, CONCLUSION AND PERSPECTIVES codes is to take advantage of additional information as the executer bytecofr values, vol.112
, Specification for the Advanced Encryption Standard (AES), p.26, 2001.
Multilateral white-box cryptanalysis: Case study on WB-AES of CHES challenge, IACR Cryptology ePrint Archive, pp.85-99, 2016. ,
Chicken or the egg -computational data attacks or physical attacks, IACR Cryptology ePrint Archive, p.84, 2015. ,
, ANSSI (Agence Nationale de la Sécurité des Systèmes d'Information). Mécanismes cryptographiques -Règles et recommandations, p.29, 2014.
Template Attacks in Principal Subspaces, CHES, vol.4249, p.57, 2006. ,
Sp 800-57. recommendation for key management, part 1: General (revised), p.29, 2007. ,
Getting more from PCA: first results of using principal component analysis for extensive power analysis, Topics in Cryptology -CT-RSA 2012 -The Cryptographers' Track at the RSA Conference, vol.7178, p.46, 2012. ,
Side-channel Leakage and Trace Compression Using Normalized Inter-class Variance, Proceedings of the Third Workshop on Hardware and Architectural Support for Security and Privacy, HASP '14, vol.7, p.46, 2014. ,
Differential computation analysis: Hiding your white-box designs is not enough, Cryptographic Hardware and Embedded Systems -CHES 2016 -18th International Conference, vol.9813, p.85, 2016. ,
Give Me Your Binary, I'll Tell You If It Leaks, 13th International Conference on Design & Technology of Integrated Systems In Nanoscale Era, DTIS 2018, p.43, 2018. ,
Correlation power analysis with a leakage model, Cryptographic Hardware and Embedded Systems -CHES 2004: 6th International Workshop Cambridge, vol.3156, pp.16-29, 2004. ,
Boosting Higher-Order Correlation Attacks by Dimensionality Reduction, Proceedings, vol.8804, pp.32-47, 2014. ,
Less is more -dimensionality reduction from a theoretical perspective, Cryptographic Hardware and Embedded Systems -CHES 2015 -17th International Workshop, vol.9293, p.111, 2015. ,
URL : https://hal.archives-ouvertes.fr/hal-02287177
Optimal side-channel attacks for multivariate leakages and multiple models, Security Proofs for Embedded Systemss -PROOF 2016 -5th workshop edition, p.43, 2016. ,
URL : https://hal.archives-ouvertes.fr/hal-02287606
Optimal side-channel attacks for multivariate leakages and multiple models, J. Cryptographic Engineering, vol.7, issue.4, p.111, 2017. ,
URL : https://hal.archives-ouvertes.fr/hal-02287606
, Kryptographische Verfahren: Empfehlungen und Schlüssellängen, BSI, p.29, 2017.
Convolutional neural networks with data augmentation against jitter-based countermeasures -profiling attacks without pre-processing, CHES, vol.10529, p.111, 2017. ,
Template attacks, Cryptographic Hardware BIBLIOGRAPHY and Embedded Systems -CHES 2002, 4th International Workshop, vol.2523, p.68, 2002. ,
An improved SCARE cryptanalysis against a secret A3/A8 GSM algorithm, ICISS, vol.4812, p.29, 2007. ,
Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest, Journal of Cryptographic Engineering, p.61, 2014. ,
URL : https://hal.archives-ouvertes.fr/hal-02286726
Complete reverse-engineering of AES-like block ciphers by SCARE and FIRE attacks, Cryptography and Communications, vol.7, issue.1, p.29, 2015. ,
URL : https://hal.archives-ouvertes.fr/hal-01218086
All paths lead to rome: Polymorphic runtime code generation for embedded systems, Proceedings of the Fifth Workshop on Cryptography and Security in Computing Systems, CS2 2018, p.111, 2018. ,
Elements of information theory, p.47, 2006. ,
A new second-order side channel attack based on linear regression, IEEE Trans. Computers, vol.62, issue.8, p.82, 2013. ,
Highorder timing attacks, Proceedings of the First Workshop on Cryptography and Security in Computing Systems, CS2 '14, p.46, 2014. ,
Analyzing security breaches of countermeasures throughout the refinement process in hardware design flow, Design, Automation & Test in Europe Conference & Exhibition, DATE 2017, p.108, 2017. ,
Wavelet transform based pre-processing for side channel analysis, 45th Annual IEEE/ACM International Symposium on Microarchitecture, MICRO 2012, Workshops Proceedings, p.46, 2012. ,
re-synchronization by moments": An efficient solution to align side-channel traces, 2011 IEEE International Workshop on Information Forensics and Security, WIFS 2011, Iguacu Falls, p.88, 2011. ,
Univariate side channel attacks and leakage modeling, J. Cryptographic Engineering, vol.1, issue.2, p.88, 2011. ,
Efficient selection of time samples for higherorder DPA with projection pursuits, Constructive Side-Channel Analysis and Secure Design -6th International BIBLIOGRAPHY Workshop, COSADE 2015, vol.9064, p.47, 2015. ,
, ECRYPT II Yearly Report on Algorithms and Keysizes, p.29, 2012.
Binary data analysis for source code leakage assessment, Innovative Security Solutions for Information Technology and Communications -11th International Conference, vol.11359, p.43, 2018. ,
A statistical model for DPA with novel algorithmic confusion analysis, Prouff and Schaumont, vol.61, p.51 ,
Templates vs. stochastic methods, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, vol.4249, p.77, 2006. ,
Simpler and more efficient rank estimation for side-channel security assessment, Fast Software Encryption -22nd International Workshop, FSE 2015, vol.9054, p.67, 2015. ,
Formal framework for the evaluation of waveform resynchronization algorithms, Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication -5th ,
URL : https://hal.archives-ouvertes.fr/hal-01573296
, IFIP WG 11.2 International Workshop, vol.6633, p.88, 2011.
Security evaluation of WDDL and seclib countermeasures against power attacks, IEEE Trans. Computers, vol.57, issue.11, p.46, 2008. ,
Multivariate leakage model for improving non-profiling DPA on noisy power traces, Information Security and Cryptology -9th International Conference, vol.8567, pp.325-342, 2013. ,
, , p.47, 2013.
SNR to success rate: Reaching the limit of non-profiling DPA, IACR Cryptology ePrint Archive, issue.865, p.47, 2013. ,
On the optimal pre-processing for non-profiling differential power analysis, Constructive Side-Channel Analysis and Secure Design -5th International Workshop, vol.8622, pp.45-47, 2014. ,
Reaching the limit of nonprofiling DPA, IEEE Trans. on CAD of Integrated Circuits and Systems, vol.34, issue.6, p.47, 2015. ,
Good is not good enough -deriving optimal distinguishers from communication theory, Cryptographic Hardware and Embedded Systems -CHES 2014 -16th International Workshop, vol.8731, p.77, 2014. ,
URL : https://hal.archives-ouvertes.fr/hal-02286943
TikZ for Cryptographers, p.27, 2016. ,
Side channel attacks on cryptographic devices as a classification problem, COSIC technical report, p.46, 2009. ,
, IX of Lecture Notes in Computer Science. 1883. ? Cited on, p.29
Differential power analysis, Advances in Cryptology -CRYPTO '99, 19th Annual International Cryptology Conference, vol.1666, p.48, 1999. ,
Key length. contribution to the handbook of information security, p.29, 2004. ,
Selecting cryptographic key sizes, J. Cryptology, vol.14, issue.4, p.29, 2001. ,
Behind the scene of side channel attacks, Advances in Cryptology -ASIACRYPT 2013 -19th International Conference on the Theory and Application of Cryptology and Information Security, vol.8269, pp.42-73, 2013. ,
Breaking cryptographic implementations using deep learning techniques, Security, Privacy, and Applied Cryptography Engineering -6th International Conference, vol.10076, p.111, 2016. ,
On the Generalised Distance in Statistics. Proceedings of the National Institute of Sciences of India, vol.2, p.69, 1936. ,
Multi-target DPA attacks: Pushing DPA beyond the limits of a desktop computer, Sarkar and Iwata, vol.65, p.67 ,
ELMO: emulating leaks for the ARM cortex-m0 without access to a side channel lab, IACR Cryptology ePrint Archive, p.84, 2016. ,
Profiled Model Based Power Simulator for Side Channel Evaluation, IACR Cryptology ePrint Archive, p.84, 2012. ,
Side-channel attack on substitution blocks, ACNS, vol.2846, p.29, 2003. ,
, Commercial National Security Algorithm, Information Assurance Directorate, p.29, 2014.
Efficient template attacks, Smart Card Research and Advanced Applications12th International Conference, vol.8419, pp.46-69, 2013. ,
Improving side-channel analysis with optimal linear transforms, Smart Card Research and Advanced Applications -11th International Conference, vol.7771, pp.45-46, 2012. ,
Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers, Lecture Notes in Computer Science, vol.3860, p.46, 2006. ,
Statistical analysis of second order differential power analysis, IEEE Trans. Computers, vol.58, issue.6, p.39, 2009. ,
, Cryptographic Hardware and Embedded Systems -CHES 2012 -14th International Workshop, vol.7428, pp.118-122, 2012.
A formal study of power variability issues and sidechannel attacks for nanoscale devices, Advances in Cryptology -EUROCRYPT 2011 -30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.6632, p.46, 2011. ,
Selecting time samples for multivariate DPA attacks, Prouff and Schaumont, vol.61, p.47 ,
SCARE of secret ciphers with SPN structures, ASIACRYPT (1), vol.8269, p.29, 2013. ,
, Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security, vol.8873, p.125, 2014.
, Side-channel Attack Standard Evaluation Board, SASEBO-GII. Project of the AIST -RCIS, 2015.
A stochastic model for differential side channel cryptanalysis, Cryptographic Hardware and Embedded Systems -CHES 2005, 7th International Workshop, vol.3659, p.74, 2005. ,
On the Optimality of Correlation Power Attack on Embedded Cryptographic Systems, Lecture Notes in Computer Science, vol.7322, p.46, 2012. ,
URL : https://hal.archives-ouvertes.fr/hal-01534305
First principal components analysis: A new side channel distinguisher, Information Security and Cryptology -ICISC 2010 -13th International Conference, vol.6829, p.46, 2010. ,
Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages, CHES, vol.5154, p.60, 2008. ,
Microcontrollers as (in)security devices for pervasive computing applications, Proceedings of the IEEE, vol.102, p.46, 2014. ,
Profiling attack using multivariate regression analysis, vol.7, p.67, 2010. ,
, , vol.2
, ? Cited on pages 9, vol.45, p.64, 1920.
, , vol.4, pp.2013-2014
Scatter : A new dimension in side-channel. Cryptology ePrint Archive, p.88, 2017. ,
A smart card power analysis simulator, Proceedings of the 12th IEEE International Conference on Computational Science and Engineering, p.84, 2009. ,
Improving differential power analysis by elastic alignment, Topics in Cryptology -CT-RSA 2011 -The Cryptographers' Track at the RSA Conference, vol.6558, p.88, 2011. ,
SILK: high level of abstraction leakage simulator for side channel analysis, Proceedings of the 4th Program Protection and Reverse Engineering Workshop, PPREW@ACSAC 2014, vol.3, p.84, 2014. ,
An optimal key enumeration algorithm and its application to sidechannel attacks, Selected Areas in Cryptography, 19th International Conference, SAC 2012, vol.7707, p.67, 2012. ,
Soft analytical side-channel attacks, Sarkar and Iwata, vol.65, p.67 ,
URL : https://hal.archives-ouvertes.fr/hal-01096218
A fair evaluation framework for comparing side-channel distinguishers, J. Cryptographic Engineering, vol.1, issue.2, p.96, 2011. ,