxiv/pdf/1002/1002.4569v2.pdf%%%%%%%%http://scholar.google.co.jp/scholar?cites=14837127411779552372&as_sdt=2005&sciodt=0,5&hl=ja::::::::86420.,**PLLLLLLLLLLLLLLLLJJJJJH< X d?? e510Jean-Christophe Courrege, Benoit Feix, and Mylene RousselletSimple Power Analysis on Exponentiation RevisitedCardis2010LNCS603565-7920104/14-16978-3-642-12509-6Cardis5%20http://www.springerlink.com/content/317768865g818420/%%%%%%%%http://scholar.google.co.jp/scholar?cites=13694378754477886415&as_sdt=2005&sciodt=0,5&hl=ja`\\\\\\\\\\\\\\\\ZZZZZXL*  d?? zs < We518Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaObtaining Local Information from FPGA Using Electromagnetic Analysis=T +Y q\,g 'Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ONxLu㉐gk000FPGAK00n0@\@b`1XS_Of[b1X2010ISEC2009-113vol.109, no.445217-22320102003/4/5Of[b1X5%0http://www.ieice.org/ken/paper/20100305hawf/%%%%%%%%xxh`R4  d7?e517Tetsutaro Kanno, Keisuke Iwai, and Takakazu KurokawaElectromagnetic Analysis from power line on SASEBO-RŃΑ T*Yΐ \N SU Ҟ] m`NSASEBO-Rn0n000x0n0xl㉐gOf[b1X2010ISEC2009-112vol.109, no.445211-21620102003/4/5Of[b1X5%0http://www.ieice.org/ken/paper/20100305QawJ/%%%%%%%%                                                        ~pR:*t d7?e516Takahiko Syouji, Yukiyasu Tunoo, Yukio ItakuraLocal Electromagnetic Analysis against FPGA^S}f_ ҉>\x^O g P_7uFPGAk0[Y00o)mxln0@\@b'`0)R(uW0_0xl㉐gSCIS20103B3-220101/19-22SCIS5%0%%%%%%%%^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^\ZXVTRPNNNNLLLLLLLLLLLLLLLLJJJJJH@@2*** h d6?e515Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaAn influence of Electromagnetic noise from the surrounding FPGA for Electromagnetic Analysis on SASEBO=T +Y q\,g 'Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ONSASEBOk0J0Q00xl㉐g;edk0[Y00FPGAhTVn0q_SCIS20101B2-420101/19-22SCIS5%0%%%%%%%%vf& d6?n 4 e522Guillaume Barbu, Hugues Thiebeauld, and Vincent GuerinAttacks on Java Card 3.0 Combining Fault and Logical AttacksCardis2010LNCS6035148-16320104/14-16978-3-642-12509-6Cardis3,8,9%%%45http://www.springerlink.com/content/w041831734511301/%%%%%%%%%http://scholar.google.co.jp/scholar?cites=14166443815387230211&as_sdt=2005&sciodt=0,5&hl=jazvvvvvvvvvvvvtrrrrrpppfZ8*"x d?a e521Eric Vetillard and Anthony FerrariCombined Attacks and CountermeasuresCardis2010LNCS6035133-14720104/14-16978-3-642-12509-6Cardis3,8,9%%%45http://www.springerlink.com/content/55j0x8j1x312605r/%%%%%%%%%http://scholar.google.co.jp/scholar?cites=5815394628932831764&as_sdt=2005&sciodt=0,5&hl=jaRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR"P d?a e520Kazuya matsuda, Yusuke Sakai, Kazuo Ohta, Kazuo SakiyamaAnalysis of Leakage Resilient t-time Signature Scheme~g0u T_N BWN PyN *Y0u T+Y ]q\ N7uKatz 0n0Leakage Resilient t-time r Tn0㉐gSCIS20102B3-420101/19-22SCIS-0%%%%%xxxn^| d6e519Suresh N. Chari, Vincenzo V. Diluoffo, Paul A. Karger, Elaine R. Palmer, Tal Rabin, Josyula R. Rao, Pankaj Rohotgi, Helmut Scherzer, Michael Steiner, and David C. TollDesigning a Side Channel Resistant Random Number GeneratorCardis2010LNCS603549-6420104/14-16978-3-642-12509-6Cardis7%6http://www.springerlink.com/content/t143365125000ku2/%%%%%%%%http://scholar.google.co.jp/scholar?cites=10538342173227001739&as_sdt=2005&sciodt=0,5&hl=javvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvFDDDDDDDDDDDDBBBBBBBBB@4Z d?@? a b %e526 Emilia K?sper, Peter SchwabeFaster and Timing-Attack Resistant AES-GCMCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%109http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1%%%%%%%%http://scholar.google.co.jp/scholar?cites=3076574253077290784&as_sdt=2005&sciodt=0,5&hl=ja1Software ImplementationsAESVT(""""""""""""""""     F d'>?e525Yu-ichi Hayashi, Takeshi Sugawara, Ikematsu Taishi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone,Evaluation of Side-Channel Information Considering Cryptographic Device Configurationg *QN ŃS eP `l~g 'Y_ ,g \e 4l(g lef R(g ][e f9h y-ffS_jhVn0irtb_r0naW0_00000000`1Xn0UOSCIS20103B3-420101/19-22SCIS5%0%%%%%%%%dddddddddddddddddddddddddddddddddddddddddddddddddddddddb`^\ZXVTTTTRRRRRRRRRRRRRRRRPPPPPNFF8000& d6?e524Kazunori Kawamura, Keisuke Iwai, and Takakazu KurokawaCountermeasures against Power Analysis Attacks in Assembly code]Qg T{ \N SU Ҟ] m`N00000000000n0R㉐g;edx0n0[V{Of[b1X2010ISEC2009-111vol.109, no.445205-21020102003/4/5Of[b1X5%0http://www.ieice.org/ken/paper/201003051avo/%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&$" lTDx d7?e523Michel Agoyan, Jean-Max Dutertre, David Naccache, Bruno Robisson, and Assia TriaWhen Clocks Fail: On Critical Paths and Clock FaultsCardis2010LNCS6035182-19320104/14-16978-3-642-12509-6Cardis3,4%%49http://www.springerlink.com/content/e264462m88878850/%%%%%%%%http://scholar.google.co.jp/scholar?cites=6388219476187327895&as_sdt=2005&sciodt=0,5&hl=ja  ~\NF8(( d??  Pe529 Thomas Eisenbarth, Tim G?neysu, Stefan Heyse, Christof PaarMicroEliece: McEliece for Embedded DevicesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-46http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4%%%%%https://scholar.google.co.jp/scholar?cites=13489213894926291617&as_sdt=2005&sciodt=0,5&hl=ja2Software ImplementationsPublic-KeyRb^^^^^^^^^^^^^^^^^^^^^\T  d'>e528 Anna Inn-Tung Chen, Ming-Shing Chen, Tien-Ren Chen, Chen-Mou Cheng, Jintai Ding, Eric Li-Hsiang Kuo, Frost Yu-Shuang Lee, Bo-Yin YangSSE Implementation of Multivariate PKCs on Modern x86 CPUsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-37http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3%%%%%https://scholar.google.co.jp/scholar?cites=10584326409378983443&as_sdt=2005&sciodt=0,5&hl=ja2Software ImplementationsPublic-KeyrB@~ d'>e527Mike HamburgAccelerating AES with Vector Permute InstructionsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2%%%%%%%%https://scholar.google.co.jp/scholar?cites=3974349737980985475&as_sdt=2005&sciodt=0,5&hl=ja2Software ImplementationsAESxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxrB@~|z      $ d'>? e532 Emmanuel Prouff, Robert McEvoyFirst-Order Side-Channel Attacks on the Permutation Tables CountermeasureCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7%%%%%%%%https://scholar.google.co.jp/scholar?cites=311318856223413253&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel Analysis of Secret Key CryptosystemsAESXhddddddddddddddddbbbbb`XJ d'>?e531 Pierre-Alain Fouque, Ga?tan Leurent, Denis R?al, Fr?d?ric ValettePractical Electromagnetic Template Attack on HMACCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6%%%%%%%%https://scholar.google.co.jp/scholar?cites=5952289586746194121&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel Analysis of Secret Key CryptosystemsSHA-1l|zzzzzzzzzzzzzzzzxxxxxvn$  d'>?e530Srini DevadasPhysical Unclonable Functions and Secure ProcessorsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5%%%%%https://scholar.google.co.jp/scholar?cites=2061893293114906148&as_sdt=2005&sciodt=0,5&hl=ja1Invited Talk IPublic-Keypppppppppppppppppppppppppppppppppppppppppppp\@>~& d'>_ &se535Martin Hlav??Known?Plaintext?Only Attack on RSA?CRT with Montgomery MultiplicationCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10%%%%%%%%https://scholar.google.co.jp/scholar?cites=10344014274959945548&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel Analysis of Public Key CryptosystemsRSArp.:8888888888888888666664,& d'>?e534 Lejla Batina, Benedikt Gierlichs, Kerstin Lemke-RustDifferential Cluster AnalysisCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%38http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9%%%%%%%%https://scholar.google.co.jp/scholar?cites=16751929892490333089&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel Analysis of Secret Key CryptosystemsAES0DESnl,<8888888888888888666664,v d'>?e533 Mathieu Renauld, Fran?ois-Xavier Standaert, Nicolas Veyrat-CharvillonAlgebraic Side-Channel Attacks on the AES: Why Time also Matters in DPACHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%92http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8%%%%%%%%https://scholar.google.co.jp/scholar?cites=1308710348933800806&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel Analysis of Secret Key CryptosystemsAESJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJD********(&$" *X>6666&&& d'>?3 J3e538 Matthieu Rivain, Emmanuel Prouff, Julien DogetHigher-Order Masking and Shuffling for Software Implementations of Block CiphersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%49http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13%%%%%%%%https://scholar.google.co.jp/scholar?cites=16879280384844395921&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel and Fault Analysis, Countermeasures (II)AES>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>8  <"   j d'>?e537 Jean-S?bastien Coron, Ilya KizhvatovAn Efficient Method for Random Delay Generation in Embedded SoftwareCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4,5%%31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12%%%%%%%%https://scholar.google.co.jp/scholar?cites=53623539298587551&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel and Fault Analysis, Countermeasures (I)AES dplllllllllllllllljhhhhbZV d'>?e536 Thomas Finke, Max Gebhardt, Werner SchindlerA New Side-Channel Attack on RSA Prime GenerationCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11%%%%%%%%https://scholar.google.co.jp/scholar?cites=10277107639557591692&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel Analysis of Public Key CryptosystemsRSAHTPPPPPPPPPPPPPPPPNNNNNLDf d'>? e541Christof PaarCrypto Engineering: Some History and Some Case StudiesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16%%%%%%%%https://scholar.google.co.jp/scholar?cites=13100917957038958874&as_sdt=2005&sciodt=0,5&hl=ja3Invited Talk IIrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrTR& d'>?e540 Francesco Regazzoni, Alessandro Cevrero, Fran?ois-Xavier Standaert, Stephane Badel, Theo Kluter, Philip Brisk, Yusuf Leblebici, Paolo IenneA Design Flow and Evaluation Framework for DPA-Resistant Instruction Set ExtensionsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%38http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15%%%%%%%%https://scholar.google.co.jp/scholar?cites=3549964502223159005&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel and Fault Analysis, Countermeasures (I)JVRRRRRRRRRRRRRRRRPPPPPNF$ d'>?e539 Minoru Saeki, Daisuke Suzuki, Koichi Shimizu, Akashi SatohA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL TechniquesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%33http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14%%%%%%%%https://scholar.google.co.jp/scholar?cites=12948851504845698497&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel and Fault Analysis, Countermeasures (I)AESPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPJ((((((((&$" $P6.... d'>? x e544 David Kammler, Diandian Zhang, Peter Schwabe, Hanno Scharwaechter, Markus Langenberg, Dominik Auras, Gerd Ascheid, Rudolf MatharDesigning an ASIP for Cryptographic Pairings over Barreto-Naehrig CurvesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-49http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19%%%%%https://scholar.google.co.jp/scholar?cites=12350233951983147146&as_sdt=2005&sciodt=0,5&hl=ja2Pairing-Based CryptographyECCZX($$$$$$$$$$$$$$$$$$$$$" d'>e543 Junfeng Fan, Frederik Vercauteren, Ingrid VerbauwhedeFaster Fp -Arithmetic for Cryptographic Pairings on Barreto-Naehrig CurvesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-0http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18%%%%%2Pairing-Based CryptographyECCHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHB             >$   x d'>e542 Jean-Luc Beuchat, J?r?mie Detrey, Nicolas Estibals, Eiji Okamoto, Francisco Rodr?guez-Henr?quezHardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman MultipliersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17%%%%%https://scholar.google.co.jp/scholar?cites=10257414582523018983&as_sdt=2005&sciodt=0,5&hl=ja2Pairing-Based CryptographyECCTR" d'> e547 Nicolas M?loni, M. Anwar HasanElliptic Curve Scalar Multiplication Combining Yao s Algorithm and Double BasesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22%%%%%https://scholar.google.co.jp/scholar?cites=11879265115429310401&as_sdt=2005&sciodt=0,5&hl=ja2New Ciphers and Efficient ImplementationsECCdpnnnnnnnnnnnnnnnnnnnnnldJ d'>e546 Xu Guo, Junfeng Fan, Patrick Schaumont, Ingrid VerbauwhedeProgrammable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and SecurityCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4,5%%11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21%%%%%%%%https://scholar.google.co.jp/scholar?cites=4288016266261134009&as_sdt=2005&sciodt=0,5&hl=ja2New Ciphers and Efficient ImplementationsECCffffffffffffffffffffffffffffffffffffffffffff` VVVVVVVVTRPNLJHFRx^VVVVFFF d'>?e545 Christophe De Canni?re, Orr Dunkelman, Miroslav Kne?evi?KATAN and KTANTAN ? A Family of Small and Efficient Hardware-Oriented Block CiphersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-271http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20%%%%%https://scholar.google.co.jp/scholar?cites=6653384869769425832&as_sdt=2005&sciodt=0,5&hl=ja2New Ciphers and Efficient ImplementationsKATAN, KTANTANNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN2(((((((((((&$" *V<4444$$$~ d'> He550 Ghaith Hammouri, Aykutlu Dana, Berk SunarCDs Have Fingerprints TooCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25%%%%%https://scholar.google.co.jp/scholar?cites=2131612505154614692&as_sdt=2005&sciodt=0,5&hl=ja3TRNGs and Device IdentificationLJ` d'>e549 Roel Maes, Pim Tuyls, Ingrid VerbauwhedeLow-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-78http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24%%%%%https://scholar.google.co.jp/scholar?cites=14226708515585740368&as_sdt=2005&sciodt=0,5&hl=ja2TRNGs and Device Identification~4^ d'>e548 A. Theodore Markettos, Simon W. MooreThe Frequency Injection Attack on Ring-Oscillator-Based True Random Number GeneratorsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES3,7%%57http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23%%%%%%%%https://scholar.google.co.jp/scholar?cites=14571009544100454427&as_sdt=2005&sciodt=0,5&hl=ja1TRNGs and Device Identification                                               ~4X d'>?] qe553 Rajat Subhra Chakraborty, Francis Wolff, Somnath Paul, Christos Papachristou, Swarup BhuniaMERO: A Statistical Approach for Hardware Trojan DetectionCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5,15%%78http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28%%%%%%%%https://scholar.google.co.jp/scholar?cites=10744383441562458377&as_sdt=2005&sciodt=0,5&hl=ja1Hardware Trojan and Trusted ICsBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBJJJJJJJJHFDB@><:FjPHHHH888 d'>?e552 Lang Lin, Markus Kasper, Tim G?neysu, Christof Paar, Wayne BurlesonTrojan Side-Channels: Lightweight Hardware Trojans through Side-Channel EngineeringCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5,15%%62http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27%%%%%%%%https://scholar.google.co.jp/scholar?cites=10698772310294188032&as_sdt=2005&sciodt=0,5&hl=ja1Hardware Trojan and Trusted ICsAESJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJDLLLLLLLLJHFDB@><HlRJJJJ::: d'>?e551 Randy Torrance, Dick JamesThe State-of-the-Art in IC Reverse EngineeringCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-62http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26%%%%%https://scholar.google.co.jp/scholar?cites=7580045207527043398&as_sdt=2005&sciodt=0,5&hl=ja1Invited Talk IIIxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxXV($$$$$$$$$$$$$$$$$$$$$"B d'> e 556 Jean-S?bastien Coron, Antoine Joux, Ilya Kizhvatov, David Naccache, Pascal PaillierFault Attacks on RSA Signatures with Partially Unknown MessagesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4%35http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31%%%%%%%%https://scholar.google.co.jp/scholar?cites=17450724464139742776&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel and Fault Analysis, Countermeasures (II)RSAffffffffffffffffffffffffffffffffffffffffffff`<<<<<<<<:86420.,8dJBBBB222 d'>?e 555 Nicolas Veyrat-Charvillon, Fran?ois-Xavier StandaertMutual Information Analysis: How, When and Why?CHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5%87http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30%%%%%%%%https://scholar.google.co.jp/scholar?cites=17473408865840362459&as_sdt=2005&sciodt=0,5&hl=ja1Theoretical AspectsAEST`\\\\\\\\\\\\\\\\ZZZZZXPv d'>?e 554 Paulo Mateus, Serge VaudenayOn Tamper-Resistance from a Theoretical ViewpointCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29%%%%%https://scholar.google.co.jp/scholar?cites=14667724349454391649&as_sdt=2005&sciodt=0,5&hl=ja1Theoretical Aspectsb`$0.....................,$F d'>m %e 559 Lars Knudsen, Gregor Leander, Axel Poschmann, Matthew J. B. RobshawPRINTcipher: A Block Cipher for IC-PrintingCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-128http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2%%%%%https://scholar.google.co.jp/scholar?cites=11748292736025164552&as_sdt=2005&sciodt=0,5&hl=ja2Low Cost Cryptographysimmetric keydtnnnnnnnnnnnnnnnnnnnnnld d'>e 558 Jean-Philippe Aumasson, Luca Henzen, Willi Meier, Mar?a Naya-PlasenciaQuark: A Lightweight HashCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-111http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1%%%%%https://scholar.google.co.jp/scholar?cites=3594660476126179459&as_sdt=2005&sciodt=0,5&hl=ja2Low Cost Cryptographyhash~FVPPPPPPPPPPPPPPPPPPPPPNF d'>e 557Matthieu RivainDifferential Fault Analysis on DES Middle RoundsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4%34http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32%%%%%%%%https://scholar.google.co.jp/scholar?cites=3284635530233761272&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel and Fault Analysis, Countermeasures (I)DESLJ * d'>?i e 562 Raveen R. Goundar, Marc Joye, Atsuko MiyajiCo-Z Addition Formul? and Binary Ladders on Elliptic CurvesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5%%%%%%%%https://scholar.google.co.jp/scholar?cites=8847906119841917617&as_sdt=2005&sciodt=0,5&hl=ja2Efficient Implementations IECCTd````````````````^^^^^\T d d'>?e 561Nicolas GuillerminA High Speed Coprocessor for Elliptic Curve Scalar Multiplications over TeXTCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%0http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4%%%%%%%%2Efficient Implementations IECC@PNNNNNNNNNNNNNNNNLLLLLJB0 d'>?e 560 Guido Bertoni, Joan Daemen, Micha?l Peeters, Gilles Van AsscheSponge-Based Pseudo-Random Number GeneratorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3%%%%%https://scholar.google.co.jp/scholar?cites=9599051420917761335&as_sdt=2005&sciodt=0,5&hl=ja2Low Cost CryptographyZjfffffffffffffffffffffd\ d'>m e 565 Onur Ac?i?mez, Billy Bob Brumley, Philipp GrabherNew Results on Instruction Cache AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES9%46http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8%%%%%%%%%https://scholar.google.co.jp/scholar?cites=4483828185397260128&as_sdt=2005&sciodt=0,5&hl=ja2Side-Channel Attacks & Countermeasures IOpenSSL|z:JFFFFFFFFFFFFDDDDDDDDDB:p d'>@e 564 Jean-S?bastien Coron, Ilya KizhvatovAnalysis and Improvement of the Random Delay Countermeasure of CHES 2009CHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%49http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7%%%%%%%%https://scholar.google.co.jp/scholar?cites=6338301154905732870&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel Attacks & Countermeasures IAES`plllllllllllllllljjjjjh`V d'>?e 563 Patrick Longa, Catherine GebotysEfficient Techniques for High-Speed Elliptic Curve CryptographyCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-33http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6%%%%%https://scholar.google.co.jp/scholar?cites=8417022270404883383&as_sdt=2005&sciodt=0,5&hl=ja2Efficient Implementations IECC~|DTPPPPPPPPPPPPPPPPPPPPPNFN d'>WG ke 568Sergei SkorobogatovFlash Memory  Bumping AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4%11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11%%%%%%%%http://scholar.google.co.jp/scholar?cites=5711715929044872591&as_sdt=2005&sciodt=0,5&hl=ja1Tamper Resistance & HW TrojansAESnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnh,*vvvvvvvvtrpnljhfr~~~~nnn2 d'>?e 567 Olivier Beno?t, Thomas PeyrinSide-Channel Analysis of Six SHA-3 CandidatesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10%%%%%%%%http://scholar.google.co.jp/scholar?cites=13551593839736187850&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel Attacks & Countermeasures ISHA-3b` ,((((((((((((((((&&&&&$H d'>?e 566 Amir Moradi, Oliver Mischke, Thomas EisenbarthCorrelation-Enhanced Power Analysis Collision AttackCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%95http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9%%%%%%%%http://scholar.google.co.jp/scholar?cites=4800272756529617925&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel Attacks & Countermeasures IAESL\XXXXXXXXXXXXXXXXVVVVVTLj d'>? e 571 Charles Bouillaguet, Hsieh-Chung Chen, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, Bo-Yin YangFast Exhaustive Search for Polynomial Systems in F2CHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14%%%%%http://scholar.google.co.jp/scholar?cites=4220750390923981671&as_sdt=2005&sciodt=0,5&hl=ja2Efficient Implementations II:::::::::::::::::::::::::::::::::::::::::::::LLLLLLLLLLLJHFDBN|d\\\\LLL d'>e 570 Jerome Di-Battista, Jean-Christophe Courrege, Bruno Rouzeyre, Lionel Torres, Philippe PerduWhen Failure Analysis Meets Side-Channel AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4,5%%10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13%%%%%%%%http://scholar.google.co.jp/scholar?cites=11271074877924381449&as_sdt=2005&sciodt=0,5&hl=ja1Tamper Resistance & HW TrojansDES,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,&222222220.,*(&$".T<4444$$$ d'>?e 569 Dongdong Du, Seetharam Narasimhan, Rajat Subhra Chakraborty, Swarup BhuniaSelf-referencing: A Scalable Side-Channel Approach for Hardware Trojan DetectionCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5,15%%33http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12%%%%%%%%http://scholar.google.co.jp/scholar?cites=3765924961032504327&as_sdt=2005&sciodt=0,5&hl=ja1Tamper Resistance & HW TrojansDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDRRRRRRRRPNLJHFDBNrZRRRRBBB d'>?9g <Me 574 Luca Henzen, Pietro Gendotti, Patrice Guillet, Enrico Pargaetzi, Martin Zoller, Frank K. G?rkaynakDeveloping a Hardware Evaluation Method for SHA-3 CandidatesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-38http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17%%%%%http://scholar.google.co.jp/scholar?cites=12686591477679408968&as_sdt=2005&sciodt=0,5&hl=ja2SHA 3SHA-3 JJJJJJJJJJJHFDB@LzbZZZZJJJ d'>e 573 Yasuyuki Nogami, Kenta Nekado, Tetsumi Toyota, Naoto Hongo, Yoshitaka MorikawaMixed Bases for Efficient Inversion in F((22)2)2 and Conversion Matrices of SubBytes of AESCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16%%%%%http://scholar.google.co.jp/scholar?cites=8909339741193686835&as_sdt=2005&sciodt=0,5&hl=ja2Efficient Implementations IIAESRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRL^^^^^^^^^^^\ZXVT`xpppp``` d'>e 572 Axel Poschmann, San Ling, Huaxiong Wang256 Bit Standardized Crypto for 650 GE ? GOST RevisitedCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-35http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15%%%%%http://scholar.google.co.jp/scholar?cites=7107134794097997003&as_sdt=2005&sciodt=0,5&hl=ja2Efficient Implementations IIGOST~FRNNNNNNNNNNNNNNNNNNNNNLD\ d'> |e 577 Christian Wenzel-Benner, Jens Gr?fXBX: eXternal Benchmarking eXtension for the SUPERCOP Crypto Benchmarking FrameworkCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20%%%%%http://scholar.google.co.jp/scholar?cites=17928489199142803459&as_sdt=2005&sciodt=0,5&hl=ja2SHA 3hasht|||||||||||||||||||||zr(R d'>e 576 Joppe W. Bos, Deian StefanPerformance Analysis of the SHA-3 Candidates on Exotic Multi-core ArchitecturesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19%%%%%http://scholar.google.co.jp/scholar?cites=12986046667626274041&as_sdt=2005&sciodt=0,5&hl=ja2SHA 3SHA-3\hdddddddddddddddddddddbZB d'>e 575 Kris Gaj, Ekawat Homsirikamol, Marcin RogawskiFair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-83http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18%%%%%http://scholar.google.co.jp/scholar?cites=14790022296059340922&as_sdt=2005&sciodt=0,5&hl=ja2SHA 3SHA-3&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&ZZZZZZZZZZZXVTRP\rjjjjZZZj d'>A n e 580 Maximilian Hofer, Christoph BoehmAn Alternative to Error Correction for SRAM-Like PUFsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23%%%%%http://scholar.google.co.jp/scholar?cites=15632406109310159357&as_sdt=2005&sciodt=0,5&hl=ja2PUFs and RNGsrp6B>>>>>>>>>>>>>>>>>>>>><4P d'>e 579 Yang Li, Kazuo Sakiyama, Shigeto Gomisawa, Toshinori Fukunaga, Junko Takahashi, Kazuo OhtaFault Sensitivity AnalysisCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4%54http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22%%%%%%%%http://scholar.google.co.jp/scholar?cites=10301840692095055338&as_sdt=2005&sciodt=0,5&hl=ja1Fault Attacks & CountermeasuresAESt|||||||||||||||||zzzzxp& d'>?e 578 Alexandre Berzati, C?cile Canovas-Dumas, Louis GoubinPublic Key Perturbation of Randomized RSA ImplementationsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4%10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21%%%%%%%%http://scholar.google.co.jp/scholar?cites=3696035637969959806&as_sdt=2005&sciodt=0,5&hl=ja1Fault Attacks & Countermeasureshtpppppppppppppppppnnnnldx d'>?{ e 583 Kimmo J?rvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas SchneiderGarbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time ProgramsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26%%%%%%%%http://scholar.google.co.jp/scholar?cites=6760568779956560085&as_sdt=2005&sciodt=0,5&hl=ja2New DesignsAESBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB<&$ppppppppnljhfdb`lxxxxhhh d'>?e 582 Daisuke Suzuki, Koichi ShimizuThe Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch ShapesCHES20102010August 17-20 978-3-642-15030-2 / 978-3-642-15031-9CHES-53http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25%%%%%http://scholar.google.co.jp/scholar?cites=7210198333022701180&as_sdt=2005&sciodt=0,5&hl=ja2PUFs and RNGsbnjjjjjjjjjjjjjjjjjjjjjh`J d'>e 581 Michal Varchola, Milos DrutarovskyNew High Entropy Element for FPGA Based True Random Number GeneratorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24%%%%%http://scholar.google.co.jp/scholar?cites=1557297703588751482&as_sdt=2005&sciodt=0,5&hl=ja2PUFs and RNGsXd`````````````````````^V R d'>% ,9e 586 Yossef Oren, Mario Kirschbaum, Thomas Popp, Avishai WoolAlgebraic Side-Channel Analysis in the Presence of ErrorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%39http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29%%%%%%%%http://scholar.google.co.jp/scholar?cites=10225376674874842276&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel Attacks & Countermeasures IIKeeloqq, AESnzvvvvvvvvvvvvvvvvtttttrj ~ d'>?e 585 Matthieu Rivain, Emmanuel ProuffProvably Secure Higher-Order Masking of AESCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%133http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28%%%%%%%%http://scholar.google.co.jp/scholar?cites=3680887402429114037&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel Attacks & Countermeasures IIAESdb$0****************(((((&N d'>?e 584 St?phane Badel, Nilay Da?tekin, Jorge Nakahara Jr., Khaled Ouafi, Nicolas Reff?, Pouyan Sepehrdad, Petr Su?il, Serge VaudenayARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to HardwareCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27%%%%%http://scholar.google.co.jp/scholar?cites=14476541132867808580&as_sdt=2005&sciodt=0,5&hl=ja2New DesignsfffffffffffffffffffffffffffffffffffffffffffffPN  d'>w 0+e# 589 Mehrdad Majzoobi, Farinaz Koushanfar, Srinivas DevadasFPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback ControlCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2%%%%%http://scholar.google.co.jp/scholar?cites=126123147302457284&as_sdt=2005&sciodt=0,5&hl=ja1FPGA Implementation,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,RRRRRRRRRRRPNLJHXXPPPP@@@z d'>e" 588 Philipp Grabher, Johann Gro?sch?dl, Simon Hoerder, Kimmo J?rvinen, Dan Page, Stefan Tillich, Marcin W?jcikAn Exploration of Mechanisms for Dynamic Cryptographic Instruction Set ExtensionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1%%%%%http://scholar.google.co.jp/scholar?cites=2384963551835428832&as_sdt=2005&sciodt=0,5&hl=ja2FPGA ImplementationnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnHF  d'>e! 587 Michael Tunstall, Marc JoyeCoordinate Blinding over Large Prime FieldsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5%5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30%%%%%%%%http://scholar.google.co.jp/scholar?cites=15504887015203928874&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel Attacks & Countermeasures IIECCXV"                D d'>?o le& 592 Emmanuel Prouff, Thomas RocheHigher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation ProtocolsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%45http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5%%%%%%%%http://scholar.google.co.jp/scholar?cites=15058244211645331417&as_sdt=2005&sciodt=0,5&hl=ja1AESAES((((((((&$" (V&H d'>?e% 591 Christophe Clavier, Benoit Feix, Georges Gagnerot, Myl?ne Roussellet, Vincent VerneuilImproved Collision-Correlation Power Analysis on First Order Protected AESCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%35http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4%%%%%%%%http://scholar.google.co.jp/scholar?cites=5159435961209615027&as_sdt=2005&sciodt=0,5&hl=ja1AESAES********************************************$hhhhhhhhfdb`^\ZXhf^^^^NNN d'>?e$ 590 Tim G?neysu, Amir MoradiGeneric Side-Channel Countermeasures for Reconfigurable DevicesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%35http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3%%%%%%%%http://scholar.google.co.jp/scholar?cites=6628274790435456497&as_sdt=2005&sciodt=0,5&hl=ja1FPGA ImplementationAESN^ZZZZZZZZZZZZZZZZXXXXXVN> d'>?} e) 595 Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-Yin YangHigh-Speed High-Security SignaturesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES9%37http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9%%%%%%%%%http://scholar.google.co.jp/scholar?cites=8294397674704443260&as_sdt=2005&sciodt=0,5&hl=ja1Elliptic Curve CryptosystemsECCv~v, d'>@e( 594 Jonathan Taverne, Armando Faz-Hern?ndez, Diego F. Aranha, Francisco Rodr?guez-Henr?quez, Darrel Hankerson, Julio L?pezSoftware Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar MultiplicationCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8%%%%%http://scholar.google.co.jp/scholar?cites=3293568429311559686&as_sdt=2005&sciodt=0,5&hl=ja1Elliptic Curve CryptosystemsECChxtttttttttttttttttttttrj  d'>e' 593 HeeSeok Kim, Seokhie Hong, Jongin LimA Fast and Provably Secure Higher-Order Masking of AES S-BoxCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%37http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7%%%%%%%%http://scholar.google.co.jp/scholar?cites=545756122725375616&as_sdt=2005&sciodt=0,5&hl=ja2AESAESbrnnnnnnnnnnnnnnnnllllljbX d'>? e, 598 Po-Chun Kuo, Michael Schneider, ?zg?r Dagdelen, Jan Reichelt, Johannes Buchmann, Chen-Mou Cheng, Bo-Yin YangExtreme Enumeration on GPU and in CloudsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12%%%%%http://scholar.google.co.jp/scholar?cites=9880034503850896751&as_sdt=2005&sciodt=0,5&hl=ja2LatticesRSANNNNNNNNNNNLJHFDP~NFFFF666 d'>e+ 597 Michael Schneider, Norman G?ttertRandom Sampling for Short Lattice Vectors on Graphics CardsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11%%%%%http://scholar.google.co.jp/scholar?cites=13038486722351522374&as_sdt=2005&sciodt=0,5&hl=ja2LatticesXdbbbbbbbbbbbbbbbbbbbbb`XP d'>e* 596 Junfeng Fan, Benedikt Gierlichs, Frederik VercauterenTo Infinity and Beyond: Combined Attack on ECC Using Points of Low OrderCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4,5%%23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10%%%%%%%%http://scholar.google.co.jp/scholar?cites=17527274470658801766&as_sdt=2005&sciodt=0,5&hl=ja1Elliptic Curve CryptosystemsECC$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........,*(&$" *P x d'>?{a e/ 601 Mathieu Renauld, Dina Kamel, Fran?ois-Xavier Standaert, Denis FlandreInformation Theoretic and Security Analysis of a 65-Nanometer DDSLL AES S-BoxCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15%%%%%%%%http://scholar.google.co.jp/scholar?cites=4267349495038965222&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel AttacksAES666666666666666666666666666666666666666666660RRRRRRRRPNLJHFDBNzJBBBB222 d'>?e. 600 David Oswald, Christof PaarBreaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real WorldCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%59http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14%%%%%%%%http://scholar.google.co.jp/scholar?cites=2131347272117608312&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel Attacks3DESz~v,D d'>?e- 599 ?ric Brier, David Naccache, Phong Q. Nguyen, Mehdi TibouchiModulus Fault Attacks against RSA-CRT SignaturesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4%12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13%%%%%%%%http://scholar.google.co.jp/scholar?cites=11695244565203282&as_sdt=2005&sciodt=0,5&hl=ja1Latticesz~v, d'>?q Xe2 604Tetsuya TominagaStandardization Works for Security Regarding the Electromagnetic EnvironmentCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-0http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18%%%%%1Invited Talk IIVb`````````````````````^V , d'>e1 603 Marcel Medwed, Fran?ois-Xavier StandaertExtractors against Side-Channel Attacks: Weak or Strong?CHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17%%%%%%%%http://scholar.google.co.jp/scholar?cites=7014807374584745676&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel AttacksAESbnlllllllllllllllljjjjjh`^ d'>?e0 602 Laurie Genelle, Emmanuel Prouff, Micha?l QuisquaterThwarting Higher-Order Side Channel Analysis with Additive and Multiplicative MaskingsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5%35http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16%%%%%%%%http://scholar.google.co.jp/scholar?cites=17500256949682161573&as_sdt=2005&sciodt=0,5&hl=ja1Side Channel AttacksAES&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&& @@@@@@@@><:86420<h80000   t d'>?+ e5 607 Andrey Bogdanov, Miroslav Kne?evi?, Gregor Leander, Deniz Toz, Kerem Var?c?, Ingrid Verbauwhedespongent: A Lightweight Hash FunctionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-93http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21%%%%%http://scholar.google.co.jp/scholar?cites=16468287886123436994&as_sdt=2005&sciodt=0,5&hl=ja2Lightweight Symmetric Algorithmshash............................................&...........,*(&$0^.&&&& d'>e4 606 Amir Moradi, Oliver Mischke, Christof Paar, Yang Li, Kazuo Ohta, Kazuo SakiyamaOn the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined SettingCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4,5%%20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20%%%%%%%%http://scholar.google.co.jp/scholar?cites=2177237380118441035&as_sdt=2005&sciodt=0,5&hl=ja1Fault AttacksAESnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnhNL rrr d'>?e3 605 Patrick Derbez, Pierre-Alain Fouque, Delphine LeresteuxMeet-in-the-Middle and Impossible Differential Fault Analysis on AESCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4%20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19%%%%%%%%http://scholar.google.co.jp/scholar?cites=13258498307806338181&as_sdt=2005&sciodt=0,5&hl=ja1Fault AttacksAES$$$$$$$$"  L| d'>?]g Pqe8 610 Meng-Day (Mandel) Yu, David M Raihi, Richard Sowell, Srinivas DevadasLightweight and Secure PUF Key Storage Using Limits of Machine LearningCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24%%%%%http://scholar.google.co.jp/scholar?cites=7148439604827485299&as_sdt=2005&sciodt=0,5&hl=ja1PUFsHHHHHHHHHHHFDB@>Jn>6666&&& d'>e7 609 Kyoji Shibutani, Takanori Isobe, Harunaga Hiwatari, Atsushi Mitsuda, Toru Akishita, Taizo ShiraiPiccolo: An Ultra-Lightweight BlockcipherCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-132http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23%%%%%http://scholar.google.co.jp/scholar?cites=9596956368131714692&as_sdt=2005&sciodt=0,5&hl=ja2Lightweight Symmetric AlgorithmsPiccolo>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>0:::::::::::86420<h80000    d'>e6 608 Jian Guo, Thomas Peyrin, Axel Poschmann, Matt RobshawThe LED Block CipherCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-236http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22%%%%%http://scholar.google.co.jp/scholar?cites=14500267318629895696&as_sdt=2005&sciodt=0,5&hl=ja2Lightweight Symmetric AlgorithmsLED,AESrp6B<<<<<<<<<<<<<<<<<<<<<:2x d'> e; 613 Aswin Raghav Krishna, Seetharam Narasimhan, Xinmu Wang, Swarup BhuniaMECCA: A Robust Low-Overhead PUF Using Embedded Memory ArrayCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27%%%%%http://scholar.google.co.jp/scholar?cites=9094425894001177323&as_sdt=2005&sciodt=0,5&hl=ja1PUFs(((((((((((&$" *X(     d'>e: 612 Dai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Takao Ochiai, Masahiko Takenaka, Kouichi ItohUniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS LatchesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26%%%%%http://scholar.google.co.jp/scholar?cites=12666520025812277279&as_sdt=2005&sciodt=0,5&hl=ja2PUFsppppppppppppppppppppppppppppppppppppppppppppphf,86666666666666666666664, d'>e9 611 Stefan Katzenbeisser, ?nal Ko?abas, Vincent van der Leest, Ahmad-Reza Sadeghi, Geert-Jan Schrijen, Heike Schr?der, Christian WachsmannRecyclable PUFs: Logically Reconfigurable PUFsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25%%%%%http://scholar.google.co.jp/scholar?cites=17241462221062668499&as_sdt=2005&sciodt=0,5&hl=ja2PUFsNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNFD vvv d'>s je> 616 Michael Hutter, Erich WengerFast Multi-precision Multiplication for Public-Key Cryptography on Embedded MicroprocessorsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30%%%%%http://scholar.google.co.jp/scholar?cites=5320348432269337105&as_sdt=2005&sciodt=0,5&hl=ja2Public-Key CryptosystemsECC, RSA                                              D    F d'>e= 615 Santosh Ghosh, Dipanwita Roychowdhury, Abhijit DasHigh Speed Cryptoprocessor for  T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two FieldsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29%%%%%http://scholar.google.co.jp/scholar?cites=11398435789009114107&as_sdt=2005&sciodt=0,5&hl=ja2Public-Key CryptosystemsECCjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjd42|||||||||||zxvtr~|ttttdddr d'>e< 614 Ray C. C. Cheung, Sylvain Duquesne, Junfeng Fan, Nicolas Guillermin, Ingrid Verbauwhede, Gavin Xiaoxu YaoFPGA Implementation of Pairings Using Residue Number System and Lazy ReductionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-37http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28%%%%%http://scholar.google.co.jp/scholar?cites=6921201823790709006&as_sdt=2005&sciodt=0,5&hl=ja2Public-Key CryptosystemszzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzJH||| d'> eA 619 Joppe W. Bos, Onur ?zen, Martijn StamEfficient Hashing Using the AES Instruction SetCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33%%%%%http://scholar.google.co.jp/scholar?cites=5312135797396630132&as_sdt=2005&sciodt=0,5&hl=ja2Hash Functionshash,AESJVRRRRRRRRRRRRRRRRRRRRRPHX d'>e@ 618 Ekawat Homsirikamol, Marcin Rogawski, Kris GajThroughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32%%%%%http://scholar.google.co.jp/scholar?cites=15003878211233141494&as_sdt=2005&sciodt=0,5&hl=ja2Hash FunctionsSHA-3jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj`DBtttj d'>e? 617 Albrecht Petzoldt, Enrico Thomae, Stanislav Bulygin, Christopher WolfSmall Public Keys and Fast Verification for M ultivariate Q uadratic Public Key SystemsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31%%%%%http://scholar.google.co.jp/scholar?cites=9904852028099804002&as_sdt=2005&sciodt=0,5&hl=ja3Public-Key CryptosystemsECC, RSATTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTD^^^^^^^^^^^\ZXVT`^VVVVFFF d'> eD 622 Alexander Schl?sser, Dmitry Nedospasov, Juliane Kr?mer, Susanna Orlic, Jean-Pierre SeifertSimple Photonic Emission Analysis of AESCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3%%%%%%%%http://scholar.google.co.jp/scholar?cites=6361472181765228864&as_sdt=2005&sciodt=0,5&hl=ja1Intrusive Attacks and CountermeasuresAES  F*"""" d'>?eC 621 Sergei Skorobogatov, Christopher WoodsBreakthrough Silicon Scanning Discovers Backdoor in Military ChipCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES15%43http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2%%%%%http://scholar.google.co.jp/scholar?cites=12296195716919263162&as_sdt=2005&sciodt=0,5&hl=ja1Intrusive Attacks and CountermeasuresAES\lhhhhhhfffffffffffffffbZZ d'>eB 620 S?bastien Briais, St?phane Caron, Jean-Michel Cioranesco, Jean-Luc Danger, Sylvain Guilley, Jacques-Henri Jourdan, Arthur Milchior, David Naccache, Thibault Porteboeuf3D Hardware CanariesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1%%%%%http://scholar.google.co.jp/scholar?cites=12479640260268520646&as_sdt=2005&sciodt=0,5&hl=ja1Intrusive Attacks and Countermeasures86~|zxv                      \ d'>Q eeG 625 Amir Moradi, Oliver MischkeHow Far Should Theory Be from Practice?CHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%0http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6%%%%%%%%1MaskingD d'>?eF 624 Beg?l Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen, Georg St?tzThreshold Implementations of All 3 3 and 4 4 S-BoxesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5%%%%%%%%http://scholar.google.co.jp/scholar?cites=5095563426253276888&as_sdt=2005&sciodt=0,5&hl=ja1MaskingAES, DES  B& d'>?eE 623 Andrew Moss, Elisabeth Oswald, Dan Page, Michael TunstallCompiler Assisted MaskingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4%%%%%%%%http://scholar.google.co.jp/scholar?cites=2405063864991264486&as_sdt=2005&sciodt=0,5&hl=ja1MaskingAES|nl0@<<<<<<<<<<<<<<<<:::::80 d'>?5 |IeJ 628 Yossef Oren, Mathieu Renauld, Fran?ois-Xavier Standaert, Avishai WoolAlgebraic Side-Channel Attacks Beyond the Hamming Weight Leakage ModelCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9%%%%%%%%http://scholar.google.co.jp/scholar?cites=12002090717037298634&as_sdt=2005&sciodt=0,5&hl=ja1Improved Fault Attacks and Side Channel Analysis (Part 1)AESZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZT********(&$" *X<4444$$$ d'>?eI 627 Subhadeep Banik, Subhamoy Maitra, Santanu Sarkar A Differential Fault Attack on the Grain Family of Stream CiphersCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES4%18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8%%%%%%%%http://scholar.google.co.jp/scholar?cites=17286680691456976282&as_sdt=2005&sciodt=0,5&hl=ja1Improved Fault Attacks and Side Channel Analysis (Part 1)Grain,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"p|||||||||||||||||zzzzxp& p d'>?eH 626Blandine DebraizeEfficient and Provably Secure Methods for Switching from Arithmetic to Boolean MaskingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7%%%%%%%%http://scholar.google.co.jp/scholar?cites=10760739634789642994&as_sdt=2005&sciodt=0,5&hl=ja1MaskingXhddddddddddddddddbbbbb`X. d'>? eM 631 Marcel Medwed, Fran?ois-Xavier Standaert, Antoine JouxTowards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12%%%%%%%%http://scholar.google.co.jp/scholar?cites=4113485400915442324&as_sdt=2005&sciodt=0,5&hl=ja1Leakage Resiliency and Security AnalysisAES<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<600000000.,*(&$" ,X<4444$$$z d'>?eL 630 Beno?t G?rard, Fran?ois-Xavier StandaertUnified and Optimized Linear Collision Attacks and Their Application in a Non-profiled SettingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11%%%%%%%%http://scholar.google.co.jp/scholar?cites=6134886084596520624&as_sdt=2005&sciodt=0,5&hl=ja1Improved Fault Attacks and Side Channel Analysis (Part 2)AESRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRL$$$$$$$$"  N2****^ d'>?eK 629 Oscar Reparaz, Benedikt Gierlichs, Ingrid VerbauwhedeSelecting Time Samples for Multivariate DPA AttacksCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10%%%%%%%%http://scholar.google.co.jp/scholar?cites=13097614749849834728&as_sdt=2005&sciodt=0,5&hl=ja3Improved Fault Attacks and Side Channel Analysis (Part 2)AES^jhhhhhhhhhhhhhhhhfffffd\x d'>? FeP 634 Ulrich R?hrmair, Marten van DijkPractical Security Analysis of PUF-Based Two-Player ProtocolsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15%%%%%http://scholar.google.co.jp/scholar?cites=6343098160322010210&as_sdt=2005&sciodt=0,5&hl=ja1Physically Unclonable FunctionsHTPPPPPPPPPPPPPPPPPPPPPNFN d'>eO 633 Yunsi Fei, Qiasi Luo, A. Adam DingA Statistical Model for DPA with Novel Algorithmic Confusion AnalysisCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14%%%%%%%%http://scholar.google.co.jp/scholar?cites=6194446471884107791&as_sdt=2005&sciodt=0,5&hl=ja1Leakage Resiliency and Security AnalysisDES, AES^jffffffffffffffffdddddbZR d'>?eN 632 Sebastian Faust, Krzysztof Pietrzak, Joachim SchipperPractical Leakage-Resilient Symmetric CryptographyCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13%%%%%%%%http://scholar.google.co.jp/scholar?cites=10261565308747757429&as_sdt=2005&sciodt=0,5&hl=ja1Leakage Resiliency and Security Analysissimmetric key                                            ^jffffffffffffffffdddddbZx d'>? peS 637 Roel Maes, Anthony Van Herrewege, Ingrid VerbauwhedePUFKY: A Fully Functional PUF-Based Cryptographic Key GeneratorCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-41http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18%%%%%http://scholar.google.co.jp/scholar?cites=11747499306953996619&as_sdt=2005&sciodt=0,5&hl=ja2Physically Unclonable Functionst|||||||||||||||||||||zr( v d'>eR 636 Stefan Katzenbeisser, ?nal Kocaba?, Vladimir Ro?i?, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Christian WachsmannPUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in SiliconCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-49http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17%%%%%http://scholar.google.co.jp/scholar?cites=14683307619114943848&as_sdt=2005&sciodt=0,5&hl=ja2Physically Unclonable Functions~|BNJJJJJJJJJJJJJJJJJJJJJH@ d'>eQ 635 Vincent van der Leest, Bart Preneel, Erik van der SluisSoft Decision Error Correction for Compact Memory-Based PUFs Using a Single EnrollmentCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16%%%%%http://scholar.google.co.jp/scholar?cites=13745999382253831620&as_sdt=2005&sciodt=0,5&hl=ja1Physically Unclonable Functions""""""""""""""""""""""""""""""""""""""""""""",,,,,,,,,,,*(&$".\@8888(((| d'> eV 640 Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin YangSolving Quadratic Equations with XL on Parallel ArchitecturesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21%%%%%http://scholar.google.co.jp/scholar?cites=8564040735144603296&as_sdt=2005&sciodt=0,5&hl=ja1Efficient Implementations (Part 2)RSAxx.     d'>eU 639 Stefan Heyse, Tim G?neysuTowards One Cycle per Bit Asymmetric Encryption: Code-Based Cryptography on Reconfigurable HardwareCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20%%%%%http://scholar.google.co.jp/scholar?cites=12377417212478004019&as_sdt=2005&sciodt=0,5&hl=ja2Efficient Implementations (Part 1)Public-Key            :@ d'>eT 638 Daniel J. Bernstein, Peter SchwabeNEON CryptoCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-35http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19%%%%%http://scholar.google.co.jp/scholar?cites=9501526669409581046&as_sdt=2005&sciodt=0,5&hl=ja2Efficient Implementations (Part 1)fffffffffffffffffffffffffffffffffffffffffffff" llllllllllljhfdbnxxxxhhhR d'>+E ?eY 643 Seiichi Matsuda, Shiho MoriaiLightweight Cryptography for the Cloud: Exploit the Power of Bitslice ImplementationCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24%%%%%http://scholar.google.co.jp/scholar?cites=6319404158311571038&as_sdt=2005&sciodt=0,5&hl=ja1Lightweight CryptograhyPiccolonzxxxxxxxxxxxxxxxxxxxxxvn$H d'>eX 642 St?phanie Kerckhof, Fran?ois Durvaux, C?dric Hocquet, David Bol, Fran?ois-Xavier StandaertTowards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy ViewpointCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23%%%%%http://scholar.google.co.jp/scholar?cites=6123023147798685048&as_sdt=2005&sciodt=0,5&hl=ja1Lightweight Cryptograhycommon keypppppppppppppppppppppppppppppppppppppppppppp\.,xxxxxxxxxxxvtrpnzttt d'>eW 641 Peter Czypek, Stefan Heyse, Enrico ThomaeEfficient Implementations of MQPKS on Constrained DevicesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22%%%%%http://scholar.google.co.jp/scholar?cites=1149596919047891401&as_sdt=2005&sciodt=0,5&hl=ja1Efficient Implementations (Part 2)Public-KeyP\ZZZZZZZZZZZZZZZZZZZZZXP` d'>E e\ 646Michael VielhaberReduce-by-Feedback: Timing Resistant and DPA-Aware Modular Multiplication Plus: How to Break RSA by DPACHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%0http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27%%%%%%%%1We still love RSARSA00000000000000000000000000000000000000000000*|z0    . d'>?e[ 645 Pierre-Alain Fouque, Nicolas Guillermin, Delphine Leresteux, Mehdi Tibouchi, Jean-Christophe ZapalowiczAttacking RSA?CRT Signatures with Faults on Montgomery MultiplicationCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES4%3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26%%%%%%%%http://scholar.google.co.jp/scholar?cites=7854841814537041017&as_sdt=2005&sciodt=0,5&hl=ja1We still love RSARSANNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNH&$ppppppppnljhfdb`l~vvvvfff d'>?eZ 644 Miroslav Kne?evi?, Ventzislav Nikov, Peter RomboutsLow-Latency Encryption ? Is  Lightweight = Light + Wait ?CHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25%%%%%http://scholar.google.co.jp/scholar?cites=12031997696614482367&as_sdt=2005&sciodt=0,5&hl=ja2Lightweight Cryptograhycommon keydpnnnnnnnnnnnnnnnnnnnnnldt d'>1 .e_ 649 Norman G?ttert, Thomas Feller, Michael Schneider, Johannes Buchmann, Sorin HussOn the Design of Hardware Building Blocks for Modern Lattice-Based Encryption SchemesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-34http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30%%%%%http://scholar.google.co.jp/scholar?cites=301271177174463269&as_sdt=2005&sciodt=0,5&hl=ja2Hardware Implementations (Part 1)Lattive-Based EncryptionP ZZZZZZZZZZZXVTRP\nffffVVV d'>e^ 648 Chester Rebeiro, Sujoy Sinha Roy, Debdeep MukhopadhyayPushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29%%%%%http://scholar.google.co.jp/scholar?cites=5482910279072033158&as_sdt=2005&sciodt=0,5&hl=ja2Hardware Implementations (Part 1)ECC********************************************$,,,,,,,,,,,*(&$".\@8888(((z d'>e] 647 Santanu Sarkar, Subhamoy MaitraSide Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption ExponentsCHES20122012September 9-12978-3-642-33026-1 / 78-3-642-33027-8CHES5%4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28%%%%%%%%http://scholar.google.co.jp/scholar?cites=6093029142355976010&as_sdt=2005&sciodt=0,5&hl=ja1We still love RSARSA  D(    L d'>? eb 652 Amir Moradi, Oliver MischkeOn the Simplicity of Converting Leakages from Multivariate to UnivariateCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1%%%%%%%%http://scholar.google.co.jp/scholar?cites=14983940618491922831&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel AttacksAESL\ZZZZZZZZZZZZZZZZXXXXXVND d'>?ea 651 Jen-Wei Lee, Szu-Chi Chung, Hsie-Chia Chang, Chen-Yi LeeAn Efficient Countermeasure against Correlation Power-Analysis Attacks with Randomized Montgomery Operations for DF-ECC ProcessorCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5%5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32%%%%%%%%http://scholar.google.co.jp/scholar?cites=4144916878964366743&as_sdt=2005&sciodt=0,5&hl=ja1Hardware Implementations (Part 2)ECC@>~|z                 ~ d'>?e` 650 Tim G?neysu, Vadim Lyubashevsky, Thomas P?ppelmannPractical Lattice-Based Cryptography: A Signature Scheme for Embedded SystemsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-42http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31%%%%%http://scholar.google.co.jp/scholar?cites=6677142508038674404&as_sdt=2005&sciodt=0,5&hl=ja2Hardware Implementations (Part 2)Lattive-Based Encryption88888888888888888888888888888888888888888888  @$   r d'>3 ee 655 Yasser Shoukry, Paul Martin, Paulo Tabuada, Mani SrivastavaNon-invasive Spoofing Attacks for Anti-lock Braking SystemsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4%%%%%http://scholar.google.co.jp/scholar?cites=9853809384239494161&as_sdt=2005&sciodt=0,5&hl=ja2Side-Channel Attacksp~~~~~~~~~~~~~~~~~~~~~|t*     d'>ed 654 Carolyn Whitnall, Elisabeth OswaldProfiling DPA: Efficacy and Efficiency Trade-OffsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3%%%%%%%%http://scholar.google.co.jp/scholar?cites=11934178960226051251&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel AttacksAESlj,<::::::::::::::::888886.R d'>?ec 653 Adrian Thillard, Emmanuel Prouff, Thomas RocheSuccess through Confidence: Evaluating the Effectiveness of a Side-Channel AttackCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%16http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2%%%%%%%%http://scholar.google.co.jp/scholar?cites=14543230322678392438&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel AttacksAES  <$   j d'>? veh 658 Yossef Oren, Ahmad-Reza Sadeghi, Christian WachsmannOn the Effectiveness of the Remanence Decay Side-Channel to Clone Memory-Based PUFsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES4,5%%7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7%%%%%%%%http://scholar.google.co.jp/scholar?cites=10262489276409379775&as_sdt=2005&sciodt=0,5&hl=ja1PUF"""""""" "L4,,,,v d'>?eg 657 Mudit Bhargava, Ken MaiA High Reliability PUF Using Hot Carrier Injection Based Response ReinforcementCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6%%%%%http://scholar.google.co.jp/scholar?cites=6260033187581466673&as_sdt=2005&sciodt=0,5&hl=ja2PUFP`^^^^^^^^^^^^^^^^^^^^^\T < d'>ef 656Roel MaesAn Accurate Probabilistic Reliability Model for Silicon PUFsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5%%%%%http://scholar.google.co.jp/scholar?cites=9003205787165438471&as_sdt=2005&sciodt=0,5&hl=ja2PUFJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJDB  d'>!u H5ek 661 Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, Takeshi FujinoOn Measurable Side-Channel Leaks Inside ASIC Design PrimitivesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10%%%%%%%%http://scholar.google.co.jp/scholar?cites=9489651030874720590&as_sdt=2005&sciodt=0,5&hl=ja1Hardware implementations and fault attacks:::::::::::::::::::::::::::::::::::::::::::::00000000.,*(&$" ,ZB::::*** d'>?ej 660 Beg?l Bilgin, Andrey Bogdanov, Miroslav Kne?evi?, Florian Mendel, Qingju WangFides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained HardwareCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9%%%%%%%%http://scholar.google.co.jp/scholar?cites=7780082312799393268&as_sdt=2005&sciodt=0,5&hl=ja1Lightweight cryptographyFIDESTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTJddddddddb`^\ZXVTdzrrrrbbb d'>?ei 659 Peter Pessl, Michael HutterPushing the Limits of SHA-3 Hardware Implementations to Fit on RFIDCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8%%%%%http://scholar.google.co.jp/scholar?cites=3828747399777887572&as_sdt=2005&sciodt=0,5&hl=ja2Lightweight cryptographySHA-3xv@PNNNNNNNNNNNNNNNNNNNNNLDD d'>k en 664 Subhadeep Banik, Subhamoy MaitraA Differential Fault Attack on MICKEY 2.0CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES4%6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13%%%%%%%%http://scholar.google.co.jp/scholar?cites=12703889775644302102&as_sdt=2005&sciodt=0,5&hl=ja1Hardware implementations and fault attacksMICKEY2.0^\(&&&&&&&&&&&&&&&&&$$$$"N d'>?em 663 Georg T. Becker, Francesco Regazzoni, Christof Paar, Wayne P. BurlesonStealthy Dopant-Level Hardware TrojansCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5,15%%28http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12%%%%%%%%http://scholar.google.co.jp/scholar?cites=14848708327718832242&as_sdt=2005&sciodt=0,5&hl=ja1Hardware implementations and fault attacksAESlxttttttrrrrrrrrrrppppph` d'>?el 662 Abdelkarim Cherkaoui, Viktor Fischer, Laurent Fesquet, Alain AubertA Very High Speed True Random Number Generator with Entropy AssessmentCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11%%%%%http://scholar.google.co.jp/scholar?cites=14240627564908665898&as_sdt=2005&sciodt=0,5&hl=ja2Hardware implementations and fault attacks********************************************* P80000    d'>wU eq 667 Stefan Heyse, Ingo von Maurich, Tim G?neysuSmaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded DevicesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16%%%%%http://scholar.google.co.jp/scholar?cites=9279432808118088382&as_sdt=2005&sciodt=0,5&hl=ja2Efficient and secure implementationspublic-Key22222222222222222222222222222222222222222222           "P80000   d d'>ep 666 Daniel J. Bernstein, Tung Chou, Peter SchwabeMcBits: Fast Constant-Time Code-Based CryptographyCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15%%%%%%%%http://scholar.google.co.jp/scholar?cites=18082015603146404048&as_sdt=2005&sciodt=0,5&hl=ja2Efficient and secure implementationsPublic-KeyHTRRRRRRRRRRRRRRRRPPPPPNFh d'>?eo 665 Karim Bigou, Arnaud TisserandImproving Modular Inversion in RNS Using the Plus-Minus MethodCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14%%%%%http://scholar.google.co.jp/scholar?cites=15070209346954542783&as_sdt=2005&sciodt=0,5&hl=ja2Efficient and secure implementationsECC, RSAzx>JHHHHHHHHHHHHHHHHHHHHHF>H d'> het 670 Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin LauterHigh-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS DecompositionCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19%%%%%%%%http://scholar.google.co.jp/scholar?cites=14184680719360257173&as_sdt=2005&sciodt=0,5&hl=ja2ECCGLV/GLS,,,,,,,,*(&$" (T<4444$$$ d'>?es 669 Thomaz Oliveira, Julio L?pez, Diego F. Aranha, Francisco Rodr?guez-Henr?quezLambda Coordinates for Binary Elliptic CurvesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18%%%%%http://scholar.google.co.jp/scholar?cites=17012268486821208077&as_sdt=2005&sciodt=0,5&hl=ja2ECCECC|z0 d'>er 668 Ali Galip Bayrak, Francesco Regazzoni, David Novo, Paolo IenneSleuth: Automated Verification of Software Power Analysis CountermeasuresCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17%%%%%%%%http://scholar.google.co.jp/scholar?cites=15906537544853651699&as_sdt=2005&sciodt=0,5&hl=ja1Efficient and secure implementations""""""""""""""""""""""""""""""""""""""""""""""""""""" L4,,,, d'>?Y ew 673B. G?rard, Vincent Grosso, M. Naya-Plasencia, Fran?ois-Xavier Standaert Block Ciphers That Are Easier to Mask: How Far Can We Go?CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22%%%%%%%%http://scholar.google.co.jp/scholar?cites=15270737344266389264&as_sdt=2005&sciodt=0,5&hl=ja1Masking$$$$$$$$"  L4,,,, d'>?ev 672Ronan Lashermes, Jacques Fournier, Louis Goubin Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using FaultsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21%%%%%http://scholar.google.co.jp/scholar?cites=2887895585505410788&as_sdt=2005&sciodt=0,5&hl=ja1ECCECC,,,,,,,,,,,*(&$".^F>>>>...v d'>eu 671 Santosh Ghosh, Amit Kumar, Amitabh Das, Ingrid VerbauwhedeOn the Implementation of Unified Arithmetic on Binary Huff CurvesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20%%%%%%%%http://scholar.google.co.jp/scholar?cites=13753093832977214406&as_sdt=2005&sciodt=0,5&hl=ja1ECCECC        ~4 d'>?iU }ez 676Elke De Mulder, Michael Hutter, Mark E. Marson, Peter Pearson Using Bleichenbacher s Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSACHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25%%%%%%%%http://scholar.google.co.jp/scholar?cites=7829585198434665620&as_sdt=2005&sciodt=0,5&hl=ja1Side-channel Attacks and countermeasureshhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhbbbbbbbb`^\ZXVTR^tllll\\\ d'>?ey 675Arnab Roy, Srinivas Vivek Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24%%%%%%%%http://scholar.google.co.jp/scholar?cites=12803951126352520420&as_sdt=2005&sciodt=0,5&hl=ja1MaskingAES,DES`ljjjjjjjjjjjjjjjjhhhhhf^F d'>?ex 674Vincent Grosso, Fran?ois-Xavier Standaert, Sebastian Faust Masking vs. Multiparty Computation: How Large Is the Gap for AES?CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23%%%%%http://scholar.google.co.jp/scholar?cites=1323736583993529045&as_sdt=2005&sciodt=0,5&hl=ja1Masking  >& d'>u# Ve} 679Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata, Takafumi Aoki EM Attack Is Non-invasive? - Design Methodology and Validity Verification of EM Attack SensorCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4,5%%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1%%%%%%%%1Side-Channel AttacksAES<LJJJJJJJJJJJJJJJJHFFFF@8 d'>?e| 678Michel Abdalla, Sonia Bela?d, Pierre-Alain Fouque Leakage-Resilient Symmetric Encryption via Re-keyingCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27%%%%%%%%http://scholar.google.co.jp/scholar?cites=15367036874281461571&as_sdt=2005&sciodt=0,5&hl=ja1Side-channel Attacks and countermeasuresAES\hffffffffffffffffdddddbZx d'>?e{ 677Zhenqi Li, Bin Zhang, Junfeng Fan, Ingrid Verbauwhede A New Model for Error-Tolerant Side-Channel Cube AttacksCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5%4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26%%%%%%%%http://scholar.google.co.jp/scholar?cites=11460162051713843237&as_sdt=2005&sciodt=0,5&hl=ja1Side-channel Attacks and countermeasuresr~||||||||||||||||zzzzzxp& d'>?; Oe 682Annelie Heuser, Olivier Rioul, Sylvain Guilley Good Is Not Good EnoughCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4%%%%%%%%1Side-Channel Attacks,****************(((((&t d'>?e 681Victor Lomn?, Emmanuel Prouff, Matthieu Rivain, Thomas Roche, Adrian Thillard How to Estimate the Success Rate of Higher-Order Side-Channel AttacksCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3%%%%%%%%http://scholar.google.co.jp/scholar?cites=472030063419259392&as_sdt=2005&sciodt=0,5&hl=ja1Side-Channel AttacksAES(((((((((((((((((((((((((((((((((((((((((((("FFFFFFFFDB@><:86Fz\TTTTDDD d'>?e~ 680Yossef Oren, Ofir Weisse, Avishai Wool A New Framework for Constraint-Based Probabilistic Template Side Channel AttacksCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_2%%%%%%%%1Side-Channel Attacks000000000000000000000000000000000000000000000~:d d'>? e 685Takeshi Sugawara, Daisuke Suzuki, Ryoichi Fujii, Shigeaki Tawa, Ryohei Hori, Mitsuru Shiozaki, Takeshi Fujino Reversing Stealthy Dopant-Level CircuitsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7%%%%%%%%2New Attacks and ConstructionsVTTTTTTTTTRPNLJHFDTjbbbbRRR d'>?e 684Harshal Tupsamudre, Shikha Bisht, Debdeep Mukhopadhyay Destroying Fault Invariant with RandomizationCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6%%%%%%%%1New Attacks and ConstructionsAES""""""""""""""""""""""""""""""""""""""""""""XhfffffffffffffffffddddbZ d'>?e 683Naomi Benger, Joop van de Pol, Nigel P. Smart, Yuval Yarom Ooh Aah... Just a Little Bit : A Small Amount of Side Channel Can Go a Long WayCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5%%%%%%%%http://scholar.google.co.jp/scholar?cites=14815721857978069913&as_sdt=2005&sciodt=0,5&hl=ja1New Attacks and ConstructionsECDSA............................................$222222220.,*(&$"2fH@@@@000 d'>?i ~}e 688Jean-S?bastien Coron, Arnab Roy, Srinivas Vivek Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel CountermeasuresCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10%%%%%%%%http://scholar.google.co.jp/scholar?cites=18206610603068400653&as_sdt=2005&sciodt=0,5&hl=ja1CountermeasureDES(((((((((((((((((((((((((((((((((((((((((((("NNNNNNNNLJHFDB@>J|^VVVVFFFv d'>?e 687A. Adam Ding, Liwei Zhang, Yunsi Fei, Pei Luo A Statistical Model for Higher Order DPA on Masked DevicesCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9%%%%%%%%http://scholar.google.co.jp/scholar?cites=1956957189006801548&as_sdt=2005&sciodt=0,5&hl=ja1Countermeasuredtrrrrrrrrrrrrrrrrpppppnf v d'>?e 686Yongqiang Li, Mingsheng Wang Constructing S-boxes for Lightweight Cryptography with Feistel StructureCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8%%%%%2New Attacks and ConstructionsTdbbbbbbbbbbbbbbbbbbbbb`XL d'>- e 691Aur?lie Bauer, Eliane Jaulmes, Victor Lomn?, Emmanuel Prouff, Thomas Roche Side-Channel Attack against RSA Key Generation AlgorithmsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13%%%%%%%%1Algorithm specific SCARSAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb\0.........,*(&$" *\>6666&&& d'>?e 690Gilles Barthe, Fran?ois Dupressoir, Pierre-Alain Fouque, Benjamin Gr?goire, Mehdi Tibouchi, Jean-Christophe Zapalowicz Making RSA?PSS Provably Secure against Non-random FaultsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4%2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12%%%%%%%%http://scholar.google.co.jp/scholar?cites=16684720999470310101&as_sdt=2005&sciodt=0,5&hl=ja1CountermeasureRSAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb\@>~|zx  d'>?e 689Jean-S?bastien Coron, Johann Gro?sch?dl, Praveen Kumar Vadnala Secure Conversion between Boolean and Arithmetic Masking of Any OrderCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11%%%%%%%%http://scholar.google.co.jp/scholar?cites=11615317408792911870&as_sdt=2005&sciodt=0,5&hl=ja1Countermeasure&&&&&&&&$" "T6.... d'>?s e 694Christophe Clavier, Damien Marion, Antoine Wurcker Simple Power Analysis on AES Key Expansion RevisitedCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4,5%%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16%%%%%%%%1Algorithm specific SCAAES&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&& htrrrrrrrrrrrrrrrrpnnnnh`| d'>?e 693Noboru Kunihiro, Junya Honda RSA Meets DPA: Recovering RSA Secret Keys from Noisy Analog DataCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15%%%%%%%%http://scholar.google.co.jp/scholar?cites=4826594690157446102&as_sdt=2005&sciodt=0,5&hl=ja1Algorithm specific SCARSAJVTTTTTTTTTTTTTTTTRRRRRPHL d'>?e 692Daniel Genkin, Itamar Pipman, Eran Tromer Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on PCsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14%%%%%%%%http://scholar.google.co.jp/scholar?cites=7291218747414418819&as_sdt=2005&sciodt=0,5&hl=ja1Algorithm specific SCARSA,ElGamal                                              B$   j d'>? e 697Andrea Miele, Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra Cofactorization on Graphics Processing UnitsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19%%%%%2Implementationsp|zzzzzzzzzzzzzzzzzzzzzxp*  d'>e 696Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange .Curve41417: Karatsuba RevisitedCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18%%%%%http://scholar.google.co.jp/scholar?cites=12382323544227847380&as_sdt=2005&sciodt=0,5&hl=ja2ECC ImplementationsECCLXVVVVVVVVVVVVVVVVVVVVVTL d'>e 695Thomas Unterluggauer, Erich Wenger Efficient Pairings and ECC for Embedded SystemsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-3http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17%%%%%http://scholar.google.co.jp/scholar?cites=2979898699595652167&as_sdt=2005&sciodt=0,5&hl=ja2ECC ImplementationsECClj2><<<<<<<<<<<<<<<<<<<<<:2X d'>m "e 700Khoongming Khoo, Thomas Peyrin, Axel Y. Poschmann, Huihui Yap FOAM: Searching for Hardware-Optimal SPN Structures and Components with a Fair ComparisonCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24%%%%%http://scholar.google.co.jp/scholar?cites=5217501850876322501&as_sdt=2005&sciodt=0,5&hl=ja2Hardware Implementations of Symmetric CryptosystemsdddddddddddddddddddddddddddddddddddddddddddddHHHHHHHHHHHFDB@>J~`XXXXHHH d'>e 699Hai Brenner, Lubos Gaspar, Ga?tan Leurent, Alon Rosen, Fran?ois-Xavier Standaert FPGA Implementations of SPRINGCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23%%%%%%%%1Hardware Implementations of Symmetric CryptosystemsAESrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrlzx2     d'>?e 698Thomas P?ppelmann, L?o Ducas, Tim G?neysu Enhanced Lattice-Based Signatures on Reconfigurable HardwareCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20%%%%%http://scholar.google.co.jp/scholar?cites=16508952965783888362&as_sdt=2005&sciodt=0,5&hl=ja2Implementations`lhhhhhhhhhhhhhhhhhhhhhf^j d'>5 e 703Shahin Tajik, Enrico Dietz, Sven Frohmann, Jean-Pierre Seifert, Dmitry Nedospasov, Clemens Helfmeier, Christian Boit, Helmar Dittrich Physical Characterization of Arbiter PUFsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27%%%%%http://scholar.google.co.jp/scholar?cites=11873269018853775078&as_sdt=2005&sciodt=0,5&hl=ja2PUFsFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF><~|                      4 d'>e 702Ulrich R?hrmair, Xiaolin Xu, Jan S?lter, Ahmed Mahmoud, Mehrdad Majzoobi, Farinaz Koushanfar, Wayne Burleson Efficient Power and Timing Side Channels for Physical Unclonable FunctionsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26%%%%%%%%http://scholar.google.co.jp/scholar?cites=6608127005893038010&as_sdt=2005&sciodt=0,5&hl=ja1PUFsZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZRP d'>?e 701Jeroen Delvaux, Dawu Gu, Dries Schellekens, Ingrid Verbauwhede Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible?CHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25%%%%%http://scholar.google.co.jp/scholar?cites=9823747360293219517&as_sdt=2005&sciodt=0,5&hl=ja2PUFs4444444444420.,*6jLDDDD444 d'>%; 9e 706Yuan Ma, Jingqiang Lin, Tianyu Chen, Changwei Xu, Zongbin Liu, Jiwu Jing Entropy Evaluation for Oscillator-Based True Random Number GeneratorsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES7%0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30%%%%%%%%2RNGs and SCA Issues in HardwareHFFFFFFFFFDB@><:86BtVNNNN>>> d'>?e 705Viktor Fischer, David Lubicz Embedded Evaluation of Randomness in Oscillator Based Elementary TRNGCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29%%%%%http://scholar.google.co.jp/scholar?cites=2880193017498541532&as_sdt=2005&sciodt=0,5&hl=ja2RNGs and SCA Issues in HardwareR^\\\\\\\\\\\\\\\\\\\\\ZR L d'>e 704Daniel E. Holcomb, Kevin Fu Bitline PUF: Building Native Challenge-Response PUF Capability into Any SRAMCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-0http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28%%%%%2PUFs^jhhhhhhhhhhhhhhhhhhhhhf^J d'> e 709Amir Moradi, Vincent Immler Early Propagation and Imbalanced Routing, How to Diminish in FPGAsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33%%%%%%%%http://scholar.google.co.jp/scholar?cites=6274599247613790259&as_sdt=2005&sciodt=0,5&hl=ja1RNGs and SCA Issues in Hardware (continues) LXVVVVVVVVVVVVVVVVTTTTTRJJ d'>?e 708Andrew J. Leiserson, Mark E. Marson, Megan A. Wachs Gate-Level Masking under a Path-Based Leakage MetricCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32%%%%%%%%http://scholar.google.co.jp/scholar?cites=13645844386050541981&as_sdt=2005&sciodt=0,5&hl=ja1RNGs and SCA Issues in Hardware (continues) AESdpnnnnnnnnnnnnnnnnllllljb~ d'>?e 707Amir MoradiSide-Channel Leakage through Static PowerCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5%1http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31%%%%%%%%http://scholar.google.co.jp/scholar?cites=3794768089349742380&as_sdt=2005&sciodt=0,5&hl=ja1RNGs and SCA Issues in Hardware (continues) 20||||||||zxvtrpnlxttt" d'>? e 711Clavier, C. Feix, B. ; Gagnerot, G. ; Roussellet, M.Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel AnalysisFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4,5%%5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%291Attacks on AESAES                                            dPHHHH888 d'>?e 710Chong Hee KimDifferential Fault Analysis against AES-192 and AES-256 with Minimal FaultsFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4%8http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%291Attacks on AESAEShfTTTTTTTTRPNLJHFD0$ & d'>? e 713Fournier, J.J.A. Loubet-Moundi, P.Memory Address Scrambling Revealed Using Fault AttacksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC3,4%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%1Fault Injectionzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz\ZZZZZZZZZXVTRPNLJ6* P d'>?e 712Skorobogatov, S.Optical Fault Masking AttacksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4%8http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%291Fault Injection000000000000000000000000000000000000000000000~vvvvfff, d'>?j |e 715Guilley, S. Sauvage, L. ; Danger, J.-L. ; Selmane, N.Fault Injection ResilienceFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4,5%%8http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%291CountermeasureshfTTTTTTTTRPNLJHFD0$  d'>?e 714Dinur, I. Shamir, AdiGeneric Analysis of Small Cryptographic LeaksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%1Keynote Talk IAESLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLF*(((((((((&$" 6 d'>? y 2e 717Trichina, E. Korkikyan, R.Multi Fault Laser Attacks on Protected CRT-RSAFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4%10http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%291Keynote Talk IIRSAnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnhJH66666666420.,*(&@ d'>?e 716Medwed, M. Schmidt, J.A Continuous Fault Countermeasure for AES Providing a Constant Error Detection RateFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%291CountermeasuresAESvvvvvvvvtrpnljhfRF:8888888888888888866664, 8 d'>?A e 719Karaklajic?, D. Knez?evic?, M. ; Verbauwhede, I.Low Cost Built in Self Test for Public Key Crypto CoresFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC6%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%291Public-Key TechniquesPublic-KeyxxxxxxxxvtrpnljhTH<:::::::::::::::8888886. r d'>?e 718Coron, J.-S. Giraud, C. ; Morin, N. ; Piret, G. ; Vigilant, D.Fault Attacks and Countermeasures on Vigilant's RSA-CRT AlgorithmFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29%%%%%%%%1Public-Key TechniquesRSAxvvvvvvvvvvvvvvvvvttttrjH4,,,, d'>?xe 721Ali, S.S. Mukhopadhyay, D.A Differential Fault Analysis on AES Key Schedule Using Single FaultFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Differential fault attacks on symmetric cryptosystemsAES^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^XzP&$$$$$$$$$$$$$$$$$"""" @ d'>?e 720Yumbul, K. Erdem, S.S. ; Savas, E.On Protecting Cryptographic Applications Against Fault Attacks Using Residue CodesFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Algebraic fault detectionPublic-KeyffffffffffffffffffffffffffffffffffffffffffffR XVVVVVVVVVVVVVVVVVTTTTRJ(    V d'>?? e 723Floissac, N. L'Hyver, Y.From AES-128 to AES-192 and AES-256, How to Adapt Differential Fault Analysis Attacks on Key ExpansionFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Differential fault attacks on symmetric cryptosystemsAES.,fdddddddddddddddddbbbb`X6 < d'>?e 722Bekkers, R. Konig, H.Fault Injection, A Fast Moving Target in EvaluationsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC3,4%%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Keynote Talk IIV,6 d'>?e 725Hemme, L. Hoffmann, L.Differential Fault Analysis on the SHA1 Compression FunctionFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Differential fault attacks on symmetric cryptosystemsSHA-1JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ@b8                     8 d'>?e 724van Woudenberg, J.G.J. Witteman, M.F. ; Menarini, F.Practical Optical Fault Injection on Secure MicrocontrollersFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%8http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Fault injection in practiceNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNzPNNNNNNNNNNNNNNNNNLLLLJB  z d'>?dve 727Mozaffari-Kermani, M. Reyhani-Masoleh, A.A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed BasesFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Algebraic fault detectionAES````````````````````````````````````````````Z(&fdddddddddddddddddddddbZ8"   ^ d'>e 726Balasch, J. Gierlichs, B. ; Verbauwhede, I.An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%10http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Fault injection in practicexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxB@  zvvvvvvvvvvvvvvvvvttttrjH2****h d'>?&8e 729Poucheret, F. Tobich, K. ; Lisarty, M. ; Chusseau, L. ; Robisson, B. ; Maurine, P.Local and Direct EM Injection of Power Into CMOS Integrated CircuitsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%7http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Fault injection in practicevtDDDDDDDDB@><:864~h````PPP d'>?e 728Janning, A. Heyszl, J. ; Stumpf, F. ; Sigl, G.A Cost-Effective FPGA-based Fault Simulation EnvironmentFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Fault attacks on elliptic curve cryptosystemsECCjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjd lB@@@@@@@@@@@@@@@@@>>>><4t d'>? e 731Verbauwhede, I. Karaklajic, D. ; Schmidt, J.The Fault Attack Jungle - A Classification Model to Guide YouFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%4http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20111Keynote Talk I&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&& lB@@@@@@@@@@@@@@@@@>>>><4j d'>?e 730Sakamoto, H. Yang Li ; Ohta, K. ; Sakiyama, K.Fault Sensitivity Analysis Against Elliptic Curve CryptosystemsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011%%%%%%%%1Fault attacks on elliptic curve cryptosystemsECCHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHBzPNNNNNNNNNNNNNNNNNLLLLJB  t d'>?c we 734Preneel, B.It's Not My Fault - On Fault Attacks on Symmetric CryptographyFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012%%%%%%%%1Keynote Talk IIMACdbbbbbbbbb`^\ZXVTR" d'>?e 733Lashermes, R. Reymond, G. ; Dutertre, J. ; Fournier, J. ; Robisson, B. ; Tria, A.A DFA on AES Based on the Entropy of Error DistributionsFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5%%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+20121Differential Fault AnalysisAES                                            "\`NFFFF666 d'>?e 732Dawu Gu ;Juanru Li ; Sheng Li ; Zhouqian Ma ; Zheng Guo ; Junrong LiuDifferential Fault Analysis on Lightweight Blockciphers with Statistical Cryptanalysis TechniquesFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012%%%%%%%%1Differential Fault Analysislllllllllllllllllllllllllllllllllllllllllllll644444444420.,*(&$Vppp d'>?M ae 737Fischer, W. Reuter, C.A.Differential Fault Analysis on Gr?stlFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012%%%%%%%%1Differential Fault AnalysisAES,SHA-3RPPPPPPPPPNLJHFDB@r< d'>?e 736Endo, S. Yang Li ; Homma, N. ; Sakiyama, K. ; Ohta, K. ; Aoki, T.An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay BlocksFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+20121CountermeasuresAES&&&&&&&&$" Hzrrrrbbb d'>?e 735Maurine, P.Techniques for EM Fault Injection: Equipments and Experimental ResultsFDTC201220129-9 Sept.978-1-4673-2900-2FDTC3,4%%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+20121Keynote Talk IbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbFDxxxxxxxxvtrpnljh                  " d'>? e 740Sugawara, T. Suzuki, D. ; Katashita, T.Circuit Simulation for Fault Sensitivity Analysis and Its Application to Cryptographic LSIFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5%%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+20121Fault Injection and SimulationAES  8rppppppppppppppppnllllf^<*""""^ d'>?e 739Lomne, V. Roche, T. ; Thillard, A.On the Need of Randomness in Fault Attack Countermeasures - Application to AESFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5%%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+20121CountermeasuresAESRPPPPPPPPPPPPPPPPNLLLLF> V d'>?e 738Dassance, F.Venelli, A.Combined Fault and Side-Channel Attacks on the AES Key ScheduleFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012%%%%%%%%1Fault AnalysisAES~|zxvtr : d'>?3 Fe 743Joye, M.A Method for Preventing "Skipping" AttacksFDTC2012201224-25 May978-1-4673-2157-0FDTC4%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpls/icp.jsp?arnumber=6227679http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+20121RSAppp d'>?`e 742Dehbaoui, A. Dutertre, J.-M. ; Robisson, B. ; Tria, A.Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AESFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4%6http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+20121Fault Injection and SimulationAES&`jXPPPP@@@ d'>?e 741Jarvinen, K. Blondeau, C. ; Page, D. ; Tunstall, MichaelHarnessing Biased Faults in Attacks on ECC-Based Signature SchemesFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012%%%%%%%%1Fault AnalysisECC,fdddddddddddddddddbbbb`X6$    d'>?9 e 746Battistello, A. Giraud, C.Fault Analysis of Infective AES ComputationsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013%%%%%%%%1Attacks on AESAEShhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhbFDDDDDDDDDB@><:864n@ d'>?e 745Chaikhy, H.Khafallah, M. ; Saad, A. ; Chikh, K. ; Es-Saadi, M.Comparison between classical and intelligent DTC strategies for induction machineFDTC2012201210-12 May978-1-4673-1518-0FDTC-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012%%%%%3``````````````````````````````````````````````^^^^^^^^^^^^\ZXVTd|fTLLLL<<< d'>@e 744Fahas, S. Hoang Le-Huy ; Kamwa, I.Fuzzy direct torque control of switched reluctance motorsFDTC2012201225-28 Oct.978-1-4673-2419-9FDTC-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012%%%%%3 "                     V d'>@ $e 749Karmakar, S. Chowdhury, D.R.Differential Fault Analysis of MICKEY-128 2.0FDTC2013201320-20 Aug978-0-7695-5059-6FDTC4,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013%%%%%%%%1Differential Fault AnalysisMICKEY-128RPPPPPPPPPNLJHFDB@zD d'>?e 748Fuhr, T. ; Jaulmes, E. ; Lomne, V. ; Thillard, A.Fault Attacks on AES with Faulty Ciphertexts OnlyFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013%%%%%%%%1Attacks on AESAES~|z86666666666666666644442*| d'>?e 747Bhasin, S. Danger, J.-L. ; Guilley, S. ; Ngo, X.T. ; Sauvage, L.Hardware Trojan Horses in Cryptographic IP CoresFDTC2013201320-20 Aug978-0-7695-5059-6FDTC15%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+20131IC-Security|||||||||||||||||||||||||||||||||||||||||||||fdTRRRRRRPPPPPPPPPPPPPPPLD" d'> n e 752Ali, S.S. Mukhopadhyay, D.Improved Differential Fault Analysis of CLEFIAFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013%%%%%%%%1Differential Fault AnalysisCLEFIAJHHHHHHHHHFDB@><:8r@ d'>?e 751Clavier, C. Wurcker, A.Reverse Engineering of a Secret AES-like Cipher by Ineffective Fault AnalysisFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013%%%%%%%%1Attacks on AESAES~|zxv422222222222222220....( : d'>?e 750Nedospasov, D. Seifert, J.-P. ; Helfmeier, C. ; Boit, C.Invasive PUF AnalysisFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%6http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+20131IC-Security666666666666666666666666666666666666666666666 ZZZZZZZZXVTRPNLJ d'>? pe 755Roscian, C. Sarafianos, A. ; Dutertre, J.-M. ; Tria, A.Fault Model Analysis of Laser-Induced Faults in SRAM Memory CellsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+20131Fault Attack Modelingvt^\\\\\\\\\\\\\\\\\ZZZZXP. d'>?e 754Xinjie Zhao Shize Guo ; Fan Zhang ; Zhijie Shi ; Chujiao Ma ; Tao WangImproving and Evaluating Differential Fault Analysis on LED with Algebraic TechniquesFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013%%%%%%%%1Differential Fault AnalysisSecret-KeyJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ6(j|jbbbbRRR d'>?e 753Boit, C. Helfmeier, C. ; Kerst, U.Security Risks Posed by Modern IC Debug and Diagnosis ToolsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013%%%%%%%%1Keynote Talk Ixvvvvvvvvvtrpnljhf$"""""""""""""""""    T d'>?I e 758Tupsamudre, H. Bisht, S. ; Mukhopadhyay, D.Differential Fault Analysis on the Families of SIMON and SPECK CiphersFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976630&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976630&queryText%3DFDTC%2C+2013%%%%%%%%1Algebraic and Differential Fault Analysis.,,,,,,,,,,,,,,,,,****(   f d'6?e 757Joye, M.Elliptic Curve Cryptosystems in the Presence of FaultsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623557&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623557&queryText%3DFDTC%2C+2013%%%%%%%%1Keynote Talk IIECCpnnnnnnnnnljhfdb`^^ d'>?e 756Moro, N. Dehbaoui, A. ; Heydemann, K. ; Robisson, B. ; Encrenaz, E.Electromagnetic Fault Injection: Towards a Fault Model on a 32-bit MicrocontrollerFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+20131Fault Attack ModelingZlZRRRRBBB d'>? le 761Le Bouder, H. ; Thomas, G. ; Linge, Y. ; Tria, A.On Fault Injections in Generalized Feistel NetworksFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976634&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976634&queryText%3DFDTC%2C+2014%%%%%%%%1Fault Models and Countermeasuresz d'6?e 760Mischke, O. Moradi, A. ; Guneysu, T.Fault Sensitivity Analysis Meets Zero-Value AttackFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976632&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976632&queryText%3DFDTC%2C+2014%%%%%%%%1Fault Models and CountermeasuresAES~|zxvttX d'6?e 759Xing-Ming Li Shan-Qing Hu ; Kye-Yak See ; Eng-Kee ChuaElimination of signal integrity problems of boundary scan circuit based on frequency domain transfer coefficient methodFDTC2013201311-13 Dec.978-1-4799-2832-3FDTC-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013%%%%%3  D~~~~nnn d'>@:] Pe 765Blomer, J. Gunther, P. ; Liske, G.Tampering Attacks in Pairing-Based CryptographyFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976626&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976626&queryText%3DFDTC%2C+2014%%%%%%%%1Keynote TalkPairing-based cryptography|zzzzzzzzzxvtrpnljjT d'6?e 764Rauzy, P.Guilley, S.Countermeasures against High-Order Fault-Injection Attacks on CRT-RSAFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976633&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976633&queryText%3DFDTC%2C+2014%%%%%%%%1Fault Models and CountermeasuresRSA~|zxvv4 d'6?e 763Korak, T. Hoefler, M.On the Effects of Clock and Power Supply Tampering on Two Microcontroller PlatformsFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976627&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976627&queryText%3DFDTC%2C+2014%%%%%%%%1Physical and Design Security of Ics  6 d'6?e 762Korkikian, R. Pelissier, S. ; Naccache, D.Blind Fault Attack against SPN CiphersFDTC2014201423-23 Sept.FDTC4,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976635&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976635&queryText%3DFDTC%2C+2014%%%%%%%%1Simulated and Experimental AttacksAES~~~~~~~~~|zxvtrpnnd d'6?) =e 768Xinjie ZhaoShize Guo ; Fan Zhang ; Tao Wang ; Zhijie Shi ; Chujiao Ma ; Dawu GuAlgebraic Fault Analysis on GOST for Key Recovery and Reverse EngineeringFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976629&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976629&queryText%3DFDTC%2C+2014%%%%%%%%1Algebraic and Differential Fault AnalysisGOSTttttttttttttttttttttttttttttttttttttttttttttl  J~~h````PPP d'6?e 767Lashermes, R. Paindavoine, M. ; El Mrabet, N. ; Fournier, J.J.A. ; Goubin, L.Practical Validation of Several Fault Attacks against the Miller AlgorithmFDTC2014201423-23 Sept.FDTC4,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976637&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976637&queryText%3DFDTC%2C+2014%%%%%%%%1Simulated and Experimental AttacksPairing-based cryptographyZ  F|tt^VVVVFFF d'6?e 766Kumar, R. Jovanovic, P. ; Burleson, W. ; Polian, I.Parametric Trojans for Fault-Injection Attacks on Cryptographic HardwareFDTC2014201423-23 Sept.FDTC4,15%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976628&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976628&queryText%3DFDTC%2C+2014%%%%%%%%1Physical and Design Security of IcsSecret-Key66666666666666666666666666666666666666666666" NLLLLLLJJJJJJJJJJJHHHH@88"   z d'6?A %e 771Korak, T. Hutter, M. ; Ege, B. ; Batina, L.Clock Glitch Attacks in the Presence of HeatingFDTC2014201423-23 Sept.FDTC3,4%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976636&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976636&queryText%3DFDTC%2C+2014%%%%%%%%1Simulated and Experimental Attacks j d'6?e 770Blomer, J. Gomes Da Silva, R. ; Gunther, P. ; Kramer, J. ; Seifert, J.-P.A Practical Second-Order Fault Attack against a Real-World Pairing ImplementationFDTC2014201423-23 Sept.FDTC4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976638&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976638&queryText%3DFDTC%2C+2014%%%%%%%%1Simulated and Experimental AttacksPairing-based cryptographyZ  Fzzd\\\\LLL d'6?e 769Ghalaty, N.F.Yuce, B. ; Taha, M. ; Schaumont, P.Differential Fault Intensity AnalysisFDTC2014201423-23 Sept.FDTC4,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976631&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976631&queryText%3DFDTC%2C+2014%%%%%%%%1Algebraic and Differential Fault AnalysisAES~||t d'6? e 773Berzati, A. Canovas, C. ; Castagnos, G. ; Debraize, B. ; Goubin, L. ; Gouget, A. ; Paillier, P. ; Salgado, S.Fault analysis of GRAIN-128HOST2009200927-27 July978-1-4244-4805-0HOST4%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-1282ATTACKSGRAIN-128LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL:,*HHHHHHHHFDB@><:8TxlXPPPP@@@  d'>?e 772Skorobogatov, S.Local heating attacks on Flash memory devicesHOST2009200927-27 July978-1-4244-4805-0HOST3%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Devices%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Devices2ATTACKS, d'>?ye 775Kursawe, K. Sadeghi, A. ; Schellekens, D. ; Skoric, B. ; Tuyls, P.Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storageHOST2009200927-27 July978-1-4244-4805-0HOST-18http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+for%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+for2PHYSICAL UNCLONABLE FUNCTIONSjjjjjjjjjjjhfdb`$xpppp``` d'>e 774Bhasin, S.Selmane, N. ; Guilley, S. ; Danger, J.-L.Security evaluation of different AES implementations against practical setup time violation attacks in FPGAsHOST2009200927-27 July978-1-4244-4805-0HOST4%5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practicalhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practicalhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practical%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practical2ATTACKSAES````````^\ZXVTRPnffffVVV~ d'>?te 777Gang Qu, Chi-En YinTemperature-aware cooperative ring oscillator PUFHOST2009200927-27 July978-1-4244-4805-0HOST3%14http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUF%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUF2PHYSICAL UNCLONABLE FUNCTIONSSecret-Keyl20"""""""" 2 d'>?e 776Vivekraja, V. Nazhandali, L.Circuit-level techniques for reliable Physically Uncloneable FunctionsHOST2009200927-27 July978-1-4244-4805-0HOST-11http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functions%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functions2PHYSICAL UNCLONABLE FUNCTIONSHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH ^,(((((((((((((((((((((&D d'>\ne 779Yier Jin Kupp, N. ; Makris, Y.Experiences in Hardware Trojan design and implementationHOST2009200927-27 July978-1-4244-4805-0HOST15%31http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementation%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementation3HARDWARE TROJANSrrrrrrrrrrrpnljhJ4 N d'>e 778Candore, A. Kocabas, O. ; Koushanfar, F.Robust stable radiometric fingerprinting for wireless devicesHOST2009200927-27 July978-1-4244-4805-0HOST-8http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurable%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurable3HARDWARE TROJANS000000000000000000000000000000000000000000000f64444444444444444444442*b d'>G e 781Salmani, H. Tehranipoor, M. ; Plusquellic, J.New design strategy for improving hardware Trojan detection and reducing Trojan activation timeHOST2009200927-27 July978-1-4244-4805-0HOST15%23http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+and%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+and3HARDWARE TROJANSTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT42xVB::::***l d'>e 780Rai, D. Lach, J.Performance of delay-based Trojan detection techniques under parameter variationsHOST2009200927-27 July978-1-4244-4805-0HOST15%21http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+under%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+under3HARDWARE TROJANSjL.******((((((((((((((($, d'>] e 783Guajardo, J. Guneysu, T. ; Kumar, S.S. ; Paar, C.Secure IP-block distribution for hardware devicesHOST2009200927-27 July978-1-4244-4805-0HOST-3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Devices%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Devices3IP PROTECTION AND CAD TOOLS FOR SECURITYpn```````````^\ZXVF>64444444444444444444442*z d'>e 782Maes, R. Schellekens, D. ; Tuyls, P. ; Verbauwhede, I.Analysis and design of active IC metering schemesHOST2009200927-27 July978-1-4244-4805-0HOST-5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemes%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemes3IP PROTECTION AND CAD TOOLS FOR SECURITYzxjjjjjjjjjjjhfdb`PH@>>>>>>>>>>>>>>>>>>>>><4 d'>p e 785Maghrebi, H. Guilley, S. ; Danger, J.-L. ; Flament, F.Entropy-based power attackHOST2010201013-14 June978-1-4244-7811-8HOST5%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attack%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attack2AttacksDES d'>?e 784Zhimin Chen Schaumont, P.Early feedback on side-channel risks with accelerated toggle-countingHOST2009200927-27 July978-1-4244-4805-0HOST5%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+with%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+with3IP PROTECTION AND CAD TOOLS FOR SECURITYhF$""""""""""""""""     > d'>?S Vge 788%%%%% de 787Narasimhan, S. Dongdong Du ; Chakraborty, R.S. ; Paul, S. ; Wolff, F. ; Papachristou, C. ; Roy, K. ; Bhunia, S.Multiple-parameter side-channel analysis: A non-invasive hardware Trojan detection approachHOST2010201013-14 June978-1-4244-7811-8HOST5,15%%21http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approach%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approach2AttacksAESbbbbbbbb`^\ZXVTR*&&&&&&$$$$$$$$$$""""" d'>?e 786Barenghi, A. Bertoni, G.M. ; Breveglieri, L. ; Pellicioli, M. ; Pelosi, G.Low voltage fault attacks to AESHOST2010201013-14 June978-1-4244-7811-8HOST4%7http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AES%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AES2AttacksAES  4NLLLLLLLLLLLLLLLLLJJJJH@  d'>?te 790Newgard, B. Hoffman, C.Using multiple processors in a single reconfigurable fabric for high-assurance applicationsHOST2010201013-14 June978-1-4244-7811-8HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurance%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurance3Industriallj""""""""""" JHHHHHHHHHHHHHHHHHHHHHF>: d'>e 789Clark, C.J.Anti-tamper JTAG TAP design enables DRM to JTAG registers and P1687 on-chip instrumentsHOST2010201013-14 June978-1-4244-7811-8HOST-7http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chiphttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chiphttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chip%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chip2IndustrialHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH42f*(((((((((((((((((((((&" d'>s e 792Ziener, D.Baueregger, F. ; Teich, J.Multiplexing Methods for Power WatermarkingHOST2010201013-14 June978-1-4244-7811-8HOST5%9http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarkinghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarkinghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarking%%%%%%%%http://scholar.google.co.jp/scholar?q=Multiplexing+Methods+for+Power+Watermarking&btnG=&hl=ja&as_sdt=0%2C53Watermarking                   Z d'>?e 791Becker, G.T. Kasper, M. ; Moradi, A. ; Paar, C.Side-channel based watermarks for integrated circuitsHOST2010201013-14 June978-1-4244-7811-8HOST5%7http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuits%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuits3Watermarking~|zxvt\L<::::::::::::::::888886. v d'>?$_ 6e 794Junfeng FanXu Guo ; De Mulder, E. ; Schaumont, P. ; Preneel, B. ; Verbauwhede, I.State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasuresHOST2010201013-14 June978-1-4244-7811-8HOST4,5%%7http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasures%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasures1Elliptic Curve CryptographyECCPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPJ~z d'>?e 793Koushanfar, F. Alkabani, Y.Provably secure obfuscation of diverse watermarks for sequential circuitsHOST2010201013-14 June978-1-4244-7811-8HOST-5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuits%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuits3WatermarkingbH.,,,,,,,,,,,,,,,,,,,,,*"B d'>Q"e 796Maiti, A. Casarona, J. ; McHale, L. ; Schaumont, P.A large scale characterization of RO-PUFHOST2010201013-14 June978-1-4244-7811-8HOST-22http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUF%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUF2Physical Unclonable FunctionsVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV *&&&&&&&&&&&&&&&&&&&&&$~ d'>e 795Heyszl, J. Stumpf, F.Efficient one-pass entity authentication based on ECC for constrained devicesHOST2010201013-14 June978-1-4244-7811-8HOST4,5%%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Devices%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Devices2Elliptic Curve CryptographyECC@@@@@@@@><:8642020000000000000000.,,,,&6 d'>? e 798Bhargava, M. Cakir, C. ; Mai, K.Attack resistant sense amplifier based PUFs (SA-PUF) with deterministic and controllable reliability of PUF responsesHOST2010201013-14 June978-1-4244-7811-8HOST-9http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+and%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+and2Physical Unclonable Functions~~~~~~~~~~~|zxvt$fRJJJJ:::P d'>e 797Yin, C.-E.D. Gang QuLISA: Maximizing RO PUF's secret extractionHOST2010201013-14 June978-1-4244-7811-8HOST-11http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extraction%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extraction2Physical Unclonable FunctionsFD...........,*(&$ : d'> e 800Laohavaleeson, E. Patel, C.Current flattening circuit for DPA countermeasureHOST2010201013-14 June978-1-4244-7811-8HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasure%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasure2Implementations and CountermeasuresSecret-Key@>00000000.,*(&$" B d'>?e 799Rosenfeld, K. Gavas, Efstratios ; Karri, R.Sensor physical unclonable functionsHOST2010201013-14 June978-1-4244-7811-8HOST-4http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functions%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functions2Physical Unclonable Functions h d'>$ 6e 802Satoh, A Katashita, T. ; Sugawara, T. ; Homma, N. ; Aoki, T.Hardware implementations of hash function LuffaHOST2010201013-14 June978-1-4244-7811-8HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffahttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffahttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffa%%%%%http://scholar.google.co.jp/scholar?cites=1719135719979112749&as_sdt=2005&sciodt=0,5&hl=ja2Implementations and CountermeasuresSHA-256vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvh" llllllllllljhfdbVRNLLLLLLLLLLLLLLLLLLLLLJB   d'>e 801Teegarden, C.Bhargava, M. ; Ken MaiSide-channel attack resistant ROM-based AES S-BoxHOST2010201013-14 June978-1-4244-7811-8HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Box%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Box2Implementations and CountermeasuresAESVTFFFFFFFFDB@><:86&X d'>? e 804Soucarros, M. Canovas-Dumas, C. ; Clediere, J. ; Elbaz-Vincent, P. ; Real, D.Influence of the temperature on true random number generatorsHOST201120115-6 June978-1-4577-1059-9HOST3,7%%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generators%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generators2Poster SessionLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL0.|ZJBBBB222 d'>?e 803Suresh, V.B. Burleson, W.P.Entropy extraction in metastability-based TRNGHOST2010201013-14 June978-1-4244-7811-8HOST7%5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNG%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNG2Implementations and Countermeasuresnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn(&H d'>?+ e 806Bilzor, M. Huffmire, T. ; Irvine, C. ; Levin, T.Security Checkers: Detecting Processor Malicious Inclusions at RuntimeHOST201120115-6 June978-1-4577-1059-9HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtime%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtime3Poster SessionpppppppppppppppppppppppppppppppppppppppppppppTR b`````````````````````^V4$    d'>e 805Iwai, K. Shiozaki, M. ; Anh-Tuan Hoang ; Kojima, K. ; Fujino, T.Implementation and verification of DPA-resistant cryptographic DES circuit using Domino-RSLHOST201120115-6 June978-1-4577-1059-9HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSL%%%%%%%%2Poster SessionDESd|lddddTTT d'>?r e 808Bathen, L.A.D. Dutt, N.D.TrustGeM: Dynamic trusted environment generation for chip-multiprocessorsHOST201120115-6 June978-1-4577-1059-9HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessors%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessors3Poster SessionTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT86d(&&&&&&&&&&&&&&&&$$$$$"> d'>?e 807Maghrebi, H.Guilley, S. ; Danger, J.-L.Formal security evaluation of hardware Boolean masking against second-order attacksHOST201120115-6 June978-1-4577-1059-9HOST5%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attacks%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attacks2Poster SessionvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvZX^\\\\\\\\\\\\\\\\ZZZZZXP.` d'>?! e!810Morioka, S. Isshiki, T. ; Obana, S. ; Nakamura, Y. ; Sako, K.Flexible architecture optimization and ASIC implementation of group signature algorithm using a customized HLS methodologyHOST201120115-6 June978-1-4577-1059-9HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodology%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodology3Poster Sessionlj~ d'>e 809Guilley, S.Sauvage, L. ; Danger, J.-L. ; Selmane, N. ; Real, D.Performance evaluation of protocols resilient to physical attacksHOST201120115-6 June978-1-4577-1059-9HOST1%0http://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995%%%%%%%%3Poster SessionvttttttttttttttttttttrphF6.... d'~? e!812Xuehui Zhang Tehranipoor, M.Case study: Detecting hardware Trojans in third-party digital IP coresHOST201120115-6 June978-1-4577-1059-9HOST15%12http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Cores%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Cores3Poster Session:::::::::::::::::::::::::::::::::::::::::::::b,((((((&&&&&&&&&&&&&&&"D d'>e!811Karaklajic, D.Junfeng Fan ; Verbauwhede, I.Systematic security evaluation method against C safe-error attacksHOST201120115-6 June978-1-4577-1059-9HOST4%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attacks%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attacks3Poster SessionjDBBBBBBBBBBBBBBBBB@@@@>6h d'>?!e!814Qiasi Luo Yunsi FeiAlgorithmic collision analysis for evaluating cryptographic systems and side-channel attacksHOST201120115-6 June978-1-4577-1059-9HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attacks%%%%%%%%2Methods for Side-channel AnalysisDESB@@@@@@@@@><:86420B@@@@@@@@@@@@@@@@>>>>><42 d'>?e!813Narasimhan, S.Xinmu Wang ; Dongdong Du ; Chakraborty, R.S. ; Bhunia, S.TeSR: A robust Temporal Self-Referencing approach for Hardware Trojan detectionHOST201120115-6 June978-1-4577-1059-9HOST5,15%%4http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detection%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detection3Poster Session:rbZZZZJJJ d'>?Wge!815Krieg, Armin Bachmann, C. ; Grinschgl, Johannes ; Steger, C. ; Weiss, R. ; Haid, JosefAccelerating early design phase differential power analysis using power emulation techniquesHOST201120115-6 June978-1-4577-1059-9HOST5%7http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniques%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniques2Methods for Side-channel AnalysisAESxv  > d'>?e!816Fujimoto, D. Makoto Nagata, ; Katashita, T. ; Sasaki, A. ; Hori, Y. ; Satoh, A.A fast power current analysis methodology using capacitor charging model for side channel attack evaluationHOST201120115-6 June978-1-4577-1059-9HOST5%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluation%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluation2Methods for Side-channel AnalysisAESHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHB||||||||zxvtrpnll d'>?e!818Nguyen Minh Huu, Robisson, B. ; Agoyan, M. ; Drach, N.Low-cost recovery for the code integrity protection in secure embedded processorsHOST201120115-6 June978-1-4577-1059-9HOST4%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processors%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processors3Secure ArchitectureSHA-1, Blowfish, DES, AESnnnnnnnnljhfdb`^~|||||||||||||||||zzzzxpN>6666&&& d'>?e!817Potlapally, N.Hardware security in practice: Challenges and opportunitiesHOST201120115-6 June978-1-4577-1059-9HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapallyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapallyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapally%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapally3Secure Architecture\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\64>( d'>8Je !820Papa, S. Casper, W. ; Nair, S.Placement of trust anchors in embedded computer systemsHOST201120115-6 June978-1-4577-1059-9HOST-2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systems%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systems3Industrial Session|z```````````^\ZXV:&N d'>e !819Da Rolt, J. Di Natale, G. ; Flottes, M.-L. ; Rouzeyre, B.New security threats against chips containing scan chain structuresHOST201120115-6 June978-1-4577-1059-9HOST6%6http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structures%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structures2Secure ArchitectureAESdddddddddddddddddddddddddddddddddddddddddddd^86hfffffffffffffffddddddbZ8(     d'>?e !821Song, P. Stellari, F. ; Pfeiffer, D. ; Culp, J. ; Weger, A. ; Bonnoit, A. ; Wisnieff, B. ; Taubenblatt, M.MARVEL ? Malicious alteration recognition and verification by emission of lightHOST201120115-6 June978-1-4577-1059-9HOST-4http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Light%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Light3Industrial SessionFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" < d'>Q0e !823Handschuh, HelenaHardware intrinsic security based on SRAM PUFs: Tales from the industryHOST201120115-6 June978-1-4577-1059-9HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industryhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industry%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industry2Physical Unclonable FunctionsHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH `. d'>e !822Gotze, K.A survey of frequently identified vulnerabilities in commercial computing semiconductorsHOST201120115-6 June978-1-4577-1059-9HOST6%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductors%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductors2Industrial SessionSecret-Key@@@@@@@@><:86420|&$$$$$$$$$$$$$$$""""""  d'>? e!825Qingqing Chen Csaba, Gyorgy ; Lugli, P. ; Schlichtmann, U. ; Ruhrmair, U.The Bistable Ring PUF: A new architecture for strong Physical Unclonable FunctionsHOST201120115-6 June978-1-4577-1059-9HOST-13http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functions%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functions2Physical Unclonable Functions888888888888888888888888888888888888888888888H|lddddTTT d'>e!824Paral, Z. Devadas, S.Reliable and efficient PUF-based key generation using pattern matchingHOST201120115-6 June978-1-4577-1059-9HOST-10http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matching%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matching2Physical Unclonable FunctionsnH"> d'>e!826Kumar, R. Chandrikakutty, H.K. ; Kundu, S.On improving reliability of delay based Physically Unclonable Functions under temperature variationsHOST201120115-6 June978-1-4577-1059-9HOST-5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variations%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variations2Physical Unclonable FunctionsVT`xVF>>>>...f d'>:eLe!828Moradi, A. Mischke, O. ; Paar, C.Practical evaluation of DPA countermeasures on reconfigurable hardwareHOST201120115-6 June978-1-4577-1059-9HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardwarehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardwarehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardware%%%%%%%%2Side-channel Attacks and Fault AttacksAES@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@:l86666666666666666444442*T d'>?e!827Yang Li Ohta, K. ; Sakiyama, K.Revisit fault sensitivity analysis on WDDL-AESHOST201120115-6 June978-1-4577-1059-9HOST4%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AES%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AES2Side-channel Attacks and Fault AttacksWDDL-AESfd  VR d'>? e!830Hiller, M. Merli, D. ; Stumpf, F. ; Sigl, G.Complementary IBS: Application specific error correction for PUFsHOST201220123-4 June978-1-4673-2341-3HOST-4http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFs%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFs2Physically Unclonable FunctionsB@HFFFFFFFFFFFFFFFFFFFFFD< p d'>e!829Barenghi, A. Bertoni, G. ; Palomba, A. ; Susella, R.A novel fault attack against ECDSAHOST201120115-6 June978-1-4577-1059-9HOST4%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSA%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSA2Side-channel Attacks and Fault AttacksECDSA::::::::::::::::::::::::::::::::::::::::::::0 d'>?+ e!832Wei Jiang Ke Jiang ; Xia Zhang ; Yue MaEnergy aware real-time scheduling policy with guaranteed security protectionASPDAC2014201420-23 Jan.ASPDAC-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protection%%%%%2System-Level Thermal and Power Optimization Techniquestttttttttttttttttttttttttttttttttttttttttttttx:8888888888888888888886**b d'6e!831Simons, P.van der Sluis, E. ; van der Leest, V.Buskeeper PUFs, a promising alternative to D Flip-Flop PUFsHOST201220123-4 June978-1-4673-2341-3HOST-9http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFs%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFs2Physically Unclonable FunctionspV<:::::::::::::::::::::80p d'>` re!834Ambrose, J.A. Pettenghi, H. ; Sousa, L.DARNS:A randomized multi-modulo RNS architecture for double-and-add in ECC to prevent power analysis side channel attacksASPDAC2013201322-25 Jan.978-1-4673-3029-9ASPDAC5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attacks%%%%%%%%1ECCPlddddPPP^ d'>?@e!833Kramer, J. Kasper, M. ; Seifert, J.-P.The role of photons in cryptanalysisASPDAC2014201420-23 Jan.ASPDAC5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysis%%%%%%%%1The Role of Photons in Harming or Increasing Security444444444444444444444444444444444444444444444\ d'6?e!835Fujiwara, H. Fujiwara, K. ; Tamamoto, H.Secure scan design using shift register equivalents against differential behavior attackASPDAC2011201125-28 Jan.978-1-4244-7515-5ASPDAC6%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attack%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attack1Emerging Solutions in Scan Testing,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,~|zpnnnnnnnnnnnnnnnllllllj^<(       \ d'>? e!838%%%%% de!837Bayrak, A.G. Regazzoni, F. ; Brisk, P. ; Standaert, O.-X. ; Ienne, P.A first step towards automatic application of power analysis countermeasuresDAC201120115-9 June.978-1-4503-0636-2DAC5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasureshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasures%%%%%%%%1Towards embedded systems we can trust: from models to gatesAESjhhhhhhhhhfdb`^\ZXhVNNNN@@@ d'>?e!836Cocchi, R.P. Baukus, J.P. ; Lap Wai Chow ; Wang, B.J.Circuit camouflage integration for hardware IP protectionDAC201420141-5 June.DAC-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6881480&queryText%3DCircuit+camouflage+integration+for+hardware+IP+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6881480&queryText%3DCircuit+camouflage+integration+for+hardware+IP+protection%%%%%1^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^\\\\\\\\\\\\ZXVTRR:"                     ~ d'6@ e!841Zhang, Jie Su, Guantong ; Liu, Yannan ; Wei, Lingxiao ; Yuan, Feng ; Bai, Guoqiang ; Xu, QiangOn Trojan side channel design and identificationICCAD201420142-6 Nov.ICCAD15%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001363&queryText%3DOn+Trojan+Side+Channel+Design+and+Identificationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001363&queryText%3DOn+Trojan+Side+Channel+Design+and+Identification%%%%%1Detection & Prevention of IC Security Threats~xvvvvvvtttttttttttttttpffVNNNN<<< d'6e!840Wendt, James B. Potkonjak, MiodragHardware obfuscation using PUF-based logicICCAD201420142-6 Nov.ICCAD-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001362&queryText%3DHardware+Obfuscation+Using+PUF-Based+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001362&queryText%3DHardware+Obfuscation+Using+PUF-Based+Logic%%%%%2Detection & Prevention of IC Security Threats666666666666666666666666666666666666666666666P d'6e!839Shahrjerdi, Davood Rajendran, Jeyavijayan ; Garg, Siddharth ; Koushanfar, Farinaz ; Karri, RameshShielding and securing integrated circuits with sensorsICCAD201420142-6 Nov.ICCAD1,5%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001348&queryText%3DShielding+and+Securing+Integrated+Circuits+with+Sensorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001348&queryText%3DShielding+and+Securing+Integrated+Circuits+with+Sensors%%%%%%%%1Can One SHIELD Integrated Circuits and Systems from Supply Chain Attacks?TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT|rrbZZZZHHH d'v? e!!843Jayasinghe, D. Ragel, R. ; Ambrose, J.A. ; Ignjatovic, A. ; Parameswaran, S.Advanced modes in AES: Are they safe from power analysis based side channel attacks?ICCD2014201419-22 Oct.ICCD5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3F%%%%%%%%1Reliability, Security, Test and VerificationAES                                            >phhhhXXX d'6?e !842Rostami, M. Koushanfar, F. ; Rajendran, J. ; Karri, R.Hardware security: Threat models and metricsICCAD2013201318-21 Nov.ICCAD-3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metrics%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metrics1Trustworthy Hardware\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\42***********(&$" ~ d'6"e#!845Avital, M. Fish, A.Secured Dual Mode Logic (DML) as a countermeasure against Differential Power AnalysisISCAS201420141-5 June.978-1-4799-3431-7ISCAS5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysishttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysis%%%%%%%%1Cryptography and Security for Communication Systemshfffffffffdb`^\ZXV:8888888888888888666664*2 d'>?e"!844Hely, D. Augagneur, M. ; Clauzel, Y. ; Dubeuf, J.Malicious key emission via hardware Trojan against encryption systemICCD2012201230 Sept.-3 Oct.978-1-4673-3051-0ICCD15%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+System%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+System1Hardware SecurityRC5^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^X64dbbbbbb```````````````\T2    t d'>e$!846Mansouri, S.S. Dubrova, E.Power-security trade-off in multi-level power analysis countermeasures for FSR-based stream ciphersISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphers%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphers166666666666666666666666666666666666666666666664>fddddddddddddddddbbbbb`V4 @ d'>?` e&!848Ambrose, J.A. Ignjatovic, A. ; Parameswaran, S.CoRaS: A multiprocessor key corruption and random round swapping for power analysis side channel attacks: A DES case studyISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+study%%%%%%%%1DESf~vvvvdddp d'>?@e%!847Youngjune Gwon Kung, H.T. ; Vlah, D. ; Keng-Yen Huang ; Yi-Min TsaiStatistical screening for IC Trojan detectionISCAS2012201220-23 May.978-1-4673-0218-0ISCAS15%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detection%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detection1zzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzxrrrrrrrrrrrpnljh```^^^^^^\\\\\\\\\\\\\\\XN, d'>`f7 xe(!850Zadeh, A.K. Gebotys, C. ; Ardalan, S.Counteracting power analysis attack using Static Single-ended LogicISCAS2011201115-18 May.978-1-4244-9473-6ISCAS5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logichttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logic%%%%%%%%1AESnB@@@@@@@@@@@@@@@@>>>>><2\ d'>?@e'!849Novak, Ashley Saffar, Farinoush ; Mirhassani, M. ; Wu, HuapengCurrent mode multiple-valued adder for cryptography processorsISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processors%%%%%%%%1pnnnnnnnnnnnnnnnnlllllj`>*"""" d'>?@_oe)!851Djukanovic, M.Giancane, L. ; Scotti, G. ; Trifiletti, A. ; Alioto, M.Leakage Power Analysis attacks: Effectiveness on DPA resistant logic styles under process variationsISCAS2011201115-18 May.978-1-4244-9473-6ISCAS5%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variations%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variations1>>>>>>>><:86420.Bppp d'>?`e+!853Fournaris, A.P.Fault and simple power attack resistant RSA using Montgomery modular multiplicationISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS4,5%%5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplication%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplication1RSA<<<<<<<<:86420.,@>>>>>>>>>>>>>>>><::::4** d'>?`e*!852Nara, R. be, H. ; Shi, Y. ; Togawa, Nozomu ; Yanagisawa, M. ; Ohtsuki, T.State-dependent changeable scan architecture against scan-based side channel attacksISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS6%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attacks%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attacks1Th````NNN d'>?` e-!855Pareschi, F.Scotti, G. ; Giancane, L. ; Rovatti, R. ; Setti, G. ; Trifiletti, A.Power analysis of a chaos-based Random Number Generator for cryptographic securityISCAS2009200924-27 May.978-1-4244-3827-3ISCAS6%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+security%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+security1\zzzzhhh d'>?`e,!854Goodwin, J. Wilson, P.Power analysis detectable watermarks for protecting intellectual propertyISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+property%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+property244444444444444444444444444444444444444444444442l4222222222222222200000.$8 d'>?` e/!857Di Carlo, S. Prinetto, P. ; Rolfo, D. ; Trotta, P.A fault injection methodology and infrastructure for fast single event upsets emulation on Xilinx SRAM-based FPGAsDFT201420141-3 Oct.978-1-4799-6154-2DFT4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAs%%%%%%%%1Fault tolerance in FPGA devices`rjjjj\\\x d'>?e.!856Miyamoto, A. Homma, N. ; Aoki, T. ; Satoh, A.Evaluation of Simple/Comparative Power Analysis against an RSA ASIC implementationISCAS2009200924-27 May.978-1-4244-3827-3ISCAS5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementation%%%%%%%%1RSAzzxxxxxxxxxvtrpnljhvttttttttttttttttrrrrrpfD0((((r d'>?@ e2!860Rajendran, J. Sinanoglu, O. ; Karri, R.VLSI testing based security metric for IC camouflagingITC201320136-13 Sept.ITC-2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaging%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaging1``````````````````````````````````````````````^FFFFFFFFFFFDB@><"^ d'6`e1!859Saeed, S.M. Ali, S.S.; Sinanoglu, O.; Karri, R.Test-mode only scanattack and countermeasure for contemporaryscan architecturesITC2014201420-23 Oct.ITC6%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035357&queryText%3DTest-mode+only+scanattack+and+countermeasure+for+contemporaryscan+architectureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035357&queryText%3DTest-mode+only+scanattack+and+countermeasure+for+contemporaryscan+architectures%%%%%%%%1Attacks and Countermeasures for Secure ChipsAES666666666666666666666666666666666666666666660><<<<<<<<<<<<<<<::::::822j d'6?e0!858P. Song, F. Stellari, A. Weger,Counterfeit IC detection using light emissionITC2014201420-23 Oct.ITC-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035356&queryText%3DCounterfeit+IC+detection+using+light+emissionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035356&queryText%3DCounterfeit+IC+detection+using+light+emission%%%%%1Attacks and Countermeasures for Secure Chips<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<J d'6- Ae5!863Michael Tunstall, Carolyn Whitnall, Elisabeth OswaldMasking Tables?An Underestimated Security RiskFSE2013201310-13 Mar.978-3-662-43932-6 978-3-662-43933-3FSE5%16http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-43933-3_221Implementation aspectsblock ciphertHFBNJJJJJJJJJJJJJJJJHHHHHF@t d'>?e4!862Claude Carlet, Louis Goubin, Emmanuel Prouff, Michael Quisquater, Matthieu RivainHigher-Order Masking Schemes for S-BoxesFSE2012201218-21 Mar.978-3-642-34046-8 978-3-642-34047-5FSE5%31http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-34047-5_211New designsxvr~zzzzzzzzzzzzzzzzxxxxxvp* d'>?e3!861Shi, Y. Togawa, Nozomu ; Yanagisawa, M. ; Ohtsuki, T.Design-for-secure-test for crypto coresITC200920091-6 Nov.978-1-4244-4868-5ITC6%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+cores%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+cores1AES   $"""""""""""""""       d'>?`Oy ce8!866Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu Recovering RSA Secret Keys from Noisy Key Bits with Erasures and ErrorsPKC2013201326 Feb.-1 Mar.978-3-642-36361-0 978-3-642-36362-7PKC5%13http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-36362-7_121Onn RSARSA~|x~~~~~|v0    p d'>?e7!865Guillaume Barbu, Alberto Battistello, Guillaume Dabosville, Christophe Giraud, Gu?na?l Renault, Soline Renner, Rina ZeitounCombined Attack on CRT-RSAPKC2013201326 Feb.-1 Mar.978-3-642-36361-0 978-3-642-36362-7PKC4,5%%40http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-36362-7_131Onn RSARSABBBBBBBB@><:8642>jNFFFF888 d'>?e6!864Jean-S?bastien Coron, Emmanuel Prouff, Matthieu Rivain, Thomas RocheHigher-Order Side Channel Security and Mask RefreshingFSE2013201310-13 Mar.978-3-662-43932-6 978-3-662-43933-3FSE5%12http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-43933-3_211Implementation aspectsAES|zv~~~~~~~~~~~~~~~~|||||zt, d'>?Q e;!869Carolyn Whitnall, Elisabeth Oswald A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation FrameworkCRYPTO2011201114-18 Aug.978-3-642-22791-2 978-3-642-22792-9CRYPTO5%23http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-22792-9_181Leakage and Side Channels  <(       V d'>?e:!868Nicolas Veyrat-Charvillon, Fran?ois-Xavier StandaertGeneric Side-Channel Distinguishers: Improvements and LimitationsCRYPTO2011201114-18 Aug.978-3-642-22791-2 978-3-642-22792-9CRYPTO5%34http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-22792-9_201Leakage and Side ChannelsSecret-Key~|x~~~~~|p(    v d'>?e9!867Jean-S?bastien Coron, David Naccache, Mehdi Tibouchi, Ralf-Philipp WeinmannPractical Cryptanalysis of iso/iec 9796-2 and emv SignaturesCRYPTO2009200916-20 Aug.978-3-642-03355-1 978-3-642-03356-8CRYPTO-35http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25%%%%%http://link.springer.com/chapter/10.1007/978-3-642-03356-8_252Attacks on Signature SchemesRSAL80000 d'>U5 ie>!872Fran?ois-Xavier Standaert, Olivier Pereira, Yu Yu Leakage-Resilient Symmetric Cryptography under Empirically Verifiable AssumptionsCRYPTO2013201318-22 Aug.978-3-642-40040-7 978-3-642-40041-4CRYPTO5%39http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-40041-4_191MPC ? new directionsF2****t d'>?e=!871Daehyun Strobel, Benedikt Driessen, Timo Kasper, Gregor Leander, David Oswald, Falk Schellenberg, Christof PaarFuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control SystemCRYPTO2013201318-22 Aug.978-3-642-40040-7 978-3-642-40041-4CRYPTO1%26http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-40041-4_92Cryptanalysis IDESXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXR422B>>>>>>>>>>>>>>>>>>>><:. d'~?e<:8Dp\TTTT@@@ d'>?1 vEeA!875Jean-S?bastien Coron, Avradip MandalPSS Is Secure against Random Fault AttacksASIACRYPT200920096-10 Dec.978-3-642-10365-0 978-3-642-10366-7ASIACRYPT4%14http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10366-7_381Side ChannelsRSAXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXR862>:::::::::::::::::88886$V d'>?e@!874Billy Bob Brumley, Risto M. HakalaCache-Timing Template AttacksASIACRYPT200920096-10 Dec.978-3-642-10365-0 978-3-642-10366-7ASIACRYPT5%31http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10366-7_391Side Channels444444444444444444444444444444444444444444444 R d'>?e?!873Daniel Genkin, Adi Shamir, Eran TromerRSA Key Extraction via Low-Bandwidth Acoustic CryptanalysisCRYPTO2014201417-21 Aug.978-3-662-44371-2978-3-662-44370-5CRYPTO5%23http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-44371-2_251Side Channels and Leakage Resiliance IRSARPLXTTTTTTTTTTTTTTTTRRRRRPDZ d'>?K _eD!878Josep Balasch, Sebastian Faust, Benedikt Gierlichs, Ingrid VerbauwhedeTheory and Practice of a Leakage Resilient Masking SchemeASIACRYPT201220122-6 Dec.978-3-642-34960-7 978-3-642-34961-4ASIACRYPT5%29http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-34961-4_451ImplementationAES@0(((( d'>?eC!877Nicolas Veyrat-Charvillon, Marcel Medwed, St?phanie Kerckhof, Fran?ois-Xavier StandaertShuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary NoteASIACRYPT201220122-6 Dec.978-3-642-34960-7 978-3-642-34961-4ASIACRYPT5%32http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-34961-4_441Implementation                                             rrrrrrrrpnljhfdbnzzzz``` d'>?eB!876Fran?ois-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard The World Is Not Enough: Another Look on Second-Order DPAASIACRYPT201020105-9 Dec.978-3-642-17372-1 978-3-642-17373-8ASIACRYPT5%23http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-17373-8_71Symmetric-Key CryptosystemsPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP($$$$$$$$$$$$$$$$""""" $ d'>?7 8KeG!881Luke Mather, Elisabeth Oswald, Joe Bandenburg, Marcin W?jcik Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection TestsASIACRYPT201320131-5 Dec.978-3-642-42032-0 978-3-642-42033-7ASIACRYPT5%28http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-42033-7_251Side-Channel CryptanalysisAES^^^^^^^^\ZXVTRPNZphhhhNNN d'>?eF!880Victor Lomn?, Emmanuel Prouff, Thomas Roche Behind the Scene of Side Channel AttacksASIACRYPT201320131-5 Dec.978-3-642-42032-0 978-3-642-42033-7ASIACRYPT5%40http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-42033-7_261Side-Channel CryptanalysisxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxDB>JFFFFFFFFFFFFFFFFDDDDDB0h d'>?eE!879Aggelos Kiayias, Yiannis Tselekounis Tamper Resilient Circuits: The Adversary at the GatesASIACRYPT201320131-5 Dec.978-3-642-42044-3 978-3-642-42045-0ASIACRYPT1%30http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-42045-0_91Cryptography Based upon Pysical AssumptionsHFFVRRRRRRRRRRRRRRRRRRRRPN<Z d'~? DeJ!884Beg?l Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen Higher-Order Threshold ImplementationsASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5%36http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-45608-8_181Side Channel Analysis II  z4" d'>?eI!883Nicolas Bruneau, Sylvain Guilley, Annelie Heuser, Olivier RioulMasks Will Fall OffASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5%24http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-45608-8_191Side Channel Analysis IIppppppppppppppppppppppppppppppppppppppppppppp@>:FBBBBBBBBBBBBBBBB@@@@@>, d'>?eH!882Sonia Bela?d, Pierre-Alain Fouque, Beno?t G?rardSide-Channel Analysis of Multiplications in GF(2128)ASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5%33http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-45608-8_171Side Channel Analysis IIAESdb^jffffffffffffffffdddddbP n d'>?} eM!887Diego F. Aranha, Pierre-Alain Fouque, Beno?t G?rard, Jean-Gabriel Kammerer, Mehdi Tibouchi, Jean-Christophe ZapalowiczGLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce BiasASIACRYPT201420147-11 Dec.978-3-662-45610-1 978-3-662-45611-8ASIACRYPT5%32http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-45611-8_141Side Channel Analysis IECC,ECDSAvHFBNJJJJJJJJJJJJJJJJHHHHHF4 d'>?eL!886Luke Mather, Elisabeth Oswald, Carolyn WhitnallMulti-target DPA Attacks: Pushing DPA Beyond the Limits of a Desktop ComputerASIACRYPT201420147-11Dec.978-3-662-45610-1 978-3-662-45611-8ASIACRYPT5%28http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-45611-8_131Side Channel Analysis IAES  ~8(    l d'>?eK!885Nicolas Veyrat-Charvillon, Beno?t G?rard, Fran?ois-Xavier StandaertSoft Analytical Side-Channel AttacksASIACRYPT201420147-11 Dec.978-3-662-45611-8978-3-662-45610-1ASIACRYPT5%29http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-45611-8_151Side Channel Analysis IhfbnjjjjjjjjjjjjjjjjhhhhhfT d'>? $eP!890Kazuo Sakiyama, Tatsuya Yagi, Kazuo Ohta Fault Analysis Attack against an AES Prototype Chip Using RSLCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4%23http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-00862-7_291Faults and CountermeasuresAESjhdpllllllllllllllllljjjjh\h d'>?eO!889Thomas PlosEvaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID TagsCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA5%25http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-00862-7_301Countermeasures and Faults|zv~~~~~~~~~~~~~~~~|||||zn(" d'>?eN!888Saar Drimer, Steven J. Murdoch, Ross AndersonOptimised to Fail: Card Readers for Online BankingFC2009200923-26 Feb.978-3-642-03548-7 978-3-642-03549-4FC-21http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11%%%%%http://link.springer.com/chapter/10.1007/978-3-642-03549-4_111Authentication and Identificationzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzz868D@@@@@@@@@@@@@@@@@@@@@>:h d'> teS!893Alexandre Berzati, C?cile Canovas, Jean-Guillaume Dumas, Louis Goubin Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also VulnerableCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4%19http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-00862-7_281Faults and CountermeasuresRSANNNNNNNNLJHFDB@>Jv^VVVVBBB d'>?eR!892Matthieu RivainSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4%42http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-00862-7_311Countermeasures and FaultsRSA|HFBNJJJJJJJJJJJJJJJJJHHHHF:* d'>?eQ!891Thomas Popp, Mario Kirschbaum, Stefan MangardPractical Attacks on Masked HardwareCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA5%19http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-00862-7_141CryptanalysisAESXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXR862>::::::::::::::::888886*h d'>?? ~#eV!896Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid VerbauwhedeRevisiting Higher-Order DPA Attacks:CT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5%21http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-11925-5_161Side Channel AttacksZXT`\\\\\\\\\\\\\\\\ZZZZZXL d'>?eU!895Shivam Bhasin, Sylvain Guilley, Laurent Sauvage, Jean-Luc DangerUnrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel AttacksCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5%24http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-11925-5_141Side Channel AttacksDES>>>>>>>><:86420.:fVNNNN::: d'>?eT!894Andrey Bogdanov, Thomas Eisenbarth, Christof Paar, Malte WieneckeDifferential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUsCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5%21http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-11925-5_171Side Channel AttacksAES>>>>>>>><:86420.:fVNNNN::: d'>? feY!899Marc F. Witteman, Jasper G. J. van Woudenberg, Federico MenariniDefeating RSA Multiply-Always and Message Blinding CountermeasuresCT-RSA2011201114-18 Feb.978-3-642-19073-5 978-3-642-19074-2CT-RSA5%12http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-19074-2_61Side Channel AttacksRSA  B.&&&& d'>?eX!898Nigel P. SmartErrors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity QueriesCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA-8http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2%%%%%http://link.springer.com/chapter/10.1007/978-3-642-11925-5_21Puublic-key CryptographyRSA||||||||||||||||||||||||||||||||||||||||||||vFDJZXXXXXXXXXXXXXXXXXXXXXVJ( d'>eW!897Jean-S?bastien Coron, David Naccache, Mehdi TibouchiFault Attacks Against EMV SignaturesCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA4%20http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-11925-5_151Side Channel AttacksRSAllllllllllllllllllllllllllllllllllllllllllllf><8D@@@@@@@@@@@@@@@@@>>>><0v d'>? e\!902Johann Heyszl, Stefan Mangard, Benedikt Heinz, Frederic Stumpf, Georg SiglLocalized Electromagnetic Analysis of Cryptographic ImplementationsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5%22http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_151Side Channel Attack a!ECC888888886420.,*(4`D<<<<((( d'>?e[!901Billy B. Brumley, Manuel Barbosa, Dan Page, Frederik VercauterenPractical Realisation and Elimination of an ECC-Related Software Bug AttackCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA4%19http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_111Secure Implementation MethodsECC4444444420.,*(&$0\@8888$$$ d'>?eZ!900Jasper G. J. van Woudenberg, Marc F. Witteman, Bram BakkerImproving Differential Power Analysis by Elastic AlignmentCT-RSA2011201114-18 Feb.978-3-642-19073-5 978-3-642-19074-2CT-RSA5%11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-19074-2_81Side Channel Attacksrpp||||||||||||||||zzzzzxl&     d'>?Q e_!905Annelie Heuser, Michael Kasper, Werner Schindler, Marc St?ttingerA New Difference Method for Side-Channel Analysis with High-Dimensional Leakage ModelsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5%20http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_231Side Channel Attackb!LLLLLLLLJHFDB@><HtXPPPP<<< d'>?e^!904Josep Balasch, Benedikt Gierlichs, Roel Verdult, Lejla Batina, Ingrid VerbauwhedePower Analysis of Atmel CryptoMemory ? Recovering Keys from Secure EEPROMsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5%33http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_21Side Channel Attack `!PPPPPPPPNLJHFDB@P~bZZZZFFF d'>?e]!903Youssef Souissi, Shivam Bhasin, Sylvain Guilley, Maxime Nassar, Jean-Luc DangerTowards Different Flavors of Combined Side Channel AttacksCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5%28http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_161Side Channel Attack a!00000000.,*(&$" ,X<4444    d'>? eb!908Houssem Maghrebi, Emmanuel Prouff, Sylvain Guilley, Jean-Luc DangerA First-Order Leak-Free Masking CountermeasureCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5%28http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_101Secure Implementation Methods|zv~~~~~~~~~~~~~~~~|||||zn(  d'>?ea!907Lejla Batina, Jip Hogenboom, Jasper G. J. van WoudenbergGetting More from PCA: First Results of Using Principal Component Analysis for Extensive Power AnalysisCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5%16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_241Side Channel Attackb!^^^^^^^^\ZXVTRPNZjbbbbNNN d'>?e`!906Amir Moradi, Markus Kasper, Christof PaarBlack-Box Side-Channel Attacks Highlight the Importance of CountermeasuresCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5%23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11Side Channel Attack `!AESxvv~r,` d'>?] qee!911Thomas Korak, Thomas Plos Applying Remote Side-Channel Analysis Attacks on a Security-Enabled NFC TagCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5%30http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-36095-4_141Side Channel Attack a!AESfd`lhhhhhhhhhhhhhhhhfffffdXD d'>?ed!910Aur?lie Bauer, Eliane Jaulmes, Emmanuel Prouff, Justine WildHorizontal and Vertical Side-Channel Attacks against Secure RSA ImplementationsCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5%20http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-36095-4_11Side Channel Attack `!RSA........,*(&$" .\@8888$$$ d'>?ec!909Cyril Arnaud, Pierre-Alain Fouque Timing Attack against Protected RSA-CRT Implementation Used in PolarSSLCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5%11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-36095-4_21Side Channel Attack `!RSAfddtppppppppppppppppnnnnnl`T d'>? "eh!914Carolyn Whitnall, Elisabeth Oswald, Fran?ois-Xavier StandaertThe Myth of Generic DPA& and the Magic of LearningCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5%36http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-04852-9_101Side-Channel Attackspnjvrrrrrrrrrrrrrrrrpppppnb d'>?eg!913Emmanuel Prouff, Matthieu Rivain, Thomas RocheOn the Practical Security of a Leakage Resilient Masking SchemeCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5%25http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-04852-9_91Side-Channel Attacksfddtppppppppppppppppnnnnnl`j d'>?ef!912Lubos Gaspar, Ga?tan Leurent, Fran?ois-Xavier StandaertHardware Implementation and Side-Channel Analysis of LapinCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5%19http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-04852-9_111Side-Channel Attacksvtp|xxxxxxxxxxxxxxxxvvvvvth"~ d'>? ek!917Alexandre Berzati, C?cile Canovas-Dumas, Louis GoubinFault Analysis of Rabbit: Toward a Secret Key LeakageIndocrypt2009200913-16 Dec.978-3-642-10627-9 978-3-642-10628-6Indocrypt4%28http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10628-6_51Signature Protocols Rabbitjhhxtttttttttttttttttrrrrp^x d'>?ej!916Chester Rebeiro, Debdeep Mukhopadhyay, Junko Takahashi, Toshinori FukunagaCache Timing Attacks on ClefiaIndocrypt2009200913-16 Dec.978-3-642-10627-9 978-3-642-10628-6Indocrypt5%20http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10628-6_71Signature Protocols Clefiahffvrrrrrrrrrrrrrrrrpppppn\ d'>?ei!915Duc-Phong Le, Matthieu Rivain, Chik How TanOn Double Exponentiation for Securing RSA against Fault AnalysisCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA4%30http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-04852-9_81Hardware ImplementationsRSA`^^njjjjjjjjjjjjjjjjjhhhhfZd d'>?Q Jeen!920Subhadeep Banik, Subhamoy Maitra, Santanu SarkarA Differential Fault Attack on the Grain Family under Reasonable AssumptionsIndocrypt201220129-12 Dec.978-3-642-34930-0 978-3-642-34931-7Indocrypt4%15http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-34931-7_121Cryptanalysis of Hash and Stream Ciphersstream cipher(Grain)                                              :(    n d'>?em!919Gregory V. Bard, Nicolas T. Courtois, Jorge Nakahara Jr, Pouyan Sepehrdad, Bingsheng ZhangAlgebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block CiphersIndocrypt2010201012-15 Dec.978-3-642-17400-1 978-3-642-17401-8Indocrypt5%31http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-17401-8_141Attacks on Block Ciphers and Stream Ciphersblock cipher(KATAN)llllllllllllllllllllllllllllllllllllllllllllFttttttttrpnljhfdpzzzz``` d'>?el!918Emmanuel Prouff, Thomas RocheAttack on a Higher-Order Masking of the AES Based on Homographic FunctionsIndocrypt2010201012-15 Dec.978-3-642-17400-1 978-3-642-17401-8Indocrypt5%29http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-17401-8_191Cryptanalysis of AESAESjhdplllllllllllllllljjjjjhVF d'>?] eq!923Amir MoradiWire-Tap Codes as Side-Channel CountermeasureIndocrypt2014201414-17 Dec.978-3-319-13038-5 978-3-319-13039-2Indocrypt5%29http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-13039-2_201Protected Hardware DesignAESDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD>        |||" d'>?ep!922Benoit Feix, Myl?ne Roussellet, Alexandre Venelli Side-Channel Analysis on Blinded Regular Scalar MultiplicationsIndocrypt2014201414-17 Dec.978-3-319-13038-5 978-3-319-13039-2Indocrypt5%38http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-13039-2_11Side-Channel Analysis-`!ECCxvv~l&    r d'>?eo!921Christophe Clavier, Benoit Feix, Georges Gagnerot, Christophe Giraud, Myl?ne Roussellet, Vincent Verneuil ROSETTA for Single Trace AnalysisIndocrypt201220129-12 Dec.978-3-642-34930-0 978-3-642-34931-7Indocrypt5%25http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-34931-7_91Side ChannelRSA222222220.,*(&$"2ZH@@@@&&& d'>?- Aet!926Nicolas Veyrat-Charvillon, Beno?t G?rard, Mathieu Renauld, Fran?ois-Xavier StandaertAn Optimal Key Enumeration Algorithm and Its Application to Side-Channel AttacksSAC2012201226-30 Mar.978-3-642-35998-9 978-3-642-35999-6SAC5%32http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-35999-6_251MiscellaneousRRRRRRRRPNLJHFDBNlddddVVV d'>?es!925Guillaume Fumaroli, Ange Martinelli, Emmanuel Prouff, Matthieu RivainAffine Masking against Higher-Order Side Channel AnalysisSAC2010201022-26 Mar.978-3-642-19573-0 978-3-642-19574-7SAC5%27http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-19574-7_181Side Channel AttacksAES|z4     d'>?er!924Jing Pan, Jasper G. J. van Woudenberg, Jerry I. den Hartog, Marc F. Witteman Improving DPA by Peak Distribution AnalysisSAC2010201022-26 Mar.978-3-642-19573-0 978-3-642-19574-7SAC5%18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-19574-7_171Side Channel Attackstrnzvvvvvvvvvvvvvvvvtttttrl&     d'>?q3 ew!929Eliane Jaulmes, Emmanuel Prouff, Justine WildSide-Channel Analysis of Montgomery s Representation RandomizationSAC2014201424-28 Mar.978-3-319-13050-7 978-3-319-13051-4SAC5%41http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-13051-4_131SIDE-CHANNEL ATTACKSECCfd`lhhhhhhhhhhhhhhhhfffffd^h d'>?ev!928Zhenqi Li, Bin Zhang, Arnab Roy, Junfeng FanError-Tolerant Side-Channel Cube Attack RevisitedSAC2014201424-28 Mar.978-3-319-13050-7 978-3-319-13051-4SAC5%20http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-13051-4_161SIDE-CHANNEL ATTACKShhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh@>:FBBBBBBBBBBBBBBBB@@@@@>8f d'>?eu!927David Oswald, Daehyun Strobel, Falk Schellenberg, Timo Kasper, Christof PaarWhen Reverse-Engineering Meets Side-Channel Analysis ? Digital Lockpicking in PracticeSAC2013201318-22 Mar.978-3-662-43413-0 978-3-662-43414-7SAC5%24http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-662-43414-7_291Side-channel attacksPPPPPPPPNLJHFDB@L~jbbbbTTT d'>?+q ?ez!932Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Christof PaarPower Analysis of Single-Rail Storage Elements as Used in MDPLICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5%21http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-14423-3_111Side Channel Attack|v0  d'>?ey!931Johann Gro?sch?dl, Elisabeth Oswald, Dan Page, Michael TunstallSide-Channel Analysis of Cryptographic Software via Early-Terminating MultiplicationsICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5%37http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-14423-3_131Side Channel Attack66666666420.,*(&2`PHHHH666 d'>?ex!930Abdulhadi Shoufan, Falko Strenzke, H. Gregor Molter, Marc St?ttingerA Timing Attack against Patterson Algorithm in the McEliece PKCICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5%26http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-14423-3_121Side Channel Attack  >.&&&& d'>?E e}!935J?rn-Marc Schmidt, Marcel Medwed Fault Attacks on the Montgomery Powering LadderICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC4%13http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-24209-0_261Side Channel AttackRSAZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZT.,(400000000000000000....,"R d'>?e|!934Alexandre VenelliAnalysis of Nonparametric Estimation Methods for Mutual Information AnalysisICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC5%30http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-24209-0_11CryptanalysisTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT:88HDDDDDDDDDDDDDDDDBBBBB@6. d'>?e{!933Youssef Souissi, Maxime Nassar, Sylvain Guilley, Jean-Luc Danger, Florent FlamentFirst Principal Components Analysis: A New Side Channel DistinguisherICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC5%34http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-24209-0_271Side Channel AttackDES::::::::86420.,*6dTLLLL::: d'>?% 9e!938Hyung Tae Lee, HongTae Kim, Yoo-Jin Baek, Jung Hee CheonCorrecting Errors in Private Keys Obtained from Cold Boot AttacksICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5%12http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-31912-9_61Side Channel Analysis IRSA~~|6~ d'>?e!937Shuguo Yang, Yongbin Zhou, Jiye Liu, Danyang ChenBack Propagation Neural Network Based Leakage Characterization for Practical Security Analysis of Cryptographic ImplementationsICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5%19http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-31912-9_121Digital SignatureAESzzzzzzzzxvtrpnljvnnnp d'>?e~!936Junko Takahashi, Toshinori Fukunaga, Kazuo Sakiyama Fault Analysis on Stream Cipher MUGIICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC4%24http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-24209-0_281Side Channel AttackMUGIjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjb<:6B>>>>>>>>>>>>>>>>><<<<:0x d'>?ss e!941Marko Wolf, Timo Gendrullis Design, Implementation, and Evaluation of a Vehicular Hardware Security ModuleICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC-35http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20%%%%%http://link.springer.com/chapter/10.1007/978-3-642-31912-9_201Efficient Implementationb`bnjjjjjjjjjjjjjjjjjjjjjh^F d'>e!940Daehyun Strobel, Christof Paar An Efficient Method for Eliminating Random Delays in Power Traces of Embedded SoftwareICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5%12http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-31912-9_41Side Channel Analysis Izxxv0    N d'>?e!939Hailong Zhang, Yongbin Zhou, Dengguo FengAn Efficient Leakage Characterization Method for Profiled Power Analysis AttacksICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5%14http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-31912-9_51Side Channel Analysis IAES~~|6` d'>?As &Ue!944Yongdae Kim, Haengseok Ko Using Principal Component Analysis for Practical Biasing of Power Traces to Improve Power Analysis AttacksICISC2013201327-29 Nov.978-3-319-12159-8 978-3-319-12160-4ICISC5%13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-12160-4_71Side Channel analysis and Its CountermeasuresAES,DES  F2****D d'>?e!943Zhenqi Li, Bin Zhang, Yuan Yao, Dongdai LinCube Cryptanalysis of LBlock with Noisy LeakageICISC2012201228-30 Nov.978-3-642-37681-8 978-3-642-37682-5ICISC5%30http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-37682-5_111Cryptanalysis `!Public-Keytttttttttttttttttttttttttttttttttttttttttttt`B@<HDDDDDDDDDDDDDDDDBBBBB@6d d'>?e!942Yongdae Kim, Naofumi Homma, Takafumi Aoki, Heebong ChoiSecurity Evaluation of Cryptographic Modules against Profiling AttacksICISC2012201228-30 Nov.978-3-642-37681-8 978-3-642-37682-5ICISC5%7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-37682-5_271Side Channel Analysis   :&    d'>?/W Ce!947Timo Kasper, David Oswald, Christof PaarEM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost EquipmentWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5%27http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10838-9_71HW Implementation SecurityDES|zzz4 ^ d'>?e!946Thomas Plos, Michael Hutter, Martin FeldhoferOn Comparing Side-Channel Preprocessing Techniques for Attacking RFID DevicesWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5%21http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10838-9_131Side Channel AttacksAES~|x~~~~~|t.h d'>?e!945Sebastian Kutzner, Phuong Ha Nguyen, Axel Poschmann Enabling 3-Share Threshold Implementations for all 4-Bit S-BoxesICISC2013201327-29 Nov.978-3-319-12159-8 978-3-319-12160-4ICISC5%35http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-319-12160-4_61Side Channel analysis and Its Countermeasuresvtt~~~~~|r,~ d'>?C We!950Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud SalmasizadehA Comparative Study of Mutual Information Analysis under a Gaussian AssumptionWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5%16http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10838-9_151Side Channel Attacks&&&&&&&&$" "R>6666&&& d'>?e!949J. Pan, J. I. den Hartog, Jiqiang LuYou Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box ImplementationWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5%14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10838-9_141Side Channel Attackscommon key(block cipher)~z4 V d'>?e!948Neil Hanley, Michael Tunstall, William P. MarnaneUnknown Plaintext Template AttacksWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5%22http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10838-9_121Side Channel Attacksblockcipher(AES)xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxX0.*6222222222222222200000.&p d'>?  !e!953Jean-Fran?ois Gallais, Ilya Kizhvatov, Michael Tunstall Improved Trace-Driven Cache-Collision Attacks against Embedded AES ImplementationsWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5%25http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-17955-6_181Attack2AES&&&&&&&&$" "R>6666&&& d'>?e!952M. Abdelaziz Elaabid, Olivier Meynard, Sylvain Guilley, Jean-Luc DangerCombined Side-Channel AttacksWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5%25http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-17955-6_131Attack1`````````````````````````````````````````````RPLXTTTTTTTTTTTTTTTTRRRRRPH d'>?e!951Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohMechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic ModulesWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5%21http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-10838-9_61HW Implementation Security>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>  d'>? e!956Jarno SalonenEvaluating the Security and Privacy of Near Field Communication ? Case: Public TransportationWISA2011201122-24 Aug.978-3-642-27889-1 978-3-642-27890-7WISA-7http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20%%%%%http://link.springer.com/chapter/10.1007/978-3-642-27890-7_201Application SecurityzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzzRPR^\\\\\\\\\\\\\\\\\\\\\ZR & d'>e!955Daisuke Nakatsu, Yang Li, Kazuo Sakiyama, Kazuo OhtaCombination of SW Countermeasure and CPU Modification on FPGA against Power AnalysisWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5%18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-17955-6_191Attack2AESJ6....v d'>?e!954Hongying Liu, Guoyu Qian, Satoshi Goto, Yukiyasu TsunooCorrelation Power Analysis Based on Switching Glitch ModelWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5%21http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-17955-6_141Attack1AESzljfrnnnnnnnnnnnnnnnnllllljb| d'>? Pe!959Daisuke SUZUKI0Minoru SAEKI0Koichi SHIMIZUEvaluation of Side-Channel Resistance for Block Cipher Architectures (I)4(g 'Y, PO/O z n4l ][N0000fSn0V0000000k0[Y000000000'`UO(1)SCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(1)DPA@nffffV` d?6?e!958Daisuke SUZUKI0Minoru SAEKI0Tsutomu MATSUMOTOSelf-Contained Template Attack: How to Detect Weak Bits for Power Analysis without Reference Devices4(g 'Y, PO/O z ~g,g R][P}W000000;edSCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(1)AESDPA/000000RxxxxhN.f d?6?e!957Hyunmin Kim, Vladimir Rozic, Ingrid VerbauwhedeThree Phase Dynamic Current Mode Logic: A More Secure DyCML to Achieve a More Balanced Power ConsumptionvWISA2012201216-18 Aug.978-3-642-35415-1 978-3-642-35416-8WISA5%16http://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-35416-8_6%%%%%%%%http://link.springer.com/chapter/10.1007/978-3-642-35416-8_61Secure Hardware/Public Key Crypto ApplicationAES 66666666420.,*(&6hTLLLL<<<j d'>?O e!963Atsushi Miyamoto0Naofumi Homma0Takafumi Aoki0Akashi SatohApplication of Comparative Power Analysis to Modular Exponentiation Algorithms[,g{_ ,g\e R(g][e PO~ d?6?e!962Naofumi Homma0Takeshi Sugawara0Atsushi Miyamoto0Takafumi Aoki0Akashi SatohDevelopment of ISO/IEC Standard Cryptographic Processor for Side-Channel Attack Evaluation,g\e ŃSeP [,g{_ R(g][e PO<0000000;edUO(uISO/IECjnfS00000n0zvSCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%200000000;ed(2)AES, RSA0000000;edNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN<,  PT d?6?e!961Daisuke SUZUKI0Minoru SAEKIA Design Methodology for a DPA-resistant Cryptographic LSI with RSL Techniques (III)PO/O z 4(g 'YRSLbS0(uD0_0DPAfSLSIn0-Kbl 000000LSIk0[Y00DPAUOP}g SCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)DPADrjjjjZB d?6?e!960Daisuke SUZUKI0Minoru SAEKI0Koichi SHIMIZUEvaluation of Side-Channel Resistance for Block Cipher Architectures (II)PO/O z 4(g 'Y n4l ][N0000fSn0V0000000k0[Y000000000'`UO(2)SCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESDPA/CPA@nffffV` d?6?" 88e!967Tatsuya Yagi0Kazuo Sakiyama0Kazuo OhtaExperiment of Fault Attack against AES with RSL Using High-Frequency ClockkQ(g TT ]q\ N7u *Y0u T+YؚhTl0000k000RSLbS0(uD0_0AESx0n000000;ed[SCIS20092009Jan. 20-23SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESDFA:||h````PX d?6?e!966Hidema TanakaA study on experiment method of fault induction attack using electro-magnetic emanation0u-N0yxxl0)R(uW0_0|Ty)R(u;ed[Kblk0Y00N[SCIS20092009Jan. 20-23SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)DFA~~dbbbbbbbbb`^\ZXVTRJHHHHHHHHHHHHHHHHHFFFFD<<(    & d?6?e!965Shunsuke Ota Toshio Okochi Kenzo GotoFault Emulation Environment in FPGA Platforms and Verification of Fault Resistant Function with CRT-RSA'Y0u ON 'YlQ O+Y N eP FPGA Nn0R\O000000tXh0CRT-RSA Nn0R\O_jn0iek0Y00[SCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)EMA~|||||||||zxvtrpnldbbbbbbbbbbbbbbbb`````^VVB::::*f d?6?e!970Toshinori FUKUNAGA0Junko TAKAHASHIExperiment of Fault Analysis Attack on a Cryptographic LSIy8l)R_ ؚKjP[fSLSIk0[Y0000000㉐g;ed[SCIS20092009Jan. 20-23SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)DFArrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrllRPPPPPPPPPNLJHFDB@86666666666666666644442**P d?6?e!969Junko TAKAHASHI0Toshinori FUKUNAGADifferential Fault Analysis on CLEFIAؚKjP[ y8l)R_CLEFIAx0n000000;edSCIS20092009Jan. 20-23SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)CLEFIADFAJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJD8 \P d?6?e!968Masami Izumi0Tatsuya Yagi0Kazuo Sakiyama0Kazuo OhtaSecurity Analysis Using Faulty Crypto Circuit Model with RSLl Ŗ] *Y0u T+Y ]q\ N7u00000meQBfk0J0Q00RSL bSk000fSV0000(uD0_0[hQ'`㉐gSCIS20092009Jan. 20-23SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESDFA>lddddT r d?6? e!974Akira Nozawa Takahiko Syouji Takayuki Kimura0Tomoyasu Suzaki Noritaka Yamashita Yukiyasu TsunooOn an Improvement of DPA by Discarding Irregular Waveform DataΑo Cf ^S }f_ (gQg x^ 2m] zfO q\ N T][ ҉>\ x^Olb_x%Rk000]RR㉐gn09eUk0d0D0f0SCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESDPA,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,& DF d?6?e!973Noritaka YAMASHITA0Tomoyasu SUZAKI0Takahiko SYOUJI0Akira NOZAWA0Takayuki KIMURA0Yukiyasu TSUNOODifferential Power Analysis Using Signal Processing on SASEBOq\ N T][ 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^OOSQt0)R(uW0_0SASEBOk0J0Q00]RR㉐gSCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESDPA4444444444444444444444444444444444444444444.(          LD d?6?e!972Takahiko Syouji Akira Nozawa Takayuki Kimura0Tomoyasu Suzaki Noritaka Yamashita Yukiyasu TsunooAn Experiment with DPA and DEMA on FPGA Equipped on SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBOk0J0Q00FPGAk0[Y00R㉐gxl㉐g[SCIS20092009Jan. 20-23SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESDPA/EMA@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@2,  P> d?6? Pqe!978Ryuta NARA0Nozomu TOGAWA0Masao YANAGISAWA0Tatsuo OHTSUKIScan-based Attacks against AES-LSIs with other IPsHYoz*Y 8b]g go?eu 'YD+Y00000000n0i k0OX[W0j0D0AES0000000;edSCIS20092009Jan. 20-23SCIS6%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AES0000000_j0)R(u(xvvvvvvvvvvvvvvvttttttrjjVNNNN>| d?6?e!977Toshihiro Katashita0Akashi Satoh0Takeshi Sugawara0Naofumi Homma0Takafumi AokiExperimentation of Decoupling Capacitance E ects against CPAGr N Oe[ PO < ŃS eP ,g \e R(g ][eCPAk0[Y00000000000000n0q_n0NPi8 d?6?A %e!982Junko Takahashi, Toshinori FukunagaDifferential Fault Analysis on AES with 192 and 256-bit keysؚKj P[ y8l )R_uw192000Ss0256000n0AESk0[Y0000000;edSCIS20102010Jan. 19-22SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESDFArpppppppppnljhfdb`XVVVVVVVVVVVVVVVVVTTTTRJJ6....R d?6?e!981Yang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo OhtaAn Information Theoretic Perspective on the Differential Fault Analysis against AESSCIS20102010Jan. 19-22SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESDFApnnnnnnnnnljhfdb`^VTTTTTTTTTTTTTTTTTRRRRPHH4,,,,v d'6?e!980Shigeto Gomisawa, Masami Izumi, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo OhtaApplicability Extension and Efficiency Improvement of Fault Analysis Attack on AES ImprementationsNsTo ͑S l Ŗ] Ng } ؚKj P[ y8l )R_ PO0(g ` ]q\ N7u *Y0u T+YAESfS[ňx0n000000㉐g;edk0J0Q00i(u{Vn0b'Yh0㉐gRsn0T NSCIS20102010Jan. 19-22SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESDFADrjjjjZ d?6?e!979Takashi Watanabe Hiroto Nagayoshi Hiroshi Sako Toshirou UemuraTEMPEST Countermeasure using Additive Color Mixing Characteristic!n ؚ_ 8l T m{v RS Ո NQgOegw Nn0}Bfmryr'`0)R(uW0_0TEMPEST[V{e_SCIS20092009Jan. 20-23SCIS-0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%200000000;ed(5)TEMPEST, EMAPxxxxh4  d?6| ]e!986Kazuki Okuyama, Kenji Kojima, Katsuhiko Iwai, Takeshi FujinoVerification of DPA resistance for cipher implementationeYq\ N9j \\ aS \N KQf_ Α kDomino-RSLe_0(uD0f0FPGA[ňU00_0fSVk0[Y00DPA'`i<:86420(&&&&&&&&&&&&&&&&&$$$$"& d?6?; z.e!990Masami Izumi, Kazuo Sakiyama, Kazuo Ohta, Akashi SatohReconsidering Countermeasure Algorithms toward SPA/DPAl Ŗ] ]q\ N7u *Y0u T+Y PO \ x^O _ OeAESfSn0SD000k0We0O0CPA;edn0ASICx0n0[ňSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESSPA/DPAP~vvvvf,z d?6?e!987Guoyu Qian, Ying Zhou, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoA High-Speed CPA Attack based on Wave integral V000 hT Nz R gq_ R } ҉>\ x^O _ Oelb_MzRKblk0We0O0ؚn0CPA;edSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESSPA/DPATzzzzjF d?6?Z' ~mpe!994Tsukasa Endo, Yuichi Komano, Shinichi Kawamura, Hanae Nozaki, Atsushi ShimboImprovement of Secure S-box Calculation based on the Fourier Transform` d0K0U0 ҙΑ ĖN ]Qg ON Α] u` eO m0000 Yc0(uD0_0S-boxR㉐g[V{n0'`7_SKblSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESSPA/DPA$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$4j0 d?6?e!993Dai Yamamoto, Takao Ochiai, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaHybrid Correlation Power Analysisq\,g 'Y =T +Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ON000000WvR㉐gSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESSPA/DPA8888888888888888888888888888888888888888888*$ H@ d?6?e!992Masatoshi Noguchi, Yohei Hori, Takahiro Yoshida, Hideki ImaiSystematic Classification and Comparison of the Power AnalysisΑS ckO X ms^ T0u _ NN y9jR㉐g;edn0SO|vj0R^h0kk0d0D0f0SCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)SPA/DPA>lddddT, d?6?e!991Kouichi Itoh, Dai Yamamoto, Takao Ochiai, Naoya ToriiPower Attack on Exponent Randomization Countermeasure with Chosen Message Pair O ][N q\,g 'Y =T +Y E\ vTcpen00000S[V{k0[Y00xb00000000(uD0_0R㉐glSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)RSASPA/DPAh~>v d?6? /e!997Ying Zhou, Guoyu Qian, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoHigh security countermeasure method against differential power analysis attackSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AESSPA/DPA2~~~~~|tt`XXXXHHH d'6?e!996Yongdae Kim, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, Akashi SatohImproved Power Analysis Attacks using a Biased Set of Power Tracesё (u'Y ŃS eP ,g \e R(g ][e PO \x^O g P_7uFPGAk0[Y00o)mxln0@\@b'`0)R(uW0_0xl㉐gSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)EM㉐gfdddddddddb`^\ZXVTLJJJJJJJJJJJJJJJJHHHHHF>>*""""jd?6?e!1003Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaAn influence of Electromagnetic noise from the surrounding FPGA for Electromagnetic Analysis on SASEBO=T +Y q\,g 'Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ONSASEBOk0J0Q00xl㉐g;edk0[Y00FPGAhTVn0q_SCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESEM㉐gRxxxxh(d?6?e!1002Shungo Nakamura, Tetsu IwataMore Efficient S-box Implementations Provably Secure against Second Order Side Channel Analysis-NQg O>T \0u T2nd Order 0000000;edk0[W0[hQg000Rsvj0S-boxn0[ňlSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)ؚ!kDPARxxxxhFd?6? e!1008Ryuta NARA, Hirokazu KODERA, Masao YANAGISAWA, Tatsuo OHTSUKI, Nozomu TOGAWAImplementation experiment of the scan-based attack against AES on SASEBO-GIIHYoz*Y, \[ZST, go?eu, 'YD+Y, 8b]g SASEBO-GII0O(uW0_0AESk0[Y000000000;edn0[ň[SCIS20112011Jan. 25-28SCIS6%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(1)AES000_jn0)R(uLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL<6  Tz>d?6?e!1007Toshihiro KATASHITA, Yohei HORI, Akashi SATOHDevelopment of a side-channel standard evaluation board for IC cardsGr NOe[, X ms^, PO hd?6?e!1006Yu-ichi Hayashi, Takeshi Sugawara, Ikematsu Taishi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone,Evaluation of Side-Channel Information Considering Cryptographic Device Configurationg *QN ŃS eP `l~g 'Y_ ,g \e 4l(g lef R(g ][e f9h y-ffS_jhVn0irtb_r0naW0_00000000`1Xn0UOSCIS20102010Jan. 19-22SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AESSPA/DPA EM㉐gljjjjjjjjjhfdb`^\ZRPPPPPPPPPPPPPPPPNNNNNLDD0((((d?6?/ q0e!1012Jong-Yeon Park, Dong-Guk Han, Okyeon Yi , Doo-Ho ChoiGhost Key Patterns of MRED Power Analysis on RSA-CRTSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(2)RSASPA/DPAhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhZT42222222220.,*(&$"r  xd'6?e!1011Hideyuki MIYAKE, Hanae NOZAKI, Atsushi ShimboWaveform Distinguish Methods for SPA N[ yN, Α] u`, eO mSPAk0TQ0_0lb_X%RKblSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(2)SPA/DPApppppppppppppppppppppppppppppppppppppppppppbbB@@@@@@@@@><:86420(&&&&&&&&&&&&&&&&$$$$$"hd?6?e!1010Toshiya Asai, Masaya YoshikawaPower Analysis Attack Simulation on Algorithm Level DesignEmN z_N, T] Ŗ%_ NAm-k0J0Q00fS000000n0R㉐g00000000KblSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(1)AESSPA/DPAhfffffffffdb`^\ZXVNLLLLLLLLLLLLLLLLJJJJJH@@,$$$$Jd?6?e!1009Masatoshi Noguchi, Takashi Kitagawa, Hideki ImaiAttack Model for Side-Channel Attacks toward Establishing General Security CriteriaΑS ckO, S] , NN y9j0000000;edn0[hQ'`UOcjxzk0TQ0_0;ed000n0cHhSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(1)SPA/DPA`v8nd?6?- ie!1016Yohei Hori, Toshihiro Katashita, Akashi SatohElectromagnetic Analysis against AES on SASEBO-GIIX ms^, Gr N Oe[, PO \ x^O, 2m] zfO, \~g Nf_, Nq\ fkS0000000000(uD0_0000000;edSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(2)SPA/DPAb xN d?6? )e!1019Noritaka YAMASHITA, Tomoyasu SUZAKI, Takahiko SYOUJI, Akira NOZAWAElectromagnetic Analysis on Contactless Smart Cardsq\ N T][, 2m] zfO, ^S }f_, Αo Cf, (gQg x^, ҉>\ x^O ^c手WIC000k0[Y00xl㉐gSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(3)Secret-KeyEM㉐gZpLd?6?e!1018Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi Wakana, Mitsugu Iwamoto, Kazuo Ohta, Kazuo SakiyamaLocality of Electromagnetic Analysis and Anisotropy of Magnetic Emanation=T +Y, q\,g 'Y, O ][N, fkN ckf_, E\ vT, Q0u 'Y, 8lN )Rf, ܃ 8ON, \,g , *Y0u T+Y, ]q\ N7uxl㉐gk0J0Q00@\@b'`h0>e\xLueTk0d0D0f0SCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(3)AESEM㉐g6666666666666666666666666666666666666666666.(Fbd?6?e!1017Hidekazu Morita, Tsutomu Matsumoto, Yoshio Takahashi, Junji ShikataElectro Magnetic Analysis and Local Information of Cryptographic Hardware -Part 3-h0uyN, ~g,gR, ؚKj+Y, VeSfS000000n0@\@b`1Xh0xl㉐g (]0n03)SCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(3)AESEM㉐g~&b8d?6?iM }e!1022Katsuhiko Iwai, Mitsuru Shiozaki, Kenji Kojima, Syunsuke Asagawa, Takeshi FujinoImplementations of DES cryptographic circuit using Domino-RSL technique and verification of DPA resistance\N KQf_, Pl] EQ, \\ aS, Em] ON, Α kDomino-RSLe_0(uD0_0DESfSVn0-0f\OJ00s0DPA'`UOSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(4)DESSPA/DPAdbbbbbbbbb`^\ZXVTRJHHHHHHHHHHHHHHHHFFFFFD<<(    d?6?e!1021Kenji Kojima, Katsuhiko Iwai, Mitsuru Shiozaki, Takeshi FujinoThe Evaluation of DPA Leakage due to Early Propagation Effect on DES Cryptographic Circuit using Domino-RSL Gate\\ aS, \N KQf_, Pl] EQ, Α k000RSLe_0(uD0_0DESfSVk0J0Q00000000000000Rgk000DPA000n0UOSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(4)DESSPA/DPAxrRPPPPPPPPPNLJHFDB@86666666666666666444442**ld?6?e!1020Junko Takahashi, Toshinori FukunagaEvaluation of Access-driven Cache Attacks against the Block CiphersؚKjP[, y8l)R_0000fSk0[Y00Access-driven00000;edn0N[SCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(4)AES,Camellia,CLEFIASPA/DPA~|zxvtljjjjjjjjjjjjjjjjhhhhhf^^JBBBB2Td?6?q N e!1026Shigeto Gomisawa, Lei Wang, Kazuo Ohta, Kazuhiko Yamaguchi, Kazuo SakiyamaFault Analysis Attack Against HMAC-MD5NsTo ͑S, sx, *Y0uT+Y, q\STf_, ]q\N7uHMAC-MD5x0n000000㉐g;edSCIS20112011Jan. 25-28SCIS4,5%%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1Ee)R(u㉐gHMACDFA<xxd\\\\L&d?6?e!1025Hikaru Sakamoto, Yang Li, Kazuo Ohta, Kazuo SakiyamaFault Sensitivity Analysis Against Elliptic Curve Cryptosystems*,g IQ, Ng }, *Y0u T+Y, ]q\ N7uUiQf}fS[ňk0[Y00Fault Sensitivity AnalysisSCIS20112011Jan. 25-28SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1Ee)R(u㉐gECCDFA\r&vd?6?e!1024Yang Li, Kazuo Ohta, Kazuo SakiyamaSelf-Template Fault Sensitivity AnalysisNg }, *Y0u T+Y, ]q\ N7uSCIS20112011Jan. 25-28SCIS4,5%%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1Ee)R(u㉐gAESDFA SPA/DPAJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ4."         `Vd/6?e!1023Yuejun ZHANG, %Yibo FAN, Sha SHEN, Pengjun WANG, Xiaoyang ZENG, Satoshi GOTODesign of SABL Double-edge-triggered Flip Flop for Security ApplicationSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(4)SPA/DPA~|zxvnlllllllllllllllljjjjjh``LDDDD444d'6? \ke!1030Daisuke Nakatsu, Kazuo Ohta, Kazuo SakiyamaMulti-Round Correlation Power Analysis Against AES-128-N%m'YN, *Y0uT+Y, ]q\N7uAES-128 k0[Y00pe0000CPASCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(5)AESؚ!kDPAnllllllllljhfdb`^\TRRRRRRRRRRRRRRRRPPPPPNFF2****dd?6?e!1029Mitsuru Fujiwara, Chikara Morofuji, Yuichiro Nariyoshi, Kenichi Tsukamoto, Akira Yamanashi, Shinichi KawamuraBetter Evaluation Method of laser attack䅟S EQ, R, b T ĖNΐ, ZX,g xN, q\h Cf, ]Qg ON00000000n0*QMOvUOKblk0d0D0f0SCIS20112011Jan. 25-28SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1Ee)R(u㉐gRSADFA >8d?6?e!1028Yasufumi Hashimoto, Tsuyoshi Takagi, Kouichi SakuraiFault attacks on multivariate public key cryptosystemsKj,g ^S, ؚ(g [R, jN x^NY YpefSk0[Y00Ee)R(u;edk0d0D0f0SCIS20112011Jan. 25-28SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1Ee)R(u㉐gPublic-KeyDFA~|zxvtrphfffffffffffffffffddddbZZF>>>>.vd?6?e!1027Yu-ichi Hayashi, Takeshi Sugawara, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki SoneFault Injection Attack Using Electromagnetic Field through Power Cablesg *QN, ŃS eP, ,g \e, 4l(g lef, R(g ][e, f9h y-fxl0(uD0_0n}K00n000000;edSCIS20112011Jan. 25-28SCIS4,5%%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1Ee)R(u㉐gAESDFA EM;edJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ:4(&&&&&&&&&$" f                 Vd?6?bc 4 Cxe!1034Hidenobu Mimura, Tsutomu MatsumotoSecurity Comparison among AES Cryptographic Circuits with Different Power Analysis Countermeasures NQg 8O, ~g,g Rpuj00R㉐g;ed[V{0eW0_0!%3fSVn0000000kSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(5)AESSPA/DPATzzzzj,Rd?6?e!1033Yuichi KOMANO, Hideo SHIMIZU, Hanae NOZAKI, Atsushi SHIMBO, Shinichi KAWAMURAEvaluation of Built-in Determined Sub-key CPA (BS-CPA) ҙΑ ĖN, n4l y+Y, Α] u`, eO m, ]Qg OND}WvR㉐g BS-CPA n0㉐gRsn0UOSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(5)DES,AESSPA/DPA rVd?6?e!1032Ji-Sun Choi, Jeong-Choon Ryoo, Dong-Guk HanEnhanced DPA based on Differential Trace ModelSCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(5)Secret-KeySPA/DPAVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVH4  Rdd'6?e!1031Masataka Isaji, Yohei Hori, Hideki ImaiA Study on MIA Attack Accuracy with Various Probability Density O]!k *Q*Y, X ms^, NN y9jMIAn0;ed|^T Nn0_00n0xs[^pen0c[lk0Y00[SCIS20112011Jan. 25-28SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ede[V{(5)AESSPA/DPA~&vttttttttttttttttrrrrrphhTLLLL<\d?6?  e!1037Liang Zhao, Takashi Nishide, Kouichi SakuraiDifferential Fault Analysis on LBlock with Non-uniform Differential Distribution N, Q _, jN x^NSCIS20122012Jan. 30-Feb. 2SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1qQufS(3)DFA~|zxvtljjjjjjjjjjjjjjjjjhhhhf^^B::::**fd/6?e!1036Takeshi Kumaki, Yohe Mochizuki, Shuhe Itaya, Takeshi FujinoOn Hardware Trojan Embedded Manchurian Circuit for AES algorithm and Its secure integrated circuitq(gfk_, gg}s^, gK\Os^, ΑkAESfSVk0D}0~00_0000000000h0]0n0[V{Vk0d0D0f0SCIS20122012Jan. 30-Feb. 2SCIS15%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%1qQufS(2)AES&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&$             RrHd?6e!1035Daisuke Fujimoto, Makoto Nagata, Toshihiro Katashita, Akihiko Sasaki, Yohei Hori, Akashi SatohFast Power Current Analysis Methodology using Capacitor Charging Model for Side Channel Attack Evaluation,g 'YN, 8l0u w, Gr N Oe[, PO0(g ff_, X ms^, PO<[ϑEQ0000(uD0_0ؚj00000000;edUOKblSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1qQufS(1)AESSPA/DPA ؚ!kDPAxvvvvvvvvvtrpnljhf^\\\\\\\\\\\\\\\\ZZZZZXPP4,,,,d?6?- rAe!1040Junko Takahashi, Hikaru Sakamoto, Toshinori Fukunaga, Hitoshi Fuji. Kazuo SakiyamaAutomatic Evaluation Method of Access-Driven Cache AttackؚKj P[, *,g IQ, y8l )R_, QX N, ]q\ N7uAccess-Driven Cache Attackn0Rvj0;edUOKbln0cHhSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)Secret-KeySPA/DPA ؚ!kDPAXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX>*  Nd$d?6?e!1039Shugo Mikami, Hirotaka Yoshida, Dai Watanabe, Kazuo SakiyamaA Correlation Power Analysis Countermeasure for Stream Cipher Enocoro-128 v2 using Threshold Implementation N N O>T, T0u ZS, !n 'Y, ]q\ N7uThreshold Implementation 0)R(uW0_000000fSEnocoro-128 v2n0vR㉐g[V{SCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)Enocoro-128 v2SPA/DPA ؚ!kDPA|b`````````^\ZXVTRPHFFFFFFFFFFFFFFFFDDDDDB::\d?6?e!1038Takuma Hayasaki, Masataka Isaji, Yukihiro Igari, Yohei Hori, Hideki ImaiMutual Information Analysis of Side-Channel Attack Countermeasurese] b, O]!k *Q*Y, *sr x^'Y, X ms^, NN y9j[V{n0AESk0[Y000000000;edKbln0 gR'`UOSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%1qQufS(3)AESSPA/DPA ؚ!kDPA******************************************* 8f"d?6? $e!1044Ryusuke Satoh, Daisuke Matsushima, Masaya YoshikawaHybrid Power Analysis Attack in Frequency Domain against Cryptographic LSIsPO N, ~g\ 'YPy, T] Ŗ%_Ruc[0)R(uW0_0000000R㉐gKblh0]0n0UOSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESSPA/DPA ؚ!kDPAX~vvvvf0 td?6?e!1043Daisuke Nakatsu,Yang Li, Kazuo Ohta, Kazuo SakiyamaTime-Series Power Analysis Using Template-N%m 'YN, Ng }, *Y0u T+Y, ]q\ N7u0000000)R(uW0_0Bf|RR㉐gSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESSPA/DPA ؚ!kDPAvtttttttttrpnljhfd \ZZZZZZZZZZZZZZZZXXXXXVNN2****td?6?e!1042Midori Ono, Masaya YoshikawaFault Analysis based on Differential Presumption for Multiple Errors\Α 0i00, T] Ŗ%_pe000n0]Rc[k0We0O000000㉐gSCIS20122012Jan. 30-Feb. 2SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESDFAnllllllllljhfdb`^\TRRRRRRRRRRRRRRRRRPPPPNFF*""""Fd?6?e!1041Katsuhiko Iwai, Megumi Shibatani, Mitsuru Shiozaki, Takeshi FujinoEvaluation and Countermeasure of DPA-Vulnerability on Domino-RSL DES Circuit\N KQf_, g7 u`, Pl] EQ, Α k000RSLe_DESfSVk0[Y00DPA;ed1_'`UOh0[V{ln0cHhSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)DESSPA/DPA ؚ!kDPA8888888888888888888888888888888888888888888<Z*d?6?4 jcJe!1048Masataka Isaji, Yohei Hori, Hideki ImaiA Study on the Function Composition of CPA and MIA to Improve Combined Side-Channel Analysis O]!k *Q*Y, X ms^, NN y9jCombined Side-Channel Analysis n0'`T Nn0_00n0CPAh0MIAn0Tbk0Y00xvzSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESSPA/DPA ؚ!kDPA@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@& D:\d?6?e!1047Yukihiro Igari, Masataka Isaji, Takuma Hayasaki, Yohei Hori, Hideki ImaiMutual Information Analysis of Various AES S-box Implementations*sr x^'Y, O]!k *Q*Y, e] b, X ms^, NN y9jS-Box[ňe_n0puj00AESk0[Y00MIAn0 gR'`i>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>82  V|<d?6?e!1045Yutaro Sano, Takashi Kitagawa, Hideki ImaiTemplate attack on AES using Machine LearningPOΑ Py*Yΐ, S] , NN y9j_jhf[0(uD0_0AESk0[Y00000000;edSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESSPA/DPA ؚ!kDPAljjjjjjjjjhfdb`^\ZRPPPPPPPPPPPPPPPPNNNNNLDD(    bd?6?C Qe!1052HOANG Anh-Tuan, FUJINO TakeshiHybrid Masking AES using Dual-Rail Memory against High-Order Side-Channel AttackHOANG Anh-Tuan, FUJINO TakeshiSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESSPA/DPA ؚ!kDPA~|zxvtrphffffffffffffffffdddddbZZ>6666&&Jd/6?e!1051Yang Li, Kazuo Ohta, Kazuo SakiyamaSensitive-Data Dependency of Faulty Behavior and Its ApplicationNg }, *Y0u T+Y, ]q\ N7uSCIS20122012Jan. 30-Feb. 2SCIS4,5%%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESDFA~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~xrXVVVVVVVVVTRPNLJHF><<<<<<<<<<<<<<<<:88882**Td/6?e!1050Takafumi Hibiki, Kazuya Saito, Naofumi Homma, Takafumi Aoki, Yuto Nakano, Kazuhide Fukushima, Shinsaku Kiyomoto, Yutaka MiyakeCorrelation Power Analysis on Kcipher-2 and Its Countermeasures ]S, K T_N, ,g \e, R(g ][e, NΑ g{v, y\ T, n,g Kf\O, N[ *QKCipher-2k0[Y00vR㉐gh0]0n0[V{SCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)KCipher-2SPA/DPA ؚ!kDPA|zzzzzzzzzxvtrpnljb````````````````^^^^^\TT80000  d?6?e!1049Toshiki Nakasone, Daisuke Nakatsu, Yang Li, Kazuo Ohta, Kazuo SakiyamaClockwise Collision-Based Electromagnetic Analysis-Nf9h O, -N%m 'YN, Ng }, *Y0u T+Y, ]q\ N7u0000]z0)R(uW0_0xl㉐gSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESEM㉐gRxpppp`>d?6? e!1055Y-ichi Hayshi, Takaki Mizuki, Naofumi Homma, Hideaki Sone, Takafumi AokiAn efficient cartography for acquisition of side-channel information on a cryptographic deviceg *QN, 4l(g lef, ,g \e, f9h y-f, R(g ][efS_jhV Nn00000000`1XS_'`R^V\Obn0RsSn0iSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESSPA/DPA ؚ!kDPAlllllllllllllllllllllllllllllllllllllllllllRL2000000000.,*(&$" p  Zd?6?e!1054Hiroki ITO, Mitsuru SHIOZAKI, Anh-Tuan Hoang, Takeshi FUJINOEfficient Verification for tamper-resistant AES Cryptographic Circuit O _9j, Pl] EQ, Hoang Anh Tuan, Α kAESfSVk0J0Q00000'`iT, J0u SU][0000000;edk0[Y000000Wg Ng0n0[V{bSh0W0f0n00000000Rgn000000000SCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESSPA/DPA ؚ!kDPATTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT:4  X^4fd?6?] e!1059Toshihiro KATASHITA, Yohei HORI, Akashi SATOHEvaluation of the 2nd generation SASEBO board for LSIGr N Oe[, X ms^, PO *  NZ6nd?6 ?e!1057Toshiya Asai, Masaya YoshikawaA Vulnerability Evaluation for Power Analysis Attack in Gate-Level Design ProcessEmN z_N, T] Ŗ%_000000-] zk0J0Q00R㉐g'`n01_'`i66Ld?6@e!1063Noritaka YAMASHITA, Akira MAEKAWA, Takahiko SYOUJI, Kouichi NAKAMURA, Tomonori IIDA, Takayuki KIMURA, Yukiyasu TSUNOOTamper-Resistance Technique Using Pipeline Processing against Power Analysis based on Hamming Distance Modelq\ N T][, MR] Cf, ^S }f_, -NQg N, 0u 4OGR, (gQg x^, ҉>\ x^O0000ݍ000k0We0O0R㉐g;edk0[Y00000000Qt0(uD0_00000KblSCIS20122012Jan. 30-Feb. 2SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AES-128SPA/DPA ؚ!kDPAr,d?6?Q e"1069Sho Endo, Yang Li, Naofumi Homma, Kazuo Sakiyama, Daisuke Fujimoto, Makoto Nagata, Kazuo Ohta,Takafumi AokiAn Efficient Countermeasure for Hiding Fault Sensitivity and Its Evaluation`, Ng}, ,g\e, ]q\N7u, ,g'YN, 8l0uw, *Y0uT+Y, R(g][eEea^=n0_00n0Rsvj0[V{h0]0n0UOSCIS20132013Jan. 22-25SCIS4,5%%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESDFAxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxrlRPPPPPPPPPNLJHFDB@8666666666666666642222,$$zd?6?e"1068Shintaro Ukai, HOANG Anh-Tuan, Mitsuru Shiozaki, Shunsuke AsagawaTamper-Resistant AES Cryptographic Circuit utilizing Multiplicative Mask and Dual-Rail RSL Memory\ Na*Yΐ, Pl] EQ, Em] ON000'`T Nn0_00n0WN{000h0Dual-Rail RSL 000e_0(uD0_0AESfSVn0-SCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESSPA/DPA ؚ!kDPA EM㉐gtttttttttttttttttttttttttttttttttttttttttttPJ0.........,*(&$" nxRd?6?e"1067Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, Takeshi FujinoMeasurable Subtle EM Leak from Standard CellsŃSeP, 4(g'Y, PO/Oz, Pl]EQ, Αk00000000K00n0_\j0EM 000SCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)EM㉐gJxpppp`8d?6?_ e"1073Kaoru Okamoto, Tetsuo Amano,Kengo Iokibe, Yoshitaka Toyota, Tetsushi WatanabeSafety Estimates against Correlation Power Analysis at Printed Board Level\,g0, EmΑ0T+Y, N~ve-eP>T, J0uSU][, !n0TS0000Wg000g0n0vR㉐gk0[Y00[hQ'`N,nSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%200000000;ed(2)AESSPA/DPA4444444444444444444444444444444444444444444& D~>d?6?e"1072Hiroaki Mizuno, Keisuke Iwai, Hidema Tanaka, Takakazu KurokawaInformation theoretical analysis of side-channel attack4lΑ _z, \N SU, 0u-N yx, Ҟ] m`N0000000;edk0Y00`1Xt֊v㉐gSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)Enocoro-128 v2SPA/DPA>lddddT,d?6?e"1071Daichi Tanaka, Daisuke Fujimoto, Makoto NagataA study of Correlation Power Analysis with Simulation using Capacitor Charging Model0u-N'Yzf, ,g'YN, 8l0uw[ϑEQ0000(uD0_000000000k000vR㉐gn0[SCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESSPA/DPAX~~~~n0jd?6?e"1070Hiroki Sugiura, Yuichi Komano, Hanae NozakiOn the Impact of Power Analysis using Support Vector MachineIgfm^W, ҙΑĖN, Α]u`000000000000(uD00R㉐gn0;edRk0Y00[SCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)Secret-KeySPA/DPA~|z"rppppppppppppppppnnnnnlddPHHHH8dd?6? J0e "1077Hiroki Yoshida, Takashi Kitagawa, Hideki ImaiSide-Channel Attack Countermeasure Using Ramp Secret Sharing Scheme T0u'Y9j,S], NNy9j000Wy[Rcel0(uD0_00000000;ed[V{SCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESSPA/DPA~|$trrrrrrrrrrrrrrrrpppppnffRJJJJ: hd?6?e "1076Masataka Isaji,Yohei Hori, Hideki ImaiMIA against AES on FPGA with SCA Countermeasures O]!k0*Q*Y, X0 ms^, NN0y9jFPGA Nn00000000;ed[V{n0AES k0[Y00MIA n0 gR'`UOSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESؚ!kDPA~|zxvtrphffffffffffffffffdddddbZZF>>>>.\d?6?e "1075Akinori Shigeta, Takashi Kitagawa, Hideki ImaiSide-channel attack countermeasures using Leakage-Resilient Storage͑0uCf)R,S], NNy9jo)m000000)R(uW0_00000000;ed[V{lSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESSPA/DPA(xvvvvvvvvvvvvvvvvtttttrjjVNNNN> jd?6?e"1074Hiroki Ito, Mitsuru Shiozaki, Takeshi FujinoEffective Evaluation Method for Designing AES Cryptographic Circuits with Resistance against Side Channel Attacks O _9j, Pl] EQ, Α kAES fSVn0-0UO0Rsvk0LF00000000;ed'`i\x^O000000[ňfSk0J0Q000000nc0)R(uW0_0R㉐g[V{KblSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESSPA/DPA|b`````````^\ZXVTRPHFFFFFFFFFFFFFFFFDDDDDB::&d?6?9 !e"1085Takeshi KISHIKAWA, Tsutomu MATSUMOTOApplying Chosen-Input Method to Electromagnetic Side Channel Analysis\] [R, ~g,g0RxbeQReln0xl)R(u0000000㉐gx0i(uSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AESEM㉐gxvvvvvvvvvtrpnljhf^\\\\\\\\\\\\\\\\ZZZZZXPP<4444$Vd?6?e"1084Tsunato Nakai, Mitsuru Shiozaki, Takeshi FujinoEvaluation of On-chip Capacitor s effect on Power/Electromagnetic Analysis-NN }N, Pl] EQ, Α kR0xl㉐g;edk0J0Q000000000000n0q_UOSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AESSPA/DPA EM㉐gDrjjjjZ"ld?6?e"1083Kohei Kishimoto, Kazukuni Kobara, Daisuke Kawamura, Hiroaki Iwashita, Yoshiyuki MizunoHamming-Weight CPA using Linear-Combination Bit against S-box in Symmetric Key Block Ciphers\,g s^, SS T, lQg 'Y, \ N ff, 4lΑ UKNqQufSn0 S-box k0[Y00}b_P}T0000(uD0_00000͑0CPASCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESSPA/DPArlRPPPPPPPPPNLJHFDB@86666666666666666444442**rd?6?e"1082Junko Takahashi, Toshinori FukunagaAnalysis on Number of Plaintexts for Cache Attacks Using Highly Accurate Key Extraction MethodؚKj0P[, y8l0)R_RvK0d0ؚ|^j000000;edUOlk000;edk0_j0s^epen0㉐gSCIS20132013Jan. 22-25SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESSPA/DPAV||||l(Td?6?  "e"1089Junko Takahashi, Toshinori FukunagaImplementation Attacks on an Immobilizer Protocol StackؚKj0P[. y8l0)R_0000000k0[Y00[ň;edSCIS20142014Jan. 21-24SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AES00000000 DFAlfLJJJJJJJJJHFDB@><:200000000000000000....,$$Td?6?e"1088Toshiya Asai, Masaya YoshikawaMeasures and analysis of cryptographic side channel leakage at the design stageEmN z_N, T] Ŗ%_ -kg0n0fS0000000000n0㉐gh0[V{SCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESSPA/DPA ؚ!kDPA~|zxvtljjjjjjjjjjjjjjjjhhhhhf^^JBBBB2Jd?6?e"1087Tsuyoshi TOYAMA, Yuu TSUCHIYA, Hitoshi ONO, Takeshi KISHIKAWA, Shohei SAITO, Akihiko SASAKI, Akashi SATO, Tsutomu MATSUMOTOHow to Extract AES Key from Smart Card by Fault Injection Attack Using Electromagnetic Irradiation - Part 2 -`q\ k, WK\ J, 'YΑ N, \] [R, Ks^, PO0(gff_, PO <, ~g,g Rxlgq\0(uD0_000000;edk000IC 000K00n0AES un0bQ2SCIS20132013Jan. 22-25SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AESDFAr<d?6?e"1086Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki SoneRemote fault-injection method with timing control based on leaked informationg *QN, ,g \e, 4l(g lef, R(g ][e, f9h y-foH0D0`1X0(uD0f0leQ000006R_Sj0`eK00n0EeKblSCIS20132013Jan. 22-25SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(5)AESDFA4444444444444444444444444444444444444444444.(          L~>d?6?} e"1092Noboru Kunihiro, Junya HondaRecovering RSA Secret Keys from Observed Analog Data (II) W^0f, ,gY0m_N0000`1XK00n0RSAy[u_CQ000000]0n0 SCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)RSAirt0000ztZXXXXXXXXXVTRPNLJH@>>>>>>>>>>>>>>>><<<<<:22Fd?6?e"1091Yu-ichi Hayashi, Naofumi Homma, Mamoru Miura, Takafumi Aoki, Hideaki SoneInformation Leakage Threat via EM Emanation for Tablet PCsg0*QN, ,g \e, Nfm [, R(g ][e, f9h y-f 00000z+gk0[Y00xl0NW0_0`1XoH0D0n0ZSCIS20142014Jan. 21-24SCIS-0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%100000000;ed(1)EM㉐gpTd?6e"1090Daisuke Fujimoto, Daichi Tanaka, Noriyuki Miura, Makoto Nagata, Yuichi Hayashi, Naofumi Homma, Takafumi Aoki, Yohei Hori, Toshihiro Katashita, Kazuo Sakiyama, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc DangerA study of side-channel leakage with on-chip and off-chip measurement,g'YN, 0u-N'Yzf, NfmxQKN, 8l0uw, g*QN, ,g\e, R(g][e, X ms^, Gr NOe^, ]q\N7u, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc Danger000QYg0n0n'WS_k0000000000o)m`1Xn0N[SCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(1)AESirt0000 SPA/DPA EM㉐ghhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhB<"         `zd?6?V le"1096 Sho ENDO, Naofumi HOMMA, Yu-ichi HAYASHI, Junko TAKAHASHI, Hitoshi FUJI, Takafumi AOKIA Multiple Fault Injection Attack by Adaptive Timing Control and Its Countermeasure` , ,g \e, g *QN, ؚKj P[, QX N, R(g ][ei_vk00000006R_W0_0Y͑EeleQ;edh0]0n0[V{SCIS20142014Jan. 21-24SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AES00000000fffffffffffffffffffffffffffffffffffffffffffVP644444444420.,*(&$tbd?6?e"1095Kaito Yanagishima, Takashi Kitagawa, Miodrag. Mihaljevi, Hideki ImaiOn computational complexity required to completely identify the key from the CPA resultsg\ sOce, S] , 00000000000000, NN y9jCPA;edP}gK00u0[hQyr[Y00n0k0Y00{ϑn0[SCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)AESSPA/DPAFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF82  VFd?6?e"1094Hiroaki Mizuno, Keisuke Iwai, Hidema TanakaInformation Theoretical Analysis of Side-Channel Attack (3)4lΑ _z, \N SU, 0u-N yx, Ҟ] m`N0000000;edk0Y00`1Xt֊v㉐g (3)SCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)Enocoro-128 v2, AESSPA/DPA(xvvvvvvvvvvvvvvvvtttttrjjVNNNN>dd?6?e"1093Takeshi Sugawara, Daisuke Suzuki, Minoru SaekiInternal collision attack on RSA under closed EM measurementŃS eP, 4(g 'Y, PO/OzxLu,nk0We0O0n0Q萳00000;edSCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(2)RSAEM㉐g|zzzzzzzzzxvtrpnljb````````````````^^^^^\TT@8888(jd?6? xe""1100Rei UENO, Naofumi HOMMA, Takafumi AOKIDifferential Fault Analysis on the LED Block Cipher using a Single Fault and Its Evaluation NΑ ], ,g \e, R(g][eLEDfSx0n0XSNn0EeleQ0(uD0_0]REe㉐gh0]0n0UOSCIS20142014Jan. 21-24SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)LEDfSDFAV||||l2Zd?6?e!"1099Wei-Chia Kao, Yun-An Chang, Chen-Mou ChengDefending against fault-injection attack via error detection in residue arithmeticWei-Chia Kao, Yun-An Chang, Chen-Mou ChengSCIS20142014Jan. 21-24SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)RSADFADrjjjjZZbd/6?e "1098Tetsushi Watanabe, Kazuhiro Maeshima, Kengo Iokibe, Hiroto Kagotani, Yoshitaka ToyotaPulse Injection through Power Cable to AES Circuit for Fault Analysis!n TS, MR\ NN, N~ve- eP>T, `|7 ՈN, J0u SU][Ee)R(u;ed0vvh0W0_0n}K00AESVx0n0000leQ[SCIS20142014Jan. 21-24SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AES00000000LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL<6  ZBd?6?e"1097Yukihiro Sekiguchi, Takashi Kitagawa, Hideki ImaiTemplate Attack using Neural NetworkܕS Py'Y, S], NNy9j000000000000(uD0_0000000;edSCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AESSPA/DPA|v\ZZZZZZZZZXVTRPNLJB@@@@@@@@@@@@@@@@>>>>><44 pd?6? e%"1103Kazuhiro Maeshima, Kengo Iokibe Hiroto kagotani, Yasuyuki Nogami Tetsushi Watanabe, Yoshitaka ToyotaA Study on Hamming Distance Leakage Model Based on Equivalent Current Source of AES CircuitsMR\ NN, N~ve -eP>T, `|7 ՈN, Α N OKN, !n TS, J0u SU][AESVn0I{OAmnk0We0O00000ݍoH0D0000n0iSCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%300000000;ed(4)AESSPA/DPA EM㉐grpppppppppnljhfdb`XVVVVVVVVVVVVVVVVTTTTTRJJ6....d?6?e$"1102Megumi Shibatani, Mitsuru Shiozaki, Tsunato Nakai, Takeshi FujinoA Method of Reducing EM Leak from IO-Masked Dual-Rail ROMg7 u`, Pl] EQ, -NN }N, Α kIO-masked dual-rail ROMn0EM000NOnKblSCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(4)AESSPA/DPA EM㉐g\r0d?6?e#"1101Hitoshi ONO, Yuu TSUCHIYA, Ryoko NAKATA, Tsutomu MATSUMOTOInsufficiency of Simple Redundant Implementation to Mitigate Laser Fault Attack on Smart Cards'YΑ N, WK\ J, -N0u ϑP[, ~g,g RIC000x0n00000gq\00000;edo0XS}j0Qw[ňg0o02R0j0D0SCIS20142014Jan. 21-24SCIS4%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%100000000;ed(3)AES000000004444444444444444444444444444444444444444444$Bl>d?6? Ne("1106Bilzor, M. Huffmire, T. ; Irvine, C. ; Levin, T.Evaluating security requirements in a general-purpose processor by combining assertion checkers with code coverage HOST201220123-4 June978-1-4673-2341-3HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+20121|lddddTTTnd'>`e'"1105Hendra GUNTUR, Jun ISHII, Akihiko SASAKI, Akashi SATOHSide-channel AttacK User Reference Architecture SAKURA-G0000000000, wN do, PO0(g ff_, PO < 0000000;edUO000SAKURA-G SCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%300000000;ed(4)AES-@nffffV(zd?6?e&"1104Hajime Uno, Sho Endo, Naofumi Homma, Yu-ich Hayashi, Takafumi AokiElectro Magnetic Analysis against Public-Key Cryptographic Software on Embedded OS[Α +u, ` , ,g \e, g *QN, R(g ][eD}0OS Nk0[ňU00_0lQufS000000k0[Y00xl㉐g;edSCIS20142014Jan. 21-24SCIS5%0http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%200000000;ed(4)RSAEM㉐g4444444444444444444444444444444444444444444,&          Jt6d?6?$ 6e*"1108Helfmeier, C. Boit, C. ; Kerst, U.On charge sensors for FIB attack detectionHOST201220123-4 June978-1-4673-2341-3HOST1%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+20121Rd'~?`e)"1107Farag, M.M.Lerner, L.W. ; Patterson, C.D. Interacting with Hardware Trojans over a network HOST201220123-4 June978-1-4673-2341-3HOST15%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%1`d'>@ e,"1110Zohner, M. ; Stottinger, M. ; Huss, S.A. ; Stein, O. An adaptable, modular, and autonomous side-channel vulnerability evaluator HOST201220123-4 June978-1-4673-2341-3HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%1hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhfffffffffdb`^\ZXVV^fddddddddddddddddbbbbb`X6&vd'>?@e+"1109Wenchao Li ; Wasson, Z. ; Seshia, S.A. Reverse engineering circuits using behavioral pattern mining HOST201220123-4 June978-1-4673-2341-3HOST15%6http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+20121**********************************************(***********(&$"  (0......,,,,,,,,,,,,,,,( Zd'>`) e."1112Meng-Day Yu ;Sowell, R. ; Singh, A. ; M'Raihi, D. more authorsPerformance metrics and empirical results of a PUF cryptographic key generation ASICHOST201220123-4 June978-1-4673-2341-3HOST-6http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+20122~|zxx|ZJBBBB222d'>`e-"1111Manich, S. Wamser, M.S. ; Sigl, G. Detection of probing attempts in secure ICs HOST201220123-4 June978-1-4673-2341-3HOST1%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+20121Td'~?` e0"1114Rozic, V. ; Dehaene, W. ; Verbauwhede, I.Design solutions for securing SRAM cell against power analysisHOST201220123-4 June978-1-4673-2341-3HOST5%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+201216666666666666666666666666666666666666666666666466666666420.,*(&&.64444444444444444222220(bd'>?`e/"1113Lamech, C. Plusquellic, J. Trojan detection based on delay variations measured using a high-precision, low-overhead embedded test structure HOST201220123-4 June978-1-4673-2341-3HOST15%6http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+20121||||||||||||||||||||||||||||||||||||||||||||||z|||||||||||zxvtrrz~~~~~~~~~~~~~~~zrP@8888(((Dd'>` e2"1116Moradi, A. ; Mischke, O. Glitch-free implementation of masking in modern FPGAs HOST201220123-4 June978-1-4673-2341-3HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%1@d'>?@e1"1115Mohamed, M.S.E. ; Bulygin, S. ; Zohner, M. ; Heuser, A. more authors Improved algebraic side-channel attack on AES HOST201220123-4 June978-1-4673-2341-3HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+20121LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLJLLLLLLLLJHFDB@><<DLJJJJJJJJJJJJJJJJHHHHHF> d'>?`8G Je4"1118Nedospasov, D. ; Seifert, J.-P. ; Schlosser, A. ; Orlic, S. Functional integrated circuit analysis HOST201220123-4 June978-1-4673-2341-3HOST-5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+20121$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"$$$$$$$$$$$" "*(((((((((((((((((((((&d'>`e3"1117Jungmin Park ; Tyagi, A. t-Private logic synthesis on FPGAs HOST201220123-4 June978-1-4673-2341-3HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+20121@d'>?`v e6"1120 Jing Ju ; Plusquellic, J. ; Chakraborty, R. ; Rad, R.Bit string analysis of Physical Unclonable Functions based on resistance variations in metals and transistorsHOST201220123-4 June978-1-4673-2341-3HOST-3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+20122|lddddTTTzd'>`e5"1119Maghrebi, H. ; Guilley, S. ; Prouff, E. ; Danger, J.Register leakage masking using Gray codeHOST201220123-4 June978-1-4673-2341-3HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%1""""""""""""""""""""""""""""""""""""""""""""""          xd'>?@p e8"1122Dutertre, J.-M. ; Mirbaha, A.-P. ; Naccache, D. ; Ribotta, A.-L. more authorsFault Round Modification Analysis of the advanced encryption standardHOST201220123-4 June978-1-4673-2341-3HOST4%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+20121~||~\LDDDD444d'>?`e7"1121Khattri, H. ; Mangipudi, N.K.V. ; Mandujano, S. HSDL: A Security Development Lifecycle for hardware technologies HOST201220123-4 June978-1-4673-2341-3HOST-3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+20121@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@@@@@@@@@><:866>FDDDDDDDDDDDDDDDDDDDDDB:ld'>`4 Fe:"1124Karaklajic, D. ; Junfeng Fan ; Verbauwhede, I.A systematic M safe-error detection in hardware implementations of cryptographic algorithmsHOST201220123-4 June978-1-4673-2341-3HOST4%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+20121xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxvxxxxxxxxvtrpnljhhpxvvvvvvvvvvvvvvvvvttttrjH80000   jd'>?`e9"1123Pappala, S. ; Niamat, M. ; Weiqing Sun FPGA based trustworthy authentication technique using Physically Unclonable Functions and artificial intelligence HOST201220123-4 June978-1-4673-2341-3HOST-2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+20122hXPPPP@@@Zd'>`4] Fe<"1126Simons, P. ; van der Sluis, E. ; van der Leest, V. Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs HOST201220123-4 June978-1-4673-2341-3HOST-9http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+20122>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><>>>>>>>>>>><:8644<DBBBBBBBBBBBBBBBBBBBBB@8td'>`e;"1125Ramakrishnan, L.N. ; Chakkaravarthy, M. ; Manchanda, A.S. ; Borowczak, M. more authors SDMLp: On the use of complementary Pass transistor Logic for design of DPA resistant circuits HOST201220123-4 June978-1-4673-2341-3HOST-7http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+20121zzzd'>` e>"1128Bhargava, M. ; Cakir, C. ; Ken Mai Reliability enhancement of bi-stable PUFs in 65nm bulk CMOS HOST201220123-4 June978-1-4673-2341-3HOST-9http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+20122$""""""""""""""""""""" Td'>`e="1127Jie Zhang ; Haile Yu ; Qiang Xu HTOutlier: Hardware Trojan detection with side-channel signature outlier identification HOST201220123-4 June978-1-4673-2341-3HOST5,15%%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+20121^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^\^^^^^^^^\ZXVTRPNNV^\\\\\\ZZZZZZZZZZXXXXXPH&Ld'>?`@ Re@"1130 Lewandowski, M. ;Meana, R. ; Morrison, M. ; Katkoori, S. A novel method for watermarking sequential circuits HOST201220123-4 June978-1-4673-2341-3HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+20121tZ@>>>>>>>>>>>>>>>>>>>>><4d'>`e?"1129Hiller, M. ;Merli, D. ; Stumpf, F. ; Sigl, G.Complementary IBS: Application specific error correction for PUFsHOST201220123-4 June978-1-4673-2341-3HOST-5http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+20122::::::::::::::::::::::::::::::::::::::::::::::8:::::::::::8642008@>>>>>>>>>>>>>>>>>>>>><4hd'>` eB"1132Taha, M. ; Schaumont, P.Side-Channel Analysis of MAC-KeccakHOST201320132-3 June978-1-4799-0559-1HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+20131>d'>?`eA"1131Roscian, C. ; Dutertre, J.-M. ; Tria, A. Frontside laser fault injection on cryptosystems - Application to the AES' last round - HOST201320132-3 June978-1-4799-0559-1HOST4%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+20131hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhfhhhhhhhhfdb`^\ZXX`hfffffffffffffffffddddbZ8(    ^d'>?` eD"1134Possamai Bastos, R. ; Sill Torres, F. ; Dutertre, J.-M. ; Flottes, M.-L. more authors A bulk built-in sensor for detection of fault attacks HOST201320132-3 June978-1-4799-0559-1HOST4%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+20131~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~|~~~~~~~~|zxvtrpnnv~|||||||||||||||||zzzzxpN>6666&&&d'>?`eC"1133Hodgers, P. ;Hanley, N. ; O'Neill, M.Pre-processing power traces with a phase-sensitive detectorHOST201320132-3 June978-1-4799-0559-1HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%1AES............................................((&&&&&&&&&$" &$$$$$$$$$$$$$$$$""""" Xd'>?@ eF"1136Helfmeier, C. ; Boit, C. ; Nedospasov, D. ; Seifert, J.-P.Cloning Physically Unclonable FunctionsHOST201320132-3 June978-1-4799-0559-1HOST--9http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+20131$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"$$$$$$$$$$$" "*(((((((((&&&&&&&&&&&&$d'>`eE"1135Khalid, O. ; Rolfes, C. ; Ibing, A.On implementing trusted boot for embedded systemsHOST201320132-3 June978-1-4799-0559-1HOST9%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%%1                       Td'>@@ eH"1138Li Li ; Hai Zhou Structural transformation for best-possible obfuscation of sequential circuits HOST201320132-3 June978-1-4799-0559-1HOST9%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%%1Secret-Key>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>**((((((((&$" &$$$$$$$$$$$$""""""""" .d'>@@eG"1137Yier Jin ; Bo Yang ; Makris, Y. Cycle-accurate information assurance by proof-carrying based signal sensitivity tracing HOST201320132-3 June978-1-4799-0559-1HOST15%3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+20131AES,DES````````````````````````````````````````````RRPRRRRRRRRRRRPNLJHHPXVVVVVVTTTTTTTTTTTTTTTPH&Ld'>`v eJ"1140Delvaux, J. ; Verbauwhede, I. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise HOST201320132-3 June978-1-4799-0559-1HOST5%9http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+20131DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDBDDDDDDDDB@><:8644<DBBBBBBBBBBBBBBBB@@@@@>6Jd'>?`eI"1139Aysu, A. ; Patterson, C. ; Schaumont, P.Low-cost and area-efficient FPGA implementations of lattice-based cryptographyHOST201320132-3 June978-1-4799-0559-1HOST--3http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+20131Lattice-Based CryptographyNNLNNNNNNNNNNNLJHFDDLTRRRRRRRRRPPPPPPPPPPPPNF$    `d'>` eL"1142Wenchao Li ; Gascon, A. ; Subramanyan, P. ; Wei Yang Tan more authors WordRev: Finding word-level structures in a sea of bit-level gates HOST201320132-3 June978-1-4799-0559-1HOST15%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%1vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvttttttttttttrpnljjrzxxxxxxvvvvvvvvvvvvvvvrjH80000   d'>@eK"1141Kalyanaraman, M. ; Orshansky, M. Novel strong PUF based on nonlinearity of MOSFET subthreshold operation HOST201320132-3 June978-1-4799-0559-1HOST--2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+20132444444444444444444444444444444444444444444444424444444444420.,**2:8888888886666666666664, Pd'>` "eN"1144 Mazumdar, B. ; Mukhopadhyay, D. ; Sengupta, I.Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilienceHOST201320132-3 June978-1-4799-0559-1HOST5%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+20131AESbRJJJJ:::nd'>?`eM"1143Cortez, M. ; Hamdioui, S. ; van der Leest, V. ; Maes, R. more authors Adapting voltage ramp-up time for temperature noise reduction on memory-based PUFs HOST201320132-3 June978-1-4799-0559-1HOST--1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+20132jZRRRRBBBd'>` eP"1146Sheng Wei ; Potkonjak, M.Malicious circuitry detection using fast timing characterization via test pointsHOST201320132-3 June978-1-4799-0559-1HOST15%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+20131444444444444444444444444444444444444444444444424444444444420.,**2:8888886666666666666662*@d'>`eO"1145Merli, D. ; Heyszl, J. ; Heinz, B. ; Schuster, D. more authors Localized electromagnetic analysis of RO PUFs HOST201320132-3 June978-1-4799-0559-1HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%1BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB@@@@@@@@@><:8642008@>>>>>>>>>>>>>>>><<<<<:2d'>?@ eR"1148Saha, I. ;Jeldi, R.R. ; Chakraborty, R.S. Model building attacks on Physically Unclonable Functions using genetic programming HOST201320132-3 June978-1-4799-0559-1HOST--0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%1^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^\\\\\\\\\\\\ZXVTRRZb`````````^^^^^^^^^^^^\T2"   `d'>@eQ"1147Kan Xiao ; Tehranipoor, M. BISA: Built-in self-authentication for preventing hardware Trojan insertion HOST201320132-3 June978-1-4799-0559-1HOST15%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+201310000000000000000000000000000000000000000000000.00000000000.,*(&&.6444444222222222222222.&Bd'>` eT"1150Palmer, D.W. ; Manna, P.K. An efficient algorithm for identifying security relevant logic and vulnerabilities in RTL designs HOST201320132-3 June978-1-4799-0559-1HOST--2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+20131ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZXZZZZZZZZZZZXVTRPPX`^^^^^^^^^\\\\\\\\\\\\ZR0 Bd'>`eS"1149Suresh, V.B. ; Antonioli, D. ; Burleson, W.P. On-chip lightweight implementation of reduced NIST randomness test suite HOST201320132-3 June978-1-4799-0559-1HOST7%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+20131TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTRTTTTTTTTRPNLJHFDDLTRRRRRRRRRRRRRRPPPPPPPNF$    hd'>?`nw eV"1152Jie Zhang ; Qiang Xu On hardware Trojan design and implementation at register-transfer level HOST201320132-3 June978-1-4799-0559-1HOST15%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%1"      6d'>@eU"1151Kerckhof, S. ;Durvaux, F. ; Standaert, F.-X. ; Gerard, B.Intellectual property protection for FPGA designs with soft physical hash functions: First experimental resultsHOST201320132-3 June978-1-4799-0559-1HOST--1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+20131vnnnn^^^d'>` eX"1154Aagaard, M.D. ; Guang Gong ; Mota, R.K. Hardware implementations of the WG-5 cipher for passive RFID tags HOST201320132-3 June978-1-4799-0559-1HOST--0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%2666666666666666666666666666666666666666666666644444444444420.,**2:8888888886666666666664, \d'>@eW"1153Aarestad, J. ; Plusquellic, J. ; Acharyya, D. Error-tolerant bit generation techniques for use with a hardware-embedded path delay PUF HOST201320132-3 June978-1-4799-0559-1HOST3%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%2vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvtttttttttrpnljhfddltrrrrrrrrrrrrrrrrrrpppnfD4,,,,hd'>?@ eZ"1156 Melzani, F. ; Palomba, A. Enhancing fault sensitivity analysis through templates HOST201320132-3 June978-1-4799-0559-1HOST4%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+20131AESppppppppnljhfdb`>$ Bd'>?`eY"1155Ju, J. ;Chakraborty, R. ; Lamech, C. ; Plusquellic, J. Stability analysis of a physical unclonable function based on metal resistance variations HOST201320132-3 June978-1-4799-0559-1HOST5%2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+20132zXH@@@@000zd'>?` e]"1159Cioranesco, J.-M. ;Danger, J.-L. ; Graba, T. ; Guilley, S. more authors Cryptographically secure shields HOST201420146-7 May978-1-4799-4114-8HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%%%%1AES>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>88666666666420.,*(&&.64444444444444444222220(d'>?@e\"1158Jagasivamani, M. ; Gadfort, P. ; Sika, M. ; Bajura, M. more authors Split-fabrication obfuscation: Metrics and techniques HOST201420146-7 May978-1-4799-4114-8HOST--0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%1VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVTTTTTTTTTTTTRPNLJJRZXXXXXXXXXVVVVVVVVVVVVTL*d'>@e["1157Xiaofei Guo ;Mukhopadhyay, D. ; Chenglu Jin ; Karri, R.NREPO: Normal basis Recomputing with Permuted OperandsHOST201420146-7 May978-1-4799-4114-8HOST4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%%%%2AESFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF@@>>>>>>>>><:86420..6><<<<<<<<<<<<<<<<<::::80|d'>?@< Ne_"1161Fujimoto, D. ; Tanaka, D. ; Miura, N. ; Nagata, M. more authors Side-channel leakage on silicon substrate of CMOS cryptographic chip HOST201420146-7 May978-1-4799-4114-8HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+20141AESttttttttttttttttttttttttttttttttttttttttttttnnlnnnnnnnnljhfdb`^^fnlllllllllllllllljjjjjh`>0((((d'>?`e^"1160Gomina, K. ; Rigaud, J.-B. ; Gendrier, P. ; Candelier, P. more authors Power supply glitch attacks: Design and evaluation of detection circuits HOST201420146-7 May978-1-4799-4114-8HOST3,4%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%%%%1~|zz~vTF>>>>...d'>?@D Vea"1163Picek, S. ; Ege, B. ; Papagiannopoulos, K. ; Batina, L. more authorsOptimality and beyond: The case of 44 S-boxesHOST201420146-7 May978-1-4799-4114-8HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+20142PRINCE, PRESENThhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhJJHJJJJJJJJHFDB@><::BJHHHHHHHHHHHHHHHHFFFFFD< d'>?`e`"1162Sahoo, D.P. ; Saha, S. ; Mukhopadhyay, D. ; Chakraborty, R.S. more authorsComposite PUF: A new design paradigm for Physically Unclonable Functions on FPGAHOST201420146-7 May978-1-4799-4114-8HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+20142hZRRRRBBBd'>`b tec"1165Okamoto, K. Homma, N. ; Aoki, T. ; Morioka, S. A hierarchical formal approach to verifying side-channel resistant cryptographic processors HOST201420146-7 May978-1-4799-4114-8HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%%%%1AES||zzzzzzzzzxvtrpnljjrzxxxxxxxxxxxxxxxxvvvvvtlJ<4444$$$jd'>?@eb"1164Koeberl, P. ; Jiangtao Li ; Rajan, A. ; Wei Wu Entropy loss in PUF-based key generation schemes: The repetition code pitfall HOST201420146-7 May978-1-4799-4114-8HOST-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014%%%%%2XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXVVVVVVVVVVVVTRPNLLT\ZZZZZZZZZZZZZZZZZZZZZXP. jd'>@ ee"1167Tiran, S. ; Ordas, S. ; Teglia, Y. ; Agoyan, M. more authorsA frequency leakage model for SCAHOST201420146-7 May978-1-4799-4114-8HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%1AES,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,&&$$$$$$$$$" d'>?@ed"1166Vaidyanathan, K. ;Das, B.P. ; Sumbul, E. ; Renzhi Liu more authors Building trusted ICs using split fabrication HOST201420146-7 May978-1-4799-4114-8HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++20141DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDBBBBBBBBBBBB@><:86<B@@@@@@@@@@@@@@@@@@@@@>6d'>`E eg"1169Meng-Day Yu ; Verbauwhede, I. ; Devadas, S. ; M'Rai?hi, D. A noise bifurcation architecture for linear additive physical functions HOST201420146-7 May978-1-4799-4114-8HOST-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%2jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjhhhhhhhhhhhhfdb`^\bhfffffffffffffffffffffd\:,$$$$d'>@ef"1168 Zussa,L ; Dutertre, J.-M. ; Clediere, J. ; Robisson, B. Analysis of the fault injection mechanism related to negative and positive power supply glitches using an on-chip voltmeter HOST201420146-7 May978-1-4799-4114-8HOST3,4%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%1AESxxx~d'>?@ ei"1171Stellari, F. Peilin Song ; Weger, A.J. ; Culp, J. more authors Verification of untrusted chips using trusted layout and emission measurements HOST201420146-7 May978-1-4799-4114-8HOST15%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%1~|zxv|~~~~~~~~~~~~~~~zrPB::::***d'>@eh"1170Spain, M. ; Fuller, B. ; Ingols, K. ; Cunningham, R. Robust keys from physical unclonable functions HOST201420146-7 May978-1-4799-4114-8HOST-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%2,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,************(&$" $*(((((((((((((((((((((&vd'>@ .ek"1173Moro, N. ; Heydemann, K. ; Dehbaoui, A. ; Robisson, B. more authors Experimental evaluation of two software countermeasures against fault attacks HOST201420146-7 May978-1-4799-4114-8HOST3,4%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%1|ZLDDDD444d'>?@ej"1172Vaidyanathan, K. ; Renzhi Liu ; Sumbul, E. ; Qiuling Zhu more authorsEfficient and secure intellectual property (IP) design with split fabricationHOST201420146-7 May978-1-4799-4114-8HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++20141~|zzXJBBBB222d'>` em"1175 Soll, O. Korak, T. ; Muehlberghuber, M. ; Hutter, M. EM-based detection of hardware trojans on FPGAs HOST201420146-7 May978-1-4799-4114-8HOST5,15%%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%1AESHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHBB@@@@@@@@@><:86420.4:888888666666666644444,$zd'>?@el"1174Kan Xiao ; Rahman, M.T. ; Forte, D. ; Yu Huang more authors Bit selection algorithm suitable for high-volume production of SRAM-PUF HOST201420146-7 May978-1-4799-4114-8HOST-2http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++20142lllllllllllllllllllllllllllllllllllllllllllllljjjjjjjjjjjjhfdb`^djhhhhhhhhhhhhhhhhhhhhhf^<.&&&&d'>` ep"1178Iyengar, A. ; Ramclam, K. ; Ghosh, S. DWM-PUF: A low-overhead, memory-based security primitive HOST201420146-7 May978-1-4799-4114-8HOST-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%2$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"""""""""""" "                     Zd'>@eo"1177Ismari, D. ; Plusquellic, J.IP-level implementation of a resistance-based physical unclonable functionHOST201420146-7 May978-1-4799-4114-8HOST-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%20000000000000000000000000000000000000000000000............,*(&$"(.,,,,,,,,,,,,,,,,,,,,,*"Fd'>@en"1176 Kumar, R. ; Burleson, W. On design of a highly secure PUF based on non-linear current mirrors HOST201420146-7 May978-1-4799-4114-8HOST-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%2""""""""""""""""""""""""""""""""""""""""""""""             @d'>@6 Her"1180Courbon, F. Loubet-Moundi, P. ; Fournier, J.J.A. ; Tria, A. Increasing the efficiency of laser fault injections using fast gate level reverse engineering HOST201420146-7 May978-1-4799-4114-8HOST4%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%1AEShZRRRRBBBd'>?@eq"1179Ali, S.S. ; Sinanoglu, O. ; Saeed, S.M. ; Karri, R. New scan attacks against state-of-the-art countermeasures and DFT HOST201420146-7 May978-1-4799-4114-8HOST6%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%1AES````````````````````````````````````````````ZZXXXXXXXXXVTRPNLJHFLRPPPPPPPPPPPPPPPNNNNNNLD"    vd'>?@d vet"1182Yoshimizu, N. Hardware trojan detection by symmetry breaking in path delays HOST201420146-7 May978-1-4799-4114-8HOST15%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%1ffffffffffffffffffffffffffffffffffffffffffffffddddddddddddb`^\Z6(d'>@es"1181Maes, R. s ; van der Leest, V. Countering the effects of silicon aging on SRAM PUFs HOST201420146-7 May978-1-4799-4114-8HOST-0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%2rrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrppppppppppppnljhfB& Jd'>@_ ev"1184Taha, M. ; Schaumont, P. Side-channel countermeasure for SHA-3 at almost-zero area overhead HOST201420146-7 May978-1-4799-4114-8HOST5%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%1SHA-3~|zV:@d'>?@eu"1183Bhasin, S. ;; Graba, T. ; Danger, J.-L. ; Najm, Z. A look into SIMON from a side-channel perspective HOST201420146-7 May978-1-4799-4114-8HOST5%1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++20141SIMONfJ.,,,,,,,,,,,,,,,,*****( rd'>?` ex"1186Krstic, S. ; Jin Yang ; Palmer, D.W. ; Osborne, R.B. more authors Security of SoC firmware load protocols HOST201420146-7 May978-1-4799-4114-8HOST-1http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++20142nR64444444444444444444442*d'>`ew"1185 Dhanuskodi, S.N. ;Vijayakumar, A. ; Kundu, S. A Chaotic Ring oscillator based Random Number Generator HOST201420146-7 May978-1-4799-4114-8HOST7%0http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014%%%%%%%%2jN200000000000000.......,$jd'>?@o e|"1190Tsunato Nakai, Mitsuru Shiozaki, Takaya Kubota, Takeshi Sugawara, Daisuke Suzuki, Takeshi FujinoStatics Side Channel Leakage of Vlues Stored in Registers-NN}N, Pl]EQ, ENO0u_N, ŃSeP, 4(g'Y, Αk0000k0$P0OcW0f0D00`0Q0g0uX00Yvj00000000000SCIS20152015SCIS5%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(1)<@d?2?e{"1189Tomoyuki Tanigaki, Noboru KunihiroError Correcting Algorithm for Noisy AES Key Schedules7WSU, W^f0NAESu000000_CQ000000SCIS20152015SCIS3%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(1)PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP8666666666420.,*(&v    Rd?2?ez"1188Kazuma Takahashi, Wakaha OgataImprovement of Secret Recovery Using Cold-Boot Attack for Shamir's Secret SharingؚKjN, >\b_0K0o0Shamir n0W0M0D0$Plk0J0Q00Cold-Boot Attack k000y[n0_CQn0RsSSCIS20152015SCIS3%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(1)2~vvvnnnn^Jd?2?ey"1187Kengo Iokibe, Nobuhiro Tai, Hiroto kagotani, Hiroyuki Onishi, Kazuhiro Maeshima, Yoshitaka Toyota, Tetsushi WatanabeAnalysis for Side-Channel Information Leakage Behavior of AES Circuit in Reference to Internal Current SourceN~ve-eP>T, 0uN8Ob, `|7ՈN, 'Y}KN, MR\NN, J0uSU][, !nTSQAmlb_k0We0O0AESVn00000000`1Xo)myr'`n0[SCIS20152015SCIS5%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%0000000;ed(1)8|||ttttd$d?2?W ,ie"1194Yu-ichi Hayashi, Naofumi Homma, Mamoru Miura, Takafumi Aoki, Hideaki SoneMechanism behind EM Information Leakage from Tablet PCsg0*QN, ,g\e, Nfm0[, R(g0][e, f9h0y-f00000z+gK00n0xl0NW0_0`1XoH0D000000n0iSCIS20152015SCIS5%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(2)ZJd?2?e"1193Shoei NASHIMOTO, Sho ENDO, Naofumi HOMMA, Yu-ichi HAYASHI, Takafumi AOKIFault Injection Attack for Program Control Flow on Microcontrollersh,g8l, `, ,g\e, g*QN, R(g][e0000000000 Nn0000006R_000x0n0EeleQ;edSCIS20152015SCIS3%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(2)hX$d?2?e~"1192Kou Nakamura, Yu-chi Hayashi, Takaaki Mizuki, Naofumi Homma, Takafumi Aoki, Hideaki SoneIdentification Method of Fault-injected Timing on Cryptoraphic Device Using EM Leakage-NQg0}, g0*QN, 4l(g lef, ,g0\e, R(g0][e, f9h y-ffS00000K00n0o)mxl0(uD0_0Eezvu00000yr[KblSCIS20152015SCIS4,5%%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(2)RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR:8888888886420.,*(x                 jd?2?e}"1191Junichi Sakamoto, Hitoshi Ono, Yuu Tsuchiya, Ryoko Nakata, Tsutomu MatsumotoFault Attack for Instruction Replacement and Its CountermeasureBW,g}N, 'YΑN, WK\ J, -N0uϑP[, ~g,g R}TNnc00000;edh0]0n0[V{SCIS20152015SCIS3%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(1)NzZ$d?2?E ^ke"1198Takeshi Sugawara, Daisuke SuzukiSafe Error Attack of ECDSA using Exceptional Handling of Point at InfinityŃSeP,, 4(g'YUiQo{k0J0D0f0!qP`pL0yr%RqbD0U000S0h00)R(uW0_0ECDSAn0000000;edSCIS20152015SCIS1,15%%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(3)~&vvvvvvvttttttttttttttrjbbbZZZZJNd?r?e"1197Takeshi Sugawara, Daisuke Suzuki, Ryoichi Fujii, Shigeaki Tawa, Ryohei Hori, Mitsuru Shiozaki, Takeshi FujinoReversing Dopant-Based Circuit CamouflageŃS0eP, 4(g'Y, 䅕NNN, 0uTg, X|s^, Pl]EQ, Αk000000)R(uW0_0V0000000n0000000000000SCIS20152015SCIS5%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(3)@:d?2?e"1196Masataka Tanaka, Tsunato Nakai, Mitsuru Siozaki, Takaya Kubota, Takeshi FujinoQuantitative Evaluation of Other Circuit's Noice against Side-Channel Attacks0u-N\, -NN}N, Pl]EQ, ENO0u_N, Αk0000000;edk0J0Q00Nn0VL0zvuY00000n0[ϑvUOSCIS20152015SCIS5%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(3)4zDd?2?e"1195Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Makoto Nagata, Takafumi AokiDesign and experimental proof of EM attack sensor,g \e, g*QN, NfmxQKN, ,g 'YN, 8l0uw, R(g][exl;ed000n0-h0[  e"1202Yunfeng Kuai, Yang Li, Takanori Machida, Kazuo SakiyamaPower Consumption Control in Arbitrary Round of AES Hardware Implementation00N\, Ng}, :u0uSS, ]q\N7uAES000000[ňn0Na0000k0J0Q00mR6R_SCIS20152015SCIS5%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%20000000;ed(4)Fr:|d?2?e"1201Arisa Matsubara, Takanori Machida, Yu-ichi Hayashi, Kazuo SakiyamaA Study on Leakage Model for Side-Channel Authentication~gS0 gl, :u0uSS, g0*QN, ]q\0N7u0000000<:86.................,,,,,*""" Jd?2? e"1208Daiki Tsutsumi, Tsunato Nakai, Mitsuru Shiozaki, Takaya Kubota, Takeshi FujinoDifferential Power Analysis on AES Cryptographic Circuits using RSM Countermeasure$X'Y9j, -NN}N, Pl]EQ, ENO0u_N, Αk0000000;ed[V{RSMe_0(uD0_0AESfSVn0R㉐g;ed'`UOSCIS20152015SCIS5%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(5)$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$          JNd?2?e"1207Kazuhiro Maeshima, Kengo Iokibe, Hiroto Kagotani, Tetsushi Watanabe, Yoshitaka ToyotaMeasurement of Critical Glitch Injection Timing0in Differential Fault AnalysisMR\NN, N~ve-eP>T, `|7ՈN, !nTS, J0uSU][]R0000㉐gk0J0D0f0000000j00000leQ00000n0,n[SCIS20152015SCIS4%http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html%%%%%%%%10000000;ed(5)(((((((((((((((((((((((((((((((((((((((((((((  NTd?2? N z vT? CCiHelena Handschuh and Howard M. HeysA Timing Attack on RC5SAC1998LNCS1556306-31819988/17-18978-3-540-65894-8, 3-540-65894-7SAC5j@@@Y..."" T?? ? CiJ. F. Dhem, F. Koeune, P.A. Leroux, P. Mestre, J. J. Quisquater, and J. L. WillemsA Practical Implementation of the timing Attack19981g18e1998978-3-540-67923-35~@@YfffZZNNLL**"'+? ? =CiAdi ShamirHow to Check Modular ExponentiationEUROCRYPT199719972005/11/15EUROCRYPT5@@Yhhh"'6? ? CiShiho Moriai,Fault-Based Attack of Block CiphersSCIS19971997SCIS4~~~~nnn('2??CiM. Joye and J.-J. QuisquaterFaulty RSA encryption199719974T@@YxxxxpppF'"? ?PCiEli Biham, Adi Shamir,Differential Fault Analysis of Secret Key CryptosystemsCRYPTO1997513-52519978/17-213-540-63384-7CRYPTO4j@@@Y,,,  :'?? ?CiDan Boneh, Richard A. DeMillo, Richard J. LiptonOn the Importance of Checking Cryptographic Protocols for FaultsEUROCRYPT199737-5119972005/11/153-540-62975-0EUROCRYPT4Z@@Yttthhh\ZH.n'?? ?CiRoss Anderson, Markus Kuhn,Low Cost Attacks on Tamper Resistant Devices1997LNCS1361125-13619972004/7/93-540-64040-14T@@YD/? ?CiE. BovelanderSmart card Security 'How can we be so sure?'EUROCRYPT199719972005/11/15EUROCRYPT1j@@Y('v? ? CiPaul C. KocherTiming Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other SystemsCRYPTO1996104?11319968/18-223-540-61512-1CRYPTO5j@@@YNNNBB6*(*'?? ?CiD. Boneh, R. A. Demillo and R. J. LiptonA New Breed of Crypto Attack on "Tamperproof" Tokens Cracks Even the Strongest RSA Code199619964z@****   ^'"??Ross Anderson, Markus KuhnTamper Resistance -a Cautionary NoteUSENIX1g11e199611/18-211-880446-83-9USENIX1X@X@X@00000000;ed(3)AES$B'?LVALJ ( v  X :fJ*http://scholar.google.co.jp/scholar?cites=10308135662089228359&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14958628577033260148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7568868308958359113&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=354710847772644487&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5858373916940371909&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12416336491123579976&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9800068841543365583&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15052468398318935332&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7776713695805287109&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12656262405699906232&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17252769706508973420&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7062036449474822106&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2291542944349468130&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11868551933732359222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1602442345470153893&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8863219170654052847&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=665482584297668728&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16670724884084567192&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16334412284163555639&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14477010676965973026&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17800078785909990300&as_sdt=2005&sciodt=0,5&hl=ja   `?CiEmmanuel Prouff, Christophe Giraud, Sebastien AumonierProvably Secure S-Box Implementation Based on Fourier TransformCHES2006LNCS4249216-23020062010/10/133-540-46559-6CHES5j@\@@Y~~rfd\B.&z?? ?CiJoseph Bonneau, Ilya MironovCache-Collision Timing Attacks Against AESCHES2006LNCS4249201-21520062010/10/133-540-46559-6CHES5j@ L@ @Y,,,  F?? ?/CiNaofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Resolution Side-Channel Attack Using Phase-Based Waveform MatchingCHES2006LNCS4249187-20020062010/10/133-540-46559-6CHES5j@ r@ @Yr^VH88(((?? ?RCiThanh-Ha Le, Jessy Clediere, Cecile Canovas, Bruno Robisson, Christine Serviere, and Jean-Louis LacoumeA Proposition for Correlation Power Analysis EnhancementCHES2006LNCS4249174-18620062010/10/133-540-46559-6CHES5l@ \@ @ Yzl\\LLL?? ?CiToru Akishita, Masanobu Katagi, and Izuru KitamuraSPA-Resistant Scalar Multiplication on Hyperelliptic Curve Cryptosystems Combining Divisor Decomposition Technique and Joint Regular FormCHES2006LNCS4249148-15920062010/10/133-540-46559-6CHES5j@ \@ @ Y  r?? ?GCiStefan Mangard and Kai SchrammPinpointing the Side-Channel Leakage of Masked AES Hardware ImplementationsCHES2006LNCS424976-9020062010/10/133-540-46559-6CHES5|@ @ @ YnnnbbVJH@& J?? ?'CiSergei SkorobogatovOptically Enhanced Position-Locked Power AnalysisCHES2006LNCS424961-7520062010/10/133-540-46559-6CHES5|@f@@ Y$$$ 4?? ?0CiFrancois-Xavier Standaert, Eric Peeters, Cedric Archambeau, Jean-Jacques QuisquaterTowards Security Limits in Side-Channel Attacks(With an Application to Block Ciphers)CHES2006LNCS424930-4520062010/10/133-540-46559-6CHES5j@@@ Y~nn^^^?? ?Ci(NONE)PO0(g z {] ^_ \hN fe \N SU Ҟ] m`NfS00000k0[Y000000000;edn0Z200618t^^11gS50-552006@T? `  6 F?zCiElisabeth Oswald, Stefan Mangard, Christoph Herbst, and Stefan TillichPractical Second-Order DPA Attacks for Masked Smart Card Implementations of Block CiphersCT-RSA2006LNCS3860192-20620062/13-17978-3-540-31033-4CT-RSA5j@@@\~p``LLL?? ?CiDag Arne Osvik, Adi Shamir, and Eran TromerCache Attacks and Countermeasures: The Case of AESCT-RSA2006LNCS38601g20e20062/13-17978-3-540-31033-4CT-RSA5j@@@\```TTH<:. d?? ?aCiMichael Neve and Jean-Pierre SeifertAdvances on Access-Driven Cache Attacks on AESSAC2006LNCS4356147-16220068/17-18978-3-540-74461-0SAC5j@@\666***V?? ?-CiKris Tiri, Patrick SchaumontChanging the Odds Against Masked LogicSAC2006LNCS4356134-14620068/17-18978-3-540-74461-0SAC5j@@@\""" F?? ?CiFraidy Bouesse, Gilles Sicard, and Marc RenaudinPath Swapping Method to Improve DPA Resistance of Quasi Delay Insensitive Asynchronous CircuitsCHES2006LNCS4249384-39820062010/10/133-540-46559-6CHES5j@@@\vbZL<<,,,n?? ?CiPierre-Alain Fouque, Sebastien Kunz-Jacques, Gwenaelle Martinet, Frederic Muller, Frederic ValettePower Attack on Small RSA Public ExponentCHES2006LNCS4249339-35320062010/10/133-540-46559-6CHES5j@@@YnZRD44$$$?? ?nCiDaisuke Suzuki, Minoru SaekiSecurity Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic StyleCHES2006LNCS4249255-26920062010/10/133-540-46559-6CHES5j@@@YzzznnbVTL2F?? ?ZCiZhimin Chen, Yujie ZhouDual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel LeakageCHES2006LNCS4249242-25420062010/10/133-540-46559-6CHES5\@@YdddXXLLJB( <?? ?`CiMarco Bucci, Luca Giancane, Raimondo Luzzi, Alessandro TrifilettiThree-Phase Dual-Rail Pre-charge LogicCHES2006LNCS4249232-24120062010/10/133-540-46559-6CHES5j@@@YnnnbbVJH@& ?? LVALL , x  X > jH(http://scholar.google.co.jp/scholar?cites=12624524671511307242&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13744855537749857747&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6290072704476103925&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13482814931318447611&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11416285191329169729&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15353825429262460424&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14762536214421460735&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3361801060864450175&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16592424866527716842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5551018029043416470&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=19224696332458020&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7513225983372201389&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12594198194699378012&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13742827531695440050&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18361459061874166642&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7821228841098802188&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2588679077362748067&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2638206522399747806&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13825262316615492897&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16687547877767685047&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2608948578423739786&as_sdt=2005&sciodt=0,5&hl=ja>  B T2~"`?CiCedric Archambeau, Eric Peeters, Francois-Xavier Standaert, Jean-Jacques QuisquaterTemplate Attacks in Principal SubspacesCHES2006LNCS42491g14e20062010/10/133-540-46559-6CHES5j@\@@ \xljbH4,"?? ?"CiGuillaume Fumaroli and David VigilantBlinded Fault Resistant ExponentiationFDTC2006LNCS423662-702006978-3-540-46250-7FDTC4,5j@@@ \***X;? ?CiKonrad J. Kulikowski, Mark G. Karpovsky, and Alexander TaubinDPA on Faulty Cryptographic Hardware and CountermeasuresFDTC2006LNCS4236211-2222006978-3-540-46250-7FDTC4,5j@\@@\vvj^XP..&;? ?CiOlli VertanenJava Type Confusion and Fault AttacksFDTC2006LNCS4236237-2512006978-3-540-46250-7FDTC3,8j@@\rrr(;! ?CiAkira Matsunaga and Tsutomu MtsumotoSecurity Evaluation of a Type of Table-Network Implemantation of Block Ciphers2006LNCS44351g12e20062012/6/8978-3-540-77504-19j@\\\\\\PNN, V/@? CiBertrand Ankaert, Matias Madou, and Koen BosschereA Model for Self-Modifying Code2006LNCS4437232-24820062007/10/12978-3-540-74123-79j@@....."r/@?CiMartin Hlavac and Tomas RosaExtended Hidden Number Problem and Its Cryptanalytic ApplicationsSAC2006LNCS4356114-13320068/17-18978-3-540-74461-0SAC9j@l@@\XXXLL@42, F?@ ?CiHidenori Sekiguchi, Hidema Tanaka, Shinji Seto, Akihiro YamamuraReconstruction of Display Image Embedded in Electromagnetic Noise Emanated from PC (Personal Computer)S y} 0u-N yx ,p8b ON q\Qg f_PCK00>eQY00xlvіh0+T gY00000h:y;ubn0QsSCIS20062C2-320061/17-20SCIS5Z6??CiMinoru Saeki, Daisuke Suzuki, Tsuneo SatoTrials of Side Channel Analyses using Electromagnetic/Electric Field on FPGAPO/O z 4(g 'Y PO R`+YFPGA Ng0n0xl/Lu`1Xk0WO00000000㉐gn0fLSCIS20061C3-520061/17-20SCIS5vnnndT`6??CiKai Schramm and Christof PaarHigher Oder Masking of the AESCT-RSA2006LNCS3860208-22520062/13-17978-3-540-31033-4CT-RSA5j@@\H?? n ^  D &?[CiThomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanPower Analysis Attacks of Modular Exponentiation in SmartcardsCHES1999144-15719993-540-66646-XCHES5j@`@_@abbbVVJ><4x';? ?CiLouis Goubin, Jacques PatarinDES and Differential Power Analysis The "Duplication"MethodCHES1999158-17219993-540-66646-XCHES5j@`@_@\,,,  H';? ?CiSuresh Chari, Charanjit Jutla, Josyula R. Rao, Pankaj RohatgiA Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards199919993/22-235|@_@\NNNBB66444&'&? ?mCiEli Biham, Adi ShamirPower Analysis of the Key Scheduling of the AES Candidates199919993/22-235~@_@\8'&? ?CiThomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanInvestigations of Power Analysis Attacks on SmartcardsUSENIX1999151-16219992005/10/11USENIX5@_@\HHH<<00.""x'7? ?3CiSuresh Chari, Charanjit S.Jutla, Josyula R. Rao, Pankaj RohatgiTowards Sound Approaches to Counteract Power-Analysis AttacksCRYPTO1999398-41219998/15-193-540-66347-9CRYPTO5j@`@\~~~rrrfdX>0('?? ?ECiPaul Kocher, Joshua Jaffe, and Benjamin JunDiffrential Power AnalysisCRYPTO1999388-39719998/15-193-540-66347-9CRYPTO5X@@\d'?? ? CiPascal PaillierEvaluating Differential Fault Analysis of Unknown CryptosystemsPKC1999LNCS1560235-24419992003/1/3978-3-540-65644-9, 3-540-65644-8PKC4j@ @_@\ZZZNNB64.,?? ?=CiOliverKommerling, Markus G. KuhnDesign Principles for Tamper-Resistant Smartcard ProcessorsUSENIX199919992005/10/11USENIX1\@_@ \N'v? ?/CiHelena Handschuh, Pascal Paillier, and Jacques SternProbing Attacks on Tamper-Resistant DevicesCHES1999303-31519993-540-66646-XCHES1j@@@ \:::.." v'{? ? (CiPaul Kocher, Joshua Jaffe, Benjamin JunIntroduction to Differential Power Analysis and Related Attacks199819985l@@ \\'"? xLVALl r  T 0B |\http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=29http://www.cs.bris.ac.uk/home/tunstall/papers/NT00.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.3849&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7792&rep=rep1&type=pdfhttp://teal.gmu.edu/courses/ECE636/homework/shamir_ches_2000.pdfhttp://www.iacr.org/cryptodb/archive/2000/ASIACRYPT/19760489.pdfhttp://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.24.9590&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/okeya04power.pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/hasan00power.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.32.3181&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.7292&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/okeya00elliptic.pdfhttp://sedat.iam.metu.edu.tr/sca/images/3/32/TimingagainstRSAwithCRT.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.3920&rep=rep1&type=pdfhttp://www.gulf-stream.net/patandsteve/att-def2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=185http://www.jscoron.fr/publications/dpaecc.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=156http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=170http://csrc.nist.gov/archive/aes/round1/conf2/papers/chari.pdfhttp://csrc.nist.gov/archive/aes/round1/conf2/papers/biham3.pdfhttp://www.usenix.org/events/smartcard99/full_papers/messerges/messerges.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.2.543&rep=rep1&type=pdfhttp://www.cl.cam.ac.uk/~mgk25/sc99-tamper.pdfLVAL!,X  D p  2 ,X."Nz:fhttp://www.springerlink.com/index/H3BHHLXN9QBG05PJ.pdfhttp://www.springerlink.com/content/1wg0vbq5ut7y4g3k/http://www.springerlink.com/content/qrdmkcqnavcx1c6v/http://www.springerlink.com/content/8h6fn41pfj8uluuu/http://www.springerlink.com/content/tbx69cc9xn340rm6/http://www.springerlink.com/index/9Y158F77BRXGBNWP.pdfhttp://www.springerlink.com/content/7yqyj4ew716m0pbc/http://www.springerlink.com/content/dtmbghwg3cxngyk5/http://www.springerlink.com/content/pf1wb0cca5efxf0m/http://www.springerlink.com/content/bj29nmxlkvbeckkp/http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdfhttp://www.springerlink.com/content/5ve3k5l0dfvmv1c1/http://proquest.umi.com/pqdlink?Ver=1&Exp=10-24-2015&FMT=7&DID=727720061&RQT=309&attempt=1&cfc=1http://www.springerlink.com/content/9emvg2d15uqeb97b/http://portal.acm.org/citation.cfm?id=1015047.1015050http://www.springerlink.com/content/911t7m137r2gt77l/http://www.springerlink.com/content/lapl61jkfumcd4ww/http://www.springerlink.com/content/bhlryr1lu5y9r7u8/http://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdfhttp://www.springerlink.com/content/r64k4xhvkv1txrbw/http://www.springerlink.com/content/3ncqj0fldntlnm3b/http://www.springerlink.com/content/n2m6w6b0kg3elaxu/http://www.springerlink.com/content/hgrlfmqnpujcg4d6/http://www.springerlink.com/content/u23965ctrfvwv0d7/http://www.springerlink.com/content/1n4neg1rx8hadr72/http://www.springerlink.com/content/6rct1u31c2v17hf0/http://www.springerlink.com/content/felup36h7l351g23/http://www.springerlink.com/index/LNUYD6HB3TAWHT75.pdfhttp://www.springerlink.com/content/7pfynlrpxjlqh4kn/http://www.springerlink.com/content/2ek0u4t2q7c0chm3/http://www.springerlink.com/content/0g5xg7l5wfmmx98d/http://www.springerlink.com/content/wnw0v6cc7q0ux7p1/http://www.springerlink.com/content/u09bpf3vmuv2a79c/LVALJ * t  T 8fH(http://scholar.google.co.jp/scholar?cites=1866382575384826743&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13034076611341217586&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15253233903131344334&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5387730328463618122&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5080492730755480673&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17297821962695206839&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3739679154152365098&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1721393298594368890&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5728606062760045540&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13248290143254652800&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5618671948406108527&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9491454633659654284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8134445266750555855&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6660723874732754470&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15309004258842596985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14899204081046671945&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10458115805764798192&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16425145042717318741&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18424707116598970724&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8728191337811702566&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10351212662558689118&as_sdt=2005&sciodt=0,5&hl=jaL ` $ dn?!7CiM. Anwar HasanPower Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve CryptosystemsCHES2000LNCS196593-10820008/17-183-540-41455-XCHES5z@_@ a|||ppddbZ@2**?? ? uCiGael Hachez and Jean- Jaques QuisquaterMontgomery Exponentiation with no Final Subtractions: Improved ResultsCHES2000LNCS1965293-30120008/17-183-540-41455-XCHES5j@ `@_@ attthh\PNF,\?? ?CiJean-Sebastien Coron, and Louis GoubinOn Boolean and Arithmetic Masking against Differential Power AnalysisCHES2000LNCS1965231-23720008/17-183-540-41455-XCHES5j@ `@ _@apppddXLJB(Z?? ?CiThomas S. MessergesSecuring the AES Finalists Against Power Analysis AttacksFSE2000LNCS1978150 ? 16420002004/10/123-540-41728-1FSE5j@ `@a,,,    4?? ?MCiKatsuyuki Okeya, Hiroyuki Kurumatani, and Kouichi SakuraiElliptic Curves with the Montgomery-Form and Their Cryptographic ApplicationsPKC2000LNCS1751238-25720001/18-20978-3-540-66967-8, 3-540-66967-1PKC5j@`@ _@a\NF8((?? ?CiWerner SchindlerA Timing Attack against RSA with the Chinese Remainder TheoremCHES2000LNCS1965109-12420008/17-183-540-41455-XCHES5j@`@ _@a666**.?? ?CiIngrid Biehl, Bernd Meyer, and Volker MullerDifferential Fault Attacks on Elliptic Curve CryptosystemsCRYPTO2000LNCS1880131-14620008/20-24978-3-540-67907-3CRYPTO4j@`@ _@avvvjj^RPD" f?? ?CiSteve H. WeingartPhysical Security Devices for Computer Subsystems: A Survey of Attacks and DefensesCHES2000LNCS1965302-31720008/17-183-540-41455-XCHES1l@`f@ _@abbbVVJ><4 0? ?RCiPaul N. Fahn Peter K. PearsonIPA: A New Class of Power AttacksCHES1999173-18619993-540-66646-XCHES5j@`@_@aJ';? ?CiJean-Sebastien CoronResistance against Differential Power Analysis for Elliptic Curve CryptosystemsCHES1999292-30219993-540-66646-XCHES5j@`Z@_@aBBB66*6';? ,   h  B N?+CiEric Brier, Helena Handschuh and Christophe TymenFast Primitives for Internal Data Scrambling in Tamper Resistant HardwareCHES2001LNCS216216-2720015/14-163-540-42521-7CHES1j@`@_@a~~rfd\B4,"p? ?*@CiThomas S. MessergesPower analysis attacks and countermeasures for cryptographic algorithms200020000-599-84667-45@`@a4'*? ?) CiDavid Naccache and Michael TunstallHow to Explain Side-Channel Leakage to Your KidsCHES2000LNCS1965229-23020008/17-183-540-41455-XCHES4,5j@`l@_@aDDD88, T?? ?(CiJean-Sebastien Coron, Paul Kocher, and David NaccacheStatistics and Secret LeakageFC2000LNCS1962157-17320002/20-243-540-42700-7FC5j@`@_@a666** x?? ?'|CiChristophe Clavier, Jean-Sebastien Coron, and Nora DabbousDifferential Power Analysis in the Presence of Hardware CountermeasuresCHES2000LNCS1965252-26320008/17-183-540-41455-XCHES5j@`@_@axvnTF>0  ?? ?&CiAdi ShamirProtecting Smart Cards from Passive Power Analysis with Detached Power SuppliesCHES2000LNCS196571-7720008/17-183-540-41455-XCHES5j@`@_@aHHH<<0$""?? ?%CiMehdi-Laurent Akkar, Regis Bevan, Paul Dischamp and Dider MoyartPower Analysis, What Is Now Possible& ASIACRYPT2000LNCS1976489-50220002012/3/73-540-41404-5ASIACRYPT5j@`@_@azzznnbVTB(?? ?$CiThomas S. MessergesUsing Second-Order Power Analysis to Attack DPA ResistantSoftwareCHES2000LNCS1965238-25120008/17-183-540-41455-XCHES52@`2@_@ aBBB66*4?? ?#CiRita Mayer-SommerSmartly Analyzing the Simplicity and the Power of Simple Power Analysis on SmartcardsCHES2000LNCS196578-9220008/17-183-540-41455-XCHES5j@ `@_@ abbbVVJ><4 0?? ?"CiKatsuyuki Okeya and Kouichi SakuraiPower Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing AttackIndocrypt2000LNCS1977178-19020002012/10/13978-3-540-41452-0Indocrypt5j@ `z@_@ azXD<.T?? LVALL , x X 8fN.http://scholar.google.co.jp/scholar?cites=13570524709167176557&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5458376587455909604&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13519902091935284381&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7256859719753945501&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=206183976725068111&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=975333014859230755&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4702832392658269841&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1855585984839514155&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16405005886375568785&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6760875505759379169&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10172244607126762300&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12026174936365807875&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6755847472842259873&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9489243317297889533&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10515208447215389117&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11324256158096928250&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5535484940465663021&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13807860348710521290&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7937475412336125337&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13276651643267869669&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2246861403175862524&as_sdt=2005&sciodt=0,5&hl=jax v  F?4CiElisabeth Oswald and Manfred AignerRandomized Addition-Subtraction Chains as a Countermeasure against Power AttacksCHES2001LNCS216235-9020015/14-163-540-42521-7CHES5j@`@f@d|||ppdXVN4&T?? ?3eCiColin D. Walter and Susan ThompsonDistinguishing Exponent Digits by Observing Modular SubtractionsCT-RSA2001LNCS2020192-20720012004/8/12978-3540418986CT-RSA5j@`@d```TTTHF: R?? ?2jCiSung-Ming Yen, Seungjoo Kim, Seongan Lim and SangjaeMoonA Countermeasure against One Physical Cryptanalysis May Benefit Another AttackICISC2001LNCS2288414-42720012012/6/73-540-43319-8ICISC5j@`@f@d|bRJ<,,~?? ?1TCiC. D. WalterSliding Windows Succumbs to Big Mac AttackCHES2001LNCS2162286-29920015/14-163-540-42521-7CHES5l@`@f@dzzz&?? ?0CiChristophe Clavier and Marc JoyeUniversal Exponentiation Algorithm: A First Step towards Provable SPA-ResistanceCHES2001LNCS2162300-30820015/14-163-540-42521-7CHES5j@`@f@dzzznnbVTL2$N?? ?/7CiKouichi Itoh, Masahiko Takenaka, and Naoya ToriiDPA Countermeasure Based on the  Masking Method"ICISC2001440-45620012012/6/73-540-43319-8ICISC5j@`@dDDD888,* n'?? ?.OCiLouis GoubinA Sound Method for Switching between Boolean and Arithmetic MaskingCHES2001LNCS21623g15e20015/14-163-540-42521-7CHES5j@`@f@d444((&?? ?-CiMehdi-Laurent Akkar and Christophe GiraudAn Implementation of DES and AES, Secure against Some AttacksCHES2001LNCS2162309-31820015/14-163-540-42521-7CHES5j@`@f@dfffZZNB@8`?? ?,HCiSung-Ming Yen, Seungjoo Kim, Seongan Lim, and Sangjae MoonRSA Speedup with Residue Number System Immune against Hardware Fault CryptanalysisICISC2001LNCS2288397-41320012012/6/7978-3-540-43319-4ICISC4@`@_@dn^VH88&&&?? rLVALJ *  h lpJFNhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.18.975&rep=rep1&type=pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/SCA/DPA%20Countermeasures%20by%20Improving%20the%20Window%20Method.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230276.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.131.2337&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.3317&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=64http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=41http://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230187.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.6.3106&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=217http://www.cdc.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-sca-isc01.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=41http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-032/IITA-0763-032.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.9754&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=377http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=363http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=52http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-031/IITA-0763-031.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=272http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=286http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=16http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=295 8 L "^?>CiJean-Jacques Quisquater and David SamydeElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cardse-Smart2001LNCS2140200-21020019/19-213-540-42610-8e-Smart5l@h@dvvvjhZ@2*  ^?? ?=CiKarine Gandolfi, Christophe Mourtel, Francis OlivierElectromagnetic Analysis: Concrete ResultsCHES2001LNCS2162251-26120015/14-163-540-42521-7CHES5l@h@ f@dXXXLL@42*x?? ?<CiR. AndersonSecurity Engineering --A Guide to Building Dependable Distributed Systems20012001-Z@$'"?;`CiMike BondAttacks on Cryptoprocessor Transaction SetsCHES2001LNCS2162220-23420015/14-163-540-42521-7CHES9j@h@ f@dvvv ?@ ?:CiBodo MollerSecuring Elliptic Curve Point Multiplication against Side-Channel Attacks2001LNCS2200324-33420012010/1/33-540-42662-05j@h@ f@d444(($/? ?9^CiD. May, H. L. Muller and N. P. SmartRandom Register Renaming to Foil DPACHES2001LNCS216228-3820015/14-163-540-42521-7CHES5l@h@ f@ d&&&V?? ?8#CiKatsuyuki Okeya, Kunihiko Miyazaki, and Kouichi SakuraiA Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel AttacksICISC2001LNCS2288428-43920012012/6/7978-3-540-43319-4ICISC5l@h@ f@ d:::.." |?? ?7CiMarc Joye and Jean-Jacques. QuisquaterHessian Elliptic Curves and Side-Channel AttacksCHES2001LNCS2162402-41020015/14-163-540-42521-7CHES5l@h@f@ dFFF::." Z?? ?6CiP. Y. Liardet and N. P. SmartPreventing SPA/DPA in ECC Systems Using the Jacobi FormCHES2001LNCS2162391-40120015/14-163-540-42521-7CHES5l@ `@f@ dBBB66*H?? ?5CiMarc Joye and Christophe TymenProtections against Differential Analysis for Elliptic Curve Cryptography: An Algebraic ApproachCHES2001LNCS2162377-39020015/14-163-540-42521-7CHES5j@`@f@ d~rphN@8*   J?? LVAL$(R |  : P x 6 ^DpBl.Zhttp://www.springerlink.com/content/7d0k84ux2fd9gebl/http://www.springerlink.com/content/1ajb3y60h2eppng4/http://www.springerlink.com/content/wq7jx5hb6xgbu3x7/http://www.springerlink.com/content/mvtxbq9qa287g7c6/http://www.springerlink.com/content/kq0nqnxmgam22mtx/http://cat.inist.fr/?aModele=afficheN&cpsidt=14780637http://www.springerlink.com/index/DMJMF1PT7LR1C962.pdfhttp://www.springerlink.com/content/r6437m2yx03ky0xe/http://www.springerlink.com/content/6f01vrcp6e3ylpg1/http://portal.acm.org/citation.cfm?id=1765391http://www.springerlink.com/content/m6caxe2le6wftytn/http://www.springerlink.com/content/by44efa6h14pxg0m/http://www.springerlink.com/content/4rc6t0tt1vary776/http://www.springerlink.com/content/5lajt19la413jclk/http://www.springerlink.com/index/0RXU5937XBQR597R.pdfhttp://www.springerlink.com/index/2MA7U5JDK5VXPUX8.pdfhttp://www.springerlink.com/index/71HC6NG8MAX4JWUY.pdfhttp://www.springerlink.com/index/4UGK06UU0Y8HF5UE.pdfhttp://www.springerlink.com/index/V34A7M2LUF83P02C.pdfhttp://www.springerlink.com/index/BE5NKL5B5Y55FHQ8.pdfhttp://www.springerlink.com/content/yd7cvnaheuda7jk1/http://www.springerlink.com/index/62PF7Y8QL7C2U8HX.pdfhttp://www.springerlink.com/index/JK732KHRGYYTVFET.pdfhttp://www.springerlink.com/index/XG3RLT5EM21Y2G4F.pdfhttp://www.springerlink.com/index/K4MMM01R4HUBFQR8.pdfhttp://www.springerlink.com/content/3p1qw48b1vu84gya/references/http://www.springerlink.com/content/lhld72bbhr8f00n0/http://www.springerlink.com/index/DN83BAV18VBGHLKV.pdfhttp://www.springerlink.com/content/14d6t8fa86grr9t3/http://www.springerlink.com/index/CHMYDKQ8X5TGDRCE.pdfhttp://www.springerlink.com/index/EAD10K34V7Q36D3W.pdfhttp://www.springerlink.com/content/yaalwk8wnqk84xpc/http://www.springerlink.com/content/el96l790b0nbgf9c/http://www.springerlink.com/index/3WP921CPC1MFDMMY.pdfhttp://www.springerlink.com/index/6K081BG38BFDK369.pdfhttp://www.springerlink.com/index/467HL25TJYECWCPF.pdf & R xx?H$CiColin D. WalterSome Security Aspects of the MIST Randomized Exponentiation AlgorithmCHES2002LNCS2523276-29020028/13-153-540-00409-2CHES5l@h@f@jBBB66*,?? ?GCiEric Brier and Marc JoyeWeierstra Elliptic Curves and Side Channel AttacksPKC2002LNCS2274335-34520022002/12/143-540-43168-3PKC5j@h >???FCiTatsuya Izu and Tsuyoshi TakagiA Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel AttacksPKC2002LNCS2274280-29620022002/12/143-540-43168-3PKC5l@h@f@jvvj^\V<( L?? ?E;CiWerner SchindlerA Combined Timing and Power AttackPKC2002LNCS2274263-27920022002/12/143-540-43168-3PKC5l@ h@jrrr.?? ?DMCiRoman NovakSPA-Based Adaptive Chosen-Ciphertext Attack on RSA ImplementationPKC2002LNCS2274252-26220022002/12/143-540-43168-3PKC5l@ h@f@j444(($?? ?CNCiColin D. WalterMIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power AnalysisCT-RSA2002LNCS227153-6620022/18-22978-3-540-43224-1CT-RSA5l@ h@f@jlll``THF: ,?? ?B8CiColin D. WalterPrecise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA ModuliCT-RSA2002LNCS227130-3920022/18-22978-3-540-43224-1CT-RSA5@ h@f@j~~~rrfZXL* ,?? ?ACiMarc Joye, Jean-Jacques Quisquater, Sung-Ming Yen and Moti YungObservability Analysis ? Detecting When Improved Cryptosystems Fail ?CT-RSA2002LNCS227117-2920022/18-22978-3-540-43224-1CT-RSA5j@ h@d|ZLD:**?? ?@|CiElena Trichina, Domenico De Seta, Lucia GermaniSimplified Adaptive Multiplicative Masking for AESCHES2002LNCS2523187-19720028/13-153-540-00409-2CHES5l@h@f@d\\\PPD86.l?? ??hCiAndrew HuangKeeping Secrets in Hardware: The Microsoft Xbox Case StudyCHES2002LNCS2523213-22720028/13-153-540-00409-2CHES1j@h@d&? LVALJ , v  Z > nN,http://scholar.google.co.jp/scholar?cites=14724157514325146872&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15223846733796339410&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12812170937755049080&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17425514479825393823&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14220780087749001798&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7880977175536998055&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=903467979292879985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17914479193668286492&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7567499926337099167&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7096425810096248284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8772375753853504288&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5226310547126190148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4258351255511495845&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2548594682441233613&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4638073916354053301&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3951283464601330243&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17005513327817252668&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9132401279439562147&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3151542250277583242&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10027480496419758196&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12426262496437656653&as_sdt=2005&sciodt=0,5&hl=ja X  D &X?QRCiJae Cheol Ha, and Sang Jae MoonRandomized Signed-Scalar Multiplication of ECC to Resist Power AttacksCHES2002LNCS2523551-56320028/13-153-540-00409-2CHES5j@h@jXXXLLL@>6L?? ?PCiMathieu Ciet, Jean-Jacques Quisquater, and Francesco SicaPreventing Differential Analysis in GLV Elliptic Curve Scalar MultiplicationCHES2002LNCS2523540-55020028/13-153-540-00409-2CHES5j@h@ jz`RJ<,,?? ?OICiKouichi Itoh, Tetsuya Izu, and Masahiko TakenakaAddress-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSACHES2002LNCS2523129-14320028/13-153-540-00409-2CHES5j@h@ j~v\NF8((n?? ?N:CiCatherine H. Gebotys, and Robert J. GebotysSecure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP ProcessorCHES2002LNCS2523114-12820028/13-153-540-00409-2CHES5j@h@ jpbZL<<,,,d?? ?M6CiElisabeth OswaldEnhancing Simple Power-Analysis Attacks on Elliptic Curve CryptosystemsCHES2002LNCS252382-9720028/13-153-540-00409-2CHES5l@h@l@ jDDD88, .?? ?LCiC.Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. SeifertFault Attacks on RSA with CRT: Concrete Results and Practical CountermeasuresCHES2002LNCS2523260-27520028/13-153-540-00409-2CHES5l@h@ jl^VH88(((?? ?KCiVlastimil Klima, Tomas RosaFurther Results and Considerations on Side Channel Attacks on RSACHES2002LNCS2523244-25920028/13-153-540-00409-2CHES5l@h@f@jRRRFF:.,$ D?? ?JGCiBert den Boer, Kerstin Lemke, and Guntram WickeA DPA Attack against the Modular Reduction with a CRT Implementation of RSACHES2002LNCS2523228-24320028/13-153-540-00409-2CHES5l@h@jxxxljbH:2$n?? ?IJCiKouichi Itoh, Jun Yajima, Masahiko Takenaka, and Naoya ToriiDPA Countermeasures by Improving the Window MethodCHES2002LNCS2523303-31720028/13-153-540-00409-2CHES5l@h@f@jvvvjj^RPH.  ?? LVALZ8 X 8  r >$~6JNhttp://www.iacr.org/cryptodb/archive/2005/CHES/786/786.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.8398&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2005/014.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.815&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.94.1791&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.84.1958&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.8135&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.78.3580&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.126.6474&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.5028&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2004/31560001/31560001.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.3029&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.95.5283&rep=rep1&type=pdfhttp://eprint.iacr.org/2004/134.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.80.6665&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.2697&rep=rep1&type=pdfhttp://www.iacr.org/cryptodb/archive/2004/ASIACRYPT/287/287.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.12.1030&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2004/31560255/31560255.pdfhttp://www.upb.de/cs/ag-bloemer/forschung/publikationen/FaultBasedCryptanalysisAES.pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/goubin03arefined.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230029.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.2101&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/chari02template.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.9.5680&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.116.5758&rep=rep1&type=pdf  0 z*?[CiKenji Ohkuma, Shinichi Kawamura, Hideo Shimizu, Hirofumi MurataniKey Inference in a Side-Channel Attack Based on Cache Miss'Yq ^S ]Qg ON n4l y+Y Qg7 ZSe0000000)R(u[ň;edk0J0Q00uc[n0㉐gSCIS20032D-220031/26-29SCIS5xxxp`26??ZCiKazuhiko Minematsu, Yukiyasu Tsunoo, Etsuko TsujihanaAn Analysis on Success Probability of Cache Attack\~g Nf_ ҉>\ x^O S `P[00000;edn0bRxsn0㉐gSCIS20032D-120031/26-29SCIS5TTTTTTTRJJ<444,x6??YrCiGilles Piret and Jean-Jacques QuisquaterA Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZADCHES2003LNCS277977-8820032009/8/103-540-40833-9CHES4j@!h@njXPF66&&&^?? ?XCiDakshi Agrawal, Bruce Archambeault, Josyula R. Rao, Pankaj RohatgiThe EM Side-Channel(s)CHES2002LNCS252329-4520028/13-153-540-00409-2CHES5j@ h@l@nFFF::." ?? ?WCiJovan D. Golic, and Christophe TymenMultiplicative Masking and Power Analysis of AESCHES2002LNCS2523198-21220028/13-153-540-00409-2CHES5j@h@l@jDDD88, X?? ?VDCiSuresh Chari, Josyula R. Rao, Pankaj RohatgiTemplate AttacksCHES2002LNCS252313-2820028/13-153-540-00409-2CHES5j@h@l@jf?? ?UCiSergei P. Skorobogatov and Ross J. AndersonOptical Fault Induction AttacksCHES2002LNCS25232g12e20028/13-153-540-00409-2CHES3,4l@h@l@j..."" d?? ?TCCiJohannes Wolkerstorfer, Elisabeth Oswald, Mario LambergerAn ASIC Implementation of the AES SBoxesCT-RSA2002LNCS227167-7820022/18-22978-3-540-43224-1CT-RSA-j@h@j\\\PPPDB6? ?StCiStefan MangardA Simple Power-Analysis(SPA) Attack on Implementaions of the AES Key ExpansionICISC2002LNCS2587343-358200211/28-29978-3-540-00716-6ICISC5j@h@jTTTHHH<:0*?? ?RgCiRegis Bevan and Erik KnudsenWays to Enhance Differential Power AnalysisICISC2002LNCS2587327-342200211/28-29978-3-540-00716-6ICISC5Z@h@j***F?? LVALL , x  X > lN0http://scholar.google.co.jp/scholar?cites=1691349802961498471&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1819001040177822403&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14956907421862827641&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12519437398171099736&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9889433187991051187&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5914126822258840581&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1826150111240674945&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1853169618765221970&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16005715151872639703&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3956684064770784027&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9261965608164101923&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9101461804889094108&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=573261505179610453&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16495970920381819393&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9657922822138789568&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15732293375781863806&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7714226392868519222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11431569452017259729&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8185985852642135123&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16125982727842462321&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5149911784145127138&as_sdt=2005&sciodt=0,5&hl=jab ?cCiTakeshi Kawabata, Yukiyasu Tsunoo, Teruo Saito, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on Hierocrypt?L1/-3]a^ [RU ҉>\ x^O J gq+Y S `P[ [Q [Hierocrypt?L1/-3x0n000000;edSCIS20034D-220031/26-29SCIS5~vvvn^,6??bCiYukiyasu Tsunoo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on SC 2000҉>\ x^O  w} S `P[ [Q [SC2000x0n000000;edSCIS20034D-120031/26-29SCIS5@@@@@@@>66(   6??aCiYukiyasu Tsunoo, Tomoyasu Suzaki, Teruo Saito, Takeshi Kawabata, Hiroshi MiyauchiTiming Attack on Camellia Using Cache Delay in S-boxes҉>\ x^O 2m] zfO J gq+Y ]a^ [RU [Q [S-boxk0J0Q0000000E^0)R(uW0_0Camelliax0n000000;edSCIS20033D-420031/26-29SCIS5@nT6? ?`CiYukiyasu Tsunoo, Takeshi Kawabata, Etsuko Tsujihara, Kazuhiko Minematsu, Hiroshi MiyauchiTiming Attack on KASUMI Using Cache Delay in S-boxes҉>\ x^O ]a^ [RU S `P[ \~g Nf_ [Q [S-boxk0J0Q0000000E^0)R(uW0_0KASUMIx0n000000;edSCIS20033D-320031/26-29SCIS5`(6??_CiTeruo Saito, Yukiyasu Tsunoo, Tomoyasu Suzaki, Hiroshi MiyauchiTiming Attack on DES Using Cache Delay in S-BoxesJ gq+Y ҉>\ x^O 2m] zfO [Q [S-boxk0J0Q0000000E^0)R(uW0_0DESx0n000000;edSCIS20033D-220031/26-29SCIS5|tttl\6??^CiYukiyasu Tsunoo, Hiroyasu Kubo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on AES Using Cache Delay in S-boxes҉>\ x^O ENO ZSV  w} S `P[ [Q [S-boxk0J0Q0000000E^0)R(uW0_0AESx0n000000;edSCIS20033D-120031/26-29SCIS5F6??]CiKazumaro Aoki, Go Yamamoto, Hiroki Ueda, Shiho MoriaiCache Attacks on 128-bit block CiphersR(g TBT q\,g [R i0u ^9j vT _^1280000000fSk0[Y0000000;edSCIS20032D-420031/26-29SCIS5XXXXXXXVNN@8880 x6??\CiToyohiro Tsurumaru, Yasuyuki Sakai, Toru Sorimachi, Mitsuru MatsuiTiming Attacks on 64-bit Block Ciphers8N J^ RN ^L S:u N ~gN EQ640000000fSk0[Y0000000;edSCIS20032D-320031/26-29SCIS5llllllljbbTLLLD46? T & ~?k/CiTetsuya Izu, Kouichi Itoh, Masahiko TakenakaA Practical Countermeasure Against Address-bit DPA OF T_N O ][N fkN ckf_0000000DPAk0[Y00[(uvj0[V{e_SCIS20039D-120031/26-29SCIS5@n\\\PPPPNFF8000(f6? ?jCiTetsuya Izu, Kouichi Itoh, Masahiko Takenaka, Naoya ToriiComparison of Side-channel Countermeasures for Protecting Elliptic Curve Cryptography OF T_N O ][N fkN ckf_ E\ vTUiQf}fSTQ00000000[V{e_n0kUOSCIS20038D-320031/26-29SCIS5X*6??iCiHideyuki Miyake, Yuuki Tomoeda, Atsushi Shimbo, Shinichi KawamuraNew Timing attack against RSA implementation with Montgomery multiplication N[ yN Sg Ո9j eO m ]Qg ON00000WN{k0We0O0RSAfSx0n000000;edSCIS20038D-220031/26-29SCIS5R&6??hCiYasuyuki Sakai, Kouichi SakuraiOn the Side Channel Attacks Against a Parallel Algorithm of the ExponentiationRN ^L jN x^Ny0M0WNpRYOo{n0&NRQtlk0[Y000000000;edk0Y00[SCIS20038D-120031/26-29SCIS5vvvvvvvtll^VVVN>L6??gCiTetsuya Izu, Takeshi Koshiba, Tsuyoshi TakagiProvable Security against Side Channel AttacksSCIS20037D-320031/26-29SCIS5hg6??fCiTetsutaro Kobayashi, Fumitaka Hoshino, Hideki ImaiAttacks on Implementations of Elliptic Curve Cryptsystems\g D*Yΐ fΑ ef[ NN y9jUiQf}fSn0[ň;edSCIS20037D-120031/26-29SCIS5VVVVVVVTLL>666.r6??eCiYukiyasu Tsunoo, Tomoyasu Suzaki, Hiroyasu Kubo, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on CIPHERUNICORN-A Using Cache Delay in S-boxes҉>\ x^O 2m] zfO ENO ZSV S `P[ [Q [S-Boxk0J0Q0000000E^0)R(uW0_0CIPHERUNICORN-Ax0n000000;edSCIS20034D-420031/26-29SCIS5f.6??dCiKazumaro Aoki, Sochi Furuya, Siho MoriaiA Timing attack using time difference of multiplications against a CIPHERUNICORN-A implementationR(g TBT SK\ aN vT _^CIPHERUNICORN-A[ňk0[Y00WN{n0Bf]0Oc0_000000;edSCIS20034D-320031/26-29SCIS5D ^6? j  >>?uCiHiroyuki Ishima, Mitsuhisa Kamei, Kazuo SaitoTamper Resistant Technology for Softwarew [KN NN IQEN J TĖ000000n00000SbS2003vol.44, no.6622-62720039L@r<<<<<<0....&h#@?tCiLouis GoubinA Refined Power-Analysis Attack on Elliptic Curve CryptosystemsPKC2003LNCS2567199-21020032001/6/8978-3-540-00324-3PKC5j@r@l@ n666** &?? ?s{CiKai Schramm, Thomas Wollinger, and Christof PaarA New Class of Collision Attacks and Its Application to DESFSE2003LNCS2887206-22220032/24-263-540-20449-0FSE5j@r@ n```TTTHF@&n?? ?rCiJulien Cathalo, Francois Koeune and Jean-Jacques QuisquaterA New Type of Timing Attack: Application to GPSCHES2003LNCS2779291-30320032009/8/103-540-40833-9CHES5j@r@ nfffZZZNLD*?? ?q2CiNigel P. SmartAn Analysis of Goubin s Refined Power Analysis AttackCHES2003LNCS2779281-29020032009/8/103-540-40833-9CHES5j@r@n   *?? ?pCiPierre-Alain Fouque and Frederic ValetteThe Doubling Attack ? Why Upwards is Better than DownwardsCHES2003LNCS2779269-28020032009/8/103-540-40833-9CHES5j@r@nVVVJJJ><4^?? ?oCiPierre-Alain Fouque, Gwenaelle Martinet and Guillaume PoupardAttacking Unbalanced RSA-CRT Using SPACHES2003LNCS2779254-26820032009/8/103-540-40833-9CHES5j@r@nXXXLLL@>6 ?? ?nxCiYukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Maki Shigeri and Hiroshi MiyauchiCryptanalysis of DES Implemented on Computers with CacheCHES2003LNCS277962-7620032009/8/103-540-40833-9CHES5j@#h@n|bPH>..?? ?mCiSiddika Berna Ors. Elisabeth Oswald and Bart PreneelPower-Analysis Attacks on an FPGA ? First Experimental ResultsCHES2003LNCS277935-5020032009/8/103-540-40833-9CHES5j@"h@nrrrfffZXP6$v?? ?lCiMasanobu Koike, Shinichi Kawamura, Tsutomu MatsumotoSide-Channel Attacks on RSA Implementation in RNS Representation and Their Countermeasures\`l ckO ]Qg ON ~g,g RRNShsk000RSA[ňk0[Y000000000㉐gh0]0n0[V{SCIS20039D-220031/26-29SCIS5J*v6?LVAL",X 8 d & R ~  @8$<hx(4http://www.springerlink.com/content/4xhjcrpp9ut820g4/http://sciencelinks.jp/j-east/article/200519/000020051905A0736342.phphttp://ci.nii.ac.jp/naid/110003298404/enhttp://sciencelinks.jp/j-east/article/200511/000020051105A0351893.phphttp://www.computer.org/portal/web/csdl/doi/10.1109/CSAC.2005.53http://www.springerlink.com/content/61f3k2j3966bmpaf/http://onlinelibrary.wiley.com/doi/10.1002/ecjc.20141/abstracthttp://www.springerlink.com/content/bf54n9pwuwjdpb9c/http://www.springerlink.com/content/3dye50rdpd3tmrde/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1288550http://www.springerlink.com/content/gd96kvyl7wcab7ge/http://sciencelinks.jp/j-east/article/200420/000020042004A0649187.phphttp://sciencelinks.jp/j-east/article/200420/000020042004A0649185.phphttp://sciencelinks.jp/j-east/article/200420/000020042004A0649183.phphttp://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1286711http://www.springerlink.com/content/wqp9c7nh5kgr3wkr/http://www.springerlink.com/content/74hv57d1uh95phhl/http://www.springerlink.com/content/htltllee881cbyd9/http://www.springerlink.com/content/fw6c7rcb6gwuv9m6/http://www.springerlink.com/content/ldw3fag7634yv3fc/http://www.springerlink.com/content/00ylcvw3rh7nwded/http://www.springerlink.com/content/xejehk1g6td39x30/http://www.springerlink.com/content/9ph4rljav3pat517/http://www.springerlink.com/content/m9tly6yv78pumt0m/http://www.springerlink.com/content/vykd4u61mk4fae0v/http://www.springerlink.com/content/lywfabcb8w6c0d0r/http://www.springerlink.com/content/v3epxbdwvgb5wvhn/http://ci.nii.ac.jp/naid/110003341545/http://www.springerlink.com/content/w02r172241765206/http://www.springerlink.com/content/af5ak3c2wmjd8199/http://www.springerlink.com/content/149rnqf9l10ajbuw/http://www.springerlink.com/content/nby76nqqh6pncvb1/http://www.springerlink.com/content/njjwmr3pqxxknjen/http://www.springerlink.com/content/nefegg9kq1rd65x7/8 \ H \|Z?+CiHerve Ledig, Frederic Muller and Frederic ValetteEnhancing Collision AttacksCHES2004LNCS3156176-19020042008/11/133-540-22666-4CHES5j@r@n,,,    p?? ?~5CiKai Schramm, Gregor Leander, Patrick Felke,and Christof PaarA Collision-Attack on AES Combining Side Channel- and Differential-AttackCHES2004LNCS3156163-17520042008/11/133-540-22666-4CHES5j@r|bNF8((???}0CiFrancois-Xavier Stadaert, Siddika Berna Ors and Bart PreneelPower Analysis of an FPGA Implementation of Rijndael: Is Pipelining a DPA Countermeasure?CHES2004LNCS315630-4420042008/11/133-540-22666-4CHES5j@ r~jbXHH888???| CiEric Brier, Christophe Clavier and Francis OlivierCorrelation Power Analysis with a Leakage ModelCHES2004LNCS315616-2920042008/11/133-540-22666-4CHES5j@ r@nRRRFFF:80r?? ?{CiChristophe GiraudDFA on AES2004LNCS337327-4120042005/10/12978-3-540-26557-34j@ r@l@nnf\LLDDD0/? ?zpCiLudger HemmeA Differential Fault Attack Against Early Rounds of (Triple-) DESCHES2004LNCS3156254-26720042008/11/133-540-22666-4CHES4j@ rt@l@n:::.." &?? ?yCiJonathan J. Hoch and Adi ShamirFault Analysis of Stream CiphersCHES2004LNCS3156240-25320042008/11/133-540-22666-4CHES4j@ r@nL?? ?xpCiDakshi Agrawal, Josyula R. Rao, and Pankaj RohatgiMulti-channel AttacksCHES2003LNCS27792g16e20032009/8/103-540-40833-9CHES5j@r@ nr?? ?wCiKatsuyuki Okeya, Kouichi SakuraiOn Assumptions of Implementational Attacks and Their PracticalityvhK\ Rx^ jN x^N[ň;edk0J0Q00N[n07_1_h0[sS'`k0d0D0f0SCIS20037D-220031/26-29SCIS4,5PPPPPPPJBB4,,,$N6??vCiJohannes Blomer and Jean-Pierre SeifertFault Based Cryptanalysis of the Advanced Encryption Standard (AES)FC2003LNCS2742162-18120031/27-30978-3-540-40663-1FC3,4j@r@l@ nrrrffZNHD" \??   ^ ?CiTetsuya Ichikawa, Daisuke Suzuki, and Minoru SaekiAn Attack on Cryptographic Hardware Design with Data Masking Method^] T_N 4(g 'Y PO/O z0000000)R(uW0_0DPA[V{k0[Y00;edOf[b1X2004ISEC2004-58vol.104, no.200119-12620047/20-21Of[b1X5jTDr7?? CiMinoru Saeki, Daisuke Suzuki, and Tetsuya IchikawaConstruction of DPA Leakage Model and Evaluation by Logic SimulationPO/O z 4(g 'Y ^] T_NDPAn0000000i{h0֊t00000000k000UOOf[b1X2004ISEC2004-57vol.104, no.200111-11820047/20-21Of[b1X5@r@uxbRr7? ?CiTetsuya Ichikawa, Masaru Yoshida, Daisuke Suzuki, and Minoru SaekiDevelopment of a side channel attack platform for evaluation^] T_N T0u 'Y 4(g 'Y PO/O z00000000000UO(u00000000n0zvIEICE'YO2004A-7-212420049/21-24IEICE'YO5|f4 7??CiKoichi Fujisaki, Yuki Tomoeda, Hideyuki Miyake, Yuchi Komano, Atsushi Shimbo, and Shinichi KawamuraDevelopment of DPA Evaluation Platform for 8 bit Processor] imN Sg Ո9j N[ yN ҙΑ ĖN eO m ]Qg ON8bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2004ISEC2004-55vol.104, no.20095-10220047/20-21Of[b1X5@rDDDDDD86..  H7??CiSiddika Berna Ors, Frank Gurkaynak, Elisabeth Oswald, Bart PreneelPower-Analysis Attack on an ASIC AES ImplementationITCC2004vol.2546-55220042004/5/70-7695-2108-8ITCC5~@r@ l@utth\ZR8( ?? ? CiSebastien Knuz-Jacques, Frederic Muller and Frederic ValetteThe Davies-Murphy Power AttackASIACRYPT2004LNCS3329451-46720042012/5/93-540-23975-8ASIACRYPT5j@r~@ l@udddXXL@>,?? ?0CiKerstin Lemke, Kai Schramm and Christof PaarDPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-ConstructionCHES2004LNCS3156205-21920042008/11/133-540-22666-4CHES5j@r@n|tfVVFFFf?? ?'CiColin D. WalterSimple Power Analysis of Unified Code for ECC Double and AddCHES2004LNCS3156191-20420042008/11/133-540-22666-4CHES5j@r@n***,?? LVALJ * z  ^ B$pR4http://scholar.google.co.jp/scholar?cites=16901077517651407146&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16452360488616178949&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=776402109193432107&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5510435040544544540&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5473066405884998268&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11245636772744833785&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1897178632957050983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18390470304414057799&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8956473954735007777&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8478180570105689840&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7573420767316147468&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6684612410018450044&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5100405324318495090&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9834097384363643079&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9619292582260387528&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6930323804620419668&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=49034447847019766&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1167650727660963714&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13059808314432368155&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16755739535490698896&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13987773959225592067&as_sdt=2005&sciodt=0,5&hl=jaM   W SIm?BCiJonathon T. Giffin, Mihiai Christodorescu, Louis KrugerStrengthening Software Self-Checksumming via Self-Modifying Code200523-3220050-7695-2461-33@r@l@ uXXXLL@422~'+? ?pCiChristian Rechberger and Elisabeth OswaldPractical Template AttacksWISA2004LNCS3325440-45620048/23-253-540-24015-2WISA5j@r@l@u   `?? ? CiYuichiro Kanzaki, Akito Monden, Masahide Nakamura, and Kenichi MatsumotoA Software Protection Method Based on Instruction Camouflage^yW ĖNΐ 0u fN -NQg !Sy ~g,g ePN}TNn00000000k000000000Owel2004vol.J87-A, no.6755-76720049|@r@l@u~~vH#@ ?CiJason Waddle and David WagnerTowards Efficient Second-Order Power AnalysisCHES2004LNCS31561g15e20042008/11/133-540-22666-4CHES5j@rt@l@u000$$  H?? ?gCiHideyo Mamiya, Atsuko Miyaji, and Hiroaki MorimotoEfficient Countermeasure Against RPA, DPA, and SPACHES2004LNCS3156343-35620042008/11/13978-3-540-22666-6CHES5j@r@l@upppddXLJB  r?? ?CiBenoit Chevallier-Mames, Mathieu Ciet, and Marc JoyeLow-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity2004vol.53, no.6760-76820045~@r@ l@u~~~rrfZXXXXPB**"""v#? ?CiElisabeth Oswald, Stefan Mangard and Norbert PramstallerSecure and Efficient Masking of AES - A Mission Impossible? VERSION1.02004ePrint2004/13420045!http://eprint.iacr.org/2004/134F@ lqqqqqe86666...   ~g"??CiJohannes Blomer, Jorge Guajardo, and Volker KrummelProvably Secure Masking of AESSAC2004LNCS335769-8320042008/9/10978-3-540-24327-4SAC5j@r@ l@u@@@44(t?? ?CiDaisuke Suzuki, Minoru Saeki and Tetsuya IchikawaCountermeasure against DPA Considering Transition Probabilities4(g 'Y PO/O z ^] T_Nwyxs0naW0_0DPA[V{Kbln0cHhOf[b1X2004ISEC2004-59vol.104, no.200127-13420047/20-21Of[b1X5@rxZD4p7?  , $ $:*?1CiWieland Fischer, Berndt M. GammelMasking at Gate Level in the Presence of GlitchesCHES2005LNCS3659187-20020058/29-9/13-540-28474-5CHES5j@xX@l@u@@@44(P?? ?!CiThomas Popp, Stefan MangardMasked Dual-Rail Pre-Charge Logic: DPA-Resistance without Routing ConstraintsCHES2005LNCS3659172-18620058/29-9/13-540-28474-5CHES5j@x@l@ulll``THF>$ D?? ?CiStefan Mangard, Norbert Pramstaller, Elisabeth OswaldSuccessfully Attacking Masked AES Hardware ImplementationsCHES2005LNCS3659157-17120058/29-9/13-540-28474-5CHES5j@x@l@ uzzznnbVTL2" x?? ?CiWerner Schindler Kerstin Lemke Christof PaarA Stochastic Model for Differential Side Channel CryptanalysisCHES2005LNCS365930-4620058/29-9/13-540-28474-5CHES5j@x@l@ ulll``THF>$ f?? ?CiWilliam Dupuy, S?bastien Kunz-JacquesResistance of Randomized Projective Coordinates Against Power AnalysisCHES2005LNCS36591g14e20058/29-9/13-540-28474-5CHES5j@!r@l@ unnnbbVJH@&X?? ?CiKoichi Fujisaki, Hideo Shimizu, Atsushi ShimboDevelopment of power analysis evaluation platform for 32 bit processor] imN n4l y+Y eO m32bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2005ISEC2005-19vol.105, no.19375-8220057/21-22Of[b1X5@ rzdTj7??CiYoshio Takahashi, Toshinori Fukunaga, Hiroaki Ohtsuka, and Masayuki KandaSide channel attacks against block cipher implementation on CPUؚKj +Y y8l )R_ 'YZX im-f ^y0u ŖCPU 000 Nn00000fSk0[Y000000000;edOf[b1X2005ISEC2004-114, IT2004-58, WBS2004-173vol.104, no.73149-5420053/17-18Of[b1X5P@r000000$" L7??CiYusuke Naito, Takehiko Sashida, Hiromichi Negishi, Kazuo Ohta, Noboru KunihiroFault Analysis on ToyocryptQ PyN c0u \f_ 9h\ 'Y[ *Y0u T+Y W^ fToyocryptx0n0Ee)R(u;edSCIS20052D2-420051/25-28SCIS4tttttttrjj\TTTJ:6??CiAkito Monden, Clark ThomborsonRecent Software Protection Techniques-Software-only Tamper Prevention-0u fN Clark Thomborson0000000000000n0bSRTMR} 000000XSSOg0n00000SbS2005vol.46, no.4431-43720053@r@ urZZRJ#? ~LVAL&,X  F ( @ l  .ZHt V`bhttp://sciencelinks.jp/j-east/article/200702/000020070207A0022173.phphttp://www.springerlink.com/content/66434pw279446600/http://ci.nii.ac.jp/naid/110004823746http://ci.nii.ac.jp/naid/110004737648http://ci.nii.ac.jp/naid/110004788402/en/http://ci.nii.ac.jp/naid/110004788401/en/http://ci.nii.ac.jp/naid/110004682081/en/http://ci.nii.ac.jp/naid/110004788399http://www.springerlink.com/content/2176323pgj0x3883/http://www.springerlink.com/content/3164482871w775q2/http://www.springerlink.com/content/d32rt063nw24356q/http://www.springerlink.com/content/1k9p75v71454j3k3/http://www.springerlink.com/content/b51j254q07061044/http://www.springerlink.com/content/q708qj65m3577vr1/http://www.springerlink.com/content/8662n0702q733346/http://www.springerlink.com/content/u08876025mh52501/http://www.springerlink.com/content/g5484405447887m8/http://www.springerlink.com/content/p674u2367685563q/http://www.springerlink.com/content/k73r4143qj614616/http://www.springerlink.com/content/q26016rj663v2428/http://www.springerlink.com/content/h884144lp10n721m/http://www.springerlink.com/content/8454587207415662/http://www.springerlink.com/content/ep07pr926682570p/http://www.springerlink.com/content/9kdbu83d0gw4hjce/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1568839http://www.springerlink.com/content/beqjhlyv50r2ryxc/http://www.springerlink.com/content/a7hgabb508kygm2m/http://www.springerlink.com/content/ebr7rxatn88jd4d7/http://ci.nii.ac.jp/naid/110004788399http://www.springerlink.com/content/6fk845hnac1r8cdr/http://www.springerlink.com/content/58e0g9wrtvy5yhax/http://www.springerlink.com/content/9fyk0h79hetxy1wj/http://www.springerlink.com/content/dy380vxyj2fv1eh4/http://www.springerlink.com/content/d2r9l7l197td29rt/http://www.springerlink.com/content/65blg9qbfk69g9ed/http://www.springerlink.com/content/e3fqt215rvxqmylr/http://www.springerlink.com/content/1xjp6e719ammxfm3/http://www.springerlink.com/content/cbryff6gnktetk2r/ : "?CiDong-Guk Han, Dongjin Yang, Jongin Lim, Kouichi SakuraiDPA on Hybrid XTR Single ExponentiationSCIS20052D2-120051/25-28SCIS5|g6??CiMasanobu Koike, Tsutomu MatsumotoPower Analysis on RNS Montgomery Multiplication with Gauss's Algorithm\`l ckO ~g,g RGaussn00000000)R(uY00RNS00000WN{k0[Y00R㉐gSCIS20052D1-420051/25-28SCIS5pppppppnffXPPPF6P6??CiKatsuyuki TakashimaOn a Side-Channel Analysis to (EC)DSA using a Lattice Basis Reduction Algorithmؚ\ KQx^20$ p?? ?DCiSylvain Guilley, Philippe Hoogvorst, Yves Mathieu, Renaud PacaletThe "Backend Duplication" Method CHES2005LNCS3659383-39720058/29-9/13-540-28474-5CHES5j@xt@z@u```TTH<:2?? ?3CiDaisuke Suzuki, Minoru Saeki, and Tetsuya IchikawaDPA Leakage Models for CMOS Logic CircuitsCHES2005LNCS3659366-38220058/29-9/13-540-28474-5CHES5j@xt@l@uTTTHH<0.& r?? ?iCiKris Tiri, David Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, and Ingrid VerbauwhedePrototype IC with WDDL and Differential Routing - DPA Resistance AssessmentCHES2005LNCS3659354-36520058/29-9/13-540-28474-5CHES5j@x@l@u?? LVAL6 < l 2 t f fr~http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.5007&rep=rep1&type=pdfhttp://www2.math.uni-paderborn.de/uploads/tx_sibibtex/WagnersAttackReconsidered.pdfhttp://conferenze.dei.polimi.it/FDTC06/zzz%20Monnet.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.8428&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.989&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.1933&rep=rep1&type=pdfhttp://cat.inist.fr/?aModele=afficheN&cpsidt=19689012http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.4447&rep=rep1&type=pdfhttp://members.home.nl/skoric/security/CHES2006_coating.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.4273&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.9553&rep=rep1&type=pdfhttp://se.naist.jp/achieve/pdf/31.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.2808&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.4875&rep=rep1&type=pdfhttp://www.imamu.edu.sa/dcontent/IT_Topics/java/36590250.pdfhttp://www.iacr.org/archive/ches2005/023.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.69.5468&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.2679&rep=rep1&type=pdfhttp://home.dei.polimi.it/gpalermo/papers/ITCC05.pdfhttp://ci.nii.ac.jp/naid/110004740579http://bsd2.4bn.ne.jp/~ikeda/pub/scis2005.pdfhttp://islab.hoseo.ac.kr/paper/Mycrypt05.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.86.7411&rep=rep1&type=pdfhttp://www.iacr.org/cryptodb/archive/2005/CHES/603/603.pdf b , 8F?CiYu Sasaki, Colin FidgeSecurity Information Flow Analysis for Data Diode with Embedded SoftwareSCIS20054E2-120051/25-28SCIS5:g6??CiYoshitaka Ikeda, Takenori Ichikawa, Toshinobu KanekoOn a Cache Attack for SEED.`l0u \ ^] fk[ ёP[ OeOSEEDk0[Y0000000;edSCIS20054E1-520051/25-28SCIS5Z@z22222&&$v6??CiDaisuke Suzuki, Minoru Saeki, Tetsuya IchikawaA security evaluation of RSL and an improvement against hybrid DPA4(g 'Y PO/O z ^] T_NRSLn0[hQ'`UOh0000000WDPAk0[Y009eoSCIS20054E1-420051/25-28SCIS5|||||||zrrd\\\RBj6??CiTetsuya Ichikawa, Daisuke Suzuki, Minoru SaekiExamination of leakage models on CMOS logic circuit using FPGA^] T_N 4(g 'Y PO/O zFPGA0(uD0_0R㉐g000n0i>0(((V6??CiToshiyuki Isshiki, Etsuko Tsujihara, Kazuhiko Minematsu, Yukiyasu TsunooSide Channel Cryptanalysis on A5/1Nr [x^ S `P[ \~g Nf_ ҉>\ x^OA5/1k0[Y000000000;edSCIS20052D2-220051/25-28SCIS5llllllljbbTLLLB26? 0 N F$?}CiMarc Joye, Pascal Paillier, Berry SchoenmakersOn Second-Order Differential Power AnalysisCHES2005LNCS3659293-30820058/29-9/13-540-28474-5CHES5j@ x@z@}NNNBB6*( j?? ?CiDavid Naccache, Micheal Tunstall and Claire WhelanComputational Improvements to Differential Side Channel Analysis20052006, vol. 226-3520058/22-26978-1-58603-580-85@z@}pppddXXVV4&t/? ?CiYuji UkaiExploiting Real-Time OS Based Embedded Systems Using the JTAG Emulator\ ՈSJTAG0000000)R(uW0_0000000OS000n0D}0000EXPloit2005200511/15-165(((((((&&& ?&??\CiGuido Bertoni, Vittorio Zaccaria, Luca Breveglieri, Matteo Monchiero, Gianluca PalermoAES Power Attack Based on Induced Cache Miss and CountermeasureITCC2005vol.1586-59120052004/4/60-7695-2315-3ITCC5h@z@}xh`RHH888?? ?CiMinoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of Leak phenomenon through DPA attack against FPGAPO0(g z \N SU Ҟ] m`NFPGAk0[Y00DPAk000000san0ir7??CiYukiyasu Tsunoo, Toru Hisakado, Etsuko Tsujihara, Tsutomu Matsumoto, Shinichi Kawamura, Kouichi FujisakiExperimental Results on INSTAC-8 Compliant Board200520059/26-295J@ xjjjjjj^\\\NFFFF>>>'&??CiDong-Guk Han, Katsuyuki Okeya, Tae Hyun Kim, Yoon Sung Hwang, Young-Ho ParkSide Channel Attacks on the Countermeasures Using Randomized Binary Signed DigitsSCIS20054E2-520051/25-28SCIS5~vvh```VFFFg6??CiToru Akishita, Tsuyoshi TakagiA DPA attack against ECC using differential power in modular squaringy N _ ؚ(g [RpRYOs^e{k0J0Q00R]R0)R(uW0_0UiQf}fSk0[Y00DPA;edSCIS20054E2-420051/25-28SCIS5bbbbbbb`XXJBBB8(J6??CiTeruyoshi Yamaguchi, Tsuneo Sato, Keiki YamadaSecure Masking for Inversion with the Development of Inversion of Masked Inputq\S Cf1u PO R`+Y q\0u leU000NM0eQRn0Y_U\k000000SO Nn0CQo{000lSCIS20054E2-220051/25-28SCIS5~~~td(j6?LVALJ , v V 8lL4http://scholar.google.co.jp/scholar?cites=104746289681707528&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=984978588572283734&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8071036015708922419&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6168975186331277042&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16005186045532001563&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16212813280116543817&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=890405462165130724&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7376519823817475598&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9142022564885480823&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=961695449358652482&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1832579591773597932&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13364779315879358221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7850821561942334719&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14813310786713658317&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1514618069660588221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11260991678691249303&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13501148306731545324&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11059274706010708700&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2724292056475207097&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9126055258277132942&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18337151089960874147&as_sdt=2005&sciodt=0,5&hl=jal p 8 ~.?CiNicolas T. Courtois and Louis GoubinAn Algebraic Masking Method to Protect AES Against Power AttacksICISC2005LNCS3935199-20920052012/1/2978-3-540-33354-8ICISC5j@x@z@}pppddXLJ@V?? ?8CiDakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, and Kai SchrammTemplate as Master KeysCHES2005LNCS365915-2920058/29-9/13-540-28474-5CHES5j@x@ z@}DDD88, ?? ?CiAkito Monden,Clark ThomborsonRecent Software Protection Techniques-Hardware-assisted Tamper Prevention0u fN Clark Thomborson0000000000000n0bSRT_} 000000k0000000000000SbS2005vol.46, no.5558-56320051,9J@ zhh`Hc@?CiBertrand Byramjee, Jean-Christophe Courrege, Benoit FeixPractical attacks on smart cards2005669-68520051584885181-~'+?CiD.Bruschi, L..Cavallaro, A.Lanzi, M.MongaAttacking a Trusted Computing Platform -Improving the security of the TCG Specification-2005Technical Report RT 05-0520059@ zdddddXXVVVVNNNbg"@?CiHidema Tanaka, Osamu Takizawa, Akihiro YamamuraA study on the security of the Tempest fonts0u-N yx no O q\Qg f_Tempest fontsn0[hQ'`k0Y00N[SCIS20054E2-320051/25-28SCIS5NNNNNNNLDD6...$l6??,CiHuiyun Li, A. Theodore Markettos, and Simon MooreSecurity Evaluation Against Electromagnetic Analysis at Design TimeCHES2005LNCS3659280-29220058/29-9/13-540-28474-5CHES5~@ x@ z@}zznb`X>.&r?? ?cCiCatherine H. Gebotys, Simon Ho, and C.C. TiuEM Analysis of Rijndael and ECC on a Wireless Java-based PDACHES2005LNCS3659250-26420058/29-9/13-540-28474-5CHES5j@ xx@ z@}lll``THF>$ f?? ?TCiEric Peeters, Fran?ois-Xavier Standaert, Nicolas Donckers, Jean-Jacques QuisquaterImproved Higher-Order Side-Channel Attacks with FPGA ExperimentsCHES2005LNCS3659309-32320058/29-9/13-540-28474-5CHES5j@ xX@z@}xh`RBB222??  T *h&?CiFrederic Amiel, Christophe Clavier, and Michael TunstallFault Analysis of DPA-Resistant AlgorithmsFDTC2006LNCS4236223-2362006978-3-540-46250-7FDTC4j@x@z@}XXXLL@42*~;? ?$CiJohannes Blomer and Volker KrummelFault Based Collision Attacks on AESFDTC2006LNCS4236106-1202006978-3-540-46250-7FDTC4j@x@}R;? ?CiLuca Breveglieri, Israel Koren, and Paolo MaistriA Fault Attack Against the FOX Cipher FamilyFDTC2006LNCS423698-1052006978-3-540-46250-7FDTC4j@x@}@@@444(&p;? ? CiMichele BorealeAttacking Right-to-Left Modular Exponentiation with Timely Random FaultsFDTC2006LNCS423624-352006978-3-540-46250-7FDTC4j@x@z@}>>>22&,;? ?CiShay Gueron and Jean-Pierre SeifertIs It Wise to Publish Your Public RSA Keys?FDTC2006LNCS42361g12e2006978-3-540-46250-7FDTC4j@x@ }   T;? ?&CiEric Brier, Benoit Chevallier-Mames, Mathieu Ciet, and Christophe ClavierWhy One Should Also Secure RSA Public Key ElementsCHES2006LNCS4249324-33820062010/10/133-540-46559-6CHES4j@x@z@ }trjP<4&?? ?lCiAmir Moradi, Mohammad T. Manzuri Shalmani, and Mahmoud SalmasizadehA Generalized Method of Differential Fault Attack Against AES CryptosystemCHES2006LNCS424991-10020062010/10/133-540-46559-6CHES4j@xj@z@ }p\TH88(((?? ?CiKerstin Lemke, Christof Paar, Ahmad-Reza SadeghiPhysical Security Bounds Against TamperingACNS2006LNCS3989253-26720062006/6/93-540-34703-8ACNS3j@x@ }DDD888,*"n?? ?WCiYuval Ishai, Manoj Prabhakaran, Amit Sahai, David WagnerPrivate Circuits II: Keeping Secrets in Tamperable CircuitsEUROCRYPT2006LNCS4004308-32720065/28-6/13-540-34546-9EUROCRYPT1j@x@z@ }~rp^D4,~? ?CiPim Tuyls, Geert-Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh, and Rob WoltersRead-Proof Hardware from Protective CoatingsCHES2006LNCS4249369-38320062010/10/133-540-46559-6CHES1j@xv@z@}jVN@00   ?  z  |0?CiTeruyoshi Yamaguchi, Keiki YamadaThe analysis of CPU instruction code from side-channel signalsq\S Cf1u q\0u leUNl(uCPUk0J0Q000000000`1XK00n0}TN000n0㉐gSCIS20061C3-420061/17-20SCIS5VVVVVVVTLL>666,P6??nCiDaisuke Suzuki, Minoru SaekiSecurity Evaluations of DPA Countermeasures Using Dual-Rail Pre-charge Logics4(g 'Y PO/O z2}_Vk000DPA[V{e_n0[hQ'`UOSCIS20061C3-320061/17-20SCIS5@dddXXXXVNN@888.F6? ?CiToru Hisakado, Yukiyasu Tsunoo, Satoshi Goto, Takeshi IkenagaDPA against Stream CipherEN N ҉>\ x^O _ Oe `l8l [R00000fSk0[Y00DPASCIS20061C3-220061/17-20SCIS588888886.. 6??CiTakayuki Miyazaki, Tatsunori Tsujimura, Tsutomu MatsumotoA Table-Based Countermeasure for Differential Power Analysis on Block Ciphers[] L Qg T_ ~g,g RqQufSk0J0Q0000000(uD0_0R]R㉐g[V{lk0d0D0f0SCIS20061C3-120061/17-20SCIS5v:6??CiTsutomu Matsumoto, Shinichi Kawamura, Kouichi Fujisaki, Naoya Torii, Shuichi Ishida, Yukiyasu Tsunoo, Minoru Saeki, Atsuhiro YamagishiTamper-resistance Standardization Research Committee ReportSCIS20061B3-220061/17-20SCIS5@g6? ?'CiGunnar Gaubatz, Berk Sunar, Mark G. KarpovskyNon-linear Residue Codes for Robust Public-Key ArithmeticFDTC2006LNCS4236173-1842006978-3-540-46250-7FDTC4j@x@z@}```TTH<:2h;? ?CiJohannes Blomer and Martin OttoWagner s Attack on a Secure CRT-RSA Algorithm ReconsideredFDTC2006LNCS423613-232006978-3-540-46250-7FDTC4j@x@z@}BBB66*L;? ?CiYannick Monnet, Marc Renaudin, Regis Leveugle, Christophe Clavier, and Pascal MoitrelCase Study of a Fault Attack on Asynchronous DES Crypto-ProcessorsFDTC2006LNCS423688-972006978-3-540-46250-7FDTC4j@xn@z@}nnf\LL<<<;? ?CiMyeong-Hyeon Lee and Yoon-Hwa ChoiAn Easily Testable and Reconfigurable Pipeline for Symmetric Block CiphersFDTC2006LNCS4236121-1302006978-3-540-46250-7FDTC4j@xTTTTTTHF>R;?l R"f? 1CiMichel Agoyan, Jean-Max Dutertre, David Naccache, Bruno Robisson, and Assia TriaWhen Clocks Fail: On Critical Paths and Clock FaultsCardis2010LNCS6035182-19320104/14-16978-3-642-12509-6Cardis3,4j@@ ^PH:**?? ? -CiGuillaume Barbu, Hugues Thiebeauld, and Vincent GuerinAttacks on Java Card 3.0 Combining Fault and Logical AttacksCardis2010LNCS6035148-16320104/14-16978-3-642-12509-6Cardis3,8,9j@@ ~~~rh\:,$z?a ? -CiEric Vetillard and Anthony FerrariCombined Attacks and CountermeasuresCardis2010LNCS6035133-14720104/14-16978-3-642-12509-6Cardis3,8,9j@@ 222&&&R?a ?CiKazuya matsuda, Yusuke Sakai, Kazuo Ohta, Kazuo SakiyamaAnalysis of Leakage Resilient t-time Signature Scheme~g0u T_N BWN PyN *Y0u T+Y ]q\ N7uKatz 0n0Leakage Resilient t-time r Tn0㉐gSCIS20102B3-420101/19-22SCIS-zzzp`~6?CiSuresh N. Chari, Vincenzo V. Diluoffo, Paul A. Karger, Elaine R. Palmer, Tal Rabin, Josyula R. Rao, Pankaj Rohotgi, Helmut Scherzer, Michael Steiner, and David C. TollDesigning a Side Channel Resistant Random Number GeneratorCardis2010LNCS603549-6420104/14-16978-3-642-12509-6Cardis7j@@ \\\PPPDB6\?@? ?CiTakao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaObtaining Local Information from FPGA Using Electromagnetic Analysis=T +Y q\,g 'Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ONxLu㉐gk000FPGAK00n0@\@b`1XS_Of[b1X2010ISEC2009-113vol.109, no.445217-22320102003/4/5Of[b1X5X@zzjbT67??CiTetsutaro Kanno, Keisuke Iwai, and Takakazu KurokawaElectromagnetic Analysis from power line on SASEBO-RŃΑ T*Yΐ \N SU Ҟ] m`NSASEBO-Rn0n000x0n0xl㉐gOf[b1X2010ISEC2009-112vol.109, no.445211-21620102003/4/5Of[b1X5X@rT<,v7??CiTakahiko Syouji, Yukiyasu Tunoo, Yukio ItakuraLocal Electromagnetic Analysis against FPGA^S}f_ ҉>\x^O g P_7uFPGAk0[Y00o)mxln0@\@b'`0)R(uW0_0xl㉐gSCIS20103B3-220101/19-22SCIS5LLLLLLLJBB4,,,"j6? $lh? Srini DevadasPhysical Unclonable Functions and Secure ProcessorsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-x@x@ x@@Invited Talk IPublic-Keyt`D8,  ('>?.Thomas Eisenbarth, Tim G?neysu, Stefan Heyse, Christof PaarMicroEliece: McEliece for Embedded DevicesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-x@x@ x@@Software ImplementationsPublic-Keyvj^\T '>?%Anna Inn-Tung Chen, Ming-Shing Chen, Tien-Ren Chen, Chen-Mou Cheng, Jintai Ding, Eric Li-Hsiang Kuo, Frost Yu-Shuang Lee, Bo-Yin YangSSE Implementation of Multivariate PKCs on Modern x86 CPUsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-x@x@ x@@Software ImplementationsPublic-KeyrB6*'>?Mike HamburgAccelerating AES with Vector Permute InstructionsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@ x@@Software ImplementationsAEStn>2& &'>??mEmilia K?sper, Peter SchwabeFaster and Timing-Attack Resistant AES-GCMCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@ x@ @ Software ImplementationsAESPD8, F'>?? CiYu-ichi Hayashi, Takeshi Sugawara, Ikematsu Taishi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone,Evaluation of Side-Channel Information Considering Cryptographic Device Configurationg *QN ŃS eP `l~g 'Y_ ,g \e 4l(g lef R(g ][e f9h y-ffS_jhVn0irtb_r0naW0_00000000`1Xn0UOSCIS20103B3-420101/19-22SCIS5RRRRRRRPHH:222(6?? CiKazunori Kawamura, Keisuke Iwai, and Takakazu KurokawaCountermeasures against Power Analysis Attacks in Assembly code]Qg T{ \N SU Ҟ] m`N00000000000n0R㉐g;edx0n0[V{Of[b1X2010ISEC2009-111vol.109, no.445205-21020102003/4/5Of[b1X5X@nVFz7?  ?Jean-S?bastien Coron, Ilya KizhvatovAn Efficient Method for Random Delay Generation in Embedded SoftwareCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4,5z@z@z@@Side Channel and Fault Analysis, Countermeasures (I)AESthbZV'>?? Thomas Finke, Max Gebhardt, Werner SchindlerA New Side-Channel Attack on RSA Prime GenerationCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@"z@z@@Side Channel Analysis of Public Key CryptosystemsRSA~rfZNLDf'>??Martin Hlav??Known?Plaintext?Only Attack on RSA?CRT with Montgomery MultiplicationCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@!z@z@@Side Channel Analysis of Public Key CryptosystemsRSAh\PD86.('>??&Lejla Batina, Benedikt Gierlichs, Kerstin Lemke-RustDifferential Cluster AnalysisCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@ x@x@@Side Channel Analysis of Secret Key CryptosystemsAES0DESfZNB64,v'>??\Mathieu Renauld, Fran?ois-Xavier Standaert, Nicolas Veyrat-CharvillonAlgebraic Side-Channel Attacks on the AES: Why Time also Matters in DPACHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@x@@Side Channel Analysis of Secret Key CryptosystemsAESD>X>6666&&&'>??Emmanuel Prouff, Robert McEvoyFirst-Order Side-Channel Attacks on the Permutation Tables CountermeasureCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@x@@Side Channel Analysis of Secret Key CryptosystemsAESznb`XJ'>??Pierre-Alain Fouque, Ga?tan Leurent, Denis R?al, Fr?d?ric ValettePractical Electromagnetic Template Attack on HMACCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5x@x@x@@Side Channel Analysis of Secret Key CryptosystemsSHA-1 xvn$ '>? v 6?Pierre-Alain Fouque, Nicolas Guillermin, Delphine Leresteux, Mehdi Tibouchi, Jean-Christophe ZapalowiczAttacking RSA?CRT Signatures with Faults on Montgomery MultiplicationCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES4z@z@z@ @We still love RSARSAF@~vvvvfff'>??Miroslav Kne?evi?, Ventzislav Nikov, Peter RomboutsLow-Latency Encryption ? Is  Lightweight = Light + Wait ?CHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@ z@ @Lightweight Cryptograhycommon keyznldt'>? Seiichi Matsuda, Shiho MoriaiLightweight Cryptography for the Cloud: Exploit the Power of Bitslice ImplementationCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ z@ z@@Lightweight CryptograhyPiccoloxvn$H'>? St?phanie Kerckhof, Fran?ois Durvaux, C?dric Hocquet, David Bol, Fran?ois-Xavier StandaertTowards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy ViewpointCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ z@ z@@Lightweight Cryptograhycommon keynZ, ttt'>?Peter Czypek, Stefan Heyse, Enrico ThomaeEfficient Implementations of MQPKS on Constrained DevicesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ z@ z@@Efficient Implementations (Part 2)Public-Key~rfZXP`'>?Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Bo-Yin YangSolving Quadratic Equations with XL on Parallel ArchitecturesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ z@ z@@Efficient Implementations (Part 2)RSAx.    '>? Stefan Heyse, Tim G?neysuTowards One Cycle per Bit Asymmetric Encryption: Code-Based Cryptography on Reconfigurable HardwareCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@ z@z@@Efficient Implementations (Part 1)Public-Key:@'>R 4 Xp?Kursawe, K. Sadeghi, A. ; Schellekens, D. ; Skoric, B. ; Tuyls, P.Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storageHOST2009200927-27 July978-1-4244-4805-0HOST-4@4@<@:@PHYSICAL UNCLONABLE FUNCTIONS$$zrrrrbbb'>?Bhasin, S.Selmane, N. ; Guilley, S. ; Danger, J.-L.Security evaluation of different AES implementations against practical setup time violation attacks in FPGAsHOST2009200927-27 July978-1-4244-4805-0HOST42@2@:@8@ATTACKSAESphhhhXXX'>??Berzati, A. Canovas, C. ; Castagnos, G. ; Debraize, B. ; Goubin, L. ; Gouget, A. ; Paillier, P. ; Salgado, S.Fault analysis of GRAIN-128HOST2009200927-27 July978-1-4244-4805-0HOST4@@@@ATTACKSGRAIN-128nZRRRRBBB '>??Skorobogatov, S.Local heating attacks on Flash memory devicesHOST2009200927-27 July978-1-4244-4805-0HOST3@@@@ATTACKS.'>??Korak, T. Hutter, M. ; Ege, B. ; Batina, L.Clock Glitch Attacks in the Presence of HeatingFDTC2014201423-23 Sept.FDTC3,4@ @ Simulated and Experimental Attacksbbl'6??Blomer, J. Gomes Da Silva, R. ; Gunther, P. ; Kramer, J. ; Seifert, J.-P.A Practical Second-Order Fault Attack against a Real-World Pairing ImplementationFDTC2014201423-23 Sept.FDTC4@ @ Simulated and Experimental AttacksPairing-based cryptography||f^^^^NNN'6??Ghalaty, N.F.Yuce, B. ; Taha, M. ; Schaumont, P.Differential Fault Intensity AnalysisFDTC2014201423-23 Sept.FDTC4,5@ @ Algebraic and Differential Fault AnalysisAESlfv'6??Xinjie ZhaoShize Guo ; Fan Zhang ; Tao Wang ; Zhijie Shi ; Chujiao Ma ; Dawu GuAlgebraic Fault Analysis on GOST for Key Recovery and Reverse EngineeringFDTC2014201423-23 Sept.FDTC4@ @ Algebraic and Differential Fault AnalysisGOSTjbbbbRRR'6? < p X (?XMiyamoto, A. Homma, N. ; Aoki, T. ; Satoh, A.Evaluation of Simple/Comparative Power Analysis against an RSA ASIC implementationISCAS2009200924-27 May.978-1-4244-3827-3ISCAS5N@"N@!V@ RSAtrhF2****t'>?@?WPareschi, F.Scotti, G. ; Giancane, L. ; Rovatti, R. ; Setti, G. ; Trifiletti, A.Power analysis of a chaos-based Random Number Generator for cryptographic securityISCAS2009200924-27 May.978-1-4244-3827-3ISCAS6J@ J@ R@ P@ ||||jjj'>?`?VGoodwin, J. Wilson, P.Power analysis detectable watermarks for protecting intellectual propertyISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS58@ 8@ @@ >@ bbbVJ>20&:'>?`?UFournaris, A.P.Fault and simple power attack resistant RSA using Montgomery modular multiplicationISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS4,5L@ L@ T@R@ RSArll`TH<6, ,'>?`?TNara, R. be, H. ; Shi, Y. ; Togawa, Nozomu ; Yanagisawa, M. ; Ohtsuki, T.State-dependent changeable scan architecture against scan-based side channel attacksISCAS2010201030 May.-2 June.978-1-4244-5308-5ISCAS6N@N@V@T@jbbbbPPP'>?`?SDjukanovic, M.Giancane, L. ; Scotti, G. ; Trifiletti, A. ; Alioto, M.Leakage Power Analysis attacks: Effectiveness on DPA resistant logic styles under process variationsISCAS2011201115-18 May.978-1-4244-9473-6ISCAS5r@r@z@x@rrr'>?`?RZadeh, A.K. Gebotys, C. ; Ardalan, S.Counteracting power analysis attack using Static Single-ended LogicISCAS2011201115-18 May.978-1-4244-9473-6ISCAS5,@,@4@AESjdddXL@>4^'>?@?QNovak, Ashley Saffar, Farinoush ; Mirhassani, M. ; Wu, HuapengCurrent mode multiple-valued adder for cryptography processorsISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5"@"@*@znlb@,$$$$'>?@Z. Z v?Toshihiro Katashita0Akashi Satoh0Takeshi Sugawara0Naofumi Homma0Takafumi AokiExperimentation of Decoupling Capacitance E ects against CPAGr N Oe[ PO < ŃS eP ,g \e R(g ][eCPAk0[Y00000000000000n0q_n0NPi\ x^Olb_x%Rk000]RR㉐gn09eUk0d0D0f0SCIS20092009Jan. 20-23SCIS5X@ 9X@ 8X@;00000000;ed(4)AES.(H?6??Noritaka YAMASHITA0Tomoyasu SUZAKI0Takahiko SYOUJI0Akira NOZAWA0Takayuki KIMURA0Yukiyasu TSUNOODifferential Power Analysis Using Signal Processing on SASEBOq\ N T][ 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^OOSQt0)R(uW0_0SASEBOk0J0Q00]RR㉐gSCIS20092009Jan. 20-23SCIS5X@9X@8X@;00000000;ed(4)AES60 F?6??Takahiko Syouji Akira Nozawa Takayuki Kimura0Tomoyasu Suzaki Noritaka Yamashita Yukiyasu TsunooAn Experiment with DPA and DEMA on FPGA Equipped on SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBOk0J0Q00FPGAk0[Y00R㉐gxl㉐g[SCIS20092009Jan. 20-23SCIS5X@9X@8X@;00000000;ed(4)AES:4@?6??Sosuke SHINAGAWA Tetsuya ICHIKAWA Tsuneo SATOStudy about "electric power analysis and electric charge/discharge"T][N ^]T_N POR`+YR㉐gh0wn0EQ>ek0Y00[SCIS20092009Jan. 20-23SCIS5X@9X@8X@;00000000;ed(4)znb`XXD<<<<, h?6?LVALJ * x  X 8dD&http://scholar.google.co.jp/scholar?cites=15446924559622736879&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5730532327921394481&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1787487175969764256&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7799535949791386849&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15367036874281461571&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11460162051713843237&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7829585198434665620&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12803951126352520420&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1323736583993529045&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15270737344266389264&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2887895585505410788&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13753093832977214406&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14184680719360257173&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17012268486821208077&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15906537544853651699&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9279432808118088382&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=655984609461388430&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6857428752472976589&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10875421719851542658&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14958628577033260148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14136717288730473354&as_sdt=2005&sciodt=0,5&hl=jaX ` .6?CiYukiyasu Tsunoo, Toru Hisakado, Etsuko Tsujihara, Tsutomu Matsumoto, Shinichi Kawamura, and Kouichi FujisakiExperimental Results on INSTAC-8 Compliant Board҉>\ x^O EN N S `P[ ~g,g R ]Qg ON ] imNINSTAC-8nbUO0000Oc0_0[ň;ed[n0P}g1XJTOf[b1X2006ISEC2005-135vol.105, no.66381-8520063/16-17Of[b1X5J@x@@@@@@42** F7??CiMinoru Sasaki, Keisuke Iwai, Takakazu KurokawaVerification of DPA countermeasures by data mask method for FPGAPO0(g z \N SU Ҟ] m`NFPGA Nn0000000l_k000DPA[V{n0i<20066J-620062003/7/105jjjjjjjhhhVNNNF> j&??CiRyoji Ohta, Etsuko Tsujihara, Takeshi Kawabata, Hiroyasu Kubo, Tomoyasu Suzaki, Yukiyasu TsunooA Study on Partitioned Cache Architecture as a Side-Channel Defence Mechanism*Y0u oN S `P[ ]a^ [RU ENO ZSV 2m] zfO ҉>\ x^O00000002__jiNM0RrR000000000000k0Y00N[SCIS20062C2-220061/17-20SCIS5*******(     f6??CiWei Dai, Tohru Hisakado, Zhenyu Liu, Satoshi Goto, Takeshi Ikenaga, Yukiyasu TsunooA power disturbance circuit for A5/1 resistant to power analysis attackSCIS20062C2-120061/17-20SCIS5|||||||zrrd\\\RBBBg6??CiYasuyuki SakaiPower Analysis on Elliptic Curve Cryptosystems with Randomized Projective CoordinatesRN ^L0000S\q_^j0(uD0_0UiQf}fS[ňk0[Y00R㉐gSCIS20062C1-420061/17-20SCIS5RRRRRRRPHH:222(*6??CiKatsuyuki OkeyaSide Channel Attacks against Keyed Hash FunctionsvhK\ Rx^uNM00000pek0[Y000000000;edSCIS20062C1-320061/17-20SCIS5,6??CiHideyuki Miyake, Hanae Nozaki, Hideo Shimizu, Atsushi ShimboValidity study of DPA-evaluation based on the Sboxes property N[ yN Α] u` n4l y+Y eO mSboxyr'`0)R(uW0_0DPAUOKbln0 gR'`i>.&vV7? ?CiKatsuyuki OkeyaSide Channel Attacks against HMACs with Design for Hash FunctionsvhK\ Rx^0000peibl0naW0_0HMAC k0[Y000000000;edOf[b1X2006ISEC2006-79vol.106, no.23553-602006Of[b1X5j@$xddddddXVNNNF<,3??CiMinoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of MRSL based S-BOX in AES as a countermeasure against DPAPO0(g z \N SU Ҟ] m`NMRSL g0ibW0_0AESn0S-BOX Vn0DPA '`i.N7??CiHiroshi Yamauchi, Makoto Ikeda, and Kunihiro AsadaDegradation of Tamper resistant LSI by Parameter Variation of Scaled Devices and its Countermeasuresq\Q ՈS `l0u Em0u ZS_0} }P[n000000p00d0M0k0000000LSI n0RSh0[V{Of[b1X2006ISEC2005-136vol.105, no.66387-9220063/16-17Of[b1X5R@x Z:r7?LVAL%  $ 0 < H X PH@80(x&http://www.springerlink.com/content/y7249287j13j5003/http://www.springerlink.com/content/g74555w0x78ppj68/http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.85.4432http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21http://link.springer.com/chapter/10.1007/978-3-642-40349-1_20http://link.springer.com/chapter/10.1007/978-3-642-40349-1_19http://link.springer.com/chapter/10.1007/978-3-642-40349-1_18http://link.springer.com/chapter/10.1007/978-3-642-40349-1_17http://link.springer.com/chapter/10.1007/978-3-642-40349-1_16 T b DN,?B. G?rard, Vincent Grosso, M. Naya-Plasencia, Fran?ois-Xavier Standaert Block Ciphers That Are Easier to Mask: How Far Can We Go?CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@z@z@ @ MaskingN6....'>??Ronan Lashermes, Jacques Fournier, Louis Goubin Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using FaultsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@z@z@ @ ECCECC`H@@@@000x'>?Santosh Ghosh, Amit Kumar, Amitabh Das, Ingrid VerbauwhedeOn the Implementation of Unified Arithmetic on Binary Huff CurvesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@z@zz@ @ ECCECC~4'>?? Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin LauterHigh-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS DecompositionCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@z@zz@@ECCGLV/GLST<4444$$$'>??Thomaz Oliveira, Julio L?pez, Diego F. Aranha, Francisco Rodr?guez-Henr?quezLambda Coordinates for Binary Elliptic CurvesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@z@zz@@ECCECCz0'>?Ali Galip Bayrak, Francesco Regazzoni, David Novo, Paolo IenneSleuth: Automated Verification of Software Power Analysis CountermeasuresCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@z@zz@@Efficient and secure implementationsL4,,,,'>?? Stefan Heyse, Ingo von Maurich, Tim G?neysuSmaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded DevicesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@z@zz@@Efficient and secure implementationspublic-Key0P80000   d'>LVAL#  $ 2 b Z  R JB:2PhNhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.129.5248&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2007/47270413/47270413.pdfhttp://www.dagstuhl.de/Materials/Files/07/07021/07021.HandschuhHelena.Slides.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.4615&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.179&rep=rep1&type=pdfhttp://homes.esat.kuleuven.be/~bgierlic/gierlichs_ches2006_slides.pdfhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_2http://link.springer.com/chapter/10.1007/978-3-662-44709-3_1http://link.springer.com/chapter/10.1007/978-3-642-40349-1_27http://link.springer.com/chapter/10.1007/978-3-642-40349-1_26http://link.springer.com/chapter/10.1007/978-3-642-40349-1_25http://link.springer.com/chapter/10.1007/978-3-642-40349-1_24http://link.springer.com/chapter/10.1007/978-3-642-40349-1_23http://link.springer.com/chapter/10.1007/978-3-642-40349-1_22http://link.springer.com/chapter/10.1007/978-3-642-40349-1_21B  R4h^?Yossef Oren, Ofir Weisse, Avishai Wool A New Framework for Constraint-Based Probabilistic Template Side Channel AttacksCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@ x@x@Side-Channel Attacks<f'>??Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata, Takafumi Aoki EM Attack Is Non-invasive? - Design Methodology and Validity Verification of EM Attack SensorCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4,5x@ x@x@Side-Channel AttacksAESll`THB:'>??Michel Abdalla, Sonia Bela?d, Pierre-Alain Fouque Leakage-Resilient Symmetric Encryption via Re-keyingCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@ z@z@@Side-channel Attacks and countermeasuresAES~rfd\z'>??Zhenqi Li, Bin Zhang, Junfeng Fan, Ingrid Verbauwhede A New Model for Error-Tolerant Side-Channel Cube AttacksCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@ z@z@@Side-channel Attacks and countermeasures|zr('>??Elke De Mulder, Michael Hutter, Mark E. Marson, Peter Pearson Using Bleichenbacher s Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSACHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@ z@z@@Side-channel Attacks and countermeasuresbbvnnnn^^^'>??Arnab Roy, Srinivas Vivek Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@z@z@ @ MaskingAES,DESvjh`H'>?? Vincent Grosso, Fran?ois-Xavier Standaert, Sebastian Faust Masking vs. Multiparty Computation: How Large Is the Gap for AES?CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@z@z@ @ Masking@(    '>z \ D 0L>?Kouichi Itoh, Dai Yamamoto, Takao Ochiai, Naoya ToriiPower Attack on Exponent Randomization Countermeasure with Chosen Message Pair O ][N q\,g 'Y =T +Y E\ vTcpen00000S[V{k0[Y00xb00000000(uD0_0R㉐glSCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(3)RSA@x?6??Masami Izumi, Kazuo Sakiyama, Kazuo Ohta, Akashi SatohReconsidering Countermeasure Algorithms toward SPA/DPAl Ŗ] ]q\ N7u *Y0u T+Y PO  v?6??Hongying Liu, Guoyu Qian, Yukiyasu Tsunoo, Satoshi GotoCPA Attack with Switching Distance Model on AES ASIC ImplementationR } V000 ҉>\ x^O _ OeAESfSn0SD000k0We0O0CPA;edn0ASICx0n0[ňSCIS20102010Jan. 19-22SCIS5X@X@ X@00000000;ed(2)AESxxxxh.|?6??Guoyu Qian, Ying Zhou, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoA High-Speed CPA Attack based on Wave integral V000 hT Nz R gq_ R } ҉>\ x^O _ Oelb_MzRKblk0We0O0ؚn0CPA;edSCIS20102010Jan. 19-22SCIS5X@X@ X@00000000;ed(2)AES||||lH ?6??Kazuki Okuyama, Kenji Kojima, Katsuhiko Iwai, Takeshi FujinoVerification of DPA resistance for cipher implementationeYq\ N9j \\ aS \N KQf_ Α kDomino-RSLe_0(uD0f0FPGA[ňU00_0fSVk0[Y00DPA'`i\x^O g P_7uFPGAk0[Y00o)mxln0@\@b'`0)R(uW0_0xl㉐gSCIS20102010Jan. 19-22SCIS5X@!X@X@00000000;ed(5)ll`THF>>*""""j?6??Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaAn influence of Electromagnetic noise from the surrounding FPGA for Electromagnetic Analysis on SASEBO=T +Y q\,g 'Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ONSASEBOk0J0Q00xl㉐g;edk0[Y00FPGAhTVn0q_SCIS20102010Jan. 19-22SCIS5X@ X@X@00000000;ed(1)AESxxxxh(?6??Shungo Nakamura, Tetsu IwataMore Efficient S-box Implementations Provably Secure against Second Order Side Channel Analysis-NQg O>T \0u T2nd Order 0000000;edk0[W0[hQg000Rsvj0S-boxn0[ňlSCIS20102010Jan. 19-22SCIS5X@X@X@00000000;ed(5)xxxxhF?6??Hiroki Sato, Youhei Hori, Hideki ImaiMutual Information Analysis Attack against AES on SASEBO-Ga!PO _c[ X ms^ NN y9jSASEBO-GII Nn0AESk0[Y00vN`1XϑR㉐g;edSCIS20102010Jan. 19-22SCIS5X@X@X@#00000000;ed(1)AESxl`^VVB::::*X?6??Ryota Watanabe, Yoshio Takahashi, Tsutomu MatsumotoA Note on Signal Line based Power Analytic Cryptanalysis!n o*Y ؚKj +Y ~g,g RfS00000n0OS000k0@wvW0_0R㉐g;edk0Y00[SCIS20102010Jan. 19-22SCIS5X@X@X@"00000000;ed(6)AESvtllXPPPP@t?6??Yueying Xing, Ying Zhou, Guoyu Qian, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoDPA;edn0bRsT Nn0_00n0000iQKblSCIS20102010Jan. 19-22SCIS5X@X@X@!00000000;ed(6)AESTN44(36??Toshihiro Katashita, Akashi Satoh, Makoto Nagata, Daisuke Fujimoto, Katsuya Kikuchi, Hiroshi Nakagawa, Masahiro AoyagiDPA Characteristic Measurement for Board Level Simulation of Side-Channel AnalysisGr N Oe[ PO < 8l0u w ,g 'YN ʃ0W KQ%_ N] ZS Rg f[0000000jn00000000000i{k0TQ0_0jnUO000n0DPAyr'`,n[SCIS20102010Jan. 19-22SCIS5X@X@X@ 00000000;ed(6)AES~rphhTLLLL<?6?LVALP`  v F P . 4"n|4Hhttp://www.cryptrec.go.jp/report/c08_wat_web_color.pdfhttp://www.trust-conference.eu/downloads/Edu_Event_Monday/3_Hans_Brandl_Deep-Insides-the-TPM.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-kara-ivanov.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-schmidt.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-fischer.pdfhttp://homes.esat.kuleuven.be/~bgierlic/sasc_sca_4on1.pdfhttp://www.erikzenner.name/docs/2008_SASC_Talk.pdfhttp://www.erikzenner.name/docs/2008_SASC_Talk.pdfhttps://online.tugraz.at/tug_online/voe_main2.getvolltext?pCurrPk=38038http://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/mdca_ches08.pdfhttp://fse2008.epfl.ch/docs/slides/day_1_sess_5/HojsikRudolf_TriviumDFA_pres.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-berzati.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-franq.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-takahashi.pdfhttp://trac2.assembla.com/Biblio_5IF/export/33/Articles%20recherche/Perturbating%20RSA%20Public%20Keys.pdfhttp://citp.princeton.edu/memory/http://www.iacr.org/workshops/ches/ches2007/presentations/S1T3-Rivain.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T2-LEMKE.PDFhttp://conferenze.dei.polimi.it/FDTC07/Aciicmez.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S11T2-MACE.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T3-Gierlichs.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T2-Schaumont.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T1-Popp.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T1-Jaffe.pdfhttp://conferenze.dei.polimi.it/FDTC07/Takahashi.pdfhttp://conferenze.dei.polimi.it/FDTC07/Maistri.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S11T1-Robisson.pdfhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlN &d xvp?CiKhanh Nguyen and Michael TunstallMontgomery Multiplication with Redundancy CheckFDTC200730-3620070-7695-2982-8FDTC4~@@   P';? ?CiKoichi Fujisaki, Hideo ShimizuFault Attack on RSA using INSTAC-32 compliant platform] imN n4l y+YINSTAC-32nb000000000(uD0_0RSA k0[Y00Ee)R(u;ed[Of[b1X2007ISEC2006-126vol.106, no.59665-6920073/15-16Of[b1X4J@rj`B*J7??%CiBruno Robisson and Pascal ManetDifferential Behavioral AnalysisCHES2007LNCS4727413-42620072009/10/13978-3-540-74734-5CHES3j@t@!@@222&L?? ?CiHelena Handschuh and Elena TrichinaSecuring Flash TechnologyFDTC20073g17e20070-7695-2982-8FDTC1~@@T'{? ?"CiHelena Handschuh and Bart PreneelBlind Differential Cryptanalysis for Enhanced Power AttacksSAC2006LNCS4356163-17320068/17-18978-3-540-74461-0SAC5j@@ @VVVJJ>20*P?? ? CiCamille Vuillaume, Katsuyuki OkeyaFlexible Exponentiation with Resistance to Side-Channel AttacksACNS2006LNCS3989268-28320062006/6/93-540-34703-8ACNS5j@@RRRFFF:80R?? ?CiKonrad Kulikowski, Alexander Smirnov, and Alexander TaubinAutomated Design of Cryptographic Devices Resistant to Multiple Side-Channel AttacksCHES2006LNCS4249399-41320062010/10/133-540-46559-6CHES5j@@t`XJ::***?? ?CiDouglas Stebila, Nicolas TheriaultUnified Point Addition Formulae and Side-Channel AttacksCHES2006LNCS4249354-36820062010/10/133-540-46559-6CHES5j@$@@TTTHH<0.& R?? ?CiChristoph Herbst, Elisabeth Oswald, and Stefan MangardAn AES Smart Card Implementation Resistant to Power Analysis AttacksACNS2006LNCS3989239-25220062006/6/93-540-34703-8ACNS5j@#@@xljbH80"z?? ?CiBenedikt Gierlichs, Kerstin Lemke-Rust, Christof PaarTemplates vs. Stochastic Methods A Performance Analysis for Side Chaneel CryptanalysisCHES2006LNCS424915-2920062010/10/133-540-46559-6CHES5~@"@lXPF66&&&x??LVAL",D   $ P |>VDlphttp://www.usenix.org/events/sec08/tech/full_papers/halderman/halderman.pdfhttp://www.springerlink.com/content/2467552v72162464/http://www.springerlink.com/content/t27755862v527r4n/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318989http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318981http://portal.acm.org/citation.cfm?id=1362919http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318987http://www.springerlink.com/content/b000k54525107054/http://www.springerlink.com/content/3134556h14747j07/http://www.springerlink.com/content/47225650747880k4/http://www.springerlink.com/content/ul63w2n545621u00/http://www.springerlink.com/content/k7lx67p3u54v7870/http://www.springerlink.com/content/brn347284564j521/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318988http://www.springerlink.com/content/372846475p870600/http://www.springerlink.com/content/j75046138312h268/http://www.springerlink.com/content/l1647t8142013421/http://www.springerlink.com/content/cp3507851381004h/http://www.springerlink.com/content/4m20714j16637430/http://www.springerlink.com/content/t553534mwt233527/http://www.springerlink.com/content/k028650131gr3807/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318991http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318990http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4318986http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318985http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318984http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318983http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318982http://ci.nii.ac.jp/naid/110006250119http://www.springerlink.com/content/a87451tt2861j675/http://www.computer.org/portal/web/csdl/doi/10.1109/FDTC.2007.9http://www.springerlink.com/content/30506w683026541h/http://www.springerlink.com/content/106h3m67r1202314/http://www.springerlink.com/content/90457640565g4n17/LVALL 0 z  X :fL.http://scholar.google.co.jp/scholar?cites=5241669554931966923&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4026384412602862710&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11640095210060681967&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8300088916526120976&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6338157487752197680&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=964354597632921817&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7365080760453995992&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2537424484561757490&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11595931058993814074&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17262737523171451218&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5927776674038718474&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15964217909036563135&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6699935093132603198&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12660356567245194712&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16285621946989415710&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10098514566337310666&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12036759996343706085&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2311349319688535657&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7709441605436016460&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3992979303124313181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1664827513883091985&as_sdt=2005&sciodt=0,5&hl=ja f j H?CiNaofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi SatohSPA using a steady value input against RSA hardware implementation,g \e [,g{_ R(g ][e PO\ x^OINSTAC-32 nb0000O(uW0_0R㉐gRSn0i(uOSCIS20072E4-620071/23-26SCIS5R6??  CiRichard Stern, Nikhil Joshi, Kaijie Wu, and Ramesh KarriRegister Transfer Level Concurrent Error Detection in Elliptic Curve Crypto ImplementationsFDTC2007112-11920070-7695-2982-8FDTC4~@ @ ~|tZZRDDD444~';? ? CiErdinc ?zt?rk, Gunnar Gaubatz, and Berk SunarTate Pairing with Strong Fault ResiliencyFDTC2007103-11120070-7695-2982-8FDTC4~@ @@(((h';? ? BCiJunko Takahashi, Toshinori Fukunaga, and Kimihiro YamakoshiDFA Mechanism on the AES Key ScheduleFDTC200762-7220070-7695-2982-8FDTC4x@ @h@@DDD8,  ';? ? CiP. Maistri, P. Vanhauwaert, and R. LeveugleA Novel Double-Data-Rate AES Architecture Resistant against Fault InjectionFDTC200754-6120070-7695-2982-8FDTC4~@ @"d@@pppdXL@>6   d';? ?CiMehran Mozaffari-Kermani and Arash Reyhani-MasolehA Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption StandardFDTC200747-5320070-7695-2982-8FDTC4~@@vvndddTTTr';? ? CiArash Hariri and Arash Reyhani-MasolehFault Detection Structures for the Montgomery Multiplication over Binary Extension FieldFDTC200737-4320070-7695-2982-8FDTC4~@@hhh\\\PNF,,$   Z';? \LVALZ  2 J ^ z  p&Lhttp://www.google.co.jp/url?sa=t&source=web&cd=3&ved=0CCwQFjAC&url=http%3A%2F%2Fhomes.esat.kuleuven.be%2F~snikova%2Fsrs_08a.pdf&ei=--LITPHKJ87QcerV5Z0L&usg=AFQjCNGlA2HwEPe-XuEWiiFchTuqUeBDPwhttps://www.cosic.esat.kuleuven.be/publications/article-1129.pdfhttp://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/ches2008.pdfhttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2008_homma.pdfhttp://www.jscoron.fr/publications/fourier.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.114.105&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.139.1652&rep=rep1&type=pdfhttp://www.usenix.org/events/sec08/tech/full_papers/halderman/halderman.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.1619&rep=rep1&type=pdfhttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/ISEC2006.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.109.4511&rep=rep1&type=pdfhttp://www.ists.dartmouth.edu/library/341.pdfhttp://sparrow.ece.cmu.edu/group/731-s09/readings/kauer07-oslo.pdfhttp://euler.ecs.umass.edu/research/abpk-fdtc07.pdfhttp://www.iacr.org/archive/ches2007/47270028/47270028.pdfhttp://www.iacr.org/archive/ches2007/47270014/47270014.pdfhttp://almond.cs.uec.ac.jp/papers/pdf/2007/song_isec.pdfhttp://eprint.iacr.org/2007/282.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.137.1652&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2007/47270427/47270427.pdfhttp://www.iacr.org/archive/ches2007/47270107/47270107.pdfhttp://www.iacr.org/archive/ches2007/47270095/47270095.pdfhttp://www.iacr.org/archive/ches2007/47270081/47270081.pdfhttp://www.iacr.org/archive/ches2007/47270001/47270001.pdfhttp://css2007.naist.jp/system/submission/99_M09d24h22m47s50.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.2460&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.8229&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.124.9785&rep=rep1&type=pdf p < B"?CiToru Hisakado, Yukiyasu Tsunoo, Hiroshi Fukazawa, Takahiko Shouji, Satoshi Goto, Takeshi IkenagaThe Reports of DPA against Stream Cipher on eSTREAM ProjectEN N ҉>\x^O mo[ ^S}f_ _Oe `l8l [ReSTREAM cHhfSx0n0DPA 1XJTSCIS20073E4-520071/23-26SCIS5zD6??CiMakoto Torikoshi, Tatsunori Tsujimura, Yoshio Takahashi,Tsutomu MatsumotoTable-network-based CPU-board implementations of AES and their resistance against differential power analyses圊 Na Qg T_ ؚKj +Y ~g,g R0000000000WCPU 000[ňAES n0R]R㉐g'`SCIS20073E4-420071/23-26SCIS5       z6??0CiTatsunori Tsujimura, Yoshio Takahashi, Tsutomu MatsumotoUnrolled and pipelined FPGA implementations of AES and their resistance against differential power analysesQg T_ ؚKj +Y ~g,g R00000000000WFPGA [ňAES n0R]R㉐g'`SCIS20073E4-320071/23-26SCIS5tT~6??CiYoshikazu Miyato, Toru Akishita, Masanobu Katagi, Kyoji Shibutani, Asami MizunoA DPA Countermeasure for AES S-Box using BDD Architecture[8b oT y N _ X(g Ŗ[ n7 X 4lΑ N]["$$i 0)R(uW0_0!%3 3 "OXn0$0!;ed[V{SCIS20073E4-220071/23-26SCIS5X6??CiKouichi Itoh, Souichi OkadaDPA countermeasure by randmizimg the data order of Sbox input/output O ][N \0u XNSbox n0000eQQR000^n00000S0)R(uW0_0R㉐g[V{lSCIS20073E4-120071/23-26SCIS5bbbbbbb`XXJBBB8(D6??CiTakeshi Kawabata, Tomoyasu Suzaki, Teruo Saito, Ryoji Ohta, Yukiyasu TsunooOn Cache Attacks in Recent Years]a^ [RU 2m]zfO J gq+Y *Y0uoN ҉>\x^Oяt^n000000;edk0d0D0f0SCIS20073E3-520071/23-26SCIS5nnnnnnnlddVNNND46??CiTakenori Ichikawa, Toshinobu KanekoA Cache Attack on SEED(a!)^] fk[ ёP[ OeOSEED k0[Y0000000;eda! SCIS20073E3-420071/23-26SCIS5T6??CiHiroshi Fukazawa, Kunihiko Higashi, Satoshi Goto, Takeshi Ikenaga, Yukiyasu Tsunoo, Toru Hisakado, Takahiko SyoujiSide Channel Attack ageinst an RSA implementation on INSTAC-32mo [ qg f_ _Oe `l8l[R ҉>\x^O EN N ^S}f_RSA fS0[ňW0_0INSTAC-32 k0[Y000000000;ed[SCIS20073E3-320071/23-26SCIS50000000.&&n6?r v Xn? CiBenedikt GierlichsDPA-Resistance Without Routing Constraints? -A Cautionary Note About MDPL Security-CHES2007LNCS4727107-12020072009/10/13978-3-540-74734-5CHES5j@t@@ rrrrfZNLD"2???SCiPatrick Schaumont and Kris TiriMasking and Dual-Rail Logic Don t Add UpCHES2007LNCS472795-10620072009/10/13978-3-540-74734-5CHES5j@t@@@@@@4(L?? ?]CiThomas Popp, Mario Kirschbaum, Thomas Zefferer, and Stefan MangardEvaluation of the Masked Logic Style MDPL on a Prototype ChipCHES2007LNCS472781-9420072009/10/13978-3-540-74734-5CHES5j@t@@@ ~|tR>6,   ?? ?CiJosh JaffeA First-Order DPA Attack Against AES in Counter Mode with Unknown Initial CounterCHES2007LNCS47271g13e20072009/10/13978-3-540-74734-5CHES5j@t@@@ fffZNB64, "?? ?CiAtsushi Miyamoto, Naofumi Homma ,Takafumi Aoki, Akashi SatohExperimental evaluation of chosen-message SPA attacks against RSA implementations[,g {_ ,g \e R(g ][e PO   < | 6^?(CiKerstin Lemke-Rust and Christof PaarGaussian Mixture Models for Higher-Order Side Channel AnalysisCHES2007LNCS472714-2720072009/10/13978-3-540-74734-5CHES5j@t@ @ @ttth\PDB:V?? ?'CiJang-hoon Song and Koki AbeA Simple Countermeasure to DPA aginst FPGA Implementation of Cryptographic Device[ wR ? lQfSVn0FPGA [ňk0J0Q00!|fDPA [V{Of[b1X2007ISEC2007-45vol.107, no.1411g8e2007Of[b1X5p@ ~~~vnP:*D3??&+CiFrederic Amiel, Benoit Feix, and Karine VillegasPower Analysis for Secret Recovering and Reverse Engineering of Public Key AlgorithmsSAC2007LNCS4876110-12520078/16-17978-3-540-77359-7SAC5j@@|ZLD6&&n?? ?%CiJohannes Blomer and Volker KrummelAnalysis of Countermeasures Against Access Driven Cache Attacks on AESSAC2007LNCS487696-10920078/16-17978-3-540-77359-7SAC5j@F@ @lll``THF@R?? ?$BCiAndrey BogdanovImproved Side-Channel Collision Attacks on AESSAC2007LNCS487684-9520078/16-17978-3-540-77359-7SAC5j@@ @,?? ?#CiBahador Bakhshi, and Babak SadeghiyanA Timing Attack on Blakley's Modular Multiplication Algorithm, and Applications to DSAACNS2007LNCS4521129-14020072006/5/8978-3-540-72737-8ACNS5j@@vtlJ:2$X?? ?"CiOnur Ac?icmez and Jean-Pierre SeifertCheap Hardware Parallelism Implies Cheap SecurityFDTC200780-9120070-7695-2982-8FDTC5~@f@ @$$$  X';? ?! CiElisabeth Oswald and Stefan MangardTemplate Attacks on Masking --Resistance Is FutileCT-RSA2007LCNS4377243-25620072002/5/9978-3-540-69327-7CT-RSA5j@>>>>>>20$T??? 2CiFrancois Mace, Francois-Xavier Standaert, and Jean-Jacques QuisquaterInformation Theoretic Evaluation of Side-Channel Resistant Logic StylesCHES2007LNCS4727427-44220072009/10/13978-3-540-74734-5CHES5j@t@@ @p\TF66&&&?? LVALL . x  \ <fJ,http://scholar.google.co.jp/scholar?cites=15308060032588121049&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4310550090877667854&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9961736520401292024&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=947019405568538983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7295015332059160385&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18310353638354160771&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8728907223759794208&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16346517723826376034&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14125932007867582126&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11544044291503162052&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7022881310347513596&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10749280371929452001&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16321447154013304861&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4443708213348018539&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9319602659309018154&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8684440849103202660&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12966061079776997746&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6780758310329247601&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13102744012795408950&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5803045077588522577&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7594719009729891372&as_sdt=2005&sciodt=0,5&hl=ja 4 N $ j>?1CiNaofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Precision DPA Using Phase-Only Correlation against Noise-Jamming Countermeasure,g \e w] V NN ՈN R(g ][e PO 20(X?? ?/CiStefan Tillich, Christoph Herbst, and Stefan MangardProtecting AES Software Implementations on 32-Bit Processors Against Power AnalysisACNS2007LNCS4521141-15720072006/5/8978-3-540-72737-8ACNS5j@@bRJ<,,v?? ?.6CiFrederic Amiel, Karine Villegas, Benoit Feix, and Louis MarcelPassive and Active Combined Attacks: Combining Fault Attacks and Side Channel AnalysisFDTC200792-9920070-7695-2982-8FDTC4,5~@@zrXXPFFF666';? ?-.CiChong Hee Kim and Jean-Jacques QuisquaterHow Can We Overcome Both Side Channel Analysis and Fault Attacks on RSA-CRT?FDTC200721-2920070-7695-2982-8FDTC3,4,5~@@^^^RRRF<4`';? ?,1CiEvan. R. SparksA Security Assessment of Trusted Platform Modules2007Technical Report TR2007-5971g29e2007-Z@@,g# ?+CiBernhard KauerOSLO: Improving the Security of Trusted ComputingUSENIX2007229-23720072008/6/10111-333-5555-77-9USENIX-Z@@@*'? ?* CiGiovanni Agosta, Luca Breveglieri, Gerardo Pelosi, and Israel KorenCountermeasures against Branch Target Buffer AttacksFDTC200775-7920070-7695-2982-8FDTC9~@f@@fffZZNB@8   ';@ ?)DCiJean-Sebastien Coron, Emmanuel Prouff, and Mattieu RivainSide Channel Cryptanalysis of a Higher Order Masking SchemeCHES2007LNCS472728-4420072009/10/13978-3-540-74734-5CHES5j@t@ @ @vjh`>*"?? LVAL . Z ^ b z  Lx:fPj Nhttp://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=09A0113824&fulllink=no&md5=fdf1700f03d94363a5ec0479f9cc4be3http://ci.nii.ac.jp/naid/110007111395/enhttp://ci.nii.ac.jp/naid/110007114983http://ci.nii.ac.jp/naid/110007114982/en/http://ci.nii.ac.jp/naid/110006827346http://ci.nii.ac.jp/naid/110006827345http://www.springerlink.com/content/k569238236577771/http://www.springerlink.com/content/8852glw3g4085t47/ http://www.springerlink.com/content/v17r43218758t805/http://www.springerlink.com/content/a27683805258jl23/http://www.springerlink.com/content/u1240639111150x6/http://www.springerlink.com/content/4381958759k45557/http://www.springerlink.com/content/t274j41273077884/http://www.springerlink.com/content/a04vr01047256861/http://www.springerlink.com/content/gw38j27416108h25/http://www.springerlink.com/content/837t507888408v08/http://www.springerlink.com/content/v083m7t08lrt3547/http://www.springerlink.com/content/l537n807g1k3l17q/http://www.springerlink.com/content/c33018111x27747m/http://portal.acm.org/citation.cfm?id=1484927http://www.springerlink.com/content/62122570u688371u/http://www.springerlink.com/content/c336u71uk136366g/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599563http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599562http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599560http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599555http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599554http://www.springerlink.com/content/241674552p840278/http://www.springerlink.com/content/652v2m32k34g2jr2/http://www.springerlink.com/content/wn4t2l47w62v2420/http://www.springerlink.com/content/rm23vg1071355423/http://www.sciencedirect.com/science?_ob=ArticleURL&_udi=B6V1M-4J3NWY2-1&_user=10&_coverDate=01%2F31%2F2007&_rdoc=1&_fmt=high&_orig=search&_origin=search&_sort=d&_docanchor=&view=c&_searchStrId=1523442904&_rerunOrigin=scholar.google&_acct=C000050221&_versp L F?: CiArnaud Boscher and Helena HandschuhMasking does not protect against Differential Fault AttacksFDTC200835-402008978-0-7695-3314-8FDTC4~@@000$$$T';? ?91CiJunko Takahashi, Toshinori FukunagaImproved Differential Fault Analysis on CLEFIAFDTC200825-342008978-0-7695-3314-8FDTC4~@v@@"""  T';? ?8CiAlexandre Berzati, Cecile Canovas, and Louis GoubinPerturbating RSA Public Keys: An Improved AttackCHES2008LNCS5154380-39520082008/10/13978-3-540-85052-6CHES4j@@@nnnbVVJH@ t?? ?7CiMehran Mozaffari-Kermani and Arash Reyhani-MasolehA Lightweight Concurrent Fault Detection Scheme for the AES S-Boxes Using Normal BasisCHES2008LNCS5154113-12920082008/10/13978-3-540-85052-6CHES4j@@ hTL>..r?? ?62CiAkashi Satoh, Takeshi Sugawara, Naofumi Homma, and Takafumi AokiHigh-Performance Concurrent Error Detection Scheme for AES HardwareCHES2008LNCS5154100-11220082008/10/13978-3-540-85052-6CHES4j@@ ^JB4$$?? ?5CiJunko Takahashi, Toshinori FukunagaDFA on the AES Key ScheduleؚKj P[ y8l )R_AES n0u000000k0[Y0000000;edSCIS20082A1-220081/22-25SCIS4T6??4'CiMichael Hutter, Jorn-Marc Schmidt, and Thomas PlosRFID and Its Vulnerability to FaultsCHES2008LNCS5154363-37920082008/10/13978-3-540-85052-6CHES3j@@ HHH<<<0.&r?? ?3CiJ. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A.Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. FeltenLest We Remember: Cold Boot Attacks on Encryption KeysUSENIX20081g16e20087/28-8/1978-1-931971-60-7USENIX1@!@B@@ NNNB6*L'? ?2vCiEric Peeters, Francois-Xavier Standaert, Jean-Jacques QuisquaterPower and electromagnetic analysis: Improved model, consequences and comparisons2007Vol. 40, Issue1 Special issue: Embedded cryptographic hardware 52 - 602007January5@@@ 66...'?  2~ F ~:?CCiNaofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi SatohChosen-message power analysis attack against RSA implementations,g \e [,g {_ R(g ][e PO  CiChristophe Clavier, Benedikt Gierlichs and Ingrid VerbauwhedeFault Analysis Study of IDEACT-RSA2008LNCS4964274-28720082004/8/11978-3-540-79262-8CT-RSA4j@ @@```TTH<:. ?? ?= CiAlexandre Berzati, Cecile Canovas, Louis GoubinIn (security) Against Fault Injection Attacks for CRT-RSA ImplementationsFDTC2008101-1072008978-0-7695-3314-8FDTC4~@ r@@ttth\\PNF$$l';? ?<<CiPierre-Alain Fouque, Reynald Lercier, Denis R?al, Fr?d?ric ValetteFault Attack on Elliptic Curve Montgomery Ladder ImplementationFDTC200892-982008978-0-7695-3314-8FDTC4~@@@vvj^\T22*   ';? ?;CiJulien Francq, Jean-Baptiste Rigaud, Pascal Manet, Assia Tria and Arnaud TisserandError Detection for Borrow-Save Adders Dedicated to ECC UnitFDTC200877-862008978-0-7695-3314-8FDTC4~@n@@xvnLLD:::***';? LVALJ * t X < lJ*http://scholar.google.co.jp/scholar?cites=9663526058210350317&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13314837184100174255&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16849975491410046287&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13040296736041198852&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10493012149175522090&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12789321432185614087&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9547347078832577842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8507568155519084409&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3535498922469067369&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4195459662785489638&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9547347078832577842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=246629309622800314&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12355691316091681636&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5272960915875758310&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4679325978469190177&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3516934781219178056&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12312524329434130637&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10204047125046648277&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6471496396919564677&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11754995512939876691&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14820546909600647514&as_sdt=2005&sciodt=0,5&hl=ja<  vZ?KCiKarthik Baddam and Mark ZwolinskiDivided Backend Duplication Methodology for Balanced Dual Rail RoutingCHES2008LNCS5154396-41020082008/10/13978-3-540-85052-6CHES5j@@jjj^^^RPH& P?? ?J'CiStefan Tillich and Christoph HerbstAttacking State-of-the-Art Software Countermeasures - A Case Study for AESCHES2008LNCS5154228-24320082008/10/13978-3-540-85052-6CHES5j@@@vjj^\T2T?? ?ICiPierre-Alain Fouque, Denis Real, Frederic Valette, and Mhamed DrissiThe Carry Leakage on the Randomized Exponent CountermeasureCHES2008LNCS5154198-21320082008/10/13978-3-540-85052-6CHES5j@@xVB:,   ?? ?H5CiAndrey BogdanovMultiple-Differential Side-Channel Collision Attacks on AESCHES2008LNCS515430-4420082008/10/13978-3-540-85052-6CHES5j@@@@DDD8,  ,?? ?G)CiNaofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi Satoh, and Adi ShamirCollision-Based Power Analysis of Modular Exponentiation Using Chosen-Message PairsCHES2008LNCS515415-2920082008/10/13978-3-540-85052-6CHES5j@~@@~vl\\LLL?? ?FCiJean-Sebastien Coron, Christophe Giraud, Emmanuel Prouff, and Matthieu RivainAttack and Improvement of a Secure S-Box Calculation Based on the Fourier TransformCHES2008LNCS51541g14e20082008/10/13978-3-540-85052-6CHES5j@ \@@xn^^NNN?? ?ECiMinoru Saeki, Daisuke Suzuki, Akashi SatohA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques(a!)PO/O z 4(g 'Y PO \b_ 0K0o0WN{0(uD0_0cpen00000S[V{x0n0R㉐gCSS2008B1-3vol.2008, no.8 ,{1RQ37-4220082010/8/10CSS5@X*v7??VCiDaisaku Minamizaki, Keisuke Iwai, Takakazu KurokawaCPA Attack and Verification to SASEBOWS] 'Y\O \N SU Ҟ] m`NSASEBO000x0n0CPA;edh0]0n0i6(7? ?]CiErik ZennerCache Timing Analysis of HC-256SASC2008LNCS5381109-12220082/13-14SASC5f@f@d@@rrbbb$7? ?\CiJorn-Marc Schmidt and Chong Hee KimA Probing Attack on AESWISA2008LNCS5379256-26520089/23-25978-3-642-00305-9WISA5Z@@    T?? ?[CiRyota Watanabe, Yoshio Takahashi, Tsutomu MatsumotoSide Channel Attacks from Signal Lines of Cryptographic Modules-Part 2: Detailed Experimental Result-!n o*Y ؚKj +Y ~g,g RfS00000x0n0OS000K00n00000000;ed - s0}[P}g -CSS2008D5-4vol.2008, no.8 ,{1RQ539-54420082010/8/10CSS5J@$$$$$$^>t7?LVAL N & * L  >0ZHhttp://eprint.iacr.org/2009/220.pdfhttp://homepages.cwi.nl/~pietrzak/publications/P09.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.6128&rep=rep1&type=pdfhttp://crypto.rub.de/imperia/md/content/texte/publications/conferences/mia_cpa.pdfhttp://www.matthieurivain.com/wp-content/uploads/2010/06/ijact10.pdfhttp://eprint.iacr.org/2009/161.pdfhttp://www.win.tue.nl/~jpan/publications/psdpa.pdfhttp://www.cs.bris.ac.uk/home/tunstall/papers/HTM09.pdfhttp://www.dice.ucl.ac.be/~fstandae/PUBLIS/65.pdfhttp://books.google.co.jp/books?id=umDQmcsQZHgC&pg=PA72&dq=Fault+Analysis+of+Rabbit:+Toward+a+Secret+Key+Leakage&hl=ja&ei=zcXETPzJJYLCccv43NgL&sa=X&oi=book_result&ct=result&resnum=1&ved=0CCMQ6AEwAA#v=onepage&q=Fault%20Analysis%20of%20Rabbit%3A%20Toward%20http://books.google.co.jp/books?hl=ja&lr=&id=LdGJuMDvvyYC&oi=fnd&pg=PA429&dq=Fault+Analysis+Attack+against+an+AES+Prototype+Chip+Using+RSL&ots=7P07qf9FtF&sig=Qghttp://eprint.iacr.org/2009/165.pdfhttp://lab.iisec.ac.jp/labs/itakura/Documents/SCIS2009_iisec_syouji.pdfhttp://www.cs.ucl.ac.uk/staff/c.archambeau/publ/ches_fx08.pdfhttp://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/crypto2008_keeloq.pdfhttp://hal.archives-ouvertes.fr/docs/00/31/14/31/PDF/fdtc08.pdfhttp://joye.site88.net/papers/Joy08eccfaults.pdfhttp://www.crypto.wpi.edu/Publications/Documents/ICISC2008.pdfhttps://www.cosic.esat.kuleuven.be/publications/article-1128.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.156.1933&rep=rep1&type=pdfhttp://pdos.csail.mit.edu/6.858/2010/readings/rsa-bug-attacks.pdfhttp://packetstorm.rlz.cl/papers/wireless/2008-esorics.pdfhttp://eprint.iacr.org/2006/234.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.6445&rep=rep1&type=pdfhttp://eprint.iacr.org/2008/021.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.116.1067&rep=rep1&type=pdfhttp://www.erikzenner.name/docs/2008_cache_sasc.pdf & jh?jCiHidenori Sekiguchi and Yasuhiko MiyataTHE DEVELOPMENT OF A TEMPEST SOFTWARE, CrypTypeS y} [0u lf_TEMPEST000000CrypTypen0zvIEICE'YO2008A-7-412020089/16-19IEICE'YO5P@ VVVVVVJH::,$Z7??iCiThomas PlosSusceptibility of UHF RFID Tags to Electromagnetic AnalysisCT-RSA2008LNCS4964288-30020082004/8/11978-3-540-79262-8CT-RSA5j@ @..."""$?? ?hCiTeruyoshi Yamaguchi, Sousuke Shinagawa, Tsuneo SatoThe new method of Table-network-based AES implementationq\S Cf1u T] [N PO R`+Y0000000000WAES [ňn0eKbln0cHhSCIS20082A1-120081/22-25SCIS5pppppppnffXPPPF6t6??gCiKoichi Fujisaki, Hideyuki Miyake, Hideo ShimizuElectromagnetic Analysis on an FPGA] imN N[ yN n4l y+YFPGA k0[Y00xLu㉐g[SCIS20081A2-520081/22-25SCIS5.......,$$l6??fCiHideyuki Miyake, Koichi Fujisaki, Hideo Shimizu, Atsushi ShimboElectromagnetic Analysis using Handmade High Resolution Probes N[ yN ] imN n4l y+Y eO mؚR0000n0f\Ok000xLu㉐g[SCIS20081A2-420081/22-25SCIS5xxxn^46??eCiHidema TanakaInformation leakage via electromagnetic emanation and effectivenss of averaging technique0u-N yxxl0NW0_0`1Xo)mh0s^GWSQtn0Rgk0Y00N[SCIS20081A2-220081/22-25SCIS5@```TTTTRJJ<444*(6? ?dCiNoritaka Yamashita, Toru Hisakado, Tomoyasu Suzaki, Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Yukiyasu TunooDistinction of Cryptographic Algorithm by using the Electromagnetic Analysis in Contactless Smart Cardsq\ N T][ ENN 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^O^c手WIC 000k0J0Q00xl㉐g0)R(uW0_0fS000000n0$R%RSCIS20081A1-320081/22-25SCIS5vnnndT6??cCiAkira Nozawa, Takahiko Syouji, Takayuki Kimura, Toru Hisakado, Noritaka Yamashita, Yukiyasu TunooOn a Measurement Device for Electromagnetic leakageΑo Cf ^S }f_ (gQg x^ EN N q\ N T][ ҉>\ x^O^c手WIC 000n0o)mxl,n[ňnk0d0D0f0SCIS20081A1-220081/22-25SCIS5~<6?LVALP 2 |  ^ F(t V8http://scholar.google.co.jp/scholar?cites=10443413714839762181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=533032176758760094&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14801972065048269983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6098066625285653921&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6233552336116212221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12558872269069927112&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9256228233394939756&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13465173640628427834&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7034143499890914871&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9718748622043035674&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8468942864238316825&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6793147633701411864&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=73322887635188417&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6242884064907541405&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5402910710125221365&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12946371089800036794&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16022047813183927845&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4229042942914148887&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17909471024051049939&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8538598175186309252&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=71597620811706838&as_sdt=2005&sciodt=0,5&hl=jaN Vn?s7CiJ?rn-Marc Schmidt, Christoph HerbstA Practical Fault Attack on Square and MultiplyFDTC200853-582008978-0-7695-3314-8FDTC3,4~@r@@(((T';? ?rCiKonrad J. Kulikowski, Zhen Wang, Mark G. KarpovskyComparative Analysis of Robust Fault Attack Resistant Architectures for Public and Private CryptosystemsFDTC200841-502008978-0-7695-3314-8FDTC3,4~@@@dd\RRRBBBr';? ?qCiDonghyun Choi, Sungkyu Cho, Dongho Won, and Seungjoo KimProtection Profile for Connected Interoperable DRM FrameworkWISA2008LNCS5379320-33220089/23-25978-3-642-00305-9WISA-j@rrrrrrfd\:,$~??p3CiEli Biham, Yaniv Carmeli, and Adi ShamirBug AttacksCRYPTO2008LNCS5157221-24020082004/8/11978-3-540-79262-8CRYPTO-j@@@ttt^? ?oCiWieland FischerAspects of the Development of Secure and Fault-Resistant HardwareFDTC200818-222008978-0-7695-3314-8FDTC-~@r@@   ,'; ?nCiFlavio D. Garcia, Gerhard de Koning Gans, Ruben Muijrers, Peter van Rossum, Roel Verdult, Ronny Wichers Schreur, and Bart JacobsDismantling MIFARE Classic2008LNCS528397-11420082010/6/8978-3-540-88312-89j@t@@~nfZJJBBB/@ ?mTCiIvan Damg?rd and Michael ?stergaard PedersenRFID Security: Tradeoffs between Security and EfficiencyCT-RSA2008LNCS4964318-33220082004/8/11978-3-540-79262-8CT-RSA9j@F@@vvvjj^RPD"f?@ ?l2CiDavid VigilantRSA with CRT: A New Cost-Effective Solution to Thwart Fault AttacksCHES2008LNCS5154130-14520082008/10/13978-3-540-85052-6CHES9j@ @>>>222&$*?@ ?k%CiMukesh Agrawal, Sandip Karmakar, Dhiman Saha, and Debdeep MukhopadhyayScan Based Side Channel Attacks on Stream Ciphers and Their Counter-MeasuresIndocrypt2008LNCS5365226-238200812/14-17978-3-540-89753-8Indocrypt6j@ @rj\LL222?? 8  rX?|CiColin D. WalterRecovering Secret Keys from Weak Side Channel Traces of Differing LengthsCHES2008LNCS5154214-22720082008/10/13978-3-540-85052-6CHES5j@@LLL@@@42*,?? ?{CiHans BrandlDeep Insides the TPM200820085@jjjj^^^\\\\TTTTLLL$'"??zCiThomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, and Mohammad T. Manzuri ShalmaniOn the Power of Power Analysis in the Real World: A Complete Break of the KeeLoQ Code Hopping SchemeCRYPTO2008LNCS5157203-22020082004/8/11978-3-540-79262-8CRYPTO5,9j@@ @^^^RRF:4(?D ?y!CiSylvain Guilley, Laurent Sauvage, Jean-Luc Danger, Nidhal Selmane, and Renaud PacaletSilicon-Level Solutions to counteract Passive and Active AttacksFDTC20083g17e2008978-0-7695-3314-8FDTC4,5~@~@ @|ZZRHHH888';? ?x CiMarc JoyeOn the Security of a Unified CountermeasureFDTC200887-912008978-0-7695-3314-8FDTC4,5~@`@ @ vvv ';? ?wCiGhaith Hammouri, Kahraman Akdemir, and Berk SunarNovel PUF-Based Error Detection Methods in Finite State MachinesICISC2008LNCS5461235-25220082012/3/5978-3-642-00729-3ICISC3,4,7j@|@ @ zndZ8( p?C? ?vCiNele Mentens, Benedikt Gierlichs, and Ingrid VerbauwhedePower and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration.CHES2008LNCS5154346-36220082008/10/13978-3-540-85052-6CHES3,4,5j@@@ hTL>..~?? ?uCiMichael Kara-Ivanov, Eran Iceland, Aviad KipnisAttacks on Authentication and Signature Schemes Involving Corruption of Public Key (Modulus)FDTC2008108-1152008978-0-7695-3314-8FDTC3,4~@z@@ ztlJJB444$$$l';? ?t CiMarcel Medwed, J?rn-Marc SchmidtA Generic Fault Countermeasure Providing Data and Program Flow IntegrityFDTC200868-732008978-0-7695-3314-8FDTC3,4~@@ HHH<<<0*"N';?  J 6 ?"CiMatthieu RivainSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationCT-RSA2009LNCS5473459-48020094/20-24978-3-642-00861-0CT-RSA3j@F@@@jjj^RF:8, ,?? ?CiVladimir Nagin, Dmitry ShorinReverse Engineering of Java Card Applications: A Real Thread or A Challenge?e-Smart200920099/22-25e-Smart1  H'v??ctCi?CiFred de Beer, Marc WittemanInvestigation Of Side Channels Analysis Techniques Applied To Contactless Smart Cardse-Smart200820089/17-19e-Smart5*******( D'6??CiTakahiko Syouji, Akira Nozawa, Takayuki Kimura, Tomoyasu Suzaki, Noritaka Yamashita, Yukiyasu TunooAn Experiment with DPA and DEMA on FPGA Equipped on SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBOk0J0Q00FPGAk0[Y00R㉐g/xl㉐g[Of[b1X2008ISEC2008-77vol.108, no.28429-34200811/13-14Of[b1X5@@PPPPPD86.. H7??CiToshinori Fukunaga, Junko Takahashi Kimihiro Yamakoshi, Kenji SegaExperiment with Power and Electromagnetic Analysis on a Side-Channel Attack Standard Evaluation Board.y8l )R_ ؚKj P[ q\ lQ m ,p xN0000000;edjnUO0000(uD0_0RSs0xl㉐g[SCIS20081A2-320081/22-25SCIS5^6??CiTakahiko Syouji, Akira Nozawa, Takayuki Kimura, Toru Hisakado, Noritaka Yamashita, Yukiyasu TunooComparison of DPA and DEMA against CPU on INSTAC-32 Compliant^S }f_ Αo Cf (gQg x^ EN N q\ N T][ ҉>\ x^OINSTAC-32 nb000k0J0Q00CPU k0[Y00R㉐gxl㉐gkSCIS20081A2-120081/22-25SCIS5N6??~ CiLeif Uhsadel, Andy Georges, Ingrid VerbauwhedeExploiting Hardware Performance CountersFDTC200859-672008978-0-7695-3314-8FDTC5~@l@@,,, j';? ?}XCiFrancois-Xavier Standaert and Cedric ArchambeauUsing Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information LeakagesCHES2008LNCS5154411-42520082008/10/13978-3-540-85052-6CHES5j@z@ @xpbRRBBBl?? LVALZ  r ^   *:JVbnhttp://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://www.secure-ic.com/old_website/PDF/clockless_countermeasure_slides.pdfhttp://www.di.ens.fr/~tibouchi/papers/emvfaulttalk.pdfhttp://ci.nii.ac.jp/naid/110007127401/ http://www.springerlink.com/content/978-3-642-01000-2/#section=72967 http://www.springerlink.com/content/978-3-642-01000-2/#section=72968 http://www.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_clavier.pdfhttp://ww.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_guilley.pdfhttp://www.springerlink.com/content/978-3-642-00861-0/#section=76024&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76008&page=1&locus=49http://ci.nii.ac.jp/naid/110007127329/ http://www.springerlink.com/content/978-3-642-00861-0/#section=76023&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76022&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76025&page=1&locus=6LVAL#,D N ^ n ~  2 ^ 0\>j>jhttp://www.springerlink.com/content/g1784560n63m5j36/http://www.springerlink.com/content/v770167317876940/http://www.springerlink.com/content/lvv3j71728tx2311/http://www.springerlink.com/content/u5446288477r31rq/http://www.ieice.org/ken/paper/20091216laTB/http://www.springerlink.com/content/h5205702grn04508/http://www.springerlink.com/content/n500447256557nu1/http://www.springerlink.com/content/d87185p821756658/http://www.springerlink.com/content/t764k841210835w3/http://www.springerlink.com/content/h471118425w05407/http://ci.nii.ac.jp/naid/110007161975http://www.springerlink.com/content/y617175646131820/http://www.springerlink.com/content/u4v01p634xt77427/http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412850http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412857http://www.springerlink.com/content/j513606615811270/http://www.springerlink.com/content/q6wg64665806kkh8/http://www.springerlink.com/content/1g78001q872w8202/http://www.springerlink.com/content/f1u202374qp05172/http://www.springerlink.com/content/x15846508857x1tn/http://www.springerlink.com/content/8373pj054g0287nl/http://www.springerlink.com/content/k567155024p12k92/http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412851http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412853http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412852http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412855http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412854http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412856http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412859http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412858http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412861http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412863http://www.springerlink.com/content/x213v125672v02px/http://www.springerlink.com/content/7567004651845654/http://www.springerlink.com/content/86724762t731tk83/ 4 pV4? CiNevine Ebeid and Rob LambertSecuring the Elliptic Curve Montgomery Ladder Against Fault AttacksFDTC200946-502009978-0-7695-3824-2FDTC4x@@222&&&F';? ?CiMarc JoyeProtecting RSA Against Fault Attacks: The Embedding MethodFDTC200941-452009978-0-7695-3824-2FDTC4x@@ ';? ?CiPierre-Alain Fouque, Delphine Masgana and Frederic ValetteFault Attack on Schnorr based Identification and signature schemesFDTC200932-382009978-0-7695-3824-2FDTC4~@``````TRJ(( ';??CiJ?rn-Marc Schmidt, Michael Hutter, Thomas PlosOptical Fault attacks on AES: a Threat in VioletFDTC200913-222009978-0-7695-3824-2FDTC4~@@000$$$j';? ?CiKazuo Sakiyama, Tatsuya Yagi and Kazuo OhtaFault Analysis Attack against an AES Prototype Chip Using RSLCT-RSA2009LNCS5473429-44320094/20-24978-3-642-00861-0CT-RSA4j@@@@@znbVTH&d?? ?CiAlexandre Berzati, C?cile Canovas, Jean-Guillaume Dumas and Louis GoubinFault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also VulnerableCT-RSA2009LNCS5473414-42820094/20-24978-3-642-00861-0CT-RSA4j@@@~vhXXDDD?? ?CiToshinori Fukunaga and Junko TakahashiExperiment of Fault Analysis Attack on a Cryptographic LSIy8l)R_ ؚKjP[fSLSIk0[Y0000000㉐g;ed[SCIS20092A3-520091/20-23SCIS4BBBBBBB@88*"""Z6??CiJunko Takahashi, Toshinori FukunagaDifferential Fault Analysis on CLEFIAؚKj P[ y8l )R_CLEFIAx0n000000;edSCIS20092A3-420091/20-23SCIS4        T6??CiMasami Izumi, Tatsuya Yagi, Kazuo Sakiyama, Kazuo OhtaSecurity Analysis Using Faulty Crypto Circuit Model with RSLl Ŗ] kQ(g TT ]q\ N7u *Y0u T+Y00000meQBfk0J0Q00RSL bSk000fSV0000(uD0_0[hQ'`㉐gSCIS20092A3-320091/20-23SCIS4zj z6??CiGuillaume BarbuFault Attacks on Java Card 3.0 Virtual Machinee-Smart200920099/22-25e-Smart3,'6?LVALL , v V 8dH,http://scholar.google.co.jp/scholar?cites=3230200964069327380&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6190188871446562613&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1099549850609434422&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4147139330943727069&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1725012776229978861&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2952726846151594580&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6226109059854088951&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2662403006176343583&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11703482309350542418&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12942864018944863873&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6392218705541904692&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12016275363295662733&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1497122508603724425&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12730226669503760826&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16071646155022515707&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3813425932192394398&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10538116480678795048&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12479496166325346850&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13337126581973904182&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4082695128727771418&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9844852323180104705&as_sdt=2005&sciodt=0,5&hl=ja\  L 8 d$F?CiMinoru Saeki, Daisuke Suzuki, Koichi ShimizuEvaluation of Side-Channel Resistance for Block Cipher Architectures(a!)PO/O z 4(g 'Y n4l ][N0000fSn0V0000000k0[Y000000000'`UO(2)SCIS20091A1-420091/20-23SCIS5zrrrhXf6??CiDaisuke Suzuki, Minoru Saeki, Koichi ShimizuEvaluatioun of Side-channel Resistance for Block Cipher4(g 'Y, PO/O z n4l ][N0000fSn0V0000000k0[Y000000000'`UO(1)SCIS20091A1-320091/20-23SCIS5tttttttrjj\TTTJ:f6?? CiAlexandre Berzati, Cecile Canovas, and Louis GoubinFault Analysis of Rabbit: Toward a Secret Key LeakageIndocrypt2009LNCS592272-87200912/13-16978-3-642-10627-9Indocrypt4j@@@ xxl`^L*t?? ?CiJean-S?bastien Coron and Avradip MandalPSS is Secure against Random Fault AttacksASIACRYPT2009LNCS5912653-66620092012/6/10978-3-642-10365-0ASIACRYPT4j@ @ PPPDDD86$\?? ?ctCi?ctCi? CiRuilin Li, Chao Li and Chunye GongDifferential Fault analysis on SHACAL-1FDTC2009120-1262009978-0-7695-3824-2FDTC4x@ @    R';? ?CiBlandine Debraize and Irene Marquez CorbellaFault Analysis of the Stream Cipher Snow 3GFDTC2009103-1102009978-0-7695-3824-2FDTC4x@ @&&& f';? ?CiJ?rn-Marc Schmidt, Marcel MedwedA Fault Attack on ECDSAFDTC200993-992009978-0-7695-3824-2FDTC4x@ @|||N';? ?1CiToshinori Fukunaga and Junko TakahashiPractical Fault Attack on a Cryptographic LSI with ISO/IEC 18033-3 Block CiphersFDTC200984-922009978-0-7695-3824-2FDTC4x@ @```TTTHF>   Z';? ?CiNidhal Selmane, Shivam Bhasin, Sylvain Guilley, Tarik Graba and Jean-Luc DangerWDDL is Protected Against Setup Time Violation AttacksFDTC200973-832009978-0-7695-3824-2FDTC4x@@~~~rrrfd\::2(((';? ? CiLaurie Genelle, Christophe Giraud and Emmanuel ProuffSecuring AES implementation against fault attacksFDTC200951-622009978-0-7695-3824-2FDTC4x@@@@@444(&x';? < b ZV?CiNoritaka Yamashita, Tomoyasu Suzaki, Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Yukiyasu TunooDifferential Power Analysis Using Signal Processing on SASEBOq\ N T][ 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^OOSQt0)R(uW0_0SASEBOk0J0Q00]RR㉐gSCIS20093A1-320091/20-23SCIS5P6??CiSousuke Shinagawa, Tetsuya Ichikawa, Tsuneo SatoStudy about "electric power analysis and electric charge/discharge"T][N ^]T_N POR`+YR㉐gh0wn0EQ>ek0Y00[SCIS20093A1-120091/20-23SCIS5nnnnnnnlddVNNND4n6??CiTatsuya Yagi, Kazuo Sakiyama, Kazuo OhtaExperiment of Fault Attack against AES with RSL Using High-Frequency ClockkQ(g TT ]q\ N7u *Y0u T+YؚhTl0000k000RSLbS0(uD0_0AESx0n000000;ed[SCIS20092A3-220091/20-23SCIS5xpppfV^6??CiShunsuke Ota, Toshio Okochi, Kenzo GotoFault Emulation Environment in FPGA Platforms and Verification of Fault Resistannt Function with CRT-RSA'Y0u ON 'YlQ O+Y N eP FPGA Nn0R\O000000tXh0CRT-RSA Nn0R\O_jn0i0(  $?? ?CiThomas Popp, Mario Kirschbaum and Stefan MangardPractical Attacks on Masked HardwareCT-RSA2009LNCS5473211-22520094/20-24978-3-642-00861-0CT-RSA5j@@@ RRRF::., n?? ?CiKazumori Kawamura, Keisuke Iwai, and Takakazu KurokawaComparison of two CPAs against AES circuits on SASEBO-R]Qg T{ \N SU Ҟ] m`NSASEBO-R Nn0AESVk0[Y002.zn0CPAn0kIEICE'YO2009A-7-2019420093/17-20IEICE'YO5N@rjddXB z7??CiToshihiro Katashita, Akashi Satoh, Takeshi Sugawara, Naofumi Homma, Takafumi AokiExperimentation of Decoupling Capacitance Effects against CPAGr N Oe[ PO < ŃS eP ,g \e R(g ][eCPAk0[Y00000000000000n0q_n0NPi\ x^Olb_x%Rk000]RR㉐gn09eUk0d0D0f0SCIS20093A1-420091/20-23SCIS5V6?2  X  @"?CiYongdae Kim, Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Akashi SatohImproved Side Channel Attack using Multivariate Regression Analysisё (u'Y ŃS eP g *QN ,g \e R(g ][e PO <͑V0^Rg0(uD0_00000000;edn0ؚ|^SCSS2009F6-2vol.2009, no.11 ,{2RQ649-654200910/26-28CSS5       H7??CiYuichi Komano, Hideo Shimizu, Shinichi KawamuraBuilt-in Determined Sub-key Correlation Power AnalysisҙΑ ĖN n4l y+Y ]Qg OND}00WvR㉐gCSS2009F6-1vol.2009, no.11 ,{2RQ643-648200910/26-28CSS5F@@||zttd\N&l7? ?CiEmmanuel Prouff, Matthieu RivainCombining Information Theory and Side Channels to Break Secure Implementationse-Smart200920099/22-25e-Smart5&&&&&&&$N'6??ctCi?ctCi?CiChristophe ClavierDPA Contest 2008 - 2009, Less than 50 traces allow to recover the keyCHES200920092009/6/9CHES5@2'6??CiSylvain Guilley, Laurent Sauvage, Florent Flament, Maxime Nassar, Nidhal Selmane, Jean-Luc Danger, Tarik Graba, Yves Mathiew, and Renaud PacaletOverview of the 2008-2009 'DPA contest'CHES200920092009/6/9CHES5@|||.'6??ctCi?ctCi?ctCi?ctCi?ctCi?CiSergei SkorobogatovUsing Optical Emission Analysis for Estimating Contribution to Power AnalysisFDTC2009111-1192009978-0-7695-3824-2FDTC5x@@888,,, 4';? ?CiChristof Paar, Thomas Eisenbarth, Markus Kasper, Timo Kasper and Amir MoradiKeeLoq and Side-Channel Analysis ? Evolution of an AttackFDTC200965-692009978-0-7695-3824-2FDTC5x@@~~~rrrfd\::2(((';? ? CiJ. Pan, J. I. den Hartog, Jiqiang LuYou Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box ImplementationWISA2009LNCS5932178-19220098/25-27978-3-642-10837-2WISA5j@d@@xvnL>6(V?? . @ H*N?CiTakashi Watanabe, Hiroto Nagayoshi, Hiroshi Sako, Toshirou UemuraTEMPEST Countermeasure using Additive Color Mixing Characteristic!n ؚ_ 8l T m{v RS Ո NQgOegw Nn0}Bfmryr'`0)R(uW0_0TEMPEST[V{e_SCIS20093A4-420091/20-23SCIS5p<6??CiTakeshi Sugawara, Hideki Torizuka, Naofumi Homma, Akashi Satoh, Takafumi Aoki, Masahiro YamaguchiDEMA using Magnetic Field Acquired from a Very Close PointŃS eP ZX 9j ,g \e PO < R(g ][e q\S ck mgяPK00,nW0_0xLu0(uD0_0]Rxl㉐gSCIS20093A1-520091/20-23SCIS5D6??CiHidema TanakaA study on experiment method of fault induction attack using electro-magnetic emanation0u-Nyxxl0)R(uW0_0Ee)R(u;ed[Kblk0Y00N[SCIS20092A3-120091/20-23SCIS5JJJJJJJH@@2*** (6??ctCi?CiAmir Moradi, Nima Mousavi, Christof Paar, Mahmoud SalmasizadehA Comparative Study of Mutual Information Analysis under a Gaussian AssumptionWISA2009LNCS5932193-20520098/25-27978-3-642-10837-2WISA5j@@@j\TF66&&&?? ?OCiEmmanuel Prouff, Matthieu RivainTheoretical and Practical Aspects of Mutual Information Based Side Channel AnalysisACNS2009LNCS5536499-51820092006/2/5ACNS5j@@@hhh\\PDB::*"N7? ?CiKimihiro Yamakoshi,Akihiro YamagishiEstimation of CPA attack for AES using Simulation methodq\ lQ m q\\ f mAESk0[Y00CPA;edn000000000UOOf[b1X2009ISEC2009-3vol. 109, no. 42,13-202009Of[b1X5J@@xxxljbbbZP. V3? ? CiChester Rebeiro and Debdeep MukhopadhyayCache Timing Attacks on CLEFIAIndocrypt2009LNCS5922104-118200912/13-16978-3-642-10627-9Indocrypt5j@@888,,,  ^?? ?'CiBilly Brumley and Risto HakalaCache-Timing Template AttacksASIACRYPT2009LNCS5912667-68420092012/6/10978-3-642-10365-0ASIACRYPT5j@@$$$  J?? LVALJ . x  \ >hP4http://scholar.google.co.jp/scholar?cites=3818192458469902994&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8219248553880280394&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8948765497451101614&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=767239289258721623&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=843638240241440576&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5715633917078748560&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11067375859236944384&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16032287004272947338&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17600901785574371511&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2233709624586219557&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2661768374194679258&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10554698140514167260&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1078549623253008211&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=913812207596917494&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12799478602882346252&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6769687340258612198&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15151016840137023699&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9508839517904702144&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5752585835912420649&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4161048245266910219&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15914627940559112333&as_sdt=2005&sciodt=0,5&hl=ja . V\?ctCi?ctCi?CiYamaguchi Teruyoshi, Tsuneo SatoThe new method of Table-network-based AES implementation(2)q\S Cf1u PO R`+Y0000000000WAES[ňn0eKbln0cHh(2)SCIS20091A1-120091/20-23SCIS-HHHHHHHF>>0(((N6?ctCi?ctCi?CiKrzysztof PietrzakA Leakage-Resilient Mode of OperationEUROCRYPT2009LNCS5479462-48220094/26-30EUROCRYPT7j@l@@@|||27? ?CiRyuta Nara, Nozomu Togawa, Masao Yanagisawa, Tatsuo OhtsukiScan-based Attacks against AES-LSIs with other IpsHYo z*Y 8b] g go ?eu 'YD +Y00000000n0i k0OX[W0j0D0AES0000000;edSCIS20093A4-320091/20-23SCIS6~~phhh^N6??CiHidekazu Morita, Yoshio Takahashi, Tsutomu Matsumoto, and Junji ShikataElectro Magnetic Analysis and Local Information of Cryptographic Hardwareh0u yN ؚKj +Y ~g,g R Ve SfS000000n0@\@b`1Xh0xl㉐gOf[b1X2009ISEC2009-75vol.109, no.33729-352009Of[b1X5X@Z.3??ctCi?ctCi? CiThomas Plos, Michael Hutter, Martin FeldhoferOn Comparing Side-Channel Preprocessing Techniques for Attacking RFID DevicesWISA2009LNCS5932163-17720098/25-27978-3-642-10837-2WISA5j@@~~~rphF80"h?? ?CiTimo Kasper, David Oswald, Christof PaarEM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost EquipmentWISA2009LNCS593279-9320098/25-27978-3-642-10837-2WISA5j@@@trjH:2(^?? ? CiTakeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohMechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic ModulesWISA2009LNCS593266-7820098/25-27978-3-642-10837-2WISA5j@@??  Z  d?ctCi?qCiFrancois-Xavier Standaert, Tal G. Malkin, Moti YungA Unified Framework for the Analysis of Side-Channel Key Recovery AttacksEUROCRYPT2009LNCS5479443-46120094/26-30EUROCRYPT5j@@@ @thfTTF>0  t7? ?CiDaisuke Suzuki, Minoru Saeki, Tsutomu MatsumotoSelf-Contained Template Attack: How to Detect Weak Bits for Power Analysis without Reference Devices4(g 'Y PO/O z, ~g,g R][P}W000000;edSCIS20091A1-220091/20-23SCIS5@ ~nT4l6? ?ctCi?CiArnaud Boscher, Helena Handshuh, Elena TrichinaBlinded Fault Resistant Exponentiation RevisitedFDTC20093g9e2009978-0-7695-3824-2FDTC4,5~@@ 444(((l';? ?CiJean-Max Dutertre, Bruno Robisson, Michel Agoyan and Assia TriaLow cost fault injection method for security characterizatione-Smart200920099/22-25e-Smart3,4FFFFFFF@22$'6??CiGuillem Ernest, Nuria Carrio, Manel RodriguezIs Glitch Attack still Possible in Contactless?e-Smart200920099/22-25e-Smart3,4h'6??'CiAlessandro Barenghi, Guido Bertoni, Emanuele Parrinello and Gerardo PelosiLow Voltage Fault Attacks on the RSA CryptosystemFDTC200923-312009978-0-7695-3824-2FDTC3,4~@@ nnnbbbVPH&&';? ? CiJulien Bringer, Herv? Chabanne, Thomas IcartOn Physical Obfuscation of Cryptographic AlgorithmsIndocrypt2009LNCS592288-103200912/13-16978-3-642-10627-9Indocrypt-j@"@@ ttthh\PN< f? ?CiJonathan Katz and Vinod VaikuntanathanSignature Schemes with Bounded Leakage ResilienceASIACRYPT2009LNCS591203-72020092012/6/10978-3-642-10365-0ASIACRYPT-j@!F@@ fffZZNB@. Z? ?1CiFrederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar and Pim TuylsMemory Leakage-Resilient Encryption based on Physically Unclonable FunctionsASIACRYPT2009LNCS5912685-70220092012/6/10978-3-642-10365-0ASIACRYPT-j@ @|tfVV<<<? LVAL^ P:DTdt http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://www.cosic.esat.kuleuven.be/publications/article-1364.pdfhttp://arxiv.org/PS_cache/arxiv/pdf/1002/1002.4569v2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.5796&rep=rep1&type=pdfhttp://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/wlc.pdfhttp://eprint.iacr.org/2009/538.pdf http://books.google.co.jp/books?id=NFL2PsHpKQgC&pg=PA176&lpg=PA176&dq=Side-Channel+Analysis+of+Cryptographic+Software+via+Early-Terminating+Multiplications&source=bl&ots=YediWb-ltL&sig=_O-BedEicUc-xPT9xR2OdPcnQ6o&hl=jahttp://books.google.co.jp/books?id=NFL2PsHpKQgC&pg=PA146&lpg=PA146&dq=Power+Analysis+of+Single-Rail+Storage+Elements+as+used+in+MDPL&source=bl&ots=YediWb-inJ&sig=3YojGjgVuSS0283o9BOWtVZYOJ4&hl=ja&ei=Y8LETNjlA4bRcbbj6MwN&sa=X&oi=book_result&ct=result&resnuhttp://www.cs.bris.ac.uk/home/tunstall/papers/GKT10.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.76.4525&rep=rep1&type=pdfhttp://books.google.co.jp/books?id=umDQmcsQZHgC&pg=PA88&dq=On+Physical+Obfuscation+of+Cryptographic+Algorithms&hl=ja&ei=scbETIqCIo3RcfX23MwN&sa=X&oi=book_result&ct=result&resnum=1&ved=0CCcQ6AEwAA#v=onepage&q=On%20Physical%20Obfuscation%20of%20CryptographiLVAL#0 \  J  J 0\0@P`p~http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://www.ieice.org/ken/paper/201003051avo/http://www.springerlink.com/content/e264462m88878850/http://www.springerlink.com/content/w041831734511301/http://www.springerlink.com/content/55j0x8j1x312605r/http://www.springerlink.com/content/t143365125000ku2/http://www.ieice.org/ken/paper/20100305hawf/http://www.ieice.org/ken/paper/20100305QawJ/http://www.springerlink.com/content/m53867v14110j0l5/http://www.springerlink.com/content/k6957639m87x4755/http://www.springerlink.com/content/317768865g818420/http://www.springerlink.com/content/a6041940886h148r/http://www.ieice.org/ken/paper/20100305UawM/http://www.springerlink.com/content/m1635q85w34832p0/http://www.springerlink.com/content/e182782814533774/http://www.springerlink.com/content/u7637l143m1g3721/http://www.springerlink.com/content/e335tk412n0jj471/http://www.springerlink.com/content/npq1v477w0t28434/http://www.springerlink.com/content/x15827n8030w447r/http://www.springerlink.com/content/n1m845q42v303686/http://www.springerlink.com/content/554473628v41r352/http://www.springerlink.com/content/y5n63228428v6572/http://www.springerlink.com/content/31460876v35p940l/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412862http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412860v * x &?CiJean-S?bastien Coron, David Naccache andMehdi TibouchiFault Attacks Against EMV SignaturesCT-RSA2010LNCS5985208-22020102003/1/5978-3-642-11924-8CT-RSA4j@l@ @```THH<:. z?? ?CiHidema TanakaA study on an estimation method of necessary power of fault injection0u-N yxEe)R(u;edk0_j0OSQRn0Mz00k0Y00N[SCIS20104B2-420101/19-22SCIS4*******(     (6??CiJunko Takahashi, Toshinori FukunagaDifferential Fault Analysis on AES with 192 and 256-bit keysؚKj P[ y8l )R_uw192000Ss0256000n0AESk0[Y0000000;edSCIS20102B1-320101/19-22SCIS4@fffZZZZXPPB:::0 T6? ? CiYang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo OhtaAn Information Theoretic Perspective on the Differential Fault Analysis against AESSCIS20102B1-220101/19-22SCIS4@dddXXXXVNN@888.xg6? ?CiShigeto Gomisawa, Masami Izumi, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo OhtaApplicability Extension and Efficiency Improvement of Fault Analysis Attack on AES ImprementationsNsTo ͑S l Ŗ] Ng } ؚKj P[ y8l )R_ PO0(g ` ]q\ N7u *Y0u T+YAESfS[ňx0n000000㉐g;edk0J0Q00i(u{Vn0b'Yh0㉐gRsn0T NSCIS20102B1-120101/19-22SCIS4~vvvl\6??CiTetsutarou Kanno, Keisuke Iwai, Takakazu KurokawaComparison of DPA and DEMA against SCAPE BoardŃΑ T*Yΐ \N SU Ҟ] m`NSCAPE000g0n0]RR㉐gh0]Rxl㉐gn0kIEICE'YO2009A-7-1919320093/17-20IEICE'YO5N@ tttrddVNHH<&p7?? CiMichael Hutter, Marcel Medwed, Daniel Hein and Johannes WolkerstorferAttacking ECDSA-Enabled RFID DevicesACNS2009LNCS5536519-53420092001/9/10978-3-642-01956-2ACNS5j@@lll```TRJ(?? ?CiTakahiko Syouji, Akira Nozawa, Takayuki Kimura , Tomoyasu Suzaki, Noritaka Yamashita, Yukiyasu TunooAn Experiment with DPA and DEMA on FPGA Equipped On SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBO k0J0Q00FPGAk0[Y00R㉐g/xl㉐g[SCIS20093A1-220091/20-23SCIS5J6?\ d?CiGuoyu Qian, Ying Zhou, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoA High-Speed CPA Attack based on Wave integral V000 hT Nz R gq_ R } ҉>\ x^O _ Oelb_MzRKblk0We0O0ؚn0CPA;edSCIS20102B1-420101/19-22SCIS5|lH 6??CiKazuki Okuyama, Kenji Kojima, Katsuhiko Iwai, Takeshi FujinoVerification of DPA resistance for cipher implementationeYq\ N9j \\ aS \N KQf_ Α kDomino-RSLe_0(uD0f0FPGA[ňU00_0fSVk0[Y00DPA'`i>>>? ?!CiAbdulhadi Shoufan, Falko Strenzke, H. Gregor Molter and Marc St?ttingerA Timing Attack Against Patterson Algorithm in the McEliece PKCICISC2010LNCS606195-10720102012/1/3978-3-642-12928-5ICISC5j@@`PH<,,?? ?CiAmir Moradi, Thomas Eisenbarth, Axel Poschmann and Christof PaarPower Analysis of Single-Rail Storage Elements as used in MDPLICISC201020102012/1/3ICISC5j@@@dddXXL@>44$   '6? ?CiChristophe Giraud, Erik W. Knudsen, and Michael TunstallImproved Fault Analysis of Signature SchemesCardis2010LNCS6035164-18120104/14-16978-3-642-12509-6Cardis4j@n@@rrrffZNL@~?? LVALJ * v  X 8d>https://scholar.google.co.jp/scholar?cites=1308710348933800806&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=311318856223413253&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=5952289586746194121&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=2061893293114906148&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=13489213894926291617&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10584326409378983443&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3974349737980985475&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3076574253077290784&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6388219476187327895&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14166443815387230211&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5815394628932831764&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10538342173227001739&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14837127411779552372&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13694378754477886415&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5952343135148995623&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6842275714639188177&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7291396269008689898&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3172679730333934881&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15738600615533688525&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16868798936725445293&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10833858623279318610&as_sdt=2005&sciodt=0,5&hl=jal, ?CiTakeshi Sugawara, Naofumi Homma, Yu-ichi Hayashi, Takaaki Mizuki, Takafumi Aoki, Hideki Sone, Akashi SatohPower Analysis of modulated Side-Channel Signals in Frequency DomainŃS eP ,g \e g *QN 4l(g lef R(g ][e f9h y-f PO < YU00_00000000OSn0hTlpeWg0n0R㉐gSCIS20103B1-420101/19-22SCIS5$$$$$$$" j6??CiTsukasa Endo, Yuichi Komano, Shinichi Kawamura, Hanae Nozaki, Atsushi ShimboImprovement of Secure S-box Calculation based on the Fourier Transform` d0K0U0 ҙΑ ĖN ]Qg ON Α] u` eO m0000 Yc0(uD0_0S-boxR㉐g[V{n0'`7_SKblSCIS20103B1-320101/19-22SCIS5l26??CiDai Yamamoto, Takao Ochiai, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi WakanaHybrid Correlation Power Analysisq\,g 'Y =T +Y O ][N fkN ckf_ E\ vT Q0u 'Y 8lN )Rf ܃ 8ON000000WvR㉐gSCIS20103B1-220101/19-22SCIS5B6??CiMasatoshi Noguchi, Yohei Hori, Takahiro Yoshida, Hideki ImaiSystematic Classification and Comparison of the Power AnalysisΑS ckO X ms^ T0u _ NN y9jR㉐g;edn0SO|vj0R^h0kk0d0D0f0SCIS20103B1-120101/19-22SCIS5xpppfV.6??CiKouichi Itoh, Dai Yamamoto, Takao Ochiai, Naoya ToriiPower Attack on Exponent Randomization Countermeasure with Chosen Message Pair O ][N q\,g 'Y =T +Y E\ vTcpen00000S[V{k0[Y00xb00000000(uD0_0R㉐glSCIS20102B3-320101/19-22SCIS5@x6??CiMasami Izumi, Kazuo Sakiyama, Kazuo Ohta, Akashi SatohReconsidering Countermeasure Algorithms toward SPA/DPAl Ŗ] ]q\ N7u *Y0u T+Y PO  v6??CiHongying Liu, Guoyu Qian, Yukiyasu Tsunoo, Satoshi GotoCPA Attack with Switching Distance Model on AES ASIC ImplementationR } V000 ҉>\ x^O _ OeAESfSn0SD000k0We0O0CPA;edn0ASICx0n0[ňSCIS20102B1-520101/19-22SCIS5xh.|6?> V \th\?CiAndrey Bogdanov, Thomas Eisenbarth, Christof PaarandMalte WieneckeDifferential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUsCT-RSA2010LNCS5985235-25120102003/1/5978-3-642-11924-8CT-RSA5j@ @@vn`PP<<<?? ?CiShivam Bhasin, Sylvain Guilley, Laurent SauvageandJean-Luc DangerUnrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel AttacksCT-RSA2010LNCS5985195-20720102003/1/5978-3-642-11924-8CT-RSA5j@ @ @vn`PP<<<?? ? CiAmir Moradi and Axel PoschmannLightweight Cryptography and DPA Countermeasures: A SurveyFC201020101/25-28FC5j@ @@   J'6? ?CiRyota Watanabe, Yoshio Takahashi, Tsutomu MatsumotoA Note on Signal Line based Power Analytic Cryptanalysis!n o*Y ؚKj +Y ~g,g RfS00000n0OS000k0@wvW0_0R㉐g;edk0Y00[SCIS20104B2-320101/19-22SCIS5zzzzzzzxppbZZZP@t6??CiYueying Xing, Ying Zhou, Guoyu Qian, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoDPA;edn0bRsT Nn0_00n0000iQKblSCIS20104B2-220101/19-22SCIS5  g6??CiToshihiro Katashita, Akashi Satoh, Makoto Nagata, Daisuke Fujimoto, Katsuya Kikuchi, Hiroshi Nakagawa, Masahiro AoyagiDPA Characteristic Measurement for Board Level Simulation of Side-Channel AnalysisGr N Oe[ PO < 8l0u w ,g 'YN ʃ0W KQ%_ N] ZS Rg f[0000000jn00000000000i{k0TQ0_0jnUO000n0DPAyr'`,n[SCIS20104B2-120101/19-22SCIS5@vvvvtll^VVVL<6? ?CiYing Zhou, Guoyu Qian, Yueying Xing, Hongying Liu, Yukiyasu Tsunoo, Satoshi GotoHigh security countermeasure method against differential power analysis attackSCIS20103B3-320101/19-22SCIS5zzldddZJJJg6??CiYongdae Kim, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, Akashi SatohImproved Power Analysis Attacks using a Biased Set of Power Tracesё (u'Y ŃS eP ,g \e R(g ][e PO T \0u T2nd Order 0000000;edk0[W0[hQg000Rsvj0S-boxn0[ňlSCIS20103B3-120101/19-22SCIS5xhF6??CiHiroki Sato, Youhei Hori, Hideki ImaiMutual Information Analysis Attack against AES on SASEBO-Ga!PO _c[ X ms^ NN y9jSASEBO-GII Nn0AESk0[Y00vN`1XϑR㉐g;edSCIS20101B2-120101/19-22SCIS5dddddddbZZLDDD:*X6??CiChristophe Giraud and Vincent VerneuilAtomicity Improvement for Elliptic Curve Scalar MultiplicationCardis2010LNCS603580-10120104/14-16978-3-642-12509-6Cardis5j@p@@pppddXLJ>Z?? ?CiJean-Christophe Courrege, Benoit Feix, and Mylene RousselletSimple Power Analysis on Exponentiation RevisitedCardis2010LNCS603565-7920104/14-16978-3-642-12509-6Cardis5j@@ttthhh\ZN, ?? ?CiJorn-Marc Schmidt, Thomas Plos, Mario Kirschbaum, Michael Hutter, Marcel Medwed, and Christoph HerbstSide-Channel Leakage Across BordersCardis2010LNCS603536-4820104/14-16978-3-642-12509-6Cardis5j@ @bTLB22?? ?CiAsuka Taguchi, Yohei Hori, and Hideki ImaiA Comparative Study of CPA and MIA on Side-channel Attack Standard Evaluation Boards0uS ۘ X ms^ NN y9j0000000;edjnUO0000(uD0_0CPAh0MIAn0kUOOf[b1X2010ISEC2009-110vol.109, no.445199-20420102003/4/5Of[b1X5X@ zj* b7?LVALH & n H "lD hhttps://scholar.google.co.jp/scholar?cites=17473408865840362459&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=14667724349454391649&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10744383441562458377&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10698772310294188032&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=7580045207527043398&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=2131612505154614692&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=14226708515585740368&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=14571009544100454427&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=11879265115429310401&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=4288016266261134009&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=6653384869769425832&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=12350233951983147146&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10257414582523018983&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=13100917957038958874&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3549964502223159005&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=12948851504845698497&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=16879280384844395921&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=53623539298587551&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10277107639557591692&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=10344014274959945548&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=16751929892490333089&as_sdt=2005&sciodt=0,5&hl=jaLVAL  $ 0 < H T `lx.>Lhttp://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12LVAL  $ 0 < H T `lx 0@Lhttp://link.springer.com/chapter/10.1007/978-3-642-15031-9_11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17http://link.springer.com/chapter/10.1007/978-3-642-04138-9_16http://link.springer.com/chapter/10.1007/978-3-642-04138-9_15http://link.springer.com/chapter/10.1007/978-3-642-04138-9_14http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13 * v?Junfeng Fan, Frederik Vercauteren, Ingrid VerbauwhedeFaster Fp -Arithmetic for Cryptographic Pairings on Barreto-Naehrig CurvesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@Pairing-Based CryptographyECC>$   x'>? Jean-Luc Beuchat, J?r?mie Detrey, Nicolas Estibals, Eiji Okamoto, Francisco Rodr?guez-Henr?quezHardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman MultipliersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@@Pairing-Based CryptographyECCNB6*'>?Christof PaarCrypto Engineering: Some History and Some Case StudiesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@Invited Talk IIhhJ>2&('>??&Francesco Regazzoni, Alessandro Cevrero, Fran?ois-Xavier Standaert, Stephane Badel, Theo Kluter, Philip Brisk, Yusuf Leblebici, Paolo IenneA Design Flow and Evaluation Framework for DPA-Resistant Instruction Set ExtensionsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@Side Channel and Fault Analysis, Countermeasures (I)th\PNF$'>??!Minoru Saeki, Daisuke Suzuki, Koichi Shimizu, Akashi SatohA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL TechniquesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@Side Channel and Fault Analysis, Countermeasures (I)AESB<P6....'>??1Matthieu Rivain, Emmanuel Prouff, Julien DogetHigher-Order Masking and Shuffling for Software Implementations of Block CiphersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@@Side Channel and Fault Analysis, Countermeasures (II)AES0*<"   j'>?LVAL  $ 0 < H T `p(4@Lhttp://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11http://link.springer.com/chapter/10.1007/978-3-642-15031-9_10http://link.springer.com/chapter/10.1007/978-3-642-15031-9_9http://link.springer.com/chapter/10.1007/978-3-642-15031-9_8http://link.springer.com/chapter/10.1007/978-3-642-15031-9_7http://link.springer.com/chapter/10.1007/978-3-642-15031-9_6http://link.springer.com/chapter/10.1007/978-3-642-15031-9_5http://link.springer.com/chapter/10.1007/978-3-642-15031-9_4http://link.springer.com/chapter/10.1007/978-3-642-15031-9_3http://link.springer.com/chapter/10.1007/978-3-642-15031-9_2http://link.springer.com/chapter/10.1007/978-3-642-15031-9_1http://link.springer.com/chapter/10.1007/978-3-642-04138-9_32http://link.springer.com/chapter/10.1007/978-3-642-04138-9_31http://link.springer.com/chapter/10.1007/978-3-642-04138-9_30http://link.springer.com/chapter/10.1007/978-3-642-04138-9_29http://link.springer.com/chapter/10.1007/978-3-642-04138-9_28http://link.springer.com/chapter/10.1007/978-3-642-04138-9_27http://link.springer.com/chapter/10.1007/978-3-642-04138-9_26http://link.springer.com/chapter/10.1007/978-3-642-04138-9_25http://link.springer.com/chapter/10.1007/978-3-642-04138-9_24http://link.springer.com/chapter/10.1007/978-3-642-04138-9_23http://link.springer.com/chapter/10.1007/978-3-642-04138-9_22http://link.springer.com/chapter/10.1007/978-3-642-04138-9_21http://link.springer.com/chapter/10.1007/978-3-642-04138-9_20http://link.springer.com/chapter/10.1007/978-3-642-04138-9_19http://link.springer.com/chapter/10.1007/978-3-642-04138-9_18http://link.springer.com/chapter/10.1007/978-3-642-04138-9_17@ <?%NRoel Maes, Pim Tuyls, Ingrid VerbauwhedeLow-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@ z@ z@@TRNGs and Device Identification~4^'>?$9A. Theodore Markettos, Simon W. MooreThe Frequency Injection Attack on Ring-Oscillator-Based True Random Number GeneratorsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES3,7z@ z@ z@@ TRNGs and Device Identification~4X'>??# Nicolas M?loni, M. Anwar HasanElliptic Curve Scalar Multiplication Combining Yao s Algorithm and Double BasesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@ z@ z@@ New Ciphers and Efficient ImplementationsECCznldJ'>?" Xu Guo, Junfeng Fan, Patrick Schaumont, Ingrid VerbauwhedeProgrammable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and SecurityCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4,5z@ z@z@@ New Ciphers and Efficient ImplementationsECCXRx^VVVVFFF'>??!Christophe De Canni?re, Orr Dunkelman, Miroslav Kne?evi?KATAN and KTANTAN ? A Family of Small and Efficient Hardware-Oriented Block CiphersCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@@ New Ciphers and Efficient ImplementationsKATAN, KTANTANH,V<4444$$$~'>? 1David Kammler, Diandian Zhang, Peter Schwabe, Hanno Scharwaechter, Markus Langenberg, Dominik Auras, Gerd Ascheid, Rudolf MatharDesigning an ASIP for Cryptographic Pairings over Barreto-Naehrig CurvesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@@ Pairing-Based CryptographyECCTH<0$"'>H 6 4?,#Jean-S?bastien Coron, Antoine Joux, Ilya Kizhvatov, David Naccache, Pascal PaillierFault Attacks on RSA Signatures with Partially Unknown MessagesCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4z@z@z@@Side Channel and Fault Analysis, Countermeasures (II)RSAXRdJBBBB222'>??+WNicolas Veyrat-Charvillon, Fran?ois-Xavier StandaertMutual Information Analysis: How, When and Why?CHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5z@z@z@ @Theoretical AspectsAES~rfZXPv'>??*Paulo Mateus, Serge VaudenayOn Tamper-Resistance from a Theoretical ViewpointCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@z@ @Theoretical Aspects^RF:.,$F'>?)NRajat Subhra Chakraborty, Francis Wolff, Somnath Paul, Christos Papachristou, Swarup BhuniaMERO: A Statistical Approach for Hardware Trojan DetectionCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5,15z@z@z@ @Hardware Trojan and Trusted ICs22jPHHHH888'>??(>Lang Lin, Markus Kasper, Tim G?neysu, Christof Paar, Wayne BurlesonTrojan Side-Channels: Lightweight Hardware Trojans through Side-Channel EngineeringCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES5,15z@z@z@ @Hardware Trojan and Trusted ICsAES:4lRJJJJ:::'>??'>Randy Torrance, Dick JamesThe State-of-the-Art in IC Reverse EngineeringCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@z@ z@ @Invited Talk IIIttTH<0$"B'>?&Ghaith Hammouri, Aykutlu Dana, Berk SunarCDs Have Fingerprints TooCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES-z@ z@ z@@TRNGs and Device IdentificationH<0$`'>LVALH $ n  L ,xZ<http://scholar.google.co.jp/scholar?cites=17928489199142803459&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12986046667626274041&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14790022296059340922&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12686591477679408968&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8909339741193686835&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7107134794097997003&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4220750390923981671&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11271074877924381449&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3765924961032504327&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5711715929044872591&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13551593839736187850&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4800272756529617925&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=4483828185397260128&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=6338301154905732870&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=8417022270404883383&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=8847906119841917617&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=9599051420917761335&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=11748292736025164552&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3594660476126179459&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=3284635530233761272&as_sdt=2005&sciodt=0,5&hl=jahttps://scholar.google.co.jp/scholar?cites=17450724464139742776&as_sdt=2005&sciodt=0,5&hl=ja*: & 4TXjH?41Jean-S?bastien Coron, Ilya KizhvatovAnalysis and Improvement of the Random Delay Countermeasure of CHES 2009CHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@x@x@@Side-Channel Attacks & Countermeasures IAESvjh`V'>??3!Patrick Longa, Catherine GebotysEfficient Techniques for High-Speed Elliptic Curve CryptographyCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@x@x@@Efficient Implementations IECCth\PNFN'>?2Raveen R. Goundar, Marc Joye, Atsuko MiyajiCo-Z Addition Formul? and Binary Ladders on Elliptic CurvesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@x@x@@Efficient Implementations IECCvj^\T d'>??1Nicolas GuillerminA High Speed Coprocessor for Elliptic Curve Scalar Multiplications over TeXTCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@x@x@Efficient Implementations IECCrrfZNLD2'>??0Guido Bertoni, Joan Daemen, Micha?l Peeters, Gilles Van AsscheSponge-Based Pseudo-Random Number GeneratorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@x@x@@Low Cost Cryptography~rfd\'>?/Lars Knudsen, Gregor Leander, Axel Poschmann, Matthew J. B. RobshawPRINTcipher: A Block Cipher for IC-PrintingCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@x@x@@Low Cost Cryptographysimmetric keyznld'>?.oJean-Philippe Aumasson, Luca Henzen, Willi Meier, Mar?a Naya-PlasenciaQuark: A Lightweight HashCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-x@x@x@@Low Cost Cryptographyhashth\PNF'>?-"Matthieu RivainDifferential Fault Analysis on DES Middle RoundsCHES20092009September 6-9978-3-642-04137-2 / 978-3-642-04138-9CHES4z@z@z@@Side Channel and Fault Analysis, Countermeasures (I)DESB6*,'>?4 t P?;Charles Bouillaguet, Hsieh-Chung Chen, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, Bo-Yin YangFast Exhaustive Search for Polynomial Systems in F2CHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@z@@Efficient Implementations II88|d\\\\LLL'>?: Jerome Di-Battista, Jean-Christophe Courrege, Bruno Rouzeyre, Lionel Torres, Philippe PerduWhen Failure Analysis Meets Side-Channel AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4,5z@z@z@@ Tamper Resistance & HW TrojansDEST<4444$$$'>??9!Dongdong Du, Seetharam Narasimhan, Rajat Subhra Chakraborty, Swarup BhuniaSelf-referencing: A Scalable Side-Channel Approach for Hardware Trojan DetectionCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5,15z@z@z@@ Tamper Resistance & HW Trojans88rZRRRRBBB'>??8 Sergei SkorobogatovFlash Memory  Bumping AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4z@z@z@@ Tamper Resistance & HW TrojansAESf`$ ppp4'>??7Olivier Beno?t, Thomas PeyrinSide-Channel Analysis of Six SHA-3 CandidatesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@z@z@@ Side-Channel Attacks & Countermeasures ISHA-3VJ>2&$H'>??6_Amir Moradi, Oliver Mischke, Thomas EisenbarthCorrelation-Enhanced Power Analysis Collision AttackCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5x@x@x@@ Side-Channel Attacks & Countermeasures IAESznbVTLj'>??5.Onur Ac?i?mez, Billy Bob Brumley, Philipp GrabherNew Results on Instruction Cache AttacksCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES9x@x@x@@Side-Channel Attacks & Countermeasures IOpenSSLth\PDB:p'>@LVAL  $ 0 < H T `lx 0>Jhttp://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12http://link.springer.com/chapter/10.1007/978-3-642-15031-9_11LVAL  $ 0 < H T `lz"2>Jhttp://link.springer.com/chapter/10.1007/978-3-642-23951-9_13http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16http://link.springer.com/chapter/10.1007/978-3-642-15031-9_15http://link.springer.com/chapter/10.1007/978-3-642-15031-9_14http://link.springer.com/chapter/10.1007/978-3-642-15031-9_13http://link.springer.com/chapter/10.1007/978-3-642-15031-9_12 H *?B Alexandre Berzati, C?cile Canovas-Dumas, Louis GoubinPublic Key Perturbation of Randomized RSA ImplementationsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4z@ z@ z@@Fault Attacks & Countermeasuresznldx'>??AChristian Wenzel-Benner, Jens Gr?fXBX: eXternal Benchmarking eXtension for the SUPERCOP Crypto Benchmarking FrameworkCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ z@z@@SHA 3hash|zr(R'>?@Joppe W. Bos, Deian StefanPerformance Analysis of the SHA-3 Candidates on Exotic Multi-core ArchitecturesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@z@@SHA 3SHA-3|pdbZB'>??SKris Gaj, Ekawat Homsirikamol, Marcin RogawskiFair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@z@@SHA 3SHA-3"rjjjjZZZj'>?>&Luca Henzen, Pietro Gendotti, Patrice Guillet, Enrico Pargaetzi, Martin Zoller, Frank K. G?rkaynakDeveloping a Hardware Evaluation Method for SHA-3 CandidatesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@z@@SHA 3SHA-3zbZZZZJJJ'>?=Yasuyuki Nogami, Kenta Nekado, Tetsumi Toyota, Naoto Hongo, Yoshitaka MorikawaMixed Bases for Efficient Inversion in F((22)2)2 and Conversion Matrices of SubBytes of AESCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@z@@Efficient Implementations IIAESRLxpppp```'>?<#Axel Poschmann, San Ling, Huaxiong Wang256 Bit Standardized Crypto for 650 GE ? GOST RevisitedCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@z@@Efficient Implementations IIGOST~rfZNLD\'>LVAL  $ 0 < H T br &2>Jhttp://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13http://link.springer.com/chapter/10.1007/978-3-642-23951-9_12http://link.springer.com/chapter/10.1007/978-3-642-23951-9_11http://link.springer.com/chapter/10.1007/978-3-642-23951-9_10http://link.springer.com/chapter/10.1007/978-3-642-23951-9_9http://link.springer.com/chapter/10.1007/978-3-642-23951-9_8http://link.springer.com/chapter/10.1007/978-3-642-23951-9_7http://link.springer.com/chapter/10.1007/978-3-642-23951-9_5http://link.springer.com/chapter/10.1007/978-3-642-23951-9_4http://link.springer.com/chapter/10.1007/978-3-642-23951-9_3http://link.springer.com/chapter/10.1007/978-3-642-23951-9_2http://link.springer.com/chapter/10.1007/978-3-642-23951-9_1http://link.springer.com/chapter/10.1007/978-3-642-15031-9_30http://link.springer.com/chapter/10.1007/978-3-642-15031-9_29http://link.springer.com/chapter/10.1007/978-3-642-15031-9_28http://link.springer.com/chapter/10.1007/978-3-642-15031-9_27http://link.springer.com/chapter/10.1007/978-3-642-15031-9_26http://link.springer.com/chapter/10.1007/978-3-642-15031-9_25http://link.springer.com/chapter/10.1007/978-3-642-15031-9_24http://link.springer.com/chapter/10.1007/978-3-642-15031-9_23http://link.springer.com/chapter/10.1007/978-3-642-15031-9_22http://link.springer.com/chapter/10.1007/978-3-642-15031-9_21http://link.springer.com/chapter/10.1007/978-3-642-15031-9_20http://link.springer.com/chapter/10.1007/978-3-642-15031-9_19http://link.springer.com/chapter/10.1007/978-3-642-15031-9_18http://link.springer.com/chapter/10.1007/978-3-642-15031-9_17http://link.springer.com/chapter/10.1007/978-3-642-15031-9_16LVALL , x  Z : jP0http://scholar.google.co.jp/scholar?cites=9880034503850896751&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13038486722351522374&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17527274470658801766&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8294397674704443260&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3293568429311559686&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=545756122725375616&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15058244211645331417&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5159435961209615027&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6628274790435456497&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=126123147302457284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2384963551835428832&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15504887015203928874&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10225376674874842276&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3680887402429114037&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14476541132867808580&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6760568779956560085&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7210198333022701180&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1557297703588751482&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15632406109310159357&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10301840692095055338&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3696035637969959806&as_sdt=2005&sciodt=0,5&hl=jap & J ln?IMatthieu Rivain, Emmanuel ProuffProvably Secure Higher-Order Masking of AESCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@z@z@ @Side-Channel Attacks & Countermeasures IIAESXL@4(&N'>??HSt?phane Badel, Nilay Da?tekin, Jorge Nakahara Jr., Khaled Ouafi, Nicolas Reff?, Pouyan Sepehrdad, Petr Su?il, Serge VaudenayARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to HardwareCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@z@ @New DesignsbbL@4('>?GKimmo J?rvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas SchneiderGarbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time ProgramsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@z@z@ @New DesignsAES82xxxxhhh'>??F5Daisuke Suzuki, Koichi ShimizuThe Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch ShapesCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@z@ z@ @PUFs and RNGsznb`XJ'>?EMichal Varchola, Milos DrutarovskyNew High Entropy Element for FPGA Based True Random Number GeneratorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ z@ z@@PUFs and RNGsxl`^V R'>?DMaximilian Hofer, Christoph BoehmAn Alternative to Error Correction for SRAM-Like PUFsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES-z@ z@ z@@PUFs and RNGsnbVJ><4P'>?C6Yang Li, Kazuo Sakiyama, Shigeto Gomisawa, Toshinori Fukunaga, Junko Takahashi, Kazuo OhtaFault Sensitivity AnalysisCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES4z@ z@ z@@Fault Attacks & CountermeasuresAESzxp&'>?l B ?P-Emmanuel Prouff, Thomas RocheHigher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation ProtocolsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@x@x@@AESAESV&H'>??O#Christophe Clavier, Benoit Feix, Georges Gagnerot, Myl?ne Roussellet, Vincent VerneuilImproved Collision-Correlation Power Analysis on First Order Protected AESCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@x@x@@ AESAES& f^^^^NNN'>??N#Tim G?neysu, Amir MoradiGeneric Side-Channel Countermeasures for Reconfigurable DevicesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@x@x@@ FPGA ImplementationAES|pdXVN>'>??MMehrdad Majzoobi, Farinaz Koushanfar, Srinivas DevadasFPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback ControlCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-x@x@x@@ FPGA Implementation22 XPPPP@@@z'>?LPhilipp Grabher, Johann Gro?sch?dl, Simon Hoerder, Kimmo J?rvinen, Dan Page, Stefan Tillich, Marcin W?jcikAn Exploration of Mechanisms for Dynamic Cryptographic Instruction Set ExtensionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-x@x@x@@ FPGA ImplementationttNB6*'>?KMichael Tunstall, Marc JoyeCoordinate Blinding over Large Prime FieldsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@z@z@@ Side-Channel Attacks & Countermeasures IIECCNB6*D'>??J'Yossef Oren, Mario Kirschbaum, Thomas Popp, Avishai WoolAlgebraic Side-Channel Analysis in the Presence of ErrorsCHES20102010August 17-20978-3-642-15030-2 / 978-3-642-15031-9CHES5z@z@z@ @Side-Channel Attacks & Countermeasures IIKeeloqq, AEStrj ~'>?~& ?W ?ric Brier, David Naccache, Phong Q. Nguyen, Mehdi TibouchiModulus Fault Attacks against RSA-CRT SignaturesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4z@z@z@@Lattices~v,'>??V Po-Chun Kuo, Michael Schneider, ?zg?r Dagdelen, Jan Reichelt, Johannes Buchmann, Chen-Mou Cheng, Bo-Yin YangExtreme Enumeration on GPU and in CloudsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@@LatticesRSA~NFFFF666'>?UMichael Schneider, Norman G?ttertRandom Sampling for Short Lattice Vectors on Graphics CardsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@@Latticesznb`XP'>?TJunfeng Fan, Benedikt Gierlichs, Frederik VercauterenTo Infinity and Beyond: Combined Attack on ECC Using Points of Low OrderCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4,5z@z@z@@Elliptic Curve CryptosystemsECCP x'>??S%Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-Yin YangHigh-Speed High-Security SignaturesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES9x@x@x@@Elliptic Curve CryptosystemsECC~v,'>@?RJonathan Taverne, Armando Faz-Hern?ndez, Diego F. Aranha, Francisco Rodr?guez-Henr?quez, Darrel Hankerson, Julio L?pezSoftware Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar MultiplicationCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-x@x@x@@Elliptic Curve CryptosystemsECCtrj '>?Q%HeeSeok Kim, Seokhie Hong, Jongin LimA Fast and Provably Secure Higher-Order Masking of AES S-BoxCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5x@x@x@@AESAESxljbX'>?LVALP 2 ~  ^ @ lN.http://scholar.google.co.jp/scholar?cites=12479640260268520646&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5312135797396630132&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15003878211233141494&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9904852028099804002&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5320348432269337105&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11398435789009114107&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6921201823790709006&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9094425894001177323&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12666520025812277279&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17241462221062668499&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7148439604827485299&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9596956368131714692&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14500267318629895696&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16468287886123436994&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2177237380118441035&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13258498307806338181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7014807374584745676&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17500256949682161573&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4267349495038965222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2131347272117608312&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11695244565203282&as_sdt=2005&sciodt=0,5&hl=jaLVAL  $ 0 < H T `lx.>Lhttp://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14http://link.springer.com/chapter/10.1007/978-3-642-23951-9_13LVAL  $ 0 < H T `lx 0@Lhttp://link.springer.com/chapter/10.1007/978-3-642-33027-8_11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18http://link.springer.com/chapter/10.1007/978-3-642-23951-9_17http://link.springer.com/chapter/10.1007/978-3-642-23951-9_16http://link.springer.com/chapter/10.1007/978-3-642-23951-9_15http://link.springer.com/chapter/10.1007/978-3-642-23951-9_14 D JtR?^Amir Moradi, Oliver Mischke, Christof Paar, Yang Li, Kazuo Ohta, Kazuo SakiyamaOn the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined SettingCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4,5z@z@z@@Fault AttacksAESb\B6* rrr'>??]Patrick Derbez, Pierre-Alain Fouque, Delphine LeresteuxMeet-in-the-Middle and Impossible Differential Fault Analysis on AESCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES4z@z@z@@Fault AttacksAESL|'>??\Tetsuya TominagaStandardization Works for Security Regarding the Electromagnetic EnvironmentCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@Invited Talk IIznb`X.'>?[Marcel Medwed, Fran?ois-Xavier StandaertExtractors against Side-Channel Attacks: Weak or Strong?CHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@z@z@@Side Channel AttacksAESvjh`^'>??Z#Laurie Genelle, Emmanuel Prouff, Micha?l QuisquaterThwarting Higher-Order Side Channel Analysis with Additive and Multiplicative MaskingsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@z@z@@Side Channel AttacksAESh80000   t'>??YMathieu Renauld, Dina Kamel, Fran?ois-Xavier Standaert, Denis FlandreInformation Theoretic and Security Analysis of a 65-Nanometer DDSLL AES S-BoxCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@z@z@@Side Channel AttacksAES,&zJBBBB222'>??X;David Oswald, Christof PaarBreaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real WorldCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES5z@z@z@@Side Channel Attacks3DES~v,D'>?LVAL  $ 0 < H T `p(4@Lhttp://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11http://link.springer.com/chapter/10.1007/978-3-642-33027-8_10http://link.springer.com/chapter/10.1007/978-3-642-33027-8_9http://link.springer.com/chapter/10.1007/978-3-642-33027-8_8http://link.springer.com/chapter/10.1007/978-3-642-33027-8_7http://link.springer.com/chapter/10.1007/978-3-642-33027-8_6http://link.springer.com/chapter/10.1007/978-3-642-33027-8_5http://link.springer.com/chapter/10.1007/978-3-642-33027-8_4http://link.springer.com/chapter/10.1007/978-3-642-33027-8_3http://link.springer.com/chapter/10.1007/978-3-642-33027-8_2http://link.springer.com/chapter/10.1007/978-3-642-33027-8_1http://link.springer.com/chapter/10.1007/978-3-642-23951-9_33http://link.springer.com/chapter/10.1007/978-3-642-23951-9_32http://link.springer.com/chapter/10.1007/978-3-642-23951-9_31http://link.springer.com/chapter/10.1007/978-3-642-23951-9_30http://link.springer.com/chapter/10.1007/978-3-642-23951-9_29http://link.springer.com/chapter/10.1007/978-3-642-23951-9_28http://link.springer.com/chapter/10.1007/978-3-642-23951-9_27http://link.springer.com/chapter/10.1007/978-3-642-23951-9_26http://link.springer.com/chapter/10.1007/978-3-642-23951-9_25http://link.springer.com/chapter/10.1007/978-3-642-23951-9_24http://link.springer.com/chapter/10.1007/978-3-642-23951-9_23http://link.springer.com/chapter/10.1007/978-3-642-23951-9_22http://link.springer.com/chapter/10.1007/978-3-642-23951-9_21http://link.springer.com/chapter/10.1007/978-3-642-23951-9_20http://link.springer.com/chapter/10.1007/978-3-642-23951-9_19http://link.springer.com/chapter/10.1007/978-3-642-23951-9_18 L ?dDai Yamamoto, Kazuo Sakiyama, Mitsugu Iwamoto, Kazuo Ohta, Takao Ochiai, Masahiko Takenaka, Kouichi ItohUniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS LatchesCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@ z@ z@@ PUFsnnfZNB64,'>?cStefan Katzenbeisser, ?nal Ko?abas, Vincent van der Leest, Ahmad-Reza Sadeghi, Geert-Jan Schrijen, Heike Schr?der, Christian WachsmannRecyclable PUFs: Logically Reconfigurable PUFsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@ z@ z@@ PUFsJJB6*vvv'>?bMeng-Day (Mandel) Yu, David M Raihi, Richard Sowell, Srinivas DevadasLightweight and Secure PUF Key Storage Using Limits of Machine LearningCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@ z@ z@@ PUFsn>6666&&&'>?aKyoji Shibutani, Takanori Isobe, Harunaga Hiwatari, Atsushi Mitsuda, Toru Akishita, Taizo ShiraiPiccolo: An Ultra-Lightweight BlockcipherCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@ z@ z@@ Lightweight Symmetric AlgorithmsPiccolo:,h80000   '>?`Jian Guo, Thomas Peyrin, Axel Poschmann, Matt RobshawThe LED Block CipherCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@ z@z@@Lightweight Symmetric AlgorithmsLED,AESl`TH<:2x'>?_]Andrey Bogdanov, Miroslav Kne?evi?, Gregor Leander, Deniz Toz, Kerem Var?c?, Ingrid Verbauwhedespongent: A Lightweight Hash FunctionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@@Lightweight Symmetric Algorithmshash*"^.&&&&'>8 @ nR?jEkawat Homsirikamol, Marcin Rogawski, Kris GajThroughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@@Hash FunctionsSHA-3f\@4(tttj'>?iAlbrecht Petzoldt, Enrico Thomae, Stanislav Bulygin, Christopher WolfSmall Public Keys and Fast Verification for M ultivariate Q uadratic Public Key SystemsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@ @Public-Key CryptosystemsECC, RSARB^VVVVFFF'>?h Michael Hutter, Erich WengerFast Multi-precision Multiplication for Public-Key Cryptography on Embedded MicroprocessorsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@ @Public-Key CryptosystemsECC, RSAD    F'>?gSantosh Ghosh, Dipanwita Roychowdhury, Abhijit DasHigh Speed Cryptoprocessor for  T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two FieldsCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@ @Public-Key CryptosystemsECCf`0$ |ttttdddr'>?f%Ray C. C. Cheung, Sylvain Duquesne, Junfeng Fan, Nicolas Guillermin, Ingrid Verbauwhede, Gavin Xiaoxu YaoFPGA Implementation of Pairings Using Residue Number System and Lazy ReductionCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@ @Public-Key CryptosystemsxxH<0$|||'>?eAswin Raghav Krishna, Seetharam Narasimhan, Xinmu Wang, Swarup BhuniaMECCA: A Robust Low-Overhead PUF Using Embedded Memory ArrayCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@ z@ @ PUFsX(    '> h P T>?qAmir Moradi, Oliver MischkeHow Far Should Theory Be from Practice?CHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@x@x@MaskingLL>>2&D'>??pBeg?l Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen, Georg St?tzThreshold Implementations of All 3 3 and 4 4 S-BoxesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@x@x@@MaskingAES, DESB&'>??oAndrew Moss, Elisabeth Oswald, Dan Page, Michael TunstallCompiler Assisted MaskingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@x@x@@MaskingAES~xj^RF:80'>??n Alexander Schl?sser, Dmitry Nedospasov, Juliane Kr?mer, Susanna Orlic, Jean-Pierre SeifertSimple Photonic Emission Analysis of AESCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@x@x@@Intrusive Attacks and CountermeasuresAESF*""""'>??m+Sergei Skorobogatov, Christopher WoodsBreakthrough Silicon Scanning Discovers Backdoor in Military ChipCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES15x@x@x@@Intrusive Attacks and CountermeasuresAES~rfbZZ'>?l S?bastien Briais, St?phane Caron, Jean-Michel Cioranesco, Jean-Luc Danger, Sylvain Guilley, Jacques-Henri Jourdan, Arthur Milchior, David Naccache, Thibault Porteboeuf3D Hardware CanariesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-x@x@x@@Intrusive Attacks and Countermeasures<0$  \'>?kJoppe W. Bos, Onur ?zen, Martijn StamEfficient Hashing Using the AES Instruction SetCHES20112011September 28 ? October 1978-3-642-23950-2 / 978-3-642-23951-9CHES-z@z@z@@Hash Functionshash,AESvj^RPHX'>LVALJ . x V 8dD(http://scholar.google.co.jp/scholar?cites=6123023147798685048&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1149596919047891401&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8564040735144603296&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12377417212478004019&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9501526669409581046&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11747499306953996619&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14683307619114943848&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13745999382253831620&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6343098160322010210&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6194446471884107791&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10261565308747757429&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4113485400915442324&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6134886084596520624&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13097614749849834728&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12002090717037298634&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17286680691456976282&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10760739634789642994&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5095563426253276888&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2405063864991264486&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6361472181765228864&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12296195716919263162&as_sdt=2005&sciodt=0,5&hl=ja, N .?w Marcel Medwed, Fran?ois-Xavier Standaert, Antoine JouxTowards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@z@z@@ Leakage Resiliency and Security AnalysisAES2,X<4444$$$z'>??v Beno?t G?rard, Fran?ois-Xavier StandaertUnified and Optimized Linear Collision Attacks and Their Application in a Non-profiled SettingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@z@z@@Improved Fault Attacks and Side Channel Analysis (Part 2)AESJDN2****^'>??u Oscar Reparaz, Benedikt Gierlichs, Ingrid VerbauwhedeSelecting Time Samples for Multivariate DPA AttacksCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@z@z@@Improved Fault Attacks and Side Channel Analysis (Part 2)AES~rfd\x'>??tYossef Oren, Mathieu Renauld, Fran?ois-Xavier Standaert, Avishai WoolAlgebraic Side-Channel Attacks Beyond the Hamming Weight Leakage ModelCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@x@x@@Improved Fault Attacks and Side Channel Analysis (Part 1)AESTNX<4444$$$'>??sSubhadeep Banik, Subhamoy Maitra, Santanu Sarkar A Differential Fault Attack on the Grain Family of Stream CiphersCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES4x@x@x@@Improved Fault Attacks and Side Channel Analysis (Part 1)Grain&zxp& p'>??r Blandine DebraizeEfficient and Provably Secure Methods for Switching from Arithmetic to Boolean MaskingCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5x@x@x@@Masking|pdbZ0'>?LVAL  $ 0 < H T `lx ,<Lhttp://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12http://link.springer.com/chapter/10.1007/978-3-642-33027-8_11LVAL  $ 0 < H T `lx.>Lhttp://link.springer.com/chapter/10.1007/978-3-642-40349-1_10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16http://link.springer.com/chapter/10.1007/978-3-642-33027-8_15http://link.springer.com/chapter/10.1007/978-3-642-33027-8_14http://link.springer.com/chapter/10.1007/978-3-642-33027-8_13http://link.springer.com/chapter/10.1007/978-3-642-33027-8_12 jd?~#Daniel J. Bernstein, Peter SchwabeNEON CryptoCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@@Efficient Implementations (Part 1)dd xxxxhhhR'>?})Roel Maes, Anthony Van Herrewege, Ingrid VerbauwhedePUFKY: A Fully Functional PUF-Based Cryptographic Key GeneratorCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@@Physically Unclonable Functions|zr( v'>?|1Stefan Katzenbeisser, ?nal Kocaba?, Vladimir Ro?i?, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Christian WachsmannPUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in SiliconCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@@Physically Unclonable FunctionsznbVJH@'>?{Vincent van der Leest, Bart Preneel, Erik van der SluisSoft Decision Error Correction for Compact Memory-Based PUFs Using a Single EnrollmentCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@@ Physically Unclonable Functions\@8888(((|'>?zUlrich R?hrmair, Marten van DijkPractical Security Analysis of PUF-Based Two-Player ProtocolsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@@ Physically Unclonable Functionsth\PNFN'>?yYunsi Fei, Qiasi Luo, A. Adam DingA Statistical Model for DPA with Novel Algorithmic Confusion AnalysisCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@z@z@@ Leakage Resiliency and Security AnalysisDES, AES|pdbZR'>??xSebastian Faust, Krzysztof Pietrzak, Joachim SchipperPractical Leakage-Resilient Symmetric CryptographyCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@z@z@@ Leakage Resiliency and Security Analysissimmetric key|pdbZx'>?LVAL  $ 0 < H T `n~&4@Lhttp://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10http://link.springer.com/chapter/10.1007/978-3-642-40349-1_9http://link.springer.com/chapter/10.1007/978-3-642-40349-1_8http://link.springer.com/chapter/10.1007/978-3-642-40349-1_7http://link.springer.com/chapter/10.1007/978-3-642-40349-1_6http://link.springer.com/chapter/10.1007/978-3-642-40349-1_5http://link.springer.com/chapter/10.1007/978-3-642-40349-1_4http://link.springer.com/chapter/10.1007/978-3-642-40349-1_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_2http://link.springer.com/chapter/10.1007/978-3-642-40349-1_1http://link.springer.com/chapter/10.1007/978-3-642-33027-8_32http://link.springer.com/chapter/10.1007/978-3-642-33027-8_31http://link.springer.com/chapter/10.1007/978-3-642-33027-8_30http://link.springer.com/chapter/10.1007/978-3-642-33027-8_29http://link.springer.com/chapter/10.1007/978-3-642-33027-8_28http://link.springer.com/chapter/10.1007/978-3-642-33027-8_27http://link.springer.com/chapter/10.1007/978-3-642-33027-8_26http://link.springer.com/chapter/10.1007/978-3-642-33027-8_25http://link.springer.com/chapter/10.1007/978-3-642-33027-8_24http://link.springer.com/chapter/10.1007/978-3-642-33027-8_23http://link.springer.com/chapter/10.1007/978-3-642-33027-8_22http://link.springer.com/chapter/10.1007/978-3-642-33027-8_21http://link.springer.com/chapter/10.1007/978-3-642-33027-8_20http://link.springer.com/chapter/10.1007/978-3-642-33027-8_19http://link.springer.com/chapter/10.1007/978-3-642-33027-8_18http://link.springer.com/chapter/10.1007/978-3-642-33027-8_17http://link.springer.com/chapter/10.1007/978-3-642-33027-8_16LVALL . z  ` >"lP.http://scholar.google.co.jp/scholar?cites=12703889775644302102&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14848708327718832242&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14240627564908665898&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9489651030874720590&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7780082312799393268&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3828747399777887572&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10262489276409379775&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6260033187581466673&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9003205787165438471&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9853809384239494161&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11934178960226051251&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14543230322678392438&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14983940618491922831&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4144916878964366743&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6677142508038674404&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=301271177174463269&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5482910279072033158&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6093029142355976010&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7854841814537041017&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12031997696614482367&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6319404158311571038&as_sdt=2005&sciodt=0,5&hl=ja h?Jen-Wei Lee, Szu-Chi Chung, Hsie-Chia Chang, Chen-Yi LeeAn Efficient Countermeasure against Correlation Power-Analysis Attacks with Randomized Montgomery Operations for DF-ECC ProcessorCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@z@z@@Hardware Implementations (Part 2)ECCz8, ~'>??*Tim G?neysu, Vadim Lyubashevsky, Thomas P?ppelmannPractical Lattice-Based Cryptography: A Signature Scheme for Embedded SystemsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@@Hardware Implementations (Part 2)Lattive-Based Encryption6@$   r'>?"Norman G?ttert, Thomas Feller, Michael Schneider, Johannes Buchmann, Sorin HussOn the Design of Hardware Building Blocks for Modern Lattice-Based Encryption SchemesCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@@Hardware Implementations (Part 1)Lattive-Based EncryptionPnffffVVV'>? Chester Rebeiro, Sujoy Sinha Roy, Debdeep MukhopadhyayPushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAsCHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES-z@z@z@ @Hardware Implementations (Part 1)ECC("\@8888(((z'>?Santanu Sarkar, Subhamoy MaitraSide Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption ExponentsCHES20122012September 9-12978-3-642-33026-1 / 78-3-642-33027-8CHES5z@z@z@ @We still love RSARSAD(    L'>??Michael VielhaberReduce-by-Feedback: Timing Resistant and DPA-Aware Modular Multiplication Plus: How to Break RSA by DPACHES20122012September 9-12978-3-642-33026-1 / 978-3-642-33027-8CHES5z@z@z@ We still love RSARSA|20'>? 0 (?Peter Pessl, Michael HutterPushing the Limits of SHA-3 Hardware Implementations to Fit on RFIDCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@x@x@@Lightweight cryptographySHA-3~rfZNLDD'>?Yossef Oren, Ahmad-Reza Sadeghi, Christian WachsmannOn the Effectiveness of the Remanence Decay Side-Channel to Clone Memory-Based PUFsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES4,5x@x@x@@PUFL4,,,,v'>??Mudit Bhargava, Ken MaiA High Reliability PUF Using Hot Carrier Injection Based Response ReinforcementCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@x@x@@ PUFvj^\T <'>?Roel MaesAn Accurate Probabilistic Reliability Model for Silicon PUFsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@x@x@@ PUFRRL@4( '>?Yasser Shoukry, Paul Martin, Paulo Tabuada, Mani SrivastavaNon-invasive Spoofing Attacks for Anti-lock Braking SystemsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-x@x@x@@ Side-Channel Attacks~|t*    '>?Carolyn Whitnall, Elisabeth OswaldProfiling DPA: Efficacy and Efficiency Trade-OffsCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@x@x@@ Side-Channel AttacksAESh\PD86.R'>??Adrian Thillard, Emmanuel Prouff, Thomas RocheSuccess through Confidence: Evaluating the Effectiveness of a Side-Channel AttackCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@x@x@@ Side-Channel AttacksAES<$   j'>??Amir Moradi, Oliver MischkeOn the Simplicity of Converting Leakages from Multivariate to UnivariateCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@x@x@@Side-Channel AttacksAES|pdXVND'>?|~  ? Daniel J. Bernstein, Tung Chou, Peter SchwabeMcBits: Fast Constant-Time Code-Based CryptographyCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@z@z@@Efficient and secure implementationsPublic-Keyth\PNFh'>??Karim Bigou, Arnaud TisserandImproving Modular Inversion in RNS Using the Plus-Minus MethodCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@z@z@@Efficient and secure implementationsECC, RSAxl`THF>H'>?Subhadeep Banik, Subhamoy MaitraA Differential Fault Attack on MICKEY 2.0CHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES4z@z@z@@Hardware implementations and fault attacksMICKEY2.0TH<0$"N'>??Georg T. Becker, Francesco Regazzoni, Christof Paar, Wayne P. BurlesonStealthy Dopant-Level Hardware TrojansCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5,15z@z@z@@Hardware implementations and fault attacksAES|ph`'>??Abdelkarim Cherkaoui, Viktor Fischer, Laurent Fesquet, Alain AubertA Very High Speed True Random Number Generator with Entropy AssessmentCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES-z@z@z@@Hardware implementations and fault attacks((P80000   '>?Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, Takeshi FujinoOn Measurable Side-Channel Leaks Inside ASIC Design PrimitivesCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5z@z@z@@Hardware implementations and fault attacks22ZB::::***'>??Beg?l Bilgin, Andrey Bogdanov, Miroslav Kne?evi?, Florian Mendel, Qingju WangFides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained HardwareCHES20132013August 20-23978-3-642-40348-4 / 978-3-642-40349-1CHES5x@x@x@@Lightweight cryptographyFIDESPF zrrrrbbb'>?LVAL  $ 4 D T b nz $0<Hhttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11http://link.springer.com/chapter/10.1007/978-3-642-40349-1_10LVAL  & 6 F V b nz $0<Hhttp://link.springer.com/chapter/10.1007/978-3-662-44709-3_30http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_15http://link.springer.com/chapter/10.1007/978-3-642-40349-1_14http://link.springer.com/chapter/10.1007/978-3-642-40349-1_13http://link.springer.com/chapter/10.1007/978-3-642-40349-1_12http://link.springer.com/chapter/10.1007/978-3-642-40349-1_11LVALJ , x V :fH*http://scholar.google.co.jp/scholar?cites=6274599247613790259&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13645844386050541981&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3794768089349742380&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2880193017498541532&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11873269018853775078&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6608127005893038010&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9823747360293219517&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5217501850876322501&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16508952965783888362&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12382323544227847380&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2979898699595652167&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4826594690157446102&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7291218747414418819&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16684720999470310101&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11615317408792911870&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18206610603068400653&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1956957189006801548&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14815721857978069913&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=472030063419259392&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18082015603146404048&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15070209346954542783&as_sdt=2005&sciodt=0,5&hl=jabLVAL . > J V b nz $0<http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30http://link.springer.com/chapter/10.1007/978-3-662-44709-3_29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_28http://link.springer.com/chapter/10.1007/978-3-662-44709-3_27http://link.springer.com/chapter/10.1007/978-3-662-44709-3_26http://link.springer.com/chapter/10.1007/978-3-662-44709-3_25http://link.springer.com/chapter/10.1007/978-3-662-44709-3_24http://link.springer.com/chapter/10.1007/978-3-662-44709-3_23http://link.springer.com/chapter/10.1007/978-3-662-44709-3_20http://link.springer.com/chapter/10.1007/978-3-662-44709-3_19http://link.springer.com/chapter/10.1007/978-3-662-44709-3_18http://link.springer.com/chapter/10.1007/978-3-662-44709-3_17http://link.springer.com/chapter/10.1007/978-3-662-44709-3_16http://link.springer.com/chapter/10.1007/978-3-662-44709-3_15http://link.springer.com/chapter/10.1007/978-3-662-44709-3_14http://link.springer.com/chapter/10.1007/978-3-662-44709-3_13http://link.springer.com/chapter/10.1007/978-3-662-44709-3_12http://link.springer.com/chapter/10.1007/978-3-662-44709-3_11http://link.springer.com/chapter/10.1007/978-3-662-44709-3_10http://link.springer.com/chapter/10.1007/978-3-662-44709-3_9http://link.springer.com/chapter/10.1007/978-3-662-44709-3_8http://link.springer.com/chapter/10.1007/978-3-662-44709-3_7http://link.springer.com/chapter/10.1007/978-3-662-44709-3_6http://link.springer.com/chapter/10.1007/978-3-662-44709-3_5http://link.springer.com/chapter/10.1007/978-3-662-44709-3_4http://link.springer.com/chapter/10.1007/978-3-662-44709-3_3http://link.springer.com/chapter/10.1007/978-3-642-40349-1_158 8DT?A. Adam Ding, Liwei Zhang, Yunsi Fei, Pei Luo A Statistical Model for Higher Order DPA on Masked DevicesCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@ x@ x@@Countermeasure~rph"x'>??Yongqiang Li, Mingsheng Wang Constructing S-boxes for Lightweight Cryptography with Feistel StructureCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-x@ x@ x@New Attacks and Constructions|pdbZN'>?Takeshi Sugawara, Daisuke Suzuki, Ryoichi Fujii, Shigeaki Tawa, Ryohei Hori, Mitsuru Shiozaki, Takeshi Fujino Reversing Stealthy Dopant-Level CircuitsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4x@ x@ x@New Attacks and Constructions88lddddTTT'>??Harshal Tupsamudre, Shikha Bisht, Debdeep Mukhopadhyay Destroying Fault Invariant with RandomizationCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4x@ x@x@New Attacks and ConstructionsAES~rfd\'>?? Naomi Benger, Joop van de Pol, Nigel P. Smart, Yuval Yarom Ooh Aah... Just a Little Bit : A Small Amount of Side Channel Can Go a Long WayCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@x@x@@New Attacks and ConstructionsECDSA,"hJBBBB222'>??Annelie Heuser, Olivier Rioul, Sylvain Guilley Good Is Not Good EnoughCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@x@x@Side-Channel AttacksvvNNB6*( v'>??Victor Lomn?, Emmanuel Prouff, Matthieu Rivain, Thomas Roche, Adrian Thillard How to Estimate the Success Rate of Higher-Order Side-Channel AttacksCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5x@x@x@@Side-Channel AttacksAES*$|^VVVVFFF'>? ?Christophe Clavier, Damien Marion, Antoine Wurcker Simple Power Analysis on AES Key Expansion RevisitedCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4,5z@z@z@Algorithm specific SCAAES|pjb~'>??Noboru Kunihiro, Junya Honda RSA Meets DPA: Recovering RSA Secret Keys from Noisy Analog DataCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@ @ Algorithm specific SCARSAxl`TRJN'>??Daniel Genkin, Itamar Pipman, Eran Tromer Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on PCsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@ @Algorithm specific SCARSA,ElGamalD&l'>??Aur?lie Bauer, Eliane Jaulmes, Victor Lomn?, Emmanuel Prouff, Thomas Roche Side-Channel Attack against RSA Key Generation AlgorithmsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@ Algorithm specific SCARSA^@8888((('>??Gilles Barthe, Fran?ois Dupressoir, Pierre-Alain Fouque, Benjamin Gr?goire, Mehdi Tibouchi, Jean-Christophe Zapalowicz Making RSA?PSS Provably Secure against Non-random FaultsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES4z@z@z@ @CountermeasureRSAZT8, '>??Jean-S?bastien Coron, Johann Gro?sch?dl, Praveen Kumar Vadnala Secure Conversion between Boolean and Arithmetic Masking of Any OrderCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@ z@ @CountermeasureV80000   '>??Jean-S?bastien Coron, Arnab Roy, Srinivas Vivek Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel CountermeasuresCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@ z@ z@@CountermeasureDES ~`XXXXHHHx'>?T4N ^ t.p?Jeroen Delvaux, Dawu Gu, Dries Schellekens, Ingrid Verbauwhede Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible?CHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@@PUFslNFFFF666'>?Khoongming Khoo, Thomas Peyrin, Axel Y. Poschmann, Huihui Yap FOAM: Searching for Hardware-Optimal SPN Structures and Components with a Fair ComparisonCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@@ Hardware Implementations of Symmetric CryptosystemsffbZZZZJJJ'>?Hai Brenner, Lubos Gaspar, Ga?tan Leurent, Alon Rosen, Fran?ois-Xavier Standaert FPGA Implementations of SPRINGCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@Hardware Implementations of Symmetric CryptosystemsAESz4'>?? Thomas P?ppelmann, L?o Ducas, Tim G?neysu Enhanced Lattice-Based Signatures on Reconfigurable HardwareCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@@ Implementationsvjh`l'>?Andrea Miele, Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra Cofactorization on Graphics Processing UnitsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@Implementations|zr,'>?Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange .Curve41417: Karatsuba RevisitedCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@@ ECC ImplementationsECC|pdXVN'>?Thomas Unterluggauer, Erich Wenger Efficient Pairings and ECC for Embedded SystemsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@@ ECC ImplementationsECCnbVJ><4Z'>z  : <*?Andrew J. Leiserson, Mark E. Marson, Megan A. Wachs Gate-Level Masking under a Path-Based Leakage MetricCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@@RNGs and SCA Issues in Hardware (continues) AESznld'>??Amir MoradiSide-Channel Leakage through Static PowerCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@@RNGs and SCA Issues in Hardware (continues) , vvv$'>??Yuan Ma, Jingqiang Lin, Tianyu Chen, Changwei Xu, Zongbin Liu, Jiwu Jing Entropy Evaluation for Oscillator-Based True Random Number GeneratorsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES7z@z@z@RNGs and SCA Issues in Hardware((vXPPPP@@@'>??Viktor Fischer, David Lubicz Embedded Evaluation of Randomness in Oscillator Based Elementary TRNGCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@@RNGs and SCA Issues in Hardwarevj^\TN'>?Daniel E. Holcomb, Kevin Fu Bitline PUF: Building Native Challenge-Response PUF Capability into Any SRAMCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@PUFsvjh`L'>?Shahin Tajik, Enrico Dietz, Sven Frohmann, Jean-Pierre Seifert, Dmitry Nedospasov, Clemens Helfmeier, Christian Boit, Helmar Dittrich Physical Characterization of Arbiter PUFsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES-z@z@z@@PUFsFF>2& 6'>?Ulrich R?hrmair, Xiaolin Xu, Jan S?lter, Ahmed Mahmoud, Mehrdad Majzoobi, Farinaz Koushanfar, Wayne Burleson Efficient Power and Timing Side Channels for Physical Unclonable FunctionsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@@PUFsTTL@4('>?VLVAL  vLhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31http://link.springer.com/chapter/10.1007/978-3-662-44709-3_30nLVAL  z n b V J>2&http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://link.springer.com/chapter/10.1007/978-3-662-44709-3_33http://link.springer.com/chapter/10.1007/978-3-662-44709-3_32http://link.springer.com/chapter/10.1007/978-3-662-44709-3_31 T : l v<? Trichina, E. Korkikyan, R.Multi Fault Laser Attacks on Protected CRT-RSAFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @  @ @@Keynote Talk IIRSAJD&B'>??Medwed, M. Schmidt, J.A Continuous Fault Countermeasure for AES Providing a Constant Error Detection RateFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @  @ @@CountermeasuresAESh\PD86. :'>??Guilley, S. Sauvage, L. ; Danger, J.-L. ; Selmane, N.Fault Injection ResilienceFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4,5 @  @@@CountermeasuresbbD8, '>??Dinur, I. Shamir, AdiGeneric Analysis of Small Cryptographic LeaksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC5 @ @@Keynote Talk IAES0*8'>??Fournier, J.J.A. Loubet-Moundi, P.Memory Address Scrambling Revealed Using Fault AttacksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC3,4 @ @@Fault Injection\\>>2& R'>??Skorobogatov, S.Optical Fault Masking AttacksFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @ @@@Fault Injectionxxxxhhh.'>??Clavier, C. Feix, B. ; Gagnerot, G. ; Roussellet, M.Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel AnalysisFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4,5 @ @@@Attacks on AESAESfRJJJJ:::'>??Chong Hee KimDifferential Fault Analysis against AES-192 and AES-256 with Minimal FaultsFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @ @@@Attacks on AESAEShbF:." ('>??Amir Moradi, Vincent Immler Early Propagation and Imbalanced Routing, How to Diminish in FPGAsCHES20142014September 23-26978-3-662-44708-6/978-3-662-44709-3CHES5z@z@z@@RNGs and SCA Issues in Hardware (continues) znbVTLL'>?LVAL R"b2http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?arnumber=5577355&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29(LVAL t`LRhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076465&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076469&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5575600&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5575602&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577278&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577364&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577368&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577361&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577365&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577358&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?arnumber=5577362&sortType%3Dasc_p_Sequence%26filter%3DAND%28p_IS_Number%3A5575595%29* , 6?Hemme, L. Hoffmann, L.Differential Fault Analysis on the SHA1 Compression FunctionFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@0@ Differential fault attacks on symmetric cryptosystemsSHA-1<0$  :'>??van Woudenberg, J.G.J. Witteman, M.F. ; Menarini, F.Practical Optical Fault Injection on Secure MicrocontrollersFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@ 0@ Fault injection in practice~rfZNLD" |'>??Floissac, N. L'Hyver, Y.From AES-128 to AES-192 and AES-256, How to Adapt Differential Fault Analysis Attacks on Key ExpansionFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@ 0@ Differential fault attacks on symmetric cryptosystemsAES|pdbZ8"   >'>??Bekkers, R. Konig, H.Fault Injection, A Fast Moving Target in EvaluationsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC3,4*@*@2@ 0@ Keynote Talk IILL." 8'>??Ali, S.S. Mukhopadhyay, D.A Differential Fault Analysis on AES Key Schedule Using Single FaultFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@ 0@Differential fault attacks on symmetric cryptosystemsAESTH<0$"B'>??Yumbul, K. Erdem, S.S. ; Savas, E.On Protecting Cryptographic Applications Against Fault Attacks Using Residue CodesFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@ 2@ 0@Algebraic fault detectionPublic-KeyznbVTL*    X'>??Karaklajic?, D. Knez?evic?, M. ; Verbauwhede, I.Low Cost Built in Self Test for Public Key Crypto CoresFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC6 @  @ @@Public-Key TechniquesPublic-Keyj^RF:80t'>??Coron, J.-S. Giraud, C. ; Morin, N. ; Piret, G. ; Vigilant, D.Fault Attacks and Countermeasures on Vigilant's RSA-CRT AlgorithmFDTC2010201021-21 Aug.978-1-4244-7844-6FDTC4 @  @ @Public-Key TechniquesRSAvtlJ6....'>?RLVAL X .  \ D~http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076468&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011LVAL X .  4nhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076471&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6076466&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+20116LVAL j 8  8j2dhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305228&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305229&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305226&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076463&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076473&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6076467&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011z ?Dawu Gu ;Juanru Li ; Sheng Li ; Zhouqian Ma ; Zheng Guo ; Junrong LiuDifferential Fault Analysis on Lightweight Blockciphers with Statistical Cryptanalysis TechniquesFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@@ @Differential Fault Analysis""rrr'>??Verbauwhede, I. Karaklajic, D. ; Schmidt, J.The Fault Attack Jungle - A Classification Model to Guide YouFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@ *@2@0@Keynote Talk IpdXL@>6l'>??Sakamoto, H. Yang Li ; Ohta, K. ; Sakiyama, K.Fault Sensitivity Analysis Against Elliptic Curve CryptosystemsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@Fault attacks on elliptic curve cryptosystemsECCrrfZNLD" v'>??Poucheret, F. Tobich, K. ; Lisarty, M. ; Chusseau, L. ; Robisson, B. ; Maurine, P.Local and Direct EM Injection of Power Into CMOS Integrated CircuitsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@0@Fault injection in practicejbbbbRRR'>??Janning, A. Heyszl, J. ; Stumpf, F. ; Sigl, G.A Cost-Effective FPGA-based Fault Simulation EnvironmentFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@0@Fault attacks on elliptic curve cryptosystemsECCpdXL@>6v'>??Mozaffari-Kermani, M. Reyhani-Masoleh, A.A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed BasesFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC-*@*@2@0@Algebraic fault detectionAES~rfd\:$   `'>? Balasch, J. Gierlichs, B. ; Verbauwhede, I.An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUsFDTC2011201128-28 Sept.978-1-4577-1463-4FDTC4*@*@2@0@ Fault injection in practicevtlJ4,,,,j'>?LVAL p @ t Dx$`http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305233&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305223&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6305227&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076462&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076472&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076464&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6076470&queryText%3DFault+Diagnosis+and+Tolerance+in+Cryptography+.LB.FDTC.RB.%2C+2011 ` ?Sugawara, T. Suzuki, D. ; Katashita, T.Circuit Simulation for Fault Sensitivity Analysis and Its Application to Cryptographic LSIFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@@@Fault Injection and SimulationAESznh`>,$$$$`'>??Lomne, V. Roche, T. ; Thillard, A.On the Need of Randomness in Fault Attack Countermeasures - Application to AESFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@@@@CountermeasuresAES~rfZNH@ X'>??Dassance, F.Venelli, A.Combined Fault and Side-Channel Attacks on the AES Key ScheduleFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@@@ Fault AnalysisAESZT88, <'>??Fischer, W. Reuter, C.A.Differential Fault Analysis on Gr?stlFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@@@ Differential Fault AnalysisAES,SHA-3N<>'>??Endo, S. Yang Li ; Homma, N. ; Sakiyama, K. ; Ohta, K. ; Aoki, T.An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay BlocksFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@ @ @ @CountermeasuresAES|ttttddd'>??Maurine, P.Techniques for EM Fault Injection: Equipments and Experimental ResultsFDTC201220129-9 Sept.978-1-4673-2900-2FDTC3,4@ @ @ @Keynote Talk IVV:." $'>??Preneel, B.It's Not My Fault - On Fault Attacks on Symmetric CryptographyFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@ @ @ Keynote Talk IIMAC>8$'>??Lashermes, R. Reymond, G. ; Dutertre, J. ; Fournier, J. ; Robisson, B. ; Tria, A.A DFA on AES Based on the Entropy of Error DistributionsFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4,5@ @ @@Differential Fault AnalysisAESbPHHHH888'>?LVAL:t " $ f,n4vhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623557&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpls/icp.jsp?arnumber=6227679http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012nLVAL:t " \ t RZ bhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623557&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305231&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305225&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305232&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6305230&queryText%3D.LB.FDTC%2C+2012 $ @ V$v?Karmakar, S. Chowdhury, D.R.Differential Fault Analysis of MICKEY-128 2.0FDTC2013201320-20 Aug978-0-7695-5059-6FDTC4,5@ @ @Differential Fault AnalysisMICKEY-128hTF'>??Fuhr, T. ; Jaulmes, E. ; Lomne, V. ; Thillard, A.Fault Attacks on AES with Faulty Ciphertexts OnlyFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@ @ @Attacks on AESAES|vZZNB64, ~'>??Bhasin, S. Danger, J.-L. ; Guilley, S. ; Ngo, X.T. ; Sauvage, L.Hardware Trojan Horses in Cryptographic IP CoresFDTC2013201320-20 Aug978-0-7695-5059-6FDTC15@ @ @@ IC-Securityvj^RNF$    '>?Battistello, A. Giraud, C.Fault Analysis of Infective AES ComputationsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@@@Attacks on AESAES60B'>??Chaikhy, H.Khafallah, M. ; Saad, A. ; Chikh, K. ; Es-Saadi, M.Comparison between classical and intelligent DTC strategies for induction machineFDTC2012201210-12 May978-1-4673-1518-0FDTC-@@@hVNNNN>>>'>@?Fahas, S. Hoang Le-Huy ; Kamwa, I.Fuzzy direct torque control of switched reluctance motorsFDTC2012201225-28 Oct.978-1-4673-2419-9FDTC-@@@FFFF:." X'>@?Joye, M.A Method for Preventing "Skipping" AttacksFDTC2012201224-25 May978-1-4673-2157-0FDTC4@p@@@ RSArrr'>?`?Dehbaoui, A. Dutertre, J.-M. ; Robisson, B. ; Tria, A.Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AESFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@@@@ Fault Injection and SimulationAES lZRRRRBBB'>??Jarvinen, K. Blondeau, C. ; Page, D. ; Tunstall, MichaelHarnessing Biased Faults in Attacks on ECC-Based Signature SchemesFDTC201220129-9 Sept.978-1-4673-2900-2FDTC4@@@Fault AnalysisECC|pdbZ8&'>?:LVAL2dt 2 l T<4Pnhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623558&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623559&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623554&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623551&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623556&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623562&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623553&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623555&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623561&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623552&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6623560&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6320215&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6388926&pageNumber%3D2%26queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6227679&queryText%3D.LB.FDTC%2C+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6305224&queryText%3D.LB.FDTC%2C+2012,  N pbL?Tupsamudre, H. Bisht, S. ; Mukhopadhyay, D.Differential Fault Analysis on the Families of SIMON and SPECK CiphersFDTC2014201423-23 Sept.FDTC4@@Algebraic and Differential Fault AnalysisDDD8,*"" h'6??Joye, M.Elliptic Curve Cryptosystems in the Presence of FaultsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@@Keynote Talk IIECC'>??Moro, N. Dehbaoui, A. ; Heydemann, K. ; Robisson, B. ; Encrenaz, E.Electromagnetic Fault Injection: Towards a Fault Model on a 32-bit MicrocontrollerFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@@@@Fault Attack Modelingn\TTTTDDD'>??Roscian, C. Sarafianos, A. ; Dutertre, J.-M. ; Tria, A.Fault Model Analysis of Laser-Induced Faults in SRAM Memory CellsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@@@ @ Fault Attack Modelingth\ZR0'>??Xinjie Zhao Shize Guo ; Fan Zhang ; Zhijie Shi ; Chujiao Ma ; Tao WangImproving and Evaluating Differential Fault Analysis on LED with Algebraic TechniquesFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@@@ Differential Fault AnalysisSecret-Key~lddddTTT'>??Boit, C. Helfmeier, C. ; Kerst, U.Security Risks Posed by Modern IC Debug and Diagnosis ToolsFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@@@ Keynote Talk IbbFF:." V'>??Ali, S.S. Mukhopadhyay, D.Improved Differential Fault Analysis of CLEFIAFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@@@ Differential Fault AnalysisCLEFIAZN B'>??Clavier, C. Wurcker, A.Reverse Engineering of a Secret AES-like Cipher by Ineffective Fault AnalysisFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4,5@ @ @ Attacks on AESAESvpTTH<0*"<'>??Nedospasov, D. Seifert, J.-P. ; Helfmeier, C. ; Boit, C.Invasive PUF AnalysisFDTC2013201320-20 Aug978-0-7695-5059-6FDTC4@ @ @@ IC-SecurityLL6*'>?LLVALB  J  R ZZhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practicalhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976636&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976638&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976631&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976629&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976637&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976628&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976626&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976633&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976627&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976635&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976634&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976632&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976630&queryText%3DFDTC%2C+2013LLVALB  J  R ZZhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+Practicalhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225030&queryText%3DFault+Analysis+of+Grain-128http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225028&queryText%3DLocal+Heating+Attacks+on+Flash+Memory+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976636&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976638&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976631&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976629&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976637&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976628&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976626&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976633&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976627&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976635&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976634&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976632&queryText%3DFDTC%2C+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6745786&queryText%3DFDTC%2C+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6976630&queryText%3DFDTC%2C+20132 \ 6 R?Lashermes, R. Paindavoine, M. ; El Mrabet, N. ; Fournier, J.J.A. ; Goubin, L.Practical Validation of Several Fault Attacks against the Miller AlgorithmFDTC2014201423-23 Sept.FDTC4,5@ @ Simulated and Experimental AttacksPairing-based cryptography~vv`XXXXHHH'6??Kumar, R. Jovanovic, P. ; Burleson, W. ; Polian, I.Parametric Trojans for Fault-Injection Attacks on Cryptographic HardwareFDTC2014201423-23 Sept.FDTC4,15@@Physical and Design Security of IcsSecret-KeybbbVJB::$   |'6??Blomer, J. Gunther, P. ; Liske, G.Tampering Attacks in Pairing-Based CryptographyFDTC2014201423-23 Sept.FDTC4@@Keynote TalkPairing-based cryptographyPV'6??Rauzy, P.Guilley, S.Countermeasures against High-Order Fault-Injection Attacks on CRT-RSAFDTC2014201423-23 Sept.FDTC4@@Fault Models and CountermeasuresRSAVP6'6??Korak, T. Hoefler, M.On the Effects of Clock and Power Supply Tampering on Two Microcontroller PlatformsFDTC2014201423-23 Sept.FDTC4@@Physical and Design Security of Icstt..."  8'6??Korkikian, R. Pelissier, S. ; Naccache, D.Blind Fault Attack against SPN CiphersFDTC2014201423-23 Sept.FDTC4,5@@Simulated and Experimental AttacksAESPJf'6??Le Bouder, H. ; Thomas, G. ; Linge, Y. ; Tria, A.On Fault Injections in Generalized Feistel NetworksFDTC2014201423-23 Sept.FDTC4@@Fault Models and Countermeasuresrr222&|'6??Mischke, O. Moradi, A. ; Guneysu, T.Fault Sensitivity Analysis Meets Zero-Value AttackFDTC2014201423-23 Sept.FDTC4@@Fault Models and CountermeasuresAESTNZ'6??Xing-Ming Li Shan-Qing Hu ; Kye-Yak See ; Eng-Kee ChuaElimination of signal integrity problems of boundary scan circuit based on frequency domain transfer coefficient methodFDTC2013201311-13 Dec.978-1-4799-2832-3FDTC-@@@ppp'>@LVAL V H  d2http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513124&queryText%3DEntropy-based+Power+Attackhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+PracticalLVAL  P @  xN`http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225058&queryText%3DReconfigurable+Physical+Unclonable+Functions+--+Enabling+Technology+forhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5225057&queryText%3DSecurity+Evaluation+of+Different+AES+Implementations+Against+PracticalLVAL b > 6. &H8http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chiphttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+FunctionsLVAL b > 6. &H8http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chiphttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513122&queryText%3DMultiple-Parameter+Side-Channel+Analysis%3A+A+Non-invasive+Hardware+Trojan+Detection+Approachhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513121&queryText%3DLow+Voltage+Fault+Attacks+to+AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224961&queryText%3DExtended+Abstract%3A+Early+Feedback+on+Side-Channel+Risks+withhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224965&queryText%3DSecure+IP-Block+Distribution+for+Hardware+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224964&queryText%3DAnalysis+and+Design+of+Active+IC+Metering+Schemeshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224968&queryText%3DNew+Design+Strategy+for+Improving+Hardware+Trojan+Detection+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224966&queryText%3DPerformance+of+Delay-Based+Trojan+Detection+Techniques+underhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224971&queryText%3DExperiences+in+Hardware+Trojan+Design+and+Implementationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5224969&queryText%3DRobust+Stable+Radiometric+Fingerprinting+for+Frequency+Reconfigurablehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225055&queryText%3DTemperature-Aware+Cooperative+Ring+Oscillator+PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5225054&queryText%3DCircuit+Level+Techniques+for+Reliable+Physically+Uncloneable+Functions: H ?Guajardo, J. Guneysu, T. ; Kumar, S.S. ; Paar, C.Secure IP-block distribution for hardware devicesHOST2009200927-27 July978-1-4244-4805-0HOST-@@@ @ IP PROTECTION AND CAD TOOLS FOR SECURITYfZNB64, |'>?Maes, R. Schellekens, D. ; Tuyls, P. ; Verbauwhede, I.Analysis and design of active IC metering schemesHOST2009200927-27 July978-1-4244-4805-0HOST-@@@@IP PROTECTION AND CAD TOOLS FOR SECURITYpdXL@>6'>? Salmani, H. Tehranipoor, M. ; Plusquellic, J.New design strategy for improving hardware Trojan detection and reducing Trojan activation timeHOST2009200927-27 July978-1-4244-4805-0HOST15$@$@,@*@HARDWARE TROJANSzXD<<<<,,,n'>? Rai, D. Lach, J.Performance of delay-based Trojan detection techniques under parameter variationsHOST2009200927-27 July978-1-4244-4805-0HOST15@@&@$@HARDWARE TROJANSzzZNB6*&.'>? Yier Jin Kupp, N. ; Makris, Y.Experiences in Hardware Trojan design and implementationHOST2009200927-27 July978-1-4244-4805-0HOST15@@@@HARDWARE TROJANSjjJ>2&P'>? Candore, A. Kocabas, O. ; Koushanfar, F.Robust stable radiometric fingerprinting for wireless devicesHOST2009200927-27 July978-1-4244-4805-0HOST-0@0@8@6@HARDWARE TROJANSfZNB64, d'>? Gang Qu, Chi-En YinTemperature-aware cooperative ring oscillator PUFHOST2009200927-27 July978-1-4244-4805-0HOST3@@@@PHYSICAL UNCLONABLE FUNCTIONSSecret-KeylX4'>?? Vivekraja, V. Nazhandali, L.Circuit-level techniques for reliable Physically Uncloneable FunctionsHOST2009200927-27 July978-1-4244-4805-0HOST-2@2@:@8@PHYSICAL UNCLONABLE FUNCTIONSZNB6*( F'>P , Hhp? Ziener, D.Baueregger, F. ; Teich, J.Multiplexing Methods for Power WatermarkingHOST2010201013-14 June978-1-4244-7811-8HOST5@ @@@WatermarkingRR:." \'>??Becker, G.T. Kasper, M. ; Moradi, A. ; Paar, C.Side-channel based watermarks for integrated circuitsHOST2010201013-14 June978-1-4244-7811-8HOST5@ @ @@Watermarkingj^RF:80x'>??Newgard, B. Hoffman, C.Using multiple processors in a single reconfigurable fabric for high-assurance applicationsHOST2010201013-14 June978-1-4244-7811-8HOST-B@ B@ J@H@IndustrialznbVJH@ <'>?Clark, C.J.Anti-tamper JTAG TAP design enables DRM to JTAG registers and P1687 on-chip instrumentsHOST2010201013-14 June978-1-4244-7811-8HOST-<@ <@ D@B@IndustrialnnZNB6*( $'>?ctCi?Narasimhan, S. Dongdong Du ; Chakraborty, R.S. ; Paul, S. ; Wolff, F. ; Papachristou, C. ; Roy, K. ; Bhunia, S.Multiple-parameter side-channel analysis: A non-invasive hardware Trojan detection approachHOST2010201013-14 June978-1-4244-7811-8HOST5,15`@ `@ h@ f@ AttacksAEShbTH<0$'>??Barenghi, A. Bertoni, G.M. ; Breveglieri, L. ; Pellicioli, M. ; Pelosi, G.Low voltage fault attacks to AESHOST2010201013-14 June978-1-4244-7811-8HOST4@ @ @ @ AttacksAES|pdXLJB  '>??Maghrebi, H. Guilley, S. ; Danger, J.-L. ; Flament, F.Entropy-based power attackHOST2010201013-14 June978-1-4244-7811-8HOST5@@@@ AttacksDESVPB6*'>??Zhimin Chen Schaumont, P.Early feedback on side-channel risks with accelerated toggle-countingHOST2009200927-27 July978-1-4244-4805-0HOST5"@"@*@ (@ IP PROTECTION AND CAD TOOLS FOR SECURITYRF:." @'>?LVAL v ` l ~0<. http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://scholar.google.co.jp/scholar?q=Multiplexing+Methods+for+Power+Watermarking&btnG=&hl=ja&as_sdt=0%2C5http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chipLVAL r Z V 4 TV>http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarkinghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513117&queryText%3DSide-Channel+Based+Watermarks+for+Integrated+Circuitshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513120&queryText%3DUsing+Multiple+Processors+In+a+Single+Reconfigurable+Fabric+for+High-Assurancehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513119&queryText%3DAnti-tamper+JTAG+TAP+design+enables+DRM+to+JTAG+registers+and+P1687+on-chip"LVAL l  $  Lhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffahttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+Watermarking"LVAL l  $  Lhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffahttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513101&queryText%3DSide-Channel+Attack+Resistant+ROM-Based+AES+S-Boxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513104&queryText%3DCurrent+Flattening+Circuit+for+DPA+Countermeasurehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513103&queryText%3DSensor+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513106&queryText%3DAttack+Resistant+Sense+Amplifier+Based+PUFs+.LB.SA-PUF.RB.+with+Deterministic+andhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513105&queryText%3DLISA%3A+Maximizing+RO+PUF%E2%80%99s+Secret+Extractionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513108&queryText%3DA+Large+Scale+Characterization+of+RO-PUFhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513107&queryText%3DEfficient+One-Pass+Entity+Authentication+Protocol+based+on+ECC+for+Constrained+Deviceshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513110&queryText%3DState-of-the-art+of+secure+ECC+implementations%3A+a+survey+on+known+side-channel+attacks+and+countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513115&queryText%3DProvably+Secure+Diverse+Watermarks+for+Sequential+Circuitshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5513118&queryText%3DMultiplexing+Methods+for+Power+WatermarkingX 2|? Laohavaleeson, E. Patel, C.Current flattening circuit for DPA countermeasureHOST2010201013-14 June978-1-4244-7811-8HOST5@ @@ @ Implementations and CountermeasuresSecret-Keyt." D'>??Rosenfeld, K. Gavas, Efstratios ; Karri, R.Sensor physical unclonable functionsHOST2010201013-14 June978-1-4244-7811-8HOST-@ @@ @ Physical Unclonable Functionstt:." j'>? Bhargava, M. Cakir, C. ; Mai, K.Attack resistant sense amplifier based PUFs (SA-PUF) with deterministic and controllable reliability of PUF responsesHOST2010201013-14 June978-1-4244-7811-8HOST-H@ H@P@ N@ Physical Unclonable FunctionshTLLLL<<<R'>? Yin, C.-E.D. Gang QuLISA: Maximizing RO PUF's secret extractionHOST2010201013-14 June978-1-4244-7811-8HOST-@ @@@Physical Unclonable FunctionsTT<'>?Maiti, A. Casarona, J. ; McHale, L. ; Schaumont, P.A large scale characterization of RO-PUFHOST2010201013-14 June978-1-4244-7811-8HOST-@ @@@Physical Unclonable FunctionsXL@4(&'>?Heyszl, J. Stumpf, F.Efficient one-pass entity authentication based on ECC for constrained devicesHOST2010201013-14 June978-1-4244-7811-8HOST4,5R@ R@Z@X@Elliptic Curve CryptographyECC^RF:.( 8'>??Junfeng FanXu Guo ; De Mulder, E. ; Schaumont, P. ; Preneel, B. ; Verbauwhede, I.State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasuresHOST2010201013-14 June978-1-4244-7811-8HOST4,5~@ ~@@@Elliptic Curve CryptographyECCd^('>??Koushanfar, F. Alkabani, Y.Provably secure obfuscation of diverse watermarks for sequential circuitsHOST2010201013-14 June978-1-4244-7811-8HOST-@ @"@ @Watermarkingvv^RF:.,$D'>>: h?(Bathen, L.A.D. Dutt, N.D.TrustGeM: Dynamic trusted environment generation for chip-multiprocessorsHOST201120115-6 June978-1-4577-1059-9HOST5<@<@D@ B@ Poster SessionrrVJ>2&$@'>??'Maghrebi, H.Guilley, S. ; Danger, J.-L.Formal security evaluation of hardware Boolean masking against second-order attacksHOST201120115-6 June978-1-4577-1059-9HOST5L@L@R@ Poster Sessiontth\ZR0 b'>??&Bilzor, M. Huffmire, T. ; Irvine, C. ; Levin, T.Security Checkers: Detecting Processor Malicious Inclusions at RuntimeHOST201120115-6 June978-1-4577-1059-9HOST-6@6@>@ <@ Poster Sessionznb`X6&'>?%Iwai, K. Shiozaki, M. ; Anh-Tuan Hoang ; Kojima, K. ; Fujino, T.Implementation and verification of DPA-resistant cryptographic DES circuit using Domino-RSLHOST201120115-6 June978-1-4577-1059-9HOST5\@ \@ d@ Poster SessionDES~nffffVVV'>??$Soucarros, M. Canovas-Dumas, C. ; Clediere, J. ; Elbaz-Vincent, P. ; Real, D.Influence of the temperature on true random number generatorsHOST201120115-6 June978-1-4577-1059-9HOST3,7 @  @ (@ &@ Poster Session~\LDDDD444'>??#Suresh, V.B. Burleson, W.P.Entropy extraction in metastability-based TRNGHOST2010201013-14 June978-1-4244-7811-8HOST7@ @  @ @ Implementations and Countermeasurestt." J'>??"Satoh, A Katashita, T. ; Sugawara, T. ; Homma, N. ; Aoki, T.Hardware implementations of hash function LuffaHOST2010201013-14 June978-1-4244-7811-8HOST-@ @  @ @ Implementations and CountermeasuresSHA-256~rfZNLD"'>?!Teegarden, C.Bhargava, M. ; Ken MaiSide-channel attack resistant ROM-based AES S-BoxHOST2010201013-14 June978-1-4244-7811-8HOST5@ @ @ @ Implementations and CountermeasuresAESD8,  Z'>?LVAL LD N Dhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attackshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://scholar.google.co.jp/scholar?cites=1719135719979112749&as_sdt=2005&sciodt=0,5&hl=jazLVAL  ^ Jhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtimehttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954991&queryText%3DImplementation+and+Verification+of+DPA-Resistant+Cryptographic+DES+Circuit+using+Domino-RSLhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5954990&queryText%3DInfluence+of+the+Temperature+on+True+Random+Number+Generatorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513099&queryText%3DEntropy+Extraction+in+Metastability-based+TRNGhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5513102&queryText%3DHardware+Implementations+of+Hash+Function+Luffa^LVAL ~ B * h2Hnhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtime^LVAL ~ B * h2Hnhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniqueshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955000&queryText%3DMethods+for+Side-channel+Analysis+Algorithmic+Collision+Analysis+for+Evaluating+Cryptographic+Systems+and+Side-channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954999&queryText%3DTeSR%3A+A+Robust+Temporal+Self-Referencing+Approach+for+Hardware+Trojan+Detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954998&queryText%3DCase+Study%3A+Detecting+Hardware+Trojans+in+Third-Party+Digital+IP+Coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954997&queryText%3DHigh+Level+Security+Evaluation+Method+Against+Safe-error+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954996&queryText%3DFlexible+Architecture+Optimization+and+ASIC+Implementation+of+Group+Signature+Algorithm+using+a+Customized+HLS++Methodologyhttp://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=5954995&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D5954995http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954994&queryText%3DTrustGeM%3A+Dynamic+Trusted+Environment+Generation+for+Chip-Multiprocessorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954993&queryText%3DFormal+Security+Evaluation+of+Hardware+Boolean+Masking+against+Second-Order+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5954992&queryText%3DSecurity+Checkers%3A+Detecting+Processor+Malicious+Inclusions+at+Runtime T0R?/Krieg, Armin Bachmann, C. ; Grinschgl, Johannes ; Steger, C. ; Weiss, R. ; Haid, JosefAccelerating early design phase differential power analysis using power emulation techniquesHOST201120115-6 June978-1-4577-1059-9HOST5^@ ^@ f@d@ Methods for Side-channel AnalysisAESVP'>??.Qiasi Luo Yunsi FeiAlgorithmic collision analysis for evaluating cryptographic systems and side-channel attacksHOST201120115-6 June978-1-4577-1059-9HOST5@@@ Methods for Side-channel AnalysisDESddXL@>64'>??-Narasimhan, S.Xinmu Wang ; Dongdong Du ; Chakraborty, R.S. ; Bhunia, S.TeSR: A robust Temporal Self-Referencing approach for Hardware Trojan detectionHOST201120115-6 June978-1-4577-1059-9HOST5,15H@H@P@ N@ Poster Sessiontd\\\\LLL'>??, Xuehui Zhang Tehranipoor, M.Case study: Detecting hardware Trojans in third-party digital IP coresHOST201120115-6 June978-1-4577-1059-9HOST156@6@>@ <@ Poster SessionttXL@4($F'>?+Karaklajic, D.Junfeng Fan ; Verbauwhede, I.Systematic security evaluation method against C safe-error attacksHOST201120115-6 June978-1-4577-1059-9HOST4&@&@.@ ,@ Poster SessionrfZNB@8j'>??*Morioka, S. Isshiki, T. ; Obana, S. ; Nakamura, Y. ; Sako, K.Flexible architecture optimization and ASIC implementation of group signature algorithm using a customized HLS methodologyHOST201120115-6 June978-1-4577-1059-9HOST-@@@ @ Poster Session..'>?)Guilley, S.Sauvage, L. ; Danger, J.-L. ; Selmane, N. ; Real, D.Performance evaluation of protocols resilient to physical attacksHOST201120115-6 June978-1-4577-1059-9HOST1@@2@ Poster SessiontrjH80000   '~?LVAL  t @ $zL(http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+Potlapallyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955002&queryText%3DA+Fast+Power+Current+Analysis+Methodology+using+Capacitor+Charging+Model+for+Side+Channel+Attack+Evaluationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955001&queryText%3DAccelerating+Early+Design+Phase+Differential+Power+Analysis+Using+Power+Emulation+Techniques.h *L?7Handschuh, HelenaHardware intrinsic security based on SRAM PUFs: Tales from the industryHOST201120115-6 June978-1-4577-1059-9HOST-N@N@T@Physical Unclonable Functionspp6**0'>?6Gotze, K.A survey of frequently identified vulnerabilities in commercial computing semiconductorsHOST201120115-6 June978-1-4577-1059-9HOST6V@V@^@\@Industrial SessionSecret-KeyxTH<0$" '>??5Song, P. Stellari, F. ; Pfeiffer, D. ; Culp, J. ; Weger, A. ; Bonnoit, A. ; Wisnieff, B. ; Taubenblatt, M.MARVEL ? Malicious alteration recognition and verification by emission of lightHOST201120115-6 June978-1-4577-1059-9HOST-D@D@L@J@Industrial SessionLL('>?4Papa, S. Casper, W. ; Nair, S.Placement of trust anchors in embedded computer systemsHOST201120115-6 June978-1-4577-1059-9HOST-@@@@Industrial SessionffB6*P'>?3Da Rolt, J. Di Natale, G. ; Flottes, M.-L. ; Rouzeyre, B.New security threats against chips containing scan chain structuresHOST201120115-6 June978-1-4577-1059-9HOST6,@,@4@2@Secure ArchitectureAES~rfd\:*""""'>??2Nguyen Minh Huu, Robisson, B. ; Agoyan, M. ; Drach, N.Low-cost recovery for the code integrity protection in secure embedded processorsHOST201120115-6 June978-1-4577-1059-9HOST4H@H@P@N@Secure ArchitectureSHA-1, Blowfish, DES, AES|zrP@8888((('>??1Potlapally, N.Hardware security in practice: Challenges and opportunitiesHOST201120115-6 June978-1-4577-1059-9HOST-J@J@R@P@Secure ArchitectureJJ$ *'>?0Fujimoto, D. Makoto Nagata, ; Katashita, T. ; Sasaki, A. ; Hori, Y. ; Satoh, A.A fast power current analysis methodology using capacitor charging model for side channel attack evaluationHOST201120115-6 June978-1-4577-1059-9HOST5|@ |@ @@ Methods for Side-channel AnalysisAESf`'>?LVAL b 0  p(http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industryhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+PotlapallyLVAL n B . F dhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardwarehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industryhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+PotlapallyLVAL n B . F dhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+Hardwarehttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955013&queryText%3DSide-channel+Attacks+and+Fault+Attacks+Revisit+Fault+Sensitivity+Analysis+on+WDDL-AEShttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955012&queryText%3DOn+Improving+Reliability+of+Delay+Based+Physically+Unclonable+Functions+under+Temperature+Variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955011&queryText%3DThe+Bistable+Ring+PUF%3A+A+New+Architecture+for+Strong+Physical+Unclonable+Functionshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955010&queryText%3DReliable+and+Efficient+PUF+Key+Generation+Using+Pattern+Matchinghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955009&queryText%3DInvited%3A+Hardware+Intrinsic+Security+based+on+SRAM+PUFs%3A+Tales+from+the+Industryhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955008&queryText%3DA+Survey+of+Frequently+Identified+Vulnerabilities+in+Commercial+Computing+Semiconductorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955007&queryText%3DMARVEL+-+Malicious+Alteration+Recognition+and+Verification+by+Emission+of+Lighthttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955006&queryText%3DPlacement+of+Trust+Anchors+in+Embedded+Computer+Systemshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955005&queryText%3DNew+security+threats+against+chips+containing+scan+chain+structureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955004&queryText%3DLow-cost+recovery+for+the+code+integrity+protection+in+secure+embedded+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5955003&queryText%3DHardware+Security+in+Practice%3A+Challenges+and+Opportunities+Nachiketh+PotlapallyD >l?? Simons, P.van der Sluis, E. ; van der Leest, V.Buskeeper PUFs, a promising alternative to D Flip-Flop PUFsHOST201220123-4 June978-1-4673-2341-3HOST-@@"@ @Physically Unclonable Functionsl`TH<:2r'>?>Hiller, M. Merli, D. ; Stumpf, F. ; Sigl, G.Complementary IBS: Application specific error correction for PUFsHOST201220123-4 June978-1-4673-2341-3HOST-8@8@@@>@Physically Unclonable Functionsxl`THF> r'>?=Barenghi, A. Bertoni, G. ; Palomba, A. ; Susella, R.A novel fault attack against ECDSAHOST201120115-6 June978-1-4577-1059-9HOST4@ @ @@ Side-channel Attacks and Fault AttacksECDSAJ>2&'>??<Moradi, A. Mischke, O. ; Paar, C.Practical evaluation of DPA countermeasures on reconfigurable hardwareHOST201120115-6 June978-1-4577-1059-9HOST54@ 4@ <@Side-channel Attacks and Fault AttacksAESZZNB64, V'>??;Yang Li Ohta, K. ; Sakiyama, K.Revisit fault sensitivity analysis on WDDL-AESHOST201120115-6 June978-1-4577-1059-9HOST4P@ P@ X@ V@ Side-channel Attacks and Fault AttacksWDDL-AES4(T'>??:Kumar, R. Chandrikakutty, H.K. ; Kundu, S.On improving reliability of delay based Physically Unclonable Functions under temperature variationsHOST201120115-6 June978-1-4577-1059-9HOST-n@ n@ v@ t@ Physical Unclonable FunctionszXH@@@@000h'>?9 Qingqing Chen Csaba, Gyorgy ; Lugli, P. ; Schlichtmann, U. ; Ruhrmair, U.The Bistable Ring PUF: A new architecture for strong Physical Unclonable FunctionsHOST201120115-6 June978-1-4577-1059-9HOST-N@N@V@ T@Physical Unclonable Functions~nffffVVV'>?8 Paral, Z. Devadas, S.Reliable and efficient PUF-based key generation using pattern matchingHOST201120115-6 June978-1-4577-1059-9HOST-&@&@.@,@Physical Unclonable FunctionsPD8, @'>*LVAL  p * 4 2NRhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasureshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955015&queryText%3DA+Novel+Fault+Attack+Against+ECDSAhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5955014&queryText%3DPractical+Evaluations+of+DPA+Countermeasures+on+Reconfigurable+HardwareLVAL  F > t6http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+Systemhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFsLVAL  p x:&,&$http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001363&queryText%3DOn+Trojan+Side+Channel+Design+and+Identificationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001362&queryText%3DHardware+Obfuscation+Using+PUF-Based+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001348&queryText%3DShielding+and+Securing+Integrated+Circuits+with+Sensorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6881480&queryText%3DCircuit+camouflage+integration+for+hardware+IP+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFsLVAL  p x:&,&$http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6974678&queryText%3DAdvanced+modes+in+AES%3A+Are+they+safe+from+power+analysis+based+side+channel+attacks%3Fhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6691207&queryText%3DHardware+security%3A+Threat+models+and+metricshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001363&queryText%3DOn+Trojan+Side+Channel+Design+and+Identificationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001362&queryText%3DHardware+Obfuscation+Using+PUF-Based+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7001348&queryText%3DShielding+and+Securing+Integrated+Circuits+with+Sensorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5981939&queryText%3DA+First+Step+Towards+Automatic+Application+of+Power+Analysis+Countermeasureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6881480&queryText%3DCircuit+camouflage+integration+for+hardware+IP+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5722303&queryText%3DSecure+scan+design+using+shift+register+equivalents+against+differential+behavior+attackhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6509667&queryText%3DDARNS%3AA+Randomized+Multi-modulo+RNS+Architecture+for+Double-and-Add+in+ECC+to+Prevent+Power+Analysis+Side+Channel+Attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742985&queryText%3DThe+role+of+photons+in+cryptanalysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6742909&queryText%3DEnergy+aware+real-time+scheduling+policy+with+guaranteed+security+protectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DBuskeeper+PUFs+a+Promising+Alternative%09t++Flip-Flop+PUFshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DComplementary%09IBS%3AApplication%09Specific%09Erro+Correction%09for+PUFs, ` R >l,L?HWendt, James B. Potkonjak, MiodragHardware obfuscation using PUF-based logicICCAD201420142-6 Nov.ICCAD-@ @ Detection & Prevention of IC Security ThreatsNNR'6?GShahrjerdi, Davood Rajendran, Jeyavijayan ; Garg, Siddharth ; Koushanfar, Farinaz ; Karri, RameshShielding and securing integrated circuits with sensorsICCAD201420142-6 Nov.ICCAD1,5@@Can One SHIELD Integrated Circuits and Systems from Supply Chain Attacks?..~ttd\\\\JJJ'v??FctCi?EBayrak, A.G. Regazzoni, F. ; Brisk, P. ; Standaert, O.-X. ; Ienne, P.A first step towards automatic application of power analysis countermeasuresDAC201120115-9 June.978-1-4503-0636-2DAC5>@>@F@Towards embedded systems we can trust: from models to gatesAES4.jXPPPPBBB'>??DCocchi, R.P. Baukus, J.P. ; Lap Wai Chow ; Wang, B.J.Circuit camouflage integration for hardware IP protectionDAC201420141-5 June.DAC-@@:::::." '6@?CFujiwara, H. Fujiwara, K. ; Tamamoto, H.Secure scan design using shift register equivalents against differential behavior attackASPDAC2011201125-28 Jan.978-1-4244-7515-5ASPDAC6V@V@^@\@Emerging Solutions in Scan Testingznl`>*""""^'>??BAmbrose, J.A. Pettenghi, H. ; Sousa, L.DARNS:A randomized multi-modulo RNS architecture for double-and-add in ECC to prevent power analysis side channel attacksASPDAC2013201322-25 Jan.978-1-4673-3029-9ASPDAC5@@@ECCnffffRRR`'>?@?AKramer, J. Kasper, M. ; Seifert, J.-P.The role of photons in cryptanalysisASPDAC2014201420-23 Jan.ASPDAC5@@@The Role of Photons in Harming or Increasing Securityrr^'6??@Wei Jiang Ke Jiang ; Xia Zhang ; Yue MaEnergy aware real-time scheduling policy with guaranteed security protectionASPDAC2014201420-23 Jan.ASPDAC->@>@F@System-Level Thermal and Power Optimization Techniques^^RF:8,,d'6d J  &`?PAmbrose, J.A. Ignjatovic, A. ; Parameswaran, S.CoRaS: A multiprocessor key corruption and random round swapping for power analysis side channel attacks: A DES case studyISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5@@@DESxxxxfffr'>?@?OYoungjune Gwon Kung, H.T. ; Vlah, D. ; Keng-Yen Huang ; Yi-Min TsaiStatistical screening for IC Trojan detectionISCAS2012201220-23 May.978-1-4673-0218-0ISCAS15@@@@vj^ZP.'>`?NMansouri, S.S. Dubrova, E.Power-security trade-off in multi-level power analysis countermeasures for FSR-based stream ciphersISCAS2012201220-23 May.978-1-4673-0218-0ISCAS5l@l@t@r@|pdbX6"B'>?`?MAvital, M. Fish, A.Secured Dual Mode Logic (DML) as a countermeasure against Differential Power AnalysisISCAS201420141-5 June.978-1-4799-3431-7ISCAS5\@\@d@Cryptography and Security for Communication Systems\\PD86, 4'>??LHely, D. Augagneur, M. ; Clauzel, Y. ; Dubeuf, J.Malicious key emission via hardware Trojan against encryption systemICCD2012201230 Sept.-3 Oct.978-1-4673-3051-0ICCD15.@.@6@ 4@Hardware SecurityRC5znb^V4v'>?KJayasinghe, D. Ragel, R. ; Ambrose, J.A. ; Ignjatovic, A. ; Parameswaran, S.Advanced modes in AES: Are they safe from power analysis based side channel attacks?ICCD2014201419-22 Oct.ICCD5V@ V@ ^@ Reliability, Security, Test and VerificationAES rjjjjZZZ'6??JRostami, M. Koushanfar, F. ; Rajendran, J. ; Karri, R.Hardware security: Threat models and metricsICCAD2013201318-21 Nov.ICCAD-@ @  @ @Trustworthy HardwarejjB6*'6?IZhang, Jie Su, Guantong ; Liu, Yannan ; Wei, Lingxiao ; Yuan, Feng ; Bai, Guoqiang ; Xu, QiangOn Trojan side channel design and identificationICCAD201420142-6 Nov.ICCAD15@ @ Detection & Prevention of IC Security ThreatsvrhhXPPPP>>>'6fLVAL v h FZhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+SystemfLVAL v h FZhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logichttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processorshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+Analysishttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6378628&queryText%3DMalicious+Key+Emission+via+Hardware+Trojan+Against+Encryption+SystemLVAL ( v L Hbhttp://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5118398&queryText%3DPower+analysis+of+a+chaos-based+Random+Number+Generator+for+cryptographic+securityhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537191&queryText%3DPower+analysis+detectable+watermarks+for+protecting+intellectual+propertyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537879&queryText%3DFault+and+simple+power+attack+resistant+RSA+using+Montgomery+modular+multiplicationhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5537859&queryText%3DState-dependent+changeable+scan+architecture+against+scan-based+side+channel+attackshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5937998&queryText%3DLeakage+Power+Analysis+attacks%3A+Effectiveness+on+DPA+resistant+logic+styles+under+process+variationshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5937667&queryText%3DCounteracting+power+analysis+attack+using+Static+Single-ended+Logichttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6271522&queryText%3DCurrent+mode+multiple-valued+adder+for+cryptography+processorshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6271818&queryText%3DCoRaS%3A+A+multiprocessor+key+corruption+and+random+round+swapping+for+power+analysis+side+channel+attacks%3A+A+DES+case+studyhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6272174&queryText%3DStatistical+screening+for+IC+Trojan+detectionhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6272163&queryText%3DPower-security+trade-off+in+multi-level+power+analysis+countermeasures+for+FSR-based+stream+ciphershttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6865259&queryText%3DSecured+Dual+Mode+Logic+.LB.DML.RB.+as+a+countermeasure+against+Differential+Power+AnalysisLVALJ 0 < H T `nz(4@http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationLVALZ Z    (4@NZfthttp://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035357&queryText%3DTest-mode+only+scanattack+and+countermeasure+for+contemporaryscan+architectureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035356&queryText%3DCounterfeit+IC+detection+using+light+emissionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationLVALZ Z    (4@NZfthttp://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaginghttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035357&queryText%3DTest-mode+only+scanattack+and+countermeasure+for+contemporaryscan+architectureshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7035356&queryText%3DCounterfeit+IC+detection+using+light+emissionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6962073&queryText%3DA+fault+injection+methodology+for+single-evnt+upsets+emulation+of+Xilinx+SRAM-based+FPGAshttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=5118413&queryText%3DEvaluation+of+Simple%2FComparative+Power+Analysis+against+an+RSA+ASIC+implementationd D ` v?` Jean-S?bastien Coron, Emmanuel Prouff, Matthieu Rivain, Thomas RocheHigher-Order Side Channel Security and Mask RefreshingFSE2013201310-13 Mar.978-3-662-43932-6 978-3-662-43933-3FSE5z@"z@!z@ z@$Implementation aspectsAES~|v.'>??_Michael Tunstall, Carolyn Whitnall, Elisabeth OswaldMasking Tables?An Underestimated Security RiskFSE2013201310-13 Mar.978-3-662-43932-6 978-3-662-43933-3FSE5z@"z@!z@ z@$Implementation aspectsblock cipherznbVJHBv'>??^Claude Carlet, Louis Goubin, Emmanuel Prouff, Michael Quisquater, Matthieu RivainHigher-Order Masking Schemes for S-BoxesFSE2012201218-21 Mar.978-3-642-34046-8 978-3-642-34047-5FSE5z@"z@!z@ z@$New designszxr,'>??]Shi, Y. Togawa, Nozomu ; Yanagisawa, M. ; Ohtsuki, T.Design-for-secure-test for crypto coresITC200920091-6 Nov.978-1-4244-4868-5ITC6@"@!@ @$AESXRRF:." '>?`?\Rajendran, J. Sinanoglu, O. ; Karri, R.VLSI testing based security metric for IC camouflagingITC201320136-13 Sept.ITC-@"@!@ @$..." `'6`?[Saeed, S.M. Ali, S.S.; Sinanoglu, O.; Karri, R.Test-mode only scanattack and countermeasure for contemporaryscan architecturesITC2014201420-23 Oct.ITC6D@"D@!Attacks and Countermeasures for Secure ChipsAESTTTH<:44    l'6??ZP. Song, F. Stellari, A. Weger,Counterfeit IC detection using light emissionITC2014201420-23 Oct.ITC-@"@!Attacks and Countermeasures for Secure ChipsHHL'6?YDi Carlo, S. Prinetto, P. ; Rolfo, D. ; Trotta, P.A fault injection methodology and infrastructure for fast single event upsets emulation on Xilinx SRAM-based FPGAsDFT201420141-3 Oct.978-1-4799-6154-2DFT4X@"X@!`@ Fault tolerance in FPGA devicestllll^^^z'>?LVAL t    , 8DR`lx http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9http://link.springer.com/chapter/10.1007/978-3-642-34961-4_45http://link.springer.com/chapter/10.1007/978-3-642-34961-4_44http://link.springer.com/chapter/10.1007/978-3-642-17373-8_7http://link.springer.com/chapter/10.1007/978-3-642-10366-7_38http://link.springer.com/chapter/10.1007/978-3-642-10366-7_39http://link.springer.com/chapter/10.1007/978-3-662-44371-2_25http://link.springer.com/chapter/10.1007/978-3-642-40041-4_19http://link.springer.com/chapter/10.1007/978-3-642-40041-4_9http://link.springer.com/chapter/10.1007/978-3-642-32009-5_36http://link.springer.com/chapter/10.1007/978-3-642-22792-9_18http://link.springer.com/chapter/10.1007/978-3-642-22792-9_20http://link.springer.com/chapter/10.1007/978-3-642-03356-8_25http://link.springer.com/chapter/10.1007/978-3-642-36362-7_12http://link.springer.com/chapter/10.1007/978-3-642-36362-7_13http://link.springer.com/chapter/10.1007/978-3-662-43933-3_21http://link.springer.com/chapter/10.1007/978-3-662-43933-3_22http://link.springer.com/chapter/10.1007/978-3-642-34047-5_21http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=5355900&queryText%3DDesign-for-secure-test+for+crypto+coreshttp://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6651879&queryText%3DVLSI+testing+based+security+metric+for+IC+camouflaging lF,?gDaehyun Strobel, Benedikt Driessen, Timo Kasper, Gregor Leander, David Oswald, Falk Schellenberg, Christof PaarFuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control SystemCRYPTO2013201318-22 Aug.978-3-642-40040-7 978-3-642-40041-4CRYPTO1x@"x@!x@ x@ $Cryptanalysis IDESnbVJ><0'~??fRomain Bardou, Riccardo Focardi, Yusuke Kawamoto, Lorenzo Simionato, Graham Steel, Joe-Kai TsayEfficient Padding Oracle Attacks on Cryptographic HardwareCRYPTO2012201219-23 Aug.978-3-642-32008-8 978-3-642-32009-5CRYPTO5z@"z@!z@ z@ $Implementation Analysis$$r^VVVVBBB'>??eCarolyn Whitnall, Elisabeth Oswald A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation FrameworkCRYPTO2011201114-18 Aug.978-3-642-22791-2 978-3-642-22792-9CRYPTO5z@ "z@ !z@ z@ $Leakage and Side Channels>*""""X'>??d"Nicolas Veyrat-Charvillon, Fran?ois-Xavier StandaertGeneric Side-Channel Distinguishers: Improvements and LimitationsCRYPTO2011201114-18 Aug.978-3-642-22791-2 978-3-642-22792-9CRYPTO5z@ "z@ !z@ z@$Leakage and Side ChannelsSecret-Key~r*x'>??c#Jean-S?bastien Coron, David Naccache, Mehdi Tibouchi, Ralf-Philipp WeinmannPractical Cryptanalysis of iso/iec 9796-2 and emv SignaturesCRYPTO2009200916-20 Aug.978-3-642-03355-1 978-3-642-03356-8CRYPTO-z@ "z@ !z@ z@$Attacks on Signature SchemesRSA N:2222'>?b Noboru Kunihiro, Naoyuki Shinohara, Tetsuya Izu Recovering RSA Secret Keys from Noisy Key Bits with Erasures and ErrorsPKC2013201326 Feb.-1 Mar.978-3-642-36361-0 978-3-642-36362-7PKC5z@ "z@ !z@ z@$Onn RSARSA~x2r'>??a(Guillaume Barbu, Alberto Battistello, Guillaume Dabosville, Christophe Giraud, Gu?na?l Renault, Soline Renner, Rina ZeitounCombined Attack on CRT-RSAPKC2013201326 Feb.-1 Mar.978-3-642-36361-0 978-3-642-36362-7PKC4,5z@ "z@ !z@ z@$Onn RSARSAlPHHHH:::'>? : ~T4?nJosep Balasch, Sebastian Faust, Benedikt Gierlichs, Ingrid VerbauwhedeTheory and Practice of a Leakage Resilient Masking SchemeASIACRYPT201220122-6 Dec.978-3-642-34960-7 978-3-642-34961-4ASIACRYPT5z@"z@!z@ z@$ImplementationAESB2****'>??m Nicolas Veyrat-Charvillon, Marcel Medwed, St?phanie Kerckhof, Fran?ois-Xavier StandaertShuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary NoteASIACRYPT201220122-6 Dec.978-3-642-34960-7 978-3-642-34961-4ASIACRYPT5z@"z@!z@ z@$Implementation<< ||||bbb'>??lFran?ois-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard The World Is Not Enough: Another Look on Second-Order DPAASIACRYPT201020105-9 Dec.978-3-642-17372-1 978-3-642-17373-8ASIACRYPT5x@"x@!x@ x@$Symmetric-Key CryptosystemsTH<0$"&'>??kJean-S?bastien Coron, Avradip MandalPSS Is Secure against Random Fault AttacksASIACRYPT200920096-10 Dec.978-3-642-10365-0 978-3-642-10366-7ASIACRYPT4z@"z@!z@ z@$Side ChannelsRSAj^RF:8&X'>??jBilly Bob Brumley, Risto M. HakalaCache-Timing Template AttacksASIACRYPT200920096-10 Dec.978-3-642-10365-0 978-3-642-10366-7ASIACRYPT5z@"z@!z@ z@$Side ChannelsffL@4(T'>??iDaniel Genkin, Adi Shamir, Eran TromerRSA Key Extraction via Low-Bandwidth Acoustic CryptanalysisCRYPTO2014201417-21 Aug.978-3-662-44371-2978-3-662-44370-5CRYPTO5z@"z@!z@ z@ $Side Channels and Leakage Resiliance IRSAxl`TRF\'>??h'Fran?ois-Xavier Standaert, Olivier Pereira, Yu Yu Leakage-Resilient Symmetric Cryptography under Empirically Verifiable AssumptionsCRYPTO2013201318-22 Aug.978-3-642-40040-7 978-3-642-40041-4CRYPTO5z@"z@!z@ z@ $MPC ? new directionsH4,,,,v'>?LVAL & 2 > J V bn|,:Hhttp://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9LVAL & 2 > J V bn|,:Hhttp://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13http://link.springer.com/chapter/10.1007/978-3-662-45611-8_15http://link.springer.com/chapter/10.1007/978-3-662-45608-8_18http://link.springer.com/chapter/10.1007/978-3-662-45608-8_19http://link.springer.com/chapter/10.1007/978-3-662-45608-8_17http://link.springer.com/chapter/10.1007/978-3-642-42033-7_25http://link.springer.com/chapter/10.1007/978-3-642-42033-7_26http://link.springer.com/chapter/10.1007/978-3-642-42045-0_9  ?uNicolas Veyrat-Charvillon, Beno?t G?rard, Fran?ois-Xavier StandaertSoft Analytical Side-Channel AttacksASIACRYPT201420147-11 Dec.978-3-662-45611-8978-3-662-45610-1ASIACRYPT5z@(z@'z@ z@$Side Channel Analysis IvjhV'>??t$Beg?l Bilgin, Benedikt Gierlichs, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen Higher-Order Threshold ImplementationsASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5z@(z@'z@ z@$Side Channel Analysis II|6$'>??sNicolas Bruneau, Sylvain Guilley, Annelie Heuser, Olivier RioulMasks Will Fall OffASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5z@(z@'z@ z@$Side Channel Analysis IIrfZNB@.'>??r!Sonia Bela?d, Pierre-Alain Fouque, Beno?t G?rardSide-Channel Analysis of Multiplications in GF(2128)ASIACRYPT201420147-11 Dec.978-3-662-45607-1 978-3-662-45608-8ASIACRYPT5z@(z@'z@ z@$Side Channel Analysis IIAES~rfdR p'>??qLuke Mather, Elisabeth Oswald, Joe Bandenburg, Marcin W?jcik Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection TestsASIACRYPT201320131-5 Dec.978-3-642-42032-0 978-3-642-42033-7ASIACRYPT5z@(z@'z@ z@$Side-Channel CryptanalysisAESF@ rjjjjPPP'>??p(Victor Lomn?, Emmanuel Prouff, Thomas Roche Behind the Scene of Side Channel AttacksASIACRYPT201320131-5 Dec.978-3-642-42032-0 978-3-642-42033-7ASIACRYPT5z@(z@'z@ z@$Side-Channel Cryptanalysisvj^RFD2j'>??oAggelos Kiayias, Yiannis Tselekounis Tamper Resilient Circuits: The Adversary at the GatesASIACRYPT201320131-5 Dec.978-3-642-42044-3 978-3-642-42045-0ASIACRYPT1x@(x@'x@ x@$Cryptography Based upon Pysical Assumptionsvj^RP>\'~?LVAL   $ 0 < H X fr$0>Nhttp://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30http://link.springer.com/chapter/10.1007/978-3-642-03549-4_11http://link.springer.com/chapter/10.1007/978-3-662-45611-8_14http://link.springer.com/chapter/10.1007/978-3-662-45611-8_13*  ,F?|*Matthieu RivainSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4z@ (z@ 'z@*z@,Countermeasures and FaultsRSAznbVJH<,'>??{Thomas Popp, Mario Kirschbaum, Stefan MangardPractical Attacks on Masked HardwareCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA5z@ (z@ 'z@*z@,CryptanalysisAESj^RF:8,j'>??zKazuo Sakiyama, Tatsuya Yagi, Kazuo Ohta Fault Analysis Attack against an AES Prototype Chip Using RSLCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4z@ (z@ 'z@*z@,Faults and CountermeasuresAESxlj^j'>??yThomas PlosEvaluation of the Detached Power Supply as Side-Channel Analysis Countermeasure for Passive UHF RFID TagsCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA5z@ (z@ 'z@*z@,Countermeasures and Faults~|p*    $'>??xSaar Drimer, Steven J. Murdoch, Ross AndersonOptimised to Fail: Card Readers for Online BankingFC2009200923-26 Feb.978-3-642-03548-7 978-3-642-03549-4FC-z@ (z@ 'z@*z@$Authentication and IdentificationrfZNB@<j'>?w Diego F. Aranha, Pierre-Alain Fouque, Beno?t G?rard, Jean-Gabriel Kammerer, Mehdi Tibouchi, Jean-Christophe ZapalowiczGLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce BiasASIACRYPT201420147-11 Dec.978-3-662-45610-1 978-3-662-45611-8ASIACRYPT5z@(z@'z@*z@$Side Channel Analysis IECC,ECDSAznbVJH6'>??vLuke Mather, Elisabeth Oswald, Carolyn WhitnallMulti-target DPA Attacks: Pushing DPA Beyond the Limits of a Desktop ComputerASIACRYPT201420147-11Dec.978-3-662-45610-1 978-3-662-45611-8ASIACRYPT5z@(z@'z@*z@$Side Channel Analysis IAES:*""""n'>?LVAL   $ 0 > N Z hv &4DPhttp://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1http://link.springer.com/chapter/10.1007/978-3-642-36095-4_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_10http://link.springer.com/chapter/10.1007/978-3-642-27954-6_24http://link.springer.com/chapter/10.1007/978-3-642-27954-6_1http://link.springer.com/chapter/10.1007/978-3-642-27954-6_23http://link.springer.com/chapter/10.1007/978-3-642-27954-6_2http://link.springer.com/chapter/10.1007/978-3-642-27954-6_16http://link.springer.com/chapter/10.1007/978-3-642-27954-6_15http://link.springer.com/chapter/10.1007/978-3-642-27954-6_11http://link.springer.com/chapter/10.1007/978-3-642-19074-2_8http://link.springer.com/chapter/10.1007/978-3-642-19074-2_6http://link.springer.com/chapter/10.1007/978-3-642-11925-5_2http://link.springer.com/chapter/10.1007/978-3-642-11925-5_15http://link.springer.com/chapter/10.1007/978-3-642-11925-5_16http://link.springer.com/chapter/10.1007/978-3-642-11925-5_14http://link.springer.com/chapter/10.1007/978-3-642-11925-5_17http://link.springer.com/chapter/10.1007/978-3-642-00862-7_28http://link.springer.com/chapter/10.1007/978-3-642-00862-7_31http://link.springer.com/chapter/10.1007/978-3-642-00862-7_14http://link.springer.com/chapter/10.1007/978-3-642-00862-7_29http://link.springer.com/chapter/10.1007/978-3-642-00862-7_30 L JX0? Marc F. Witteman, Jasper G. J. van Woudenberg, Federico MenariniDefeating RSA Multiply-Always and Message Blinding CountermeasuresCT-RSA2011201114-18 Feb.978-3-642-19073-5 978-3-642-19074-2CT-RSA5x@(x@'x@ *x@ ,Side Channel AttacksRSAD0(((('>??Nigel P. SmartErrors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity QueriesCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA-x@(x@'x@ *x@ ,Puublic-key CryptographyRSA~rfZXL*'>?Jean-S?bastien Coron, David Naccache, Mehdi TibouchiFault Attacks Against EMV SignaturesCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA4z@(z@'z@ *z@,Side Channel AttacksRSApdXL@>2x'>??Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid VerbauwhedeRevisiting Higher-Order DPA Attacks:CT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5z@(z@'z@ *z@,Side Channel Attacksth\ZN'>??Shivam Bhasin, Sylvain Guilley, Laurent Sauvage, Jean-Luc DangerUnrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel AttacksCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5z@(z@'z@ *z@,Side Channel AttacksDEShXPPPP<<<'>??~Andrey Bogdanov, Thomas Eisenbarth, Christof Paar, Malte WieneckeDifferential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUsCT-RSA201020101-5 Mar.978-3-642-11924-8 978-3-642-11925-5CT-RSA5z@(z@'z@*z@,Side Channel AttacksAEShXPPPP<<<'>??}Alexandre Berzati, C?cile Canovas, Jean-Guillaume Dumas, Louis Goubin Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also VulnerableCT-RSA2009200920-24 April.978-3-642-00861-0 978-3-642-00862-7CT-RSA4z@(z@'z@*z@,Faults and CountermeasuresRSA60x`XXXXDDD'>?@ ^ $p\?Amir Moradi, Markus Kasper, Christof PaarBlack-Box Side-Channel Attacks Highlight the Importance of CountermeasuresCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5x@(x@'x@*x@,Side Channel Attack `!AESt.    b'>??Annelie Heuser, Michael Kasper, Werner Schindler, Marc St?ttingerA New Difference Method for Side-Channel Analysis with High-Dimensional Leakage ModelsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@(z@'z@*z@,Side Channel Attackb!""vZRRRR>>>'>??!Josep Balasch, Benedikt Gierlichs, Roel Verdult, Lejla Batina, Ingrid VerbauwhedePower Analysis of Atmel CryptoMemory ? Recovering Keys from Secure EEPROMsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5x@(x@'x@*x@,Side Channel Attack `!..d\\\\HHH'>??Youssef Souissi, Shivam Bhasin, Sylvain Guilley, Maxime Nassar, Jean-Luc DangerTowards Different Flavors of Combined Side Channel AttacksCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@(z@'z@*z@,Side Channel Attack a!Z>6666"""'>??Johann Heyszl, Stefan Mangard, Benedikt Heinz, Frederic Stumpf, Georg SiglLocalized Electromagnetic Analysis of Cryptographic ImplementationsCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@(z@'z@*z@ ,Side Channel Attack a!ECCbF>>>>***'>??Billy B. Brumley, Manuel Barbosa, Dan Page, Frederik VercauterenPractical Realisation and Elimination of an ECC-Related Software Bug AttackCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA4z@(z@'z@*z@ ,Secure Implementation MethodsECC"^B::::&&&'>?? Jasper G. J. van Woudenberg, Marc F. Witteman, Bram BakkerImproving Differential Power Analysis by Elastic AlignmentCT-RSA2011201114-18 Feb.978-3-642-19073-5 978-3-642-19074-2CT-RSA5x@(x@'x@*x@ ,Side Channel Attacks|zn(    '>?( ~ :@>D?Emmanuel Prouff, Matthieu Rivain, Thomas RocheOn the Practical Security of a Leakage Resilient Masking SchemeCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5x@1x@0x@*x@,Side-Channel Attacks|pnbl'>??Lubos Gaspar, Ga?tan Leurent, Fran?ois-Xavier StandaertHardware Implementation and Side-Channel Analysis of LapinCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5z@1z@0z@*z@,Side-Channel Attacksxvj$'>??Thomas Korak, Thomas Plos Applying Remote Side-Channel Analysis Attacks on a Security-Enabled NFC TagCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5z@1z@0z@*z@,Side Channel Attack a!AESthfZF'>??Aur?lie Bauer, Eliane Jaulmes, Emmanuel Prouff, Justine WildHorizontal and Vertical Side-Channel Attacks against Secure RSA ImplementationsCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5x@1x@0x@*x@,Side Channel Attack `!RSA ^B::::&&&'>?? Cyril Arnaud, Pierre-Alain Fouque Timing Attack against Protected RSA-CRT Implementation Used in PolarSSLCT-RSA2013201325 Feb.-1 Mar.978-3-642-36094-7 978-3-642-36095-4CT-RSA5x@(x@'x@*x@,Side Channel Attack `!RSA|pnbV'>??Houssem Maghrebi, Emmanuel Prouff, Sylvain Guilley, Jean-Luc DangerA First-Order Leak-Free Masking CountermeasureCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@(z@'z@*z@,Secure Implementation Methods~|p*'>??Lejla Batina, Jip Hogenboom, Jasper G. J. van WoudenbergGetting More from PCA: First Results of Using Principal Component Analysis for Extensive Power AnalysisCT-RSA2012201227 Feb.-2 Mar.978-3-642-27953-9 978-3-642-27954-6CT-RSA5z@(z@'z@*z@,Side Channel Attackb!44 lddddPPP'>?LVAL  * : F T b nz &2@Phttp://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1LVAL  * : F T b nz &2@Phttp://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19http://link.springer.com/chapter/10.1007/978-3-642-10628-6_5http://link.springer.com/chapter/10.1007/978-3-642-10628-6_7http://link.springer.com/chapter/10.1007/978-3-319-04852-9_8http://link.springer.com/chapter/10.1007/978-3-319-04852-9_10http://link.springer.com/chapter/10.1007/978-3-319-04852-9_9http://link.springer.com/chapter/10.1007/978-3-319-04852-9_11http://link.springer.com/chapter/10.1007/978-3-642-36095-4_14http://link.springer.com/chapter/10.1007/978-3-642-36095-4_1 $?Subhadeep Banik, Subhamoy Maitra, Santanu SarkarA Differential Fault Attack on the Grain Family under Reasonable AssumptionsIndocrypt201220129-12 Dec.978-3-642-34930-0 978-3-642-34931-7Indocrypt4z@ 1z@ 0z@3z@,Cryptanalysis of Hash and Stream Ciphersstream cipher(Grain)><*""""p'>??Gregory V. Bard, Nicolas T. Courtois, Jorge Nakahara Jr, Pouyan Sepehrdad, Bingsheng ZhangAlgebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block CiphersIndocrypt2010201012-15 Dec.978-3-642-17400-1 978-3-642-17401-8Indocrypt5z@ 1z@ 0z@3z@,Attacks on Block Ciphers and Stream Ciphersblock cipher(KATAN)x" ||||bbb'>??Emmanuel Prouff, Thomas RocheAttack on a Higher-Order Masking of the AES Based on Homographic FunctionsIndocrypt2010201012-15 Dec.978-3-642-17400-1 978-3-642-17401-8Indocrypt5z@1z@0z@3z@,Cryptanalysis of AESAESxljXH'>??Alexandre Berzati, C?cile Canovas-Dumas, Louis GoubinFault Analysis of Rabbit: Toward a Secret Key LeakageIndocrypt2009200913-16 Dec.978-3-642-10627-9 978-3-642-10628-6Indocrypt4x@1x@0x@*x@,Signature Protocols Rabbittr`z'>??Chester Rebeiro, Debdeep Mukhopadhyay, Junko Takahashi, Toshinori FukunagaCache Timing Attacks on ClefiaIndocrypt2009200913-16 Dec.978-3-642-10627-9 978-3-642-10628-6Indocrypt5x@1x@0x@*x@,Signature Protocols Clefia~rp^'>??Duc-Phong Le, Matthieu Rivain, Chik How TanOn Double Exponentiation for Securing RSA against Fault AnalysisCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA4x@1x@0x@*x@,Hardware ImplementationsRSAvjh\f'>??$Carolyn Whitnall, Elisabeth Oswald, Fran?ois-Xavier StandaertThe Myth of Generic DPA& and the Magic of LearningCT-RSA2014201425-28 Feb.978-3-319-04851-2 978-3-319-04852-9CT-RSA5z@1z@0z@*z@,Side-Channel Attacks~rpd '>?LVAL  ( 4 @ L X dr~"0>Lhttp://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_9http://link.springer.com/chapter/10.1007/978-3-642-34931-7_12http://link.springer.com/chapter/10.1007/978-3-642-17401-8_14http://link.springer.com/chapter/10.1007/978-3-642-17401-8_19LVAL  ( 4 @ L Z ft &4@Nhttp://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27http://link.springer.com/chapter/10.1007/978-3-642-31912-9_20http://link.springer.com/chapter/10.1007/978-3-642-31912-9_4http://link.springer.com/chapter/10.1007/978-3-642-31912-9_5http://link.springer.com/chapter/10.1007/978-3-642-31912-9_6http://link.springer.com/chapter/10.1007/978-3-642-31912-9_12http://link.springer.com/chapter/10.1007/978-3-642-24209-0_28http://link.springer.com/chapter/10.1007/978-3-642-24209-0_26http://link.springer.com/chapter/10.1007/978-3-642-24209-0_1http://link.springer.com/chapter/10.1007/978-3-642-24209-0_27http://link.springer.com/chapter/10.1007/978-3-642-14423-3_11http://link.springer.com/chapter/10.1007/978-3-642-14423-3_13http://link.springer.com/chapter/10.1007/978-3-642-14423-3_12http://link.springer.com/chapter/10.1007/978-3-319-13051-4_13http://link.springer.com/chapter/10.1007/978-3-319-13051-4_16http://link.springer.com/chapter/10.1007/978-3-662-43414-7_29http://link.springer.com/chapter/10.1007/978-3-642-35999-6_25http://link.springer.com/chapter/10.1007/978-3-642-19574-7_18http://link.springer.com/chapter/10.1007/978-3-642-19574-7_17http://link.springer.com/chapter/10.1007/978-3-319-13039-2_20http://link.springer.com/chapter/10.1007/978-3-319-13039-2_1http://link.springer.com/chapter/10.1007/978-3-642-34931-7_96 R?David Oswald, Daehyun Strobel, Falk Schellenberg, Timo Kasper, Christof PaarWhen Reverse-Engineering Meets Side-Channel Analysis ? Digital Lockpicking in PracticeSAC2013201318-22 Mar.978-3-662-43413-0 978-3-662-43414-7SAC5z@1z@0z@ 3z@4Side-channel attacks&&lddddVVV'>?? Nicolas Veyrat-Charvillon, Beno?t G?rard, Mathieu Renauld, Fran?ois-Xavier StandaertAn Optimal Key Enumeration Algorithm and Its Application to Side-Channel AttacksSAC2012201226-30 Mar.978-3-642-35998-9 978-3-642-35999-6SAC5z@1z@0z@3z@4MiscellaneousnffffXXX'>??Guillaume Fumaroli, Ange Martinelli, Emmanuel Prouff, Matthieu RivainAffine Masking against Higher-Order Side Channel AnalysisSAC2010201022-26 Mar.978-3-642-19573-0 978-3-642-19574-7SAC5z@1z@0z@3z@4Side Channel AttacksAES|6"   '>??Jing Pan, Jasper G. J. van Woudenberg, Jerry I. den Hartog, Marc F. Witteman Improving DPA by Peak Distribution AnalysisSAC2010201022-26 Mar.978-3-642-19573-0 978-3-642-19574-7SAC5z@1z@0z@3z@4Side Channel Attacksvtn(    '>??Amir MoradiWire-Tap Codes as Side-Channel CountermeasureIndocrypt2014201414-17 Dec.978-3-319-13038-5 978-3-319-13039-2Indocrypt5z@ 1z@ 0z@3z@4Protected Hardware DesignAESvp>2& ~~~$'>??&Benoit Feix, Myl?ne Roussellet, Alexandre Venelli Side-Channel Analysis on Blinded Regular Scalar MultiplicationsIndocrypt2014201414-17 Dec.978-3-319-13038-5 978-3-319-13039-2Indocrypt5x@ 1x@ 0x@3x@4Side-Channel Analysis-`!ECCn(    t'>??Christophe Clavier, Benoit Feix, Georges Gagnerot, Christophe Giraud, Myl?ne Roussellet, Vincent Verneuil ROSETTA for Single Trace AnalysisIndocrypt201220129-12 Dec.978-3-642-34930-0 978-3-642-34931-7Indocrypt5x@ 1x@ 0x@3x@4Side ChannelRSA\JBBBB((('>?4< " ?Alexandre VenelliAnalysis of Nonparametric Estimation Methods for Mutual Information AnalysisICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC5x@1x@0x@3x@ 4Cryptanalysisth\PDB80'>??"Youssef Souissi, Maxime Nassar, Sylvain Guilley, Jean-Luc Danger, Florent FlamentFirst Principal Components Analysis: A New Side Channel DistinguisherICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC5z@1z@0z@3z@ 4Side Channel AttackDESfVNNNN<<<'>??Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Christof PaarPower Analysis of Single-Rail Storage Elements as Used in MDPLICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5z@1z@0z@3z@ 4Side Channel Attackx2"'>??%Johann Gro?sch?dl, Elisabeth Oswald, Dan Page, Michael TunstallSide-Channel Analysis of Cryptographic Software via Early-Terminating MultiplicationsICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5z@1z@0z@ 3z@ 4Side Channel Attack  bRJJJJ888'>??Abdulhadi Shoufan, Falko Strenzke, H. Gregor Molter, Marc St?ttingerA Timing Attack against Patterson Algorithm in the McEliece PKCICISC200920092-4 Dec.978-3-642-14422-6 978-3-642-14423-3ICISC5z@1z@0z@ 3z@ 4Side Channel Attack@0(((('>??)Eliane Jaulmes, Emmanuel Prouff, Justine WildSide-Channel Analysis of Montgomery s Representation RandomizationSAC2014201424-28 Mar.978-3-319-13050-7 978-3-319-13051-4SAC5z@1z@0z@ 3z@4SIDE-CHANNEL ATTACKSECCthf`j'>??Zhenqi Li, Bin Zhang, Arnab Roy, Junfeng FanError-Tolerant Side-Channel Cube Attack RevisitedSAC2014201424-28 Mar.978-3-319-13050-7 978-3-319-13051-4SAC5z@1z@0z@ 3z@4SIDE-CHANNEL ATTACKSrfZNB@:h'>?Bt ?#Marko Wolf, Timo Gendrullis Design, Implementation, and Evaluation of a Vehicular Hardware Security ModuleICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC-z@1z@0z@3z@4Efficient Implementationxlj`H'>? Daehyun Strobel, Christof Paar An Efficient Method for Eliminating Random Delays in Power Traces of Embedded SoftwareICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5x@1x@0x@3x@4Side Channel Analysis Ix2P'>??Hailong Zhang, Yongbin Zhou, Dengguo FengAn Efficient Leakage Characterization Method for Profiled Power Analysis AttacksICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5x@1x@0x@3x@4Side Channel Analysis IAES~8b'>?? Hyung Tae Lee, HongTae Kim, Yoo-Jin Baek, Jung Hee CheonCorrecting Errors in Private Keys Obtained from Cold Boot AttacksICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5x@1x@0x@3x@4Side Channel Analysis IRSA~8'>??Shuguo Yang, Yongbin Zhou, Jiye Liu, Danyang ChenBack Propagation Neural Network Based Leakage Characterization for Practical Security Analysis of Cryptographic ImplementationsICISC2011201130 Nov.-2 Dec.978-3-642-31911-2 978-3-642-31912-9ICISC5z@1z@0z@3z@4Digital SignatureAESPJ(pppr'>??Junko Takahashi, Toshinori Fukunaga, Kazuo Sakiyama Fault Analysis on Stream Cipher MUGIICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC4z@1z@0z@3z@4Side Channel AttackMUGInbVJ><2z'>?? J?rn-Marc Schmidt, Marcel Medwed Fault Attacks on the Montgomery Powering LadderICISC201020101-3 Dec.978-3-642-24208-3 978-3-642-24209-0ICISC4z@1z@0z@3z@4Side Channel AttackRSA`TH<0.$T'>?LVAL%  * 6 D P \ jb ZRJB:2http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27LVAL%  * 6 D P \ jb ZRJB:2http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14http://link.springer.com/chapter/10.1007/978-3-642-10838-9_12http://link.springer.com/chapter/10.1007/978-3-642-10838-9_7http://link.springer.com/chapter/10.1007/978-3-642-10838-9_13http://link.springer.com/chapter/10.1007/978-3-319-12160-4_6http://link.springer.com/chapter/10.1007/978-3-319-12160-4_7http://link.springer.com/chapter/10.1007/978-3-642-37682-5_11http://link.springer.com/chapter/10.1007/978-3-642-37682-5_27D  n^<`?Neil Hanley, Michael Tunstall, William P. MarnaneUnknown Plaintext Template AttacksWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@9z@8z@3z@4Side Channel Attacksblockcipher(AES)bVJ>20(r'>??Timo Kasper, David Oswald, Christof PaarEM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost EquipmentWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5x@9x@8x@3x@4HW Implementation SecurityDES|6"   `'>??Thomas Plos, Michael Hutter, Martin FeldhoferOn Comparing Side-Channel Preprocessing Techniques for Attacking RFID DevicesWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@9z@8z@3z@4Side Channel AttacksAES~v0j'>??#Sebastian Kutzner, Phuong Ha Nguyen, Axel Poschmann Enabling 3-Share Threshold Implementations for all 4-Bit S-BoxesICISC2013201327-29 Nov.978-3-319-12159-8 978-3-319-12160-4ICISC5x@9x@8x@3x@4Side Channel analysis and Its Countermeasures  ~t.'>?? Yongdae Kim, Haengseok Ko Using Principal Component Analysis for Practical Biasing of Power Traces to Improve Power Analysis AttacksICISC2013201327-29 Nov.978-3-319-12159-8 978-3-319-12160-4ICISC5x@9x@8x@3x@4Side Channel analysis and Its CountermeasuresAES,DES2$H4,,,,F'>??Zhenqi Li, Bin Zhang, Yuan Yao, Dongdai LinCube Cryptanalysis of LBlock with Noisy LeakageICISC2012201228-30 Nov.978-3-642-37681-8 978-3-642-37682-5ICISC5z@9z@8z@3z@4Cryptanalysis `!Public-Keyth\PDB8f'>??Yongdae Kim, Naofumi Homma, Takafumi Aoki, Heebong ChoiSecurity Evaluation of Cryptographic Modules against Profiling AttacksICISC2012201228-30 Nov.978-3-642-37681-8 978-3-642-37682-5ICISC5z@9z@8z@3z@4Side Channel Analysis<(    '>?LVAL(  & 2 b Z  R JB:2*z"rjhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18http://link.springer.com/chapter/10.1007/978-3-642-17955-6_13http://link.springer.com/chapter/10.1007/978-3-642-10838-9_6http://link.springer.com/chapter/10.1007/978-3-642-10838-9_15http://link.springer.com/chapter/10.1007/978-3-642-10838-9_14 $ &?Daisuke Nakatsu, Yang Li, Kazuo Sakiyama, Kazuo OhtaCombination of SW Countermeasure and CPU Modification on FPGA against Power AnalysisWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@ 9z@ 8z@;z@=Attack2AESL80000   x'>??Hongying Liu, Guoyu Qian, Satoshi Goto, Yukiyasu TsunooCorrelation Power Analysis Based on Switching Glitch ModelWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@ 9z@ 8z@;z@=Attack1AESznld ~'>??Jean-Fran?ois Gallais, Ilya Kizhvatov, Michael Tunstall Improved Trace-Driven Cache-Collision Attacks against Embedded AES ImplementationsWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@ 9z@ 8z@;z@=Attack2AEST@8888((('>??M. Abdelaziz Elaabid, Olivier Meynard, Sylvain Guilley, Jean-Luc DangerCombined Side-Channel AttacksWISA2010201024-26 Aug.978-3-642-17954-9 978-3-642-17955-6WISA5z@ 9z@ 8z@;z@4Attack1xl`TRJ'>??Takeshi Sugawara, Yu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohMechanism behind Information Leakage in Electromagnetic Analysis of Cryptographic ModulesWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5x@ 9x@ 8x@;x@4HW Implementation SecurityxxD8,  '>??Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud SalmasizadehA Comparative Study of Mutual Information Analysis under a Gaussian AssumptionWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@9z@8z@;z@4Side Channel AttacksT@8888((('>??J. Pan, J. I. den Hartog, Jiqiang LuYou Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box ImplementationWISA2009200925-27 Aug.978-3-642-10837-2 978-3-642-10838-9WISA5z@9z@8z@;z@4Side Channel Attackscommon key(block cipher)|6"   X'>?LVAL  http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://link.springer.com/chapter/10.1007/978-3-642-35416-8_6http://link.springer.com/chapter/10.1007/978-3-642-27890-7_20http://link.springer.com/chapter/10.1007/978-3-642-17955-6_19http://link.springer.com/chapter/10.1007/978-3-642-17955-6_14http://link.springer.com/chapter/10.1007/978-3-642-17955-6_18 ?Naofumi Homma0Takeshi Sugawara0Atsushi Miyamoto0Takafumi Aoki0Akashi SatohDevelopment of ISO/IEC Standard Cryptographic Processor for Side-Channel Attack Evaluation,g\e ŃSeP [,g{_ R(g][e PO<0000000;edUO(uISO/IECjnfS00000n0zvSCIS20092009Jan. 20-23SCIS5X@9X@8X@ ;00000000;ed(2)AES, RSAD4V?6??Daisuke SUZUKI0Minoru SAEKIA Design Methodology for a DPA-resistant Cryptographic LSI with RSL Techniques (III)PO/O z 4(g 'YRSLbS0(uD0_0DPAfSLSIn0-Kbl 000000LSIk0[Y00DPAUOP}g SCIS20092009Jan. 20-23SCIS5X@9X@8X@ ;00000000;ed(1)tllll\D?6??Daisuke SUZUKI0Minoru SAEKI0Koichi SHIMIZUEvaluation of Side-Channel Resistance for Block Cipher Architectures (II)PO/O z 4(g 'Y n4l ][N0000fSn0V0000000k0[Y000000000'`UO(2)SCIS20092009Jan. 20-23SCIS5X@9X@8X@ ;00000000;ed(1)AESphhhhXb?6??Daisuke SUZUKI0Minoru SAEKI0Koichi SHIMIZUEvaluation of Side-Channel Resistance for Block Cipher Architectures (I)4(g 'Y, PO/O z n4l ][N0000fSn0V0000000k0[Y000000000'`UO(1)SCIS20092009Jan. 20-23SCIS5X@9X@8X@ ;0000000;ed(1)phhhhXb?6??Daisuke SUZUKI0Minoru SAEKI0Tsutomu MATSUMOTOSelf-Contained Template Attack: How to Detect Weak Bits for Power Analysis without Reference Devices4(g 'Y, PO/O z ~g,g R][P}W000000;edSCIS20092009Jan. 20-23SCIS5X@9X@8X@ ;0000000;ed(1)AESzzzzjP0h?6??Hyunmin Kim, Vladimir Rozic, Ingrid VerbauwhedeThree Phase Dynamic Current Mode Logic: A More Secure DyCML to Achieve a More Balanced Power ConsumptionvWISA2012201216-18 Aug.978-3-642-35415-1 978-3-642-35416-8WISA5x@9x@8x@;x@=Secure Hardware/Public Key Crypto ApplicationAESJDjVNNNN>>>l'>??Jarno SalonenEvaluating the Security and Privacy of Near Field Communication ? Case: Public TransportationWISA2011201122-24 Aug.978-3-642-27889-1 978-3-642-27890-7WISA-z@9z@8z@;z@=Application Securityvj^\T('>v p :?Toshinori FUKUNAGA0Junko TAKAHASHIExperiment of Fault Analysis Attack on a Cryptographic LSIy8l)R_ ؚKjP[fSLSIk0[Y0000000㉐g;ed[SCIS20092009Jan. 20-23SCIS4X@9X@8X@;00000000;ed(3)ttZZNB64,,R?6??Junko TAKAHASHI0Toshinori FUKUNAGADifferential Fault Analysis on CLEFIAؚKjP[ y8l)R_CLEFIAx0n000000;edSCIS20092009Jan. 20-23SCIS4X@9X@8X@;00000000;ed(3)CLEFIAL@&&R?6??Masami Izumi0Tatsuya Yagi0Kazuo Sakiyama0Kazuo OhtaSecurity Analysis Using Faulty Crypto Circuit Model with RSLl Ŗ] *Y0u T+Y ]q\ N7u00000meQBfk0J0Q00RSL bSk000fSV0000(uD0_0[hQ'`㉐gSCIS20092009Jan. 20-23SCIS4X@9X@8X@;00000000;ed(3)AESnffffV t?6??Tatsuya Yagi0Kazuo Sakiyama0Kazuo OhtaExperiment of Fault Attack against AES with RSL Using High-Frequency ClockkQ(g TT ]q\ N7u *Y0u T+YؚhTl0000k000RSLbS0(uD0_0AESx0n000000;ed[SCIS20092009Jan. 20-23SCIS4X@9X@8X@;00000000;ed(3)AES~~jbbbbRZ?6??Hidema TanakaA study on experiment method of fault induction attack using electro-magnetic emanation0u-N0yxxl0)R(uW0_0|Ty)R(u;ed[Kblk0Y00N[SCIS20092009Jan. 20-23SCIS4X@9X@8X@;00000000;ed(3)ll`THF>>*""""(?6??Shunsuke Ota Toshio Okochi Kenzo GotoFault Emulation Environment in FPGA Platforms and Verification of Fault Resistant Function with CRT-RSA'Y0u ON 'YlQ O+Y N eP FPGA Nn0R\O000000tXh0CRT-RSA Nn0R\O_jn0i2&$(?6??Junko Takahashi, Toshinori FukunagaDifferential Fault Analysis on AES with 192 and 256-bit keysؚKj P[ y8l )R_uw192000Ss0256000n0AESk0[Y0000000;edSCIS20102010Jan. 19-22SCIS4X@IX@HX@!;00000000;ed(2)AESzznbVTLL80000 T?6??Yang Li, Shigeto Gomisawa, Kazuo Sakiyama, Kazuo OhtaAn Information Theoretic Perspective on the Differential Fault Analysis against AESSCIS20102010Jan. 19-22SCIS4X@IX@HX@ ;00000000;ed(2)AESxxl`TRJJ6....x'6??Shigeto Gomisawa, Masami Izumi, Yang Li, Junko Takahashi, Toshinori Fukunaga, Yu Sasaki, Kazuo Sakiyama, Kazuo OhtaApplicability Extension and Efficiency Improvement of Fault Analysis Attack on AES ImprementationsNsTo ͑S l Ŗ] Ng } ؚKj P[ y8l )R_ PO0(g ` ]q\ N7u *Y0u T+YAESfS[ňx0n000000㉐g;edk0J0Q00i(u{Vn0b'Yh0㉐gRsn0T NSCIS20102010Jan. 19-22SCIS4X@IX@HX@;00000000;ed(2)AEStllll\?6??Takashi Watanabe Hiroto Nagayoshi Hiroshi Sako Toshirou UemuraTEMPEST Countermeasure using Additive Color Mixing Characteristic!n ؚ_ 8l T m{v RS Ո NQgOegw Nn0}Bfmryr'`0)R(uW0_0TEMPEST[V{e_SCIS20092009Jan. 20-23SCIS-X@IX@HX@;00000000;ed(5)zzzzj6 ?6?Ryuta NARA0Nozomu TOGAWA0Masao YANAGISAWA0Tatsuo OHTSUKIScan-based Attacks against AES-LSIs with other IPsHYoz*Y 8b]g go?eu 'YD+Y00000000n0i k0OX[W0j0D0AES0000000;edSCIS20092009Jan. 20-23SCIS6X@$9X@$8X@;00000000;ed(5)AESvtllXPPPP@~?6?  4 .,?\Moradi, A. ; Mischke, O. Glitch-free implementation of masking in modern FPGAs HOST201220123-4 June978-1-4673-2341-3HOST5@a@`@^&&&&@'>?@?[Mohamed, M.S.E. ; Bulygin, S. ; Zohner, M. ; Heuser, A. more authors Improved algebraic side-channel attack on AES HOST201220123-4 June978-1-4673-2341-3HOST5@a@`@^@ =xxxl`THF> '>?`?ZRozic, V. ; Dehaene, W. ; Verbauwhede, I.Design solutions for securing SRAM cell against power analysisHOST201220123-4 June978-1-4673-2341-3HOST5@a@`@^@ =bbbVJ>20(b'>?`?YLamech, C. Plusquellic, J. Trojan detection based on delay variations measured using a high-precision, low-overhead embedded test structure HOST201220123-4 June978-1-4673-2341-3HOST15@[@Z@^@ =~zrP@8888(((D'>`?XMeng-Day Yu ;Sowell, R. ; Singh, A. ; M'Raihi, D. more authorsPerformance metrics and empirical results of a PUF cryptographic key generation ASICHOST201220123-4 June978-1-4673-2341-3HOST-@[@Z@^@ =|ZJBBBB222'>`?WManich, S. Wamser, M.S. ; Sigl, G. Detection of probing attempts in secure ICs HOST201220123-4 June978-1-4673-2341-3HOST1@[@Z@^@=222&T'~?`?VZohner, M. ; Stottinger, M. ; Huss, S.A. ; Stein, O. An adaptable, modular, and autonomous side-channel vulnerability evaluator HOST201220123-4 June978-1-4673-2341-3HOST5@[@Z@^znb`X6&v'>?@?UWenchao Li ; Wasson, Z. ; Seshia, S.A. Reverse engineering circuits using behavioral pattern mining HOST201220123-4 June978-1-4673-2341-3HOST15@[@Z@^@=\\\PD8,( Z'>`?THelfmeier, C. Boit, C. ; Kerst, U.On charge sensors for FIB attack detectionHOST201220123-4 June978-1-4673-2341-3HOST1@[@Z@ ^@=***R'~?`?SFarag, M.M.Lerner, L.W. ; Patterson, C.D. Interacting with Hardware Trojans over a network HOST201220123-4 June978-1-4673-2341-3HOST15@[@Z@ ^>>>>2&`'>@LVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html( $ : D?Hideyuki MIYAKE, Hanae NOZAKI, Atsushi ShimboWaveform Distinguish Methods for SPA N[ yN, Α] u`, eO mSPAk0TQ0_0lb_X%RKblSCIS20112011Jan. 25-28SCIS5X@ IX@ HX@K00000000;ede[V{(2)hhHH<0$"h?6??Toshiya Asai, Masaya YoshikawaPower Analysis Attack Simulation on Algorithm Level DesignEmN z_N, T] Ŗ%_ NAm-k0J0Q00fS000000n0R㉐g00000000KblSCIS20112011Jan. 25-28SCIS5X@ IX@ HX@K00000000;ede[V{(1)AESnnbVJH@@,$$$$J?6??Masatoshi Noguchi, Takashi Kitagawa, Hideki ImaiAttack Model for Side-Channel Attacks toward Establishing General Security CriteriaΑS ckO, S] , NN y9j0000000;edn0[hQ'`UOcjxzk0TQ0_0;ed000n0cHhSCIS20112011Jan. 25-28SCIS5X@ IX@ HX@K00000000;ede[V{(1)v8n?6??Ryuta NARA, Hirokazu KODERA, Masao YANAGISAWA, Tatsuo OHTSUKI, Nozomu TOGAWAImplementation experiment of the scan-based attack against AES on SASEBO-GIIHYoz*Y, \[ZST, go?eu, 'YD+Y, 8b]g SASEBO-GII0O(uW0_0AESk0[Y000000000;edn0[ň[SCIS20112011Jan. 25-28SCIS6X@ IX@ HX@';00000000;ede[V{(1)AESB<z>?6??Toshihiro KATASHITA, Yohei HORI, Akashi SATOHDevelopment of a side-channel standard evaluation board for IC cardsGr NOe[, X ms^, PO h?6??Yu-ichi Hayashi, Takeshi Sugawara, Ikematsu Taishi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone,Evaluation of Side-Channel Information Considering Cryptographic Device Configurationg *QN ŃS eP `l~g 'Y_ ,g \e 4l(g lef R(g ][e f9h y-ffS_jhVn0irtb_r0naW0_00000000`1Xn0UOSCIS20102010Jan. 19-22SCIS5X@IX@HX@%;00000000;ed(5)AESrrfZNLDD0((((?6??Kazuya matsuda, Yusuke Sakai, Kazuo Ohta, Kazuo SakiyamaAnalysis of Leakage Resilient t-time Signature Scheme~g0u T_N BWN PyN *Y0u T+Y ]q\ N7uKatz 0n0Leakage Resilient t-time r Tn0㉐gSCIS20102010Jan. 19-22SCIS-X@IX@HX@$;00000000;ed(3)signaturexpppp`~?6LVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlZnJ \ "v?Takao Ochiai, Dai Yamamoto, Kouichi Itoh, Masahiko Takenaka, Naoya Torii, Daisuke Uchida, Toshiaki Nagai, Shinichi Wakana, Mitsugu Iwamoto, Kazuo Ohta, Kazuo SakiyamaLocality of Electromagnetic Analysis and Anisotropy of Magnetic Emanation=T +Y, q\,g 'Y, O ][N, fkN ckf_, E\ vT, Q0u 'Y, 8lN )Rf, ܃ 8ON, \,g , *Y0u T+Y, ]q\ N7uxl㉐gk0J0Q00@\@b'`h0>e\xLueTk0d0D0f0SCIS20112011Jan. 25-28SCIS5X@IX@HX@ K00000000;ede[V{(3)AES4.b?6??Hidekazu Morita, Tsutomu Matsumoto, Yoshio Takahashi, Junji ShikataElectro Magnetic Analysis and Local Information of Cryptographic Hardware -Part 3-h0uyN, ~g,gR, ؚKj+Y, VeSfS000000n0@\@b`1Xh0xl㉐g (]0n03)SCIS20112011Jan. 25-28SCIS5X@IX@HX@K00000000;ede[V{(3)AESb8?6??Yohei Hori, Toshihiro Katashita, Akashi SatohElectromagnetic Analysis against AES on SASEBO-GIIX ms^, Gr N Oe[, PO \ x^O, 2m] zfO, \~g Nf_, Nq\ fkS0000000000(uD0_0000000;edSCIS20112011Jan. 25-28SCIS5X@IX@HX@K00000000;ede[V{(2)xN ?6??Jong-Yeon Park, Dong-Guk Han, Okyeon Yi , Doo-Ho ChoiGhost Key Patterns of MRED Power Analysis on RSA-CRTSCIS20112011Jan. 25-28SCIS5X@ IX@ HX@K00000000;ede[V{(2)RSA`Z::."  x'6?  Zz?Hikaru Sakamoto, Yang Li, Kazuo Ohta, Kazuo SakiyamaFault Sensitivity Analysis Against Elliptic Curve Cryptosystems*,g IQ, Ng }, *Y0u T+Y, ]q\ N7uUiQf}fS[ňk0[Y00Fault Sensitivity AnalysisSCIS20112011Jan. 25-28SCIS4X@IX@HX@KEe)R(u㉐gECCr&v?6??Yang Li, Kazuo Ohta, Kazuo SakiyamaSelf-Template Fault Sensitivity AnalysisNg }, *Y0u T+Y, ]q\ N7uSCIS20112011Jan. 25-28SCIS4,5X@IX@HX@KEe)R(u㉐gAES82&&V/6??Yuejun ZHANG, %Yibo FAN, Sha SHEN, Pengjun WANG, Xiaoyang ZENG, Satoshi GOTODesign of SABL Double-edge-triggered Flip Flop for Security ApplicationSCIS20112011Jan. 25-28SCIS5X@IX@HX@K00000000;ede[V{(4)vjh``LDDDD444'6??Katsuhiko Iwai, Mitsuru Shiozaki, Kenji Kojima, Syunsuke Asagawa, Takeshi FujinoImplementations of DES cryptographic circuit using Domino-RSL technique and verification of DPA resistance\N KQf_, Pl] EQ, \\ aS, Em] ON, Α kDomino-RSLe_0(uD0_0DESfSVn0-0f\OJ00s0DPA'`UOSCIS20112011Jan. 25-28SCIS5X@IX@HX@ K00000000;ede[V{(4)DESjj^RFD<<(    ?6??Kenji Kojima, Katsuhiko Iwai, Mitsuru Shiozaki, Takeshi FujinoThe Evaluation of DPA Leakage due to Early Propagation Effect on DES Cryptographic Circuit using Domino-RSL Gate\\ aS, \N KQf_, Pl] EQ, Α k000RSLe_0(uD0_0DESfSVk0J0Q00000000000000Rgk000DPA000n0UOSCIS20112011Jan. 25-28SCIS5X@IX@HX@ K00000000;ede[V{(4)DES~xXXL@42**l?6??Junko Takahashi, Toshinori FukunagaEvaluation of Access-driven Cache Attacks against the Block CiphersؚKjP[, y8l)R_0000fSk0[Y00Access-driven00000;edn0N[SCIS20112011Jan. 25-28SCIS5X@IX@HX@ K00000000;ede[V{(4)AES,Camellia,CLEFIAthf^^JBBBB2T?6??Noritaka YAMASHITA, Tomoyasu SUZAKI, Takahiko SYOUJI, Akira NOZAWAElectromagnetic Analysis on Contactless Smart Cardsq\ N T][, 2m] zfO, ^S }f_, Αo Cf, (gQg x^, ҉>\ x^O ^c手WIC000k0[Y00xl㉐gSCIS20112011Jan. 25-28SCIS5X@IX@HX@ K00000000;ede[V{(3)Secret-KeypL?6?& |B?Ji-Sun Choi, Jeong-Choon Ryoo, Dong-Guk HanEnhanced DPA based on Differential Trace ModelSCIS20112011Jan. 25-28SCIS5X@!IX@!HX@K00000000;ede[V{(5)Secret-KeyN:d'6??Masataka Isaji, Yohei Hori, Hideki ImaiA Study on MIA Attack Accuracy with Various Probability Density O]!k *Q*Y, X ms^, NN y9jMIAn0;ed|^T Nn0_00n0xs[^pen0c[lk0Y00[SCIS20112011Jan. 25-28SCIS5X@ IX@ HX@K00000000;ede[V{(5)AES~rphhTLLLL<\?6??Daisuke Nakatsu, Kazuo Ohta, Kazuo SakiyamaMulti-Round Correlation Power Analysis Against AES-128-N%m'YN, *Y0uT+Y, ]q\N7uAES-128 k0[Y00pe0000CPASCIS20112011Jan. 25-28SCIS5X@IX@HX@K00000000;ede[V{(5)AEStth\PNFF2****d?6??Mitsuru Fujiwara, Chikara Morofuji, Yuichiro Nariyoshi, Kenichi Tsukamoto, Akira Yamanashi, Shinichi KawamuraBetter Evaluation Method of laser attack䅟S EQ, R, b T ĖNΐ, ZX,g xN, q\h Cf, ]Qg ON00000000n0*QMOvUOKblk0d0D0f0SCIS20112011Jan. 25-28SCIS4X@IX@HX@KEe)R(u㉐gRSA8?6??Yasufumi Hashimoto, Tsuyoshi Takagi, Kouichi SakuraiFault attacks on multivariate public key cryptosystemsKj,g ^S, ؚ(g [R, jN x^NY YpefSk0[Y00Ee)R(u;edk0d0D0f0SCIS20112011Jan. 25-28SCIS4X@IX@HX@KEe)R(u㉐gPublic-Key|pdbZZF>>>>.v?6??Yu-ichi Hayashi, Takeshi Sugawara, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki SoneFault Injection Attack Using Electromagnetic Field through Power Cablesg *QN, ŃS eP, ,g \e, 4l(g lef, R(g ][e, f9h y-fxl0(uD0_0n}K00n000000;edSCIS20112011Jan. 25-28SCIS4,5X@IX@HX@KEe)R(u㉐gAES>8,, V?6??Shigeto Gomisawa, Lei Wang, Kazuo Ohta, Kazuhiko Yamaguchi, Kazuo SakiyamaFault Analysis Attack Against HMAC-MD5NsTo ͑S, sx, *Y0uT+Y, q\STf_, ]q\N7uHMAC-MD5x0n000000㉐g;edSCIS20112011Jan. 25-28SCIS4,5X@IX@HX@KEe)R(u㉐gHMACxxd\\\\L&?6?J zd?Takuma Hayasaki, Masataka Isaji, Yukihiro Igari, Yohei Hori, Hideki ImaiMutual Information Analysis of Side-Channel Attack Countermeasurese] b, O]!k *Q*Y, *sr x^'Y, X ms^, NN y9j[V{n0AESk0[Y000000000;edKbln0 gR'`UOSCIS20122012Jan. 30-Feb. 2SCIS5X@'IX@'HX@KqQufS(3)AESf"?6?? Liang Zhao, Takashi Nishide, Kouichi SakuraiDifferential Fault Analysis on LBlock with Non-uniform Differential Distribution N, Q _, jN x^NSCIS20122012Jan. 30-Feb. 2SCIS4X@&IX@&HX@KqQufS(3)thf^^B::::**f/6?? Takeshi Kumaki, Yohe Mochizuki, Shuhe Itaya, Takeshi FujinoOn Hardware Trojan Embedded Manchurian Circuit for AES algorithm and Its secure integrated circuitq(gfk_, gg}s^, gK\Os^, ΑkAESfSVk0D}0~00_0000000000h0]0n0[V{Vk0d0D0f0SCIS20122012Jan. 30-Feb. 2SCIS15X@%IX@%HX@KqQufS(2)AES0*rH?6? Daisuke Fujimoto, Makoto Nagata, Toshihiro Katashita, Akihiko Sasaki, Yohei Hori, Akashi SatohFast Power Current Analysis Methodology using Capacitor Charging Model for Side Channel Attack Evaluation,g 'YN, 8l0u w, Gr N Oe[, PO0(g ff_, X ms^, PO<[ϑEQ0000(uD0_0ؚj00000000;edUOKblSCIS20122012Jan. 30-Feb. 2SCIS5X@$IX@$HX@KqQufS(1)AES~~rfZXPP4,,,,?6?? Hidenobu Mimura, Tsutomu MatsumotoSecurity Comparison among AES Cryptographic Circuits with Different Power Analysis Countermeasures NQg 8O, ~g,g Rpuj00R㉐g;ed[V{0eW0_0!%3fSVn0000000kSCIS20112011Jan. 25-28SCIS5X@#IX@#HX@K00000000;ede[V{(5)AESzzzzj,R?6?? Yuichi KOMANO, Hideo SHIMIZU, Hanae NOZAKI, Atsushi SHIMBO, Shinichi KAWAMURAEvaluation of Built-in Determined Sub-key CPA (BS-CPA) ҙΑ ĖN, n4l y+Y, Α] u`, eO m, ]Qg OND}WvR㉐g BS-CPA n0㉐gRsn0UOSCIS20112011Jan. 25-28SCIS5X@"IX@"HX@K00000000;ede[V{(5)DES,AESV?6?0 d?Yutaro Sano, Takashi Kitagawa, Hideki ImaiTemplate attack on AES using Machine LearningPOΑ Py*Yΐ, S] , NN y9j_jhf[0(uD0_0AESk0[Y00000000;edSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@$K00000000;ed(2)AESrrfZNLDD(    b?6??Ryusuke Satoh, Daisuke Matsushima, Masaya YoshikawaHybrid Power Analysis Attack in Frequency Domain against Cryptographic LSIsPO N, ~g\ 'YPy, T] Ŗ%_Ruc[0)R(uW0_0000000R㉐gKblh0]0n0UOSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@#K00000000;ed(2)AES~vvvvf0 t?6??Daisuke Nakatsu,Yang Li, Kazuo Ohta, Kazuo SakiyamaTime-Series Power Analysis Using Template-N%m 'YN, Ng }, *Y0u T+Y, ]q\ N7u0000000)R(uW0_0Bf|RR㉐gSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@"K00000000;ed(1)AES||pdXVNN2****t?6??Midori Ono, Masaya YoshikawaFault Analysis based on Differential Presumption for Multiple Errors\Α 0i00, T] Ŗ%_pe000n0]Rc[k0We0O000000㉐gSCIS20122012Jan. 30-Feb. 2SCIS4X@RX@QX@!K00000000;ed(1)AEStth\PNFF*""""F?6??Katsuhiko Iwai, Megumi Shibatani, Mitsuru Shiozaki, Takeshi FujinoEvaluation and Countermeasure of DPA-Vulnerability on Domino-RSL DES Circuit\N KQf_, g7 u`, Pl] EQ, Α k000RSLe_DESfSVk0[Y00DPA;ed1_'`UOh0[V{ln0cHhSCIS20122012Jan. 30-Feb. 2SCIS5X@*IX@*HX@ K00000000;ed(1)DES$Z*?6??Junko Takahashi, Hikaru Sakamoto, Toshinori Fukunaga, Hitoshi Fuji. Kazuo SakiyamaAutomatic Evaluation Method of Access-Driven Cache AttackؚKj P[, *,g IQ, y8l )R_, QX N, ]q\ N7uAccess-Driven Cache Attackn0Rvj0;edUOKbln0cHhSCIS20122012Jan. 30-Feb. 2SCIS5X@)IX@)HX@K00000000;ed(1)Secret-KeyD0 d$?6??Shugo Mikami, Hirotaka Yoshida, Dai Watanabe, Kazuo SakiyamaA Correlation Power Analysis Countermeasure for Stream Cipher Enocoro-128 v2 using Threshold Implementation N N O>T, T0u ZS, !n 'Y, ]q\ N7uThreshold Implementation 0)R(uW0_000000fSEnocoro-128 v2n0vR㉐g[V{SCIS20122012Jan. 30-Feb. 2SCIS5X@(IX@(HX@K00000000;ed(1)Enocoro-128 v2hh\PDB::\?6?LVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL+PH @ 8 0 ( x ph`XPH@8http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlP F Fl?HOANG Anh-Tuan, FUJINO TakeshiHybrid Masking AES using Dual-Rail Memory against High-Order Side-Channel AttackHOANG Anh-Tuan, FUJINO TakeshiSCIS20122012Jan. 30-Feb. 2SCIS5X@ RX@ QX@T00000000;ed(3)AES|pdbZZ>6666&&J/6??Yang Li, Kazuo Ohta, Kazuo SakiyamaSensitive-Data Dependency of Faulty Behavior and Its ApplicationNg }, *Y0u T+Y, ]q\ N7uSCIS20122012Jan. 30-Feb. 2SCIS4,5X@ RX@ QX@*K00000000;ed(3)AES|v\\PD82**T/6??Takafumi Hibiki, Kazuya Saito, Naofumi Homma, Takafumi Aoki, Yuto Nakano, Kazuhide Fukushima, Shinsaku Kiyomoto, Yutaka MiyakeCorrelation Power Analysis on Kcipher-2 and Its Countermeasures ]S, K T_N, ,g \e, R(g ][e, NΑ g{v, y\ T, n,g Kf\O, N[ *QKCipher-2k0[Y00vR㉐gh0]0n0[V{SCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@)K00000000;ed(3)KCipher-2vj^\TT80000  ?6??Toshiki Nakasone, Daisuke Nakatsu, Yang Li, Kazuo Ohta, Kazuo SakiyamaClockwise Collision-Based Electromagnetic Analysis-Nf9h O, -N%m 'YN, Ng }, *Y0u T+Y, ]q\ N7u0000]z0)R(uW0_0xl㉐gSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@(K00000000;ed(3)AESxpppp`>?6??Masataka Isaji, Yohei Hori, Hideki ImaiA Study on the Function Composition of CPA and MIA to Improve Combined Side-Channel Analysis O]!k *Q*Y, X ms^, NN y9jCombined Side-Channel Analysis n0'`T Nn0_00n0CPAh0MIAn0Tbk0Y00xvzSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@'K00000000;ed(2)AES,&  :\?6??Yukihiro Igari, Masataka Isaji, Takuma Hayasaki, Yohei Hori, Hideki ImaiMutual Information Analysis of Various AES S-box Implementations*sr x^'Y, O]!k *Q*Y, e] b, X ms^, NN y9jS-Box[ňe_n0puj00AESk0[Y00MIAn0 gR'`iT, J0u SU][0000000;edk0[Y000000Wg Ng0n0[V{bSh0W0f0n00000000Rgn000000000SCIS20122012Jan. 30-Feb. 2SCIS5X@ RX@ QX@T00000000;ed(3)AES@:  ^4f?6?4p ?*Daisuke Fujimoto, Daichi Tanaka, Makoto NagataA simulation methodology searching side-channel leakage using capacitor charging model,g'YN, 0u-N'Yzf , 8l0uw[ϑEQ0000(uD0_000000000k0000000000`1Xo)mc"}KblSCIS20132013Jan. 22-25SCIS5X@RX@QX@T00000000;ed(1)AES6j?6??)Toshiya Asai, Masaya YoshikawaEfficient Acquisition Of The Side-Channel Information Using Event Model Simulation MethodsEmN z_N, T] Ŗ%_0000000000000k00000000`1XS_n0RsSSCIS20132013Jan. 22-25SCIS5X@RX@QX@ T00000000;ed(1)AES||h````PJ?6??(Tatsuya TAKEHISA, Hiroki NOGAWAException Handling Attack against AES-NIzEN T_N, Α] ՈAES-NIk0[Y00Exception Handling Attackk0d0D0f0SCIS20122012Jan. 30-Feb. 2SCIS9X@RX@QX@ T[ň(1)AEStnddXL@>66L?6@?'Noritaka YAMASHITA, Akira MAEKAWA, Takahiko SYOUJI, Kouichi NAKAMURA, Tomonori IIDA, Takayuki KIMURA, Yukiyasu TSUNOOTamper-Resistance Technique Using Pipeline Processing against Power Analysis based on Hamming Distance Modelq\ N T][, MR] Cf, ^S }f_, -NQg N, 0u 4OGR, (gQg x^, ҉>\ x^O0000ݍ000k0We0O0R㉐g;edk0[Y00000000Qt0(uD0_00000KblSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@ T00000000;ed(5)AES-128 ,?6??&Yuki Hashimoto, Katsuhiko Iwai, Mitsuru Shiozaki, Syunsuke Asagawa, Shintaro Ukai, Takeshi FujinoAES Cryptographic Circuit utilizing Dual-Rail RSL Memory TechniqueKj,g Py9j, \N KQf_, Pl] EQ, Em] ON, \ Na*Yΐ, Α kDual-Rail RSL000e_0i(uW0_0AESfSVn0-J00s0DPA'`UOSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@ T00000000;ed(5)AESztZZNB64,,T?6??%Minoru SAEKI, Daisuke SUZUKI, Takeshi SUGAWARASide-Channel Analysis of an Open Source ProcessorPO/O z, 4(g 'Y, ŃS eP0000000CPUn00000000UOSCIS20122012Jan. 30-Feb. 2SCIS5X@RX@QX@ T00000000;ed(5)xxl`TRJJ.&&&&j?6??$Takeshi Sugawara, Daiske SuzukiCircuit Simulation for Fault-Sensitivity AnalysisŃS eP, 4(g 'YFault Sensitivity Analysisn0_00n0V00000000SCIS20122012Jan. 30-Feb. 2SCIS4,5X@RX@QX@T00000000;ed(5)AESzznbVPHH,$$$$L?6?. r J?1Kaoru Okamoto, Tetsuo Amano,Kengo Iokibe, Yoshitaka Toyota, Tetsushi WatanabeSafety Estimates against Correlation Power Analysis at Printed Board Level\,g0, EmΑ0T+Y, N~ve-eP>T, J0uSU][, !n0TS0000Wg000g0n0vR㉐gk0[Y00[hQ'`N,nSCIS20132013Jan. 22-25SCIS5X@RX@QX@T00000000;ed(2)AES,&  ~>?6??0Hiroaki Mizuno, Keisuke Iwai, Hidema Tanaka, Takakazu KurokawaInformation theoretical analysis of side-channel attack4lΑ _z, \N SU, 0u-N yx, Ҟ] m`N0000000;edk0Y00`1Xt֊v㉐gSCIS20132013Jan. 22-25SCIS5X@RX@QX@T00000000;ed(2)Enocoro-128 v2lddddT,?6??/Daichi Tanaka, Daisuke Fujimoto, Makoto NagataA study of Correlation Power Analysis with Simulation using Capacitor Charging Model0u-N'Yzf, ,g'YN, 8l0uw[ϑEQ0000(uD0_000000000k000vR㉐gn0[SCIS20132013Jan. 22-25SCIS5X@RX@QX@T00000000;ed(2)AES~~~~n0j?6??.Hiroki Sugiura, Yuichi Komano, Hanae NozakiOn the Impact of Power Analysis using Support Vector MachineIgfm^W, ҙΑĖN, Α]u`000000000000(uD00R㉐gn0;edRk0Y00[SCIS20132013Jan. 22-25SCIS5X@RX@QX@T00000000;ed(2)Secret-KeyznlddPHHHH8d?6??-Sho Endo, Yang Li, Naofumi Homma, Kazuo Sakiyama, Daisuke Fujimoto, Makoto Nagata, Kazuo Ohta,Takafumi AokiAn Efficient Countermeasure for Hiding Fault Sensitivity and Its Evaluation`, Ng}, ,g\e, ]q\N7u, ,g'YN, 8l0uw, *Y0uT+Y, R(g][eEea^=n0_00n0Rsvj0[V{h0]0n0UOSCIS20132013Jan. 22-25SCIS4,5X@RX@QX@T00000000;ed(1)AESvpVVJ>2,$$z?6??,Shintaro Ukai, HOANG Anh-Tuan, Mitsuru Shiozaki, Shunsuke AsagawaTamper-Resistant AES Cryptographic Circuit utilizing Multiplicative Mask and Dual-Rail RSL Memory\ Na*Yΐ, Pl] EQ, Em] ON000'`T Nn0_00n0WN{000h0Dual-Rail RSL 000e_0(uD0_0AESfSVn0-SCIS20132013Jan. 22-25SCIS5X@RX@QX@T00000000;ed(1)AESVP66*xR?6??+Takeshi Sugawara, Daisuke Suzuki, Minoru Saeki, Mitsuru Shiozaki, Takeshi FujinoMeasurable Subtle EM Leak from Standard CellsŃSeP, 4(g'Y, PO/Oz, Pl]EQ, Αk00000000K00n0_\j0EM 000SCIS20132013Jan. 22-25SCIS5X@RX@QX@T00000000;ed(1)xpppp`8?6?2 :N?8Arisa Matsubara, Yang Li, Kazuo Ohta, Kazuo SakiyamaMechanism Analysis for Non-Uniform Mapping of Faulty S-box -Case Study of AES-COMP-SCIS20132013Jan. 22-25SCIS4X@&RX@&QX@T00000000;ed(4)AESvvj^RPHH4,,,,v'6??7Minoru SAEKI, Daisuke SUZUKI, Takeshi SUGAWARA, Mitsuru SHIOZAKI, Takeshi FUJINOSide-Channel Information associated with SRAM accessPO/O z, 4(g 'Y, ŃS eP, Pl] EQ, Α kSRAM 0000n00000000`1XSCIS20132013Jan. 22-25SCIS5X@%RX@%QX@T00000000;ed(3)AESxR?6??6Akira MAEKAWA, Noritaka YAMASHITA, Toshihiko OKAMURA, Kazuhiko MINEMATSU, Tomoyasu SUZAKI, Yukiyasu TSUNOOTamper-Resistance Techniques Based on Symbolic Implementation Against Power AnalysisMR]Cf, q\ NT][, \Qg)Rf_, \~gNf_, 2m]zfO, ҉>\x^O000000[ňfSk0J0Q000000nc0)R(uW0_0R㉐g[V{KblSCIS20132013Jan. 22-25SCIS5X@$RX@$QX@T00000000;ed(3)AEShh\PDB::&?6??5Hiroki Yoshida, Takashi Kitagawa, Hideki ImaiSide-Channel Attack Countermeasure Using Ramp Secret Sharing Scheme T0u'Y9j,S], NNy9j000Wy[Rcel0(uD0_00000000;ed[V{SCIS20132013Jan. 22-25SCIS5X@#RX@#QX@T00000000;ed(3)AES|pnffRJJJJ: h?6??4Masataka Isaji,Yohei Hori, Hideki ImaiMIA against AES on FPGA with SCA Countermeasures O]!k0*Q*Y, X0 ms^, NN0y9jFPGA Nn00000000;ed[V{n0AES k0[Y00MIA n0 gR'`UOSCIS20132013Jan. 22-25SCIS5X@"RX@"QX@T00000000;ed(3)AES|pdbZZF>>>>.\?6??3Akinori Shigeta, Takashi Kitagawa, Hideki ImaiSide-channel attack countermeasures using Leakage-Resilient Storage͑0uCf)R,S], NNy9jo)m000000)R(uW0_00000000;ed[V{lSCIS20132013Jan. 22-25SCIS5X@!RX@!QX@T00000000;ed(3)AEStrjjVNNNN> j?6??2Hiroki Ito, Mitsuru Shiozaki, Takeshi FujinoEffective Evaluation Method for Designing AES Cryptographic Circuits with Resistance against Side Channel Attacks O _9j, Pl] EQ, Α kAES fSVn0-0UO0Rsvk0LF00000000;ed'`iYu-ichi Hayashi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki SoneRemote fault-injection method with timing control based on leaked informationg *QN, ,g \e, 4l(g lef, R(g ][e, f9h y-foH0D0`1X0(uD0f0leQ000006R_Sj0`eK00n0EeKblSCIS20132013Jan. 22-25SCIS4X@[X@ZX@"T00000000;ed(5)AES4.~>?6??=Takeshi KISHIKAWA, Tsutomu MATSUMOTOApplying Chosen-Input Method to Electromagnetic Side Channel Analysis\] [R, ~g,g0RxbeQReln0xl)R(u0000000㉐gx0i(uSCIS20132013Jan. 22-25SCIS5X@[X@ZX@!T00000000;ed(5)AES~~rfZXPP<4444$V?6??<Tsunato Nakai, Mitsuru Shiozaki, Takeshi FujinoEvaluation of On-chip Capacitor s effect on Power/Electromagnetic Analysis-NN }N, Pl] EQ, Α kR0xl㉐g;edk0J0Q000000000000n0q_UOSCIS20132013Jan. 22-25SCIS5X@*RX@*QX@ T00000000;ed(5)AESrjjjjZ"l?6??;Kohei Kishimoto, Kazukuni Kobara, Daisuke Kawamura, Hiroaki Iwashita, Yoshiyuki MizunoHamming-Weight CPA using Linear-Combination Bit against S-box in Symmetric Key Block Ciphers\,g s^, SS T, lQg 'Y, \ N ff, 4lΑ UKNqQufSn0 S-box k0[Y00}b_P}T0000(uD0_00000͑0CPASCIS20132013Jan. 22-25SCIS5X@)RX@)QX@T00000000;ed(4)AESxrXXL@42**r?6??:Junko Takahashi, Toshinori FukunagaAnalysis on Number of Plaintexts for Cache Attacks Using Highly Accurate Key Extraction MethodؚKj0P[, y8l0)R_RvK0d0ؚ|^j000000;edUOlk000;edk0_j0s^epen0㉐gSCIS20132013Jan. 22-25SCIS5X@(RX@(QX@T00000000;ed(4)AES||||l(T?6??9Toshiki Nakasone, Yang Li, Yu Sasaki, Mitsugu Iwamoto, Kazuo Ohta, Kazuo SakiyamaEfficiency Comparison Between CC-EMA and CEMA Attacks-Nf9h0O, Ng0}, PO0(g0`, \,g0, *Y0u0T+Y, ]q\0N7uCC-EMAh0CEMAn0;ed'`n0kSCIS20132013Jan. 22-25SCIS5X@'RX@'QX@T00000000;ed(4)AESf?6?LVALPH @ 8 0 ( x http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlLVALPH @ 8 0 ( x http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html J ?DNoboru Kunihiro, Junya HondaRecovering RSA Secret Keys from Observed Analog Data (II) W^0f, ,gY0m_N0000`1XK00n0RSAy[u_CQ000000]0n0 SCIS20142014Jan. 21-24SCIS5X@[X@ZX@(T00000000;ed(2)RSAz``TH<:22F?6??CYu-ichi Hayashi, Naofumi Homma, Mamoru Miura, Takafumi Aoki, Hideaki SoneInformation Leakage Threat via EM Emanation for Tablet PCsg0*QN, ,g \e, Nfm [, R(g ][e, f9h y-f 00000z+gk0[Y00xl0NW0_0`1XoH0D0n0ZSCIS20142014Jan. 21-24SCIS-X@[X@ZX@'T00000000;ed(1)T?6?BDaisuke Fujimoto, Daichi Tanaka, Noriyuki Miura, Makoto Nagata, Yuichi Hayashi, Naofumi Homma, Takafumi Aoki, Yohei Hori, Toshihiro Katashita, Kazuo Sakiyama, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc DangerA study of side-channel leakage with on-chip and off-chip measurement,g'YN, 0u-N'Yzf, NfmxQKN, 8l0uw, g*QN, ,g\e, R(g][e, X ms^, Gr NOe^, ]q\N7u, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc Danger000QYg0n0n'WS_k0000000000o)m`1Xn0N[SCIS20142014Jan. 21-24SCIS5X@[X@ZX@&T00000000;ed(1)AESHB((z?6??AJunko Takahashi, Toshinori FukunagaImplementation Attacks on an Immobilizer Protocol StackؚKj0P[. y8l0)R_0000000k0[Y00[ň;edSCIS20142014Jan. 21-24SCIS4X@[X@ZX@%T00000000;ed(1)AESrlRRF:.,$$T?6??@Toshiya Asai, Masaya YoshikawaMeasures and analysis of cryptographic side channel leakage at the design stageEmN z_N, T] Ŗ%_ -kg0n0fS0000000000n0㉐gh0[V{SCIS20142014Jan. 21-24SCIS5X@[X@ZX@$T00000000;ed(1)AESthf^^JBBBB2J?6???Tsuyoshi TOYAMA, Yuu TSUCHIYA, Hitoshi ONO, Takeshi KISHIKAWA, Shohei SAITO, Akihiko SASAKI, Akashi SATO, Tsutomu MATSUMOTOHow to Extract AES Key from Smart Card by Fault Injection Attack Using Electromagnetic Irradiation - Part 2 -`q\ k, WK\ J, 'YΑ N, \] [R, Ks^, PO0(gff_, PO <, ~g,g Rxlgq\0(uD0_000000;edk000IC 000K00n0AES un0bQ2SCIS20132013Jan. 22-25SCIS4X@[X@ZX@#T00000000;ed(5)AES<?6?," $p?KWei-Chia Kao, Yun-An Chang, Chen-Mou ChengDefending against fault-injection attack via error detection in residue arithmeticWei-Chia Kao, Yun-An Chang, Chen-Mou ChengSCIS20142014Jan. 21-24SCIS4X@[X@ZX@^00000000;ed(3)RSArjjjjZZb/6??JTetsushi Watanabe, Kazuhiro Maeshima, Kengo Iokibe, Hiroto Kagotani, Yoshitaka ToyotaPulse Injection through Power Cable to AES Circuit for Fault Analysis!n TS, MR\ NN, N~ve- eP>T, `|7 ՈN, J0u SU][Ee)R(u;ed0vvh0W0_0n}K00AESVx0n0000leQ[SCIS20142014Jan. 21-24SCIS4X@ [X@ ZX@^00000000;ed(3)AESB<"" B?6??IYukihiro Sekiguchi, Takashi Kitagawa, Hideki ImaiTemplate Attack using Neural NetworkܕS Py'Y, S], NNy9j000000000000(uD0_0000000;edSCIS20142014Jan. 21-24SCIS5X@ [X@ ZX@^00000000;ed(3)AES|bbVJ><44 p?6??H Sho ENDO, Naofumi HOMMA, Yu-ichi HAYASHI, Junko TAKAHASHI, Hitoshi FUJI, Takafumi AOKIA Multiple Fault Injection Attack by Adaptive Timing Control and Its Countermeasure` , ,g \e, g *QN, ؚKj P[, QX N, R(g ][ei_vk00000006R_W0_0Y͑EeleQ;edh0]0n0[V{SCIS20142014Jan. 21-24SCIS4X@ [X@ ZX@^00000000;ed(3)AES\V<<0$b?6??GKaito Yanagishima, Takashi Kitagawa, Miodrag. Mihaljevi, Hideki ImaiOn computational complexity required to completely identify the key from the CPA resultsg\ sOce, S] , 00000000000000, NN y9jCPA;edP}gK00u0[hQyr[Y00n0k0Y00{ϑn0[SCIS20142014Jan. 21-24SCIS5X@ [X@ ZX@^00000000;ed(2)AES>8F?6??FHiroaki Mizuno, Keisuke Iwai, Hidema TanakaInformation Theoretical Analysis of Side-Channel Attack (3)4lΑ _z, \N SU, 0u-N yx, Ҟ] m`N0000000;edk0Y00`1Xt֊v㉐g (3)SCIS20142014Jan. 21-24SCIS5X@ [X@ ZX@*T00000000;ed(2)Enocoro-128 v2, AEStrjjVNNNN>d?6??ETakeshi Sugawara, Daisuke Suzuki, Minoru SaekiInternal collision attack on RSA under closed EM measurementŃS eP, 4(g 'Y, PO/OzxLu,nk0We0O0n0Q萳00000;edSCIS20142014Jan. 21-24SCIS5X@[X@ZX@)T00000000;ed(2)RSAvj^\TT@8888(j?6?LVALPH @ 8 8 8 8 88@@@@@@@http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224324&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224329&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224333&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224317&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224325&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224332&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224323&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224318&queryText%3DHardware-Oriented+Security+and+Trust+2012http://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.html j <:0?RBilzor, M. Huffmire, T. ; Irvine, C. ; Levin, T.Evaluating security requirements in a general-purpose processor by combining assertion checkers with code coverage HOST201220123-4 June978-1-4673-2341-3HOST-@[@Z@ ^@=|lddddTTTn'>`?QHendra GUNTUR, Jun ISHII, Akihiko SASAKI, Akashi SATOHSide-channel AttacK User Reference Architecture SAKURA-G0000000000, wN do, PO0(g ff_, PO < 0000000;edUO000SAKURA-G SCIS20142014Jan. 21-24SCIS5X@[X@ZX@ ^00000000;ed(4)AESnffffV(z?6??PHajime Uno, Sho Endo, Naofumi Homma, Yu-ich Hayashi, Takafumi AokiElectro Magnetic Analysis against Public-Key Cryptographic Software on Embedded OS[Α +u, ` , ,g \e, g *QN, R(g ][eD}0OS Nk0[ňU00_0lQufS000000k0[Y00xl㉐g;edSCIS20142014Jan. 21-24SCIS5X@[X@ZX@ ^00000000;ed(4)RSA2,t6?6??OKazuhiro Maeshima, Kengo Iokibe Hiroto kagotani, Yasuyuki Nogami Tetsushi Watanabe, Yoshitaka ToyotaA Study on Hamming Distance Leakage Model Based on Equivalent Current Source of AES CircuitsMR\ NN, N~ve -eP>T, `|7 ՈN, Α N OKN, !n TS, J0u SU][AESVn0I{OAmnk0We0O00000ݍoH0D0000n0iSCIS20142014Jan. 21-24SCIS5X@[X@ZX@^00000000;ed(4)AESxxl`TRJJ6....?6??NMegumi Shibatani, Mitsuru Shiozaki, Tsunato Nakai, Takeshi FujinoA Method of Reducing EM Leak from IO-Masked Dual-Rail ROMg7 u`, Pl] EQ, -NN }N, Α kIO-masked dual-rail ROMn0EM000NOnKblSCIS20142014Jan. 21-24SCIS5X@[X@ZX@^00000000;ed(4)AESr0?6??MHitoshi ONO, Yuu TSUCHIYA, Ryoko NAKATA, Tsutomu MATSUMOTOInsufficiency of Simple Redundant Implementation to Mitigate Laser Fault Attack on Smart Cards'YΑ N, WK\ J, -N0u ϑP[, ~g,g RIC000x0n00000gq\00000;edo0XS}j0Qw[ňg0o02R0j0D0SCIS20142014Jan. 21-24SCIS4X@[X@ZX@^00000000;ed(3)AES*$  l>?6??LRei UENO, Naofumi HOMMA, Takafumi AOKIDifferential Fault Analysis on the LED Block Cipher using a Single Fault and Its Evaluation NΑ ], ,g \e, R(g][eLEDfSx0n0XSNn0EeleQ0(uD0_0]REe㉐gh0]0n0UOSCIS20142014Jan. 21-24SCIS4X@[X@ZX@^00000000;ed(3)LEDfS||||l2Z?6?RLVAL ( 0 8 @HPX`hpxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012RLVAL ( 0 8 @HPX`hpxhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224321&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224326&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224335&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224331&queryText%3DHardware-Oriented+Security+and+Trust+2012 8 .8b2?eRamakrishnan, L.N. ; Chakkaravarthy, M. ; Manchanda, A.S. ; Borowczak, M. more authors SDMLp: On the use of complementary Pass transistor Logic for design of DPA resistant circuits HOST201220123-4 June978-1-4673-2341-3HOST-@ a@ `@c@dzzz'>`?dKaraklajic, D. ; Junfeng Fan ; Verbauwhede, I.A systematic M safe-error detection in hardware implementations of cryptographic algorithmsHOST201220123-4 June978-1-4673-2341-3HOST4@ a@ `@c@dtrjH80000   j'>?`?cPappala, S. ; Niamat, M. ; Weiqing Sun FPGA based trustworthy authentication technique using Physically Unclonable Functions and artificial intelligence HOST201220123-4 June978-1-4673-2341-3HOST-@ a@ `@c@dhXPPPP@@@Z'>`?bDutertre, J.-M. ; Mirbaha, A.-P. ; Naccache, D. ; Ribotta, A.-L. more authorsFault Round Modification Analysis of the advanced encryption standardHOST201220123-4 June978-1-4673-2341-3HOST4@a@`@c@=~\LDDDD444'>?`?aKhattri, H. ; Mangipudi, N.K.V. ; Mandujano, S. HSDL: A Security Development Lifecycle for hardware technologies HOST201220123-4 June978-1-4673-2341-3HOST-@a@`@c@=ttth\PDB:l'>`?`Jing Ju ; Plusquellic, J. ; Chakraborty, R. ; Rad, R.Bit string analysis of Physical Unclonable Functions based on resistance variations in metals and transistorsHOST201220123-4 June978-1-4673-2341-3HOST-@a@`@c@=zjbbbbRRRx'>`?_Maghrebi, H. ; Guilley, S. ; Prouff, E. ; Danger, J.Register leakage masking using Gray codeHOST201220123-4 June978-1-4673-2341-3HOST5@a@`@c@@@@4(x'>?@?^Nedospasov, D. ; Seifert, J.-P. ; Schlosser, A. ; Orlic, S. Functional integrated circuit analysis HOST201220123-4 June978-1-4673-2341-3HOST-@a@`@c@=XXXL@4(&'>`?]Jungmin Park ; Tyagi, A. t-Private logic synthesis on FPGAs HOST201220123-4 June978-1-4673-2341-3HOST5@a@`@^@ =   @'>?`LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224334&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224330&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224312&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224316&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6224328&queryText%3DHardware-Oriented+Security+and+Trust+2012LVAL   http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224310&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224314&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224319&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224311&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224315&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224327&queryText%3DHardware-Oriented+Security+and+Trust+2012http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6224320&queryText%3DHardware-Oriented+Security+and+Trust+2012 \  ~ b&?oKhalid, O. ; Rolfes, C. ; Ibing, A.On implementing trusted boot for embedded systemsHOST201320132-3 June978-1-4799-0559-1HOST9@g@f@h...." T'>@@?nPossamai Bastos, R. ; Sill Torres, F. ; Dutertre, J.-M. ; Flottes, M.-L. more authors A bulk built-in sensor for detection of fault attacks HOST201320132-3 June978-1-4799-0559-1HOST4@g@f@h@ dzxpN>6666&&&'>?`?mHodgers, P. ;Hanley, N. ; O'Neill, M.Pre-processing power traces with a phase-sensitive detectorHOST201320132-3 June978-1-4799-0559-1HOST5@g@f@hAESLFFF:." X'>?@?lTaha, M. ; Schaumont, P.Side-Channel Analysis of MAC-KeccakHOST201320132-3 June978-1-4799-0559-1HOST5@g@f@c@ d>'>?`?kRoscian, C. ; Dutertre, J.-M. ; Tria, A. Frontside laser fault injection on cryptosystems - Application to the AES' last round - HOST201320132-3 June978-1-4799-0559-1HOST4@g@f@ c@d|pdbZ8(    ^'>?`?jLewandowski, M. ;Meana, R. ; Morrison, M. ; Katkoori, S. A novel method for watermarking sequential circuits HOST201220123-4 June978-1-4673-2341-3HOST-@g@f"@ c @dlll`TH<:2~'>`?iHiller, M. ;Merli, D. ; Stumpf, F. ; Sigl, G.Complementary IBS: Application specific error correction for PUFsHOST201220123-4 June978-1-4673-2341-3HOST-@a@`@ c@dnnnbVJ><4h'>`?h Bhargava, M. ; Cakir, C. ; Ken Mai Reliability enhancement of bi-stable PUFs in 65nm bulk CMOS HOST201220123-4 June978-1-4673-2341-3HOST-@a@`@ c@dRRRF:." T'>`?gJie Zhang ; Haile Yu ; Qiang Xu HTOutlier: Hardware Trojan detection with side-channel signature outlier identification HOST201220123-4 June978-1-4673-2341-3HOST5,15@ a@ `@ c@d|pdXPH&L'>?`?f Simons, P. ; van der Sluis, E. ; van der Leest, V. Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs HOST201220123-4 June978-1-4673-2341-3HOST-@ a@ `@c@drrrfZNB@8t'>`0LVAL    &.6>FNV^http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+20120LVAL    &.6>FNV^http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581577&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581576&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6224313&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2012LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581559&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581568&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581579&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581570&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581566&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581573&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581556&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581569&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581565&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581578&queryText%3DHardware-Oriented+Security+and+Trust+20130 x ( B <DP?xMazumdar, B. ; Mukhopadhyay, D. ; Sengupta, I.Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilienceHOST201320132-3 June978-1-4799-0559-1HOST5@g@f@ h@jAES`PHHHH888l'>?`?wCortez, M. ; Hamdioui, S. ; van der Leest, V. ; Maes, R. more authors Adapting voltage ramp-up time for temperature noise reduction on memory-based PUFs HOST201320132-3 June978-1-4799-0559-1HOST-@ g@ f@ h@jjZRRRRBBB'>`?vWenchao Li ; Gascon, A. ; Subramanyan, P. ; Wei Yang Tan more authors WordRev: Finding word-level structures in a sea of bit-level gates HOST201320132-3 June978-1-4799-0559-1HOST15@ g@ f@ hvrjH80000   '>@?uKalyanaraman, M. ; Orshansky, M. Novel strong PUF based on nonlinearity of MOSFET subthreshold operation HOST201320132-3 June978-1-4799-0559-1HOST-@ g@ f@h@jfffZNB64, P'>`?t Delvaux, J. ; Verbauwhede, I. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise HOST201320132-3 June978-1-4799-0559-1HOST5@ g@ f@h@dpppdXL@>6J'>?`?sAysu, A. ; Patterson, C. ; Schaumont, P.Low-cost and area-efficient FPGA implementations of lattice-based cryptographyHOST201320132-3 June978-1-4799-0559-1HOST-@ g@ f@h@ dLattice-Based Cryptographyth\PNF$    `'>`?rLi Li ; Hai Zhou Structural transformation for best-possible obfuscation of sequential circuits HOST201320132-3 June978-1-4799-0559-1HOST9@g@f@hSecret-KeyZFFF:." .'>@@?qYier Jin ; Bo Yang ; Makris, Y. Cycle-accurate information assurance by proof-carrying based signal sensitivity tracing HOST201320132-3 June978-1-4799-0559-1HOST15@g@f@h@ dAES,DESxl`TPH&L'>`?p Helfmeier, C. ; Boit, C. ; Nedospasov, D. ; Seifert, J.-P.Cloning Physically Unclonable FunctionsHOST201320132-3 June978-1-4799-0559-1HOST-@g@f@h@ dVVVJ>2&$'>`LVAL   http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581571&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581562&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6581558&queryText%3DHardware-Oriented+Security+and+Trust+2013 n B  ?Aarestad, J. ; Plusquellic, J. ; Acharyya, D. Error-tolerant bit generation techniques for use with a hardware-embedded path delay PUF HOST201320132-3 June978-1-4799-0559-1HOST3@m@l@n|pnfD4,,,,h'>?@?Jie Zhang ; Qiang Xu On hardware Trojan design and implementation at register-transfer level HOST201320132-3 June978-1-4799-0559-1HOST15@m@l@nBBBB6*6'>@?Kerckhof, S. ;Durvaux, F. ; Standaert, F.-X. ; Gerard, B.Intellectual property protection for FPGA designs with soft physical hash functions: First experimental resultsHOST201320132-3 June978-1-4799-0559-1HOST-@m@l@n@jvnnnn^^^'>`?~Palmer, D.W. ; Manna, P.K. An efficient algorithm for identifying security relevant logic and vulnerabilities in RTL designs HOST201320132-3 June978-1-4799-0559-1HOST-@m@l@n@jth\ZR0 B'>`?}Suresh, V.B. ; Antonioli, D. ; Burleson, W.P. On-chip lightweight implementation of reduced NIST randomness test suite HOST201320132-3 June978-1-4799-0559-1HOST7@m@l@n@jth\PNF$    h'>?`?|Saha, I. ;Jeldi, R.R. ; Chakraborty, R.S. Model building attacks on Physically Unclonable Functions using genetic programming HOST201320132-3 June978-1-4799-0559-1HOST-@m@l@nvj^\T2"   `'>@?{Kan Xiao ; Tehranipoor, M. BISA: Built-in self-authentication for preventing hardware Trojan insertion HOST201320132-3 June978-1-4799-0559-1HOST15@m@l@h@jbbbVJ>2.&B'>`?zSheng Wei ; Potkonjak, M.Malicious circuitry detection using fast timing characterization via test pointsHOST201320132-3 June978-1-4799-0559-1HOST15@m@l@ h@jfffZNB62*@'>`?yMerli, D. ; Heyszl, J. ; Heinz, B. ; Schuster, D. more authors Localized electromagnetic analysis of RO PUFs HOST201320132-3 June978-1-4799-0559-1HOST5@g@f@ h````TH<:2'>?@LVAL ( 0 8 @H.$,4<http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013LVAL ( 0 8 @H.$,4<http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581564&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6581575&queryText%3DHardware-Oriented+Security+and+Trust+2013LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855564&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855584&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855563&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855560&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855581&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581560&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581580&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581561&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581581&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581574&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581557&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581567&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581572&queryText%3DHardware-Oriented+Security+and+Trust+2013http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6581563&queryText%3DHardware-Oriented+Security+and+Trust+2013 t " Rx?Sahoo, D.P. ; Saha, S. ; Mukhopadhyay, D. ; Chakraborty, R.S. more authorsComposite PUF: A new design paradigm for Physically Unclonable Functions on FPGAHOST201420146-7 May978-1-4799-4114-8HOST-@q@p@n@ jhZRRRRBBB'>`?Fujimoto, D. ; Tanaka, D. ; Miura, N. ; Nagata, M. more authors Side-channel leakage on silicon substrate of CMOS cryptographic chip HOST201420146-7 May978-1-4799-4114-8HOST5@m@l@ n@ jAESvjh`>0(((('>?`?Gomina, K. ; Rigaud, J.-B. ; Gendrier, P. ; Candelier, P. more authors Power supply glitch attacks: Design and evaluation of detection circuits HOST201420146-7 May978-1-4799-4114-8HOST3,4@m@l@ n~vTF>>>>...'>?@?Cioranesco, J.-M. ;Danger, J.-L. ; Graba, T. ; Guilley, S. more authors Cryptographically secure shields HOST201420146-7 May978-1-4799-4114-8HOST5@ m@ l@ nAES\VVVJ>20('>?@?Jagasivamani, M. ; Gadfort, P. ; Sika, M. ; Bajura, M. more authors Split-fabrication obfuscation: Metrics and techniques HOST201420146-7 May978-1-4799-4114-8HOST-@ m@ l@ nzzzznbVTL*'>@?Xiaofei Guo ;Mukhopadhyay, D. ; Chenglu Jin ; Karri, R.NREPO: Normal basis Recomputing with Permuted OperandsHOST201420146-7 May978-1-4799-4114-8HOST4@ m@ l@ nAESd^^^RF:80|'>?@?Melzani, F. ; Palomba, A. Enhancing fault sensitivity analysis through templates HOST201320132-3 June978-1-4799-0559-1HOST4@ m@ l"@n @ jAES:44(@'>?`?Ju, J. ;Chakraborty, R. ; Lamech, C. ; Plusquellic, J. Stability analysis of a physical unclonable function based on metal resistance variations HOST201320132-3 June978-1-4799-0559-1HOST5@ m@ l"@n @jzXH@@@@000z'>?`?Aagaard, M.D. ; Guang Gong ; Mota, R.K. Hardware implementations of the WG-5 cipher for passive RFID tags HOST201320132-3 June978-1-4799-0559-1HOST-@m@l@nZZZZNB64, \'>@:LVAL & , 2 8>DJPV\bhhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014:LVAL & , 2 8>DJPV\bhhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855567&queryText%3DHardware-Oriented+Security+and+Trust+2014LVAL http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855570&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855565&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855574&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855580&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855561&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855562&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855575&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855582&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855583&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855577&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855559&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855572&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855566&queryText%3DHardware-Oriented+Security+and+Trust+2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855573&queryText%3DHardware-Oriented+Security+and+Trust+2014J :  x>j?Stellari, F. Peilin Song ; Weger, A.J. ; Culp, J. more authors Verification of untrusted chips using trusted layout and emission measurements HOST201420146-7 May978-1-4799-4114-8HOST15@ q@ p@r~zrPB::::***'>@?Spain, M. ; Fuller, B. ; Ingols, K. ; Cunningham, R. Robust keys from physical unclonable functions HOST201420146-7 May978-1-4799-4114-8HOST-@q@p@rLLLL@4(&v'>@?Meng-Day Yu ; Verbauwhede, I. ; Devadas, S. ; M'Rai?hi, D. A noise bifurcation architecture for linear additive physical functions HOST201420146-7 May978-1-4799-4114-8HOST-@q@p@r~rfd\:,$$$$'>@?Zussa,L ; Dutertre, J.-M. ; Clediere, J. ; Robisson, B. Analysis of the fault injection mechanism related to negative and positive power supply glitches using an on-chip voltmeter HOST201420146-7 May978-1-4799-4114-8HOST3,4@q@p@rAESvvv|'>?@?Tiran, S. ; Ordas, S. ; Teglia, Y. ; Agoyan, M. more authorsA frequency leakage model for SCAHOST201420146-7 May978-1-4799-4114-8HOST5@q@p@rAESD>>>2&'>?@?Vaidyanathan, K. ;Das, B.P. ; Sumbul, E. ; Renzhi Liu more authors Building trusted ICs using split fabrication HOST201420146-7 May978-1-4799-4114-8HOST-@q@p@r@ jpppdXL@>6'>`?Okamoto, K. Homma, N. ; Aoki, T. ; Morioka, S. A hierarchical formal approach to verifying side-channel resistant cryptographic processors HOST201420146-7 May978-1-4799-4114-8HOST5@q@p@rAESvtlJ<4444$$$j'>?@?Koeberl, P. ; Jiangtao Li ; Rajan, A. ; Wei Wu Entropy loss in PUF-based key generation schemes: The repetition code pitfall HOST201420146-7 May978-1-4799-4114-8HOST-@q@p@r~~~~rfZXP. j'>@?Picek, S. ; Ege, B. ; Papagiannopoulos, K. ; Batina, L. more authorsOptimality and beyond: The case of 44 S-boxesHOST201420146-7 May978-1-4799-4114-8HOST5@q@p@r@ jPRINCE, PRESENTvvj^RFD< '>?` : p px?Courbon, F. Loubet-Moundi, P. ; Fournier, J.J.A. ; Tria, A. Increasing the efficiency of laser fault injections using fast gate level reverse engineering HOST201420146-7 May978-1-4799-4114-8HOST4@x@w@vAEShZRRRRBBB'>?@?Ali, S.S. ; Sinanoglu, O. ; Saeed, S.M. ; Karri, R. New scan attacks against state-of-the-art countermeasures and DFT HOST201420146-7 May978-1-4799-4114-8HOST6@x@w@vAESxrrrfZNLD"    v'>?@?Iyengar, A. ; Ramclam, K. ; Ghosh, S. DWM-PUF: A low-overhead, memory-based security primitive HOST201420146-7 May978-1-4799-4114-8HOST-@x@w@vDDDD8, Z'>@?Ismari, D. ; Plusquellic, J.IP-level implementation of a resistance-based physical unclonable functionHOST201420146-7 May978-1-4799-4114-8HOST-@q@p@rPPPPD8,*"F'>@?Kumar, R. ; Burleson, W. On design of a highly secure PUF based on non-linear current mirrors HOST201420146-7 May978-1-4799-4114-8HOST-@q@p@ r@@@@4(>'>@?Soll, O. Korak, T. ; Muehlberghuber, M. ; Hutter, M. EM-based detection of hardware trojans on FPGAs HOST201420146-7 May978-1-4799-4114-8HOST5,15@ q@ p@ rAES\VVVJ>2*"x'>?@?Kan Xiao ; Rahman, M.T. ; Forte, D. ; Yu Huang more authors Bit selection algorithm suitable for high-volume production of SRAM-PUF HOST201420146-7 May978-1-4799-4114-8HOST-@ q@ p@ r@uthf^<.&&&&'>`?Moro, N. ; Heydemann, K. ; Dehbaoui, A. ; Robisson, B. more authors Experimental evaluation of two software countermeasures against fault attacks HOST201420146-7 May978-1-4799-4114-8HOST3,4@ q@ p@ r|ZLDDDD444'>?@?Vaidyanathan, K. ; Renzhi Liu ; Sumbul, E. ; Qiuling Zhu more authorsEfficient and secure intellectual property (IP) design with split fabricationHOST201420146-7 May978-1-4799-4114-8HOST-@ q@ p@ r@jzXJBBBB222'>` LVAL http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractCitations.jsp?tp=&arnumber=6855578&queryText%3DHardware-Oriented+Security+and+Trust++2014LVAL jF"rjb ZRhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/abstractReferences.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014LVAL  jb ZRJBhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014LVAL  jb ZRJBhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://www.ieice.org/jpn/copyright/copy.htmlhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855571&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855588&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855576&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855568&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855579&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855586&pageNumber%3D2%26queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855569&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855585&queryText%3DHardware-Oriented+Security+and+Trust++2014http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=6855587&queryText%3DHardware-Oriented+Security+and+Trust++2014 R B *6H?ctTomoyuki Tanigaki, Noboru KunihiroError Correcting Algorithm for Noisy AES Key Schedules7WSU, W^f0NAESu000000_CQ000000SCIS20152015SCIS3X@ xX@ wX@ v0000000;ed(1)XX@@4(    R?2??ctKazuma Takahashi, Wakaha OgataImprovement of Secret Recovery Using Cold-Boot Attack for Shamir's Secret SharingؚKjN, >\b_0K0o0Shamir n0W0M0D0$Plk0J0Q00Cold-Boot Attack k000y[n0_CQn0RsSSCIS20152015SCIS3X@ xX@ wX@ v0000000;ed(1)~vvvnnnn^J?2??ctCiKengo Iokibe, Nobuhiro Tai, Hiroto kagotani, Hiroyuki Onishi, Kazuhiro Maeshima, Yoshitaka Toyota, Tetsushi WatanabeAnalysis for Side-Channel Information Leakage Behavior of AES Circuit in Reference to Internal Current SourceN~ve-eP>T, 0uN8Ob, `|7ՈN, 'Y}KN, MR\NN, J0uSU][, !nTSQAmlb_k0We0O0AESVn00000000`1Xo)myr'`n0[SCIS20152015SCIS5X@ xX@ wX@ v0000000;ed(1)|||ttttd$?2??Krstic, S. ; Jin Yang ; Palmer, D.W. ; Osborne, R.B. more authors Security of SoC firmware load protocols HOST201420146-7 May978-1-4799-4114-8HOST-@x@w$@v"@udddXL@42*'>`?Dhanuskodi, S.N. ;Vijayakumar, A. ; Kundu, S. A Chaotic Ring oscillator based Random Number Generator HOST201420146-7 May978-1-4799-4114-8HOST7@x@w$@vPPPPD8,*"h'>?@?Taha, M. ; Schaumont, P. Side-channel countermeasure for SHA-3 at almost-zero area overhead HOST201420146-7 May978-1-4799-4114-8HOST5@x@w$@vSHA-3H>>>2&@'>?@?Bhasin, S. ;; Graba, T. ; Danger, J.-L. ; Najm, Z. A look into SIMON from a side-channel perspective HOST201420146-7 May978-1-4799-4114-8HOST5@x@w$@v"@uSIMONdZZNB6*( r'>?`?Yoshimizu, N. Hardware trojan detection by symmetry breaking in path delays HOST201420146-7 May978-1-4799-4114-8HOST15@x@w$@v('>@?Maes, R. s ; van der Leest, V. Countering the effects of silicon aging on SRAM PUFs HOST201420146-7 May978-1-4799-4114-8HOST-@x@w$@v,,,, J'>@b  ~?ctMasataka Tanaka, Tsunato Nakai, Mitsuru Siozaki, Takaya Kubota, Takeshi FujinoQuantitative Evaluation of Other Circuit's Noice against Side-Channel Attacks0u-N\, -NN}N, Pl]EQ, ENO0u_N, Αk0000000;edk0J0Q00Nn0VL0zvuY00000n0[ϑvUOSCIS20152015SCIS5X@xX@wX@v0000000;ed(3)zD?2??ctNaofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Makoto Nagata, Takafumi AokiDesign and experimental proof of EM attack sensor,g \e, g*QN, NfmxQKN, ,g 'YN, 8l0uw, R(g][exl;ed000n0-h0[T, `|7ՈN, !nTS, J0uSU][]R0000㉐gk0J0D0f0000000j00000leQ00000n0,n[SCIS20152015SCIS4X@~X@}X@|0000000;ed(5)00 T?2??ctJunko Takahashi, Toshinori FukunagaFault Analysis on Simon FamilyؚKj0P[, y8l0)R_Simon k0[Y0000000;edSCIS20152015SCIS4X@~X@}X@|0000000;ed(5)((T?2??ctKouhei Nohara, Masaya YoshikawaHierarchical Fault Analysis Attack for PiccoloΑS0^s^, T] Ŗ%_Piccolok0[Y00d\v00000;edKblSCIS20152015SCIS4X@~X@}X@|0000000;ed(5)LL44(L?2? 4[ 6m;ed^W.Wellknowncountermeasurese,gN@_S w6m;ed^W.WellknowncountermeasuresH@YM w6m;ed^W.Mainimpactse,g!LFtoCRLF([Mainimpactse,g])f9 w6m;ed^W.MainimpactsLFtoCRLF([Mainimpacts])X3 w6m;ed^W.Summerye,gLFtoCRLF([Summerye,g])Z1 wXLVALjLFtoCRLF([Wellknowncountermeasurese,g])LFtoCRLF([Wellknowncountermeasures])QQvcP=*z @ -  } j C 0  m Z G p]I6#r_L8%uaN;'sH rH pRWp..̼B+JAЄ O;݂m4;@/~ ezڇg_* ZF6!Ƌh[kxShow Navigation Pane Search Bar&Theme Resource Namer    09.50 }  Form.f0000                      '     " # $LVAL  MR2 GUIDNameMapZ u O.н6 . U MR2D"ThemeResourceNameGUIDNameMap $ [Use DB Theme] ]EvEԜ8N7  Uѩ bDڔtHҷAt[@HKiq;ed^WG<'HL.=ѩ bDڔtHAttackmodelsGL5.oѩ bDڔtHAttackmodele,g0{d_lJ$ϯyѩ bDڔtHSummaryP `DD":Wj53ѩ bDڔtHSummarye,g 2Abψ=ѩ bDڔtHMainimpactsG,.N贽ѩ bDڔtHMainimpactse,g~G" +  {  g T A -}jVC0 lYE2 n[HrH / sH / pRWp..̼B+JAЄ O;݂m4;@/~ ezڇg_* ZF6!Ƌh[kxuR@~sq_cf^XEVO~sq_cf^XEVO_subrH4MR2KeepLocal TVVVVVVVT @JvcO< (   x e Q > +   z g T @-}iVC/ lXE2 n[6rH sH pRWp..̼B+JAЄ O;݂m4;@/~ ezڇg_* ZF6!Ƌh[kxM\benZnXfH%MonthDay@_yZBW 1YnXfH%ISBNN4x9\0G^&xnXfH%ConferenceCode!t4L\ՒnXfH%GroupdύHPP nXfH%AT01+JY)ynXfH%AT02Lbf Nw nXfH%AT03FLKyj TPInXfH%AT04aI!wB(C;nXfH%AT051FL0\ nXfH%AT06xD?9F :nXfH%AT07-*A2H uBK5nXfH%AT08EA|O-͑IqnXfH%AT09u{.3D6&'gnXfH%AT14 Ւ!H+K9rnXfH%AT15 U(DZK nXfH%AT16 sgKÊ6AnXfH%AT17E3,B~ (nXfH%AT18R@0f@m8X{nXfH%AT19Al:n1KD,DnXfH%AT20nMXN_nXfH%CitedByd)eJ΍ͱ nXfH%AbstractsAtnOTH2n,nXfH%DocumentAt٣aDAnXfH%AssociatedDocumentAt{Lj~~MI%`nXfH%BL01({J!ZnXfH%BL02WDoxVunXfH%BL03OS{:KҸ-nXfH%BL04\YOaN0nXfH%BL05>WgKzejnXfH%ME01+7HFI9]3nXfH%ME02gCPnXfH%ME03M=*Am KXnXfH%NP09LVAL|MN wnXfH%NP10   nXfH%s֊eNO         0  m o1΃ɠO?$- Author  I       m    A$jJ9A* Title         m    bq8EYlх-& AuthorInJapanese         m    x@#.Oesٓ$TitleInJapanese         m    wҾ5&^Cu0X"ConferenceName         m    0DOwIn7("PresentationOrder         m    Z0-I pȅ\zDocumentNo         m    wh5 FWNPage         m    w~TG4 rqYear         m    րnp+}Cv4}DMonthDay         m    >M\benZISBN         m    @_yZBW 1Y"ConferenceCode         m    N4x9\0G^&x Group         m    !t4L\Ւ`AT01        m dύHPP `AT02        m +JY)y`AT03        m Lbf Nw `AT04        m FLKyj TPI`AT05        m aI!wB(C;`AT06        m 1FL0\ `AT07        m xD?9F :`AT08        m -*A2H uBK5`AT09        m EA|O-͑Iq`AT10        m u{.3D6&'g`AT15        m  Ւ!H+K9r`AT16        m  U(DZK `AT17        m  sgKÊ6A`AT18        m E3,B~ (`AT19        m R@0f@m8X{`AT20        m Al:n1KD,D`BL01       LVAL m {Lj~~MI%``BL02        m ({J!Z`BL03        m WDoxVu`BL04        m OS{:KҸ-`BL05        m \YOaN0`ME01        m >WgKzej`ME02        m +7HFI9]3`ME03        m gCP`ME04        m M=*Am KX`NP10        m 뽯|MN wpAbstractsAt           nDocumentAt           .(AssociatedDocumentAt           aCitedBy         0  mx$CitedDocumentAt           [֊e$R%R         0  mp 00000 T         m   p 000000         m   LVAL&mMR2OrientationOrderByOnDefaultViewDescriptionColumnWidthColumnOrderColumnHiddenRequiredAllowZeroLengthDisplayControlIMEModeIMESentenceMode$UnicodeCompressionValidationRuleValidationText FilterOrderByNameMapGUID FormatInputMaskCaptionDefaultValueFuriganaControlPostalAddressSmartTags8DisplayViewsOnSharePointSiteTotalsRowFilterOnLoadOrderByOnLoadHideNewFieldBackTintBackShadeThemeFontIndex8AlternateBackThemeColorIndex"AlternateBackTint$AlternateBackShadeBDatasheetGridlinesThemeColorIndex8DatasheetForeThemeColorIndexTextAlignAggregateTypeExpressionResultTypeCurrencyLCIDTextFormatT   6 .Y#36000000S00pn0Nl(u0000L D U0҈DCYJOi.@w000SXL4]_o0҈DCYJOF1A{"{DTuDV0҈DCYJOF2Q~fqEl]0҈DCYJOF3DZыKu㊌0҈DCYJOF4byN9HK)}0҈DCYJOF5/rjyI0҈DCYJOF6?"1RJ:@] 0҈DCYJOF7g]:5A7ݓ0҈DCYJOF8R?H@-}Y90҈DCYJOF9=ͽ1J}0҈DCYJOF10:MT\;I۬L0҈DCYJOF11J0`SHۡbh60҈DCYJOF12;{^a{EuͷE0҈DCYJOF29@RNF0҈DCYJOF30RF]tON^).0҈DCYJOF31s-bD$ e0҈DCYJOF32꠯99%G4 o@0҈DCYJOF33)n&DYGϞ0҈DCYJOF34~koAa1W0҈DCYJOF35e83Q`Ioǵ0҈DCYJOF36tYCEr 90҈DCYJOF37*>I>Z0҈DCYJOF38>ML0 ?>0҈DCYJOF397\ˉE>qG0҈DCYJOF40FbIÑH0҈DCYJOF41OIDXp0҈DCYJOF42i!?mJ MU^0҈DCYJOF43vߑHQ %0҈DCYJOF44" 1Nv<F0҈DCYJOF45SL2N6 0҈DCYJOF46ȹȜFώ0҈DCYJOF47}+WK0҈DCYJOF48)/B:0҈DCYJOF49L,wYyNW160҈DCYJOF50\JuJC< =0҈DCYJOF51uͷE ' ( * + F30       m       @RNF ' ( * + F31       m       RF]tON^). ' ( * + F32       m       s-bD$ e ' ( * + F33       m       ꠯99%G4 o@ ' ( * + F34       m       )nLVAL&DYGϞ ' ( * + F35       m       ~koAa1W ' ( * + F36       m       e83Q`Ioǵ ' ( * + F37       m       tYCEr 9 ' ( * + F38       m       *>I>Z ' ( * + F39       m       >ML0 ?> ' ( * + F40       m       7\ˉE>qG ' ( * + F41       m       FbIÑH ' ( * + F42       m       OIDXp ' ( * + F43       m       i!?mJ MU^ ' ( * + F44       m       vߑHQ % ' ( * + F45       m       " 1Nv<F ' ( * + F46       m       SL2N6  ' ( * + F47       m       ȹȜFώ ' ( * + F48       m       }+WK ' ( * + F49       m       )/B: ' ( * + F50       m       L,wYyNW16 ' ( * + F51       m       \JuJC< = ' ( * + F52       m       = 8S]A LAT09sq5VzMmAY&Y 8S]A LAT10Hv+(7L  8S]A LAT11 P`E> 8S]A LAT12dFOO@U#V 8S]A LAT13CœM4в: 8S]A LAT14M00] H}& 8S]A LAT15ܦ:z@#m8 8S]A LAT16N|Y @ ͇ww 8S]A LAT17Nh3FCS%y 8S]A LAT184{ɺpOWK 8S]A LAT19iS@ԠLG 8S]A LAT20Sr [YC]Ǔ?]!G 8S]A LCitedBy+ٯǥ4N%- 8S]A LAbstractsAt)2BNtX6 8S]A LDocumentAt;N4O 8S]A LAssociatedDocumentAt`6O5%wO 8S]A LBL01 ?T@p 8S]A LBL02YHJ*8X 8S]A LBL03q |nN@S 8S]A LBL04{LUK:3  8S]A LBL05u87Ku 8S]A LME01Pl{J}!SD 8S]A LME02=^CMtgT 8S]A LME03 ma됫A|M,h 8S]A LME04F|i|By n 8S]A LME05}V20K3N 8S]A LME06O)wL$8 8S]A LME07890DI3p7 8S]A LME08~(M[j 8S]A LME09=`AT10       m sq5VzMmAY&Y`AT11       m Hv+(7L `AT12       m  P`E>`AT13       m dFOO@U#V`AT14       m CœM4в:`AT15       m M00] H}&`AT16       m ܦ:z@#m8`AT17       m N|Y @ ͇ww`AT18       m Nh3FCS%y`AT19       m 4{ɺpOWK`AT20       m iS@ԠLG`BL01     LVAL&  m `6O5%wO`BL02       m  ?T@p`BL03       m YHJ*8X`BL04       m q |nN@S`BL05       m {LUK:3 `ME01       m u87Ku`ME02       m Pl{J}!SD`ME03       m =^CMtgT`ME04       m  ma됫A|M,h`ME05       m F|i|By n`ME06       m }V20K3N`ME07       m O)wL$8`ME08       m 890DI3p7`ME09       m ~(M[j`ME10       m J;Oك`NP06       m .ܚlKFb`NP07       m >\ApJI `NP08       m N5 vAuHj`NP09       m %D.Cw_`NP10       m {<:D#6qvcbO<8rH 8sH 8pRWp..̼B+JAЄ O;݂m4;@/~ ezڇg_* ZF6!Ƌh[kxMSysNavPaneGroupsMSysNavPaneGroupToObjectsMSysNavPaneGroupToObjectsGroupIDMSysNavPaneGroupsIdbMSysNavPaneGroupCategoriesMSysNavPaneGroupsMSysNavPaneGroupsGroupCategoryIDMSysNavPaneGroupCategoriesIdd