TUNSTALL M,BENOIT O.Efficient use of random delays in embedded software[C]//In formation Security Theory and Practices:Smart Cards,Mobile and Ubiquitous Computing Systems.Berlin:Springer-Verlag,2007:27-38.DOI:10.1007/978-3-540-72354-7_3.
[2]
LU Y,O'NEILL M P,MCCANNY J V.FPGA implementation and analysis of random delay insertion countermeasure against DPA[C]//International Conference on ICECE Technology.Washington D C:IEEE,2008:201-208.DOI:10.1109/FPT.2008.4762384.
[3]
KOCHER P,JAFFE J,JUN B.Differential power analysis[C]//Advances in Cryptology-CRYPTO'99(LNCS 1666).Berlin:Springer-Verlag,1999:388-397.DOI:10.1007/3-540-48405-1_25.
[4]
AGRAWAL D,ARCHAMBEAULT B,RAO J R,et al.The EM side-channel(s)[C]//Cryptographic Hardware and Embedded Systems-CHES 2002.Berlin:Springer-Verlag,2002:29-45.DOI:10.1007/3-540-36400-5_4.
[5]
MANGARD S,Hardware countermeasures against DPA—A statistical analysis of their effectiveness[C]//Topics in Cryptology:CT-RSA(LNCS 2964).Berlin:Springer-Verlag,2004,2964:222-235.DOI:10.1007/978-3-540-24660-2_18.
[6]
MANGARD S,OSWALD E,POPP T.Power Analysis Attacks:Revealing the Secrets of Smart Cards[M].Berlin:Springer-Verlag,2010:201-216.
[7]
DURVAUX F,RENAULD M,STANDAERT F X,et al.Efficient removal of random delays from embed-ded software implementations using hidden Markov models[C]//International Conference on Smart Card Research and Advanced Applications.Berlin:Springer-Verlag,2012:123-140.DOI:10.1007/978-3-642-37288-9_9.
[8]
VAN WOUDENBERG J G J,WITTEMAN M F,BAKKER B.Improving differential power analysis by elastic alignment[C]//International Conference on Topics in Cryptology:CT-RSA.Berlin:SpringerVerlag,2011:104-119.DOI:10.1007/978-3-642-19074-2_8.
[9]
STROBEL D,PAAR C.An efficient method for eliminating random delays in power traces of embedded software[C]//International Conference on Information Security and Cryptology.Berlin:Springer-Verlag,2011:48-60.DOI:10.1007/978-3-642-31912-9_4.
[10]
CORON J S,KIZHVATOV I.Analysis and improvement of the random delay countermeasure of CHES2009[C]//International Conference on Cryptographic Hardware and Embedded Systems.Berlin:SpringerVerlag,2010:95-109.DOI:10.1007/978-3-642-15031-9_7.
[11]
KOCHER P C.Timing attacks on implementations of Diffie-Hellman,RSA,DSS,and other systems[C]//International Cryptology Conference on Advances inCryptology.Berlin:Springer-Verlag,1996:104-113.DOI:10.1007/3-540-68697-5_9.
[12]
CHARI S,RAO J R,ROHATGI P.Template attacks[C]//International Workshop on Cryptographic Hardware and Embedded Systems.Berlin:SpringerVerlag,2002:13-28.DOI:10.1007/3-540-36400-5_3.
[13]
CLAVIER C,CORON J S,DABBOUS N.Differential power analysis in the presence of hardware countermeasures[C]//International Workshop on Cryptographic Hardware and Embedded Systems.Berlin:Springer-Verlag,2000:252-263.DOI:10.1007/3-540-44499-8_20.
[14]
VEYRAT-CHARVILLON N,MEDWED M,KERCKHOF S,et al.Shuffling against side-channel attacks:A comprehensive study with cautionary note[C]//International Conference on the Theory and Application of Cryptology and Information Security.Berlin:Springer-Verlag,2012:740-757.DOI:10.1007/978-3-642-34961-4_44.
[15]
CORON J S,KIZHVATOV I.An efficient method for random delay generation in embedded software[C]//Cryptographic Hardware and Embedded SystemsCHES.Berlin:Springer-Verlag,2009:156-170.DOI:10.1007/978-3-642-04138-9_12.
[16]
BRIER E,CLAVIER C,OLIVIER F.Correlation power analysis with a leakage model[C]//International Workshop on Cryptographic Hardware and Embedded Systems.Berling:Springer-Verlag,2004:16-29.DOI:10.1007/978-3-540-28632-5_2.
[17]
SCHINDLER W,LEMKE K,PAAR CR.A stochastic model for differential side channel cryptanalysis[J].CHES'05 Proceedings of the 7th International Conference on Cryptographic Hardware and Embedded Systems,Heidelberg:Springer-Verlag,2005,3659:30-46.DOI:10.1007/11545262_3.
[18]
GIERLICHS B,BATINA L,TUYLSP,et al.Mutual information analysis[C]//Cryptographic Hardware and Embedded Systems-CHES 2008.Berlin:SpringerVerlag,2008:246-442.DOI:10.1007/978-3-540-85053-3_27.