{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T04:14:46Z","timestamp":1725596086301},"publisher-location":"Berlin, Heidelberg","reference-count":21,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642215179"},{"type":"electronic","value":"9783642215186"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-21518-6_33","type":"book-chapter","created":{"date-parts":[[2011,7,18]],"date-time":"2011-07-18T07:34:59Z","timestamp":1310974499000},"page":"471-486","source":"Crossref","is-referenced-by-count":12,"title":["Characterization of the Electromagnetic Side Channel in Frequency Domain"],"prefix":"10.1007","author":[{"given":"Olivier","family":"Meynard","sequence":"first","affiliation":[]},{"given":"Denis","family":"R\u00e9al","sequence":"additional","affiliation":[]},{"given":"Sylvain","family":"Guilley","sequence":"additional","affiliation":[]},{"given":"Florent","family":"Flament","sequence":"additional","affiliation":[]},{"given":"Jean-Luc","family":"Danger","sequence":"additional","affiliation":[]},{"given":"Fr\u00e9d\u00e9ric","family":"Valette","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"33_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"29","DOI":"10.1007\/3-540-36400-5_4","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"D. Agrawal","year":"2003","unstructured":"Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM Side\u2013Channel(s). In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 29\u201345. Springer, Heidelberg (2003)"},{"key":"33_CR2","doi-asserted-by":"crossref","unstructured":"Archambeau, C., Peeters, \u00c9., Standaert, F.-X., Quisquater, J.-J.: Template attacks in principal subspaces. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.\u00a04249, pp. 1\u201314. Springer, Heidelberg (2006)","DOI":"10.1007\/11894063_1"},{"key":"33_CR3","doi-asserted-by":"crossref","unstructured":"Brier, \u00c9., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 16\u201329. Springer, Heidelberg (2004)","DOI":"10.1007\/978-3-540-28632-5_2"},{"key":"33_CR4","unstructured":"Carlier, V., Chabanne, H., Dottax, E., Pelletier, H.: Electromagnetic Side Channels of an FPGA Implementation of AES. Cryptology ePrint Archive, Report 2004\/145 (2004), http:\/\/eprint.iacr.org\/"},{"key":"33_CR5","first-page":"433","volume-title":"FPL","author":"V. Carlier","year":"2005","unstructured":"Carlier, V., Chabanne, H., Dottax, E., Pelletier, H.: Generalizing Square Attack using Side-Channels of an AES Implementation on an FPGA. In: Rissa, T., Wilton, S.J.E., Leong, P.H.W. (eds.) FPL, pp. 433\u2013437. IEEE, Los Alamitos (2005)"},{"key":"33_CR6","doi-asserted-by":"crossref","unstructured":"Van Eck, W.: Electromagnetic Radiation from Video Display Units: An Eavesdropping Risk? In: Computers Secutity (1985)","DOI":"10.1016\/0167-4048(85)90046-X"},{"key":"33_CR7","unstructured":"Kuhn, M.G.: Compromising Emanations: Eavesdropping risks of computer Displays. In Technical Report UCAM-CL-TR-577"},{"key":"33_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"250","DOI":"10.1007\/11545262_19","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"C.H. Gebotys","year":"2005","unstructured":"Gebotys, C.H., Ho, S., Tiu, C.C.: EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 250\u2013264. Springer, Heidelberg (2005)"},{"key":"33_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"426","DOI":"10.1007\/978-3-540-85053-3_27","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"B. Gierlichs","year":"2008","unstructured":"Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual Information Analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 426\u2013442. Springer, Heidelberg (2008)"},{"key":"33_CR10","unstructured":"http:\/\/www.beyondlogic.org\/keyboard\/keybrd.htm"},{"key":"33_CR11","unstructured":"http:\/\/www.computer-engineering.org\/ps2keyboard\/"},{"key":"33_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"320","DOI":"10.1007\/978-3-540-74735-2_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"M. Hutter","year":"2007","unstructured":"Hutter, M., Mangard, S., Feldhofer, M.: Power and EM Attacks on Passive $13.56 MHz$ RFID Devices. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 320\u2013333. Springer, Heidelberg (2007)"},{"key":"33_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"265","DOI":"10.1007\/11545262_20","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"M.G. Kuhn","year":"2005","unstructured":"Kuhn, M.G.: Security Limits for Compromising Emanations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 265\u2013279. Springer, Heidelberg (2005)"},{"key":"33_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"124","DOI":"10.1007\/3-540-49380-8_10","volume-title":"Information Hiding","author":"M.G. Kuhn","year":"1998","unstructured":"Kuhn, M.G., Anderson, R.J.: Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol.\u00a01525, pp. 124\u2013142. Springer, Heidelberg (1998)"},{"key":"33_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"174","DOI":"10.1007\/11894063_14","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2006","author":"T.-H. Le","year":"2006","unstructured":"Le, T.-H., Cl\u00e9di\u00e8re, J., Canovas, C., Robisson, B., Servi\u00e8re, C., Lacoume, J.-L.: A Proposition for Correlation Power Analysis Enhancement. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.\u00a04249, pp. 174\u2013186. Springer, Heidelberg (2006)"},{"key":"33_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/11545262_21","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"H. Li","year":"2005","unstructured":"Li, H., Markettos, A.T., Moore, S.: Security Evaluation Against Electromagnetic Analysis at Design Time. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 280\u2013292. Springer, Heidelberg (2005)"},{"key":"33_CR17","unstructured":"Plos, T., Hutter, M., Feldhofer, M.: Evaluation of Side-Channel Preprocessing Techniques on Cryptographic-Enabled HF and UHF RFID-Tag Prototypes. In: Dominikus, S. (ed.) Workshop on RFID Security 2008, Budapest, Hungary, July 9-11, pp. 114\u2013127 (2008)"},{"key":"33_CR18","unstructured":"Schimmel, O., Duplys, P., Boehl, E., Hayek, J., Rosenstiel, W.: Correlation power analysis in frequency domain. In: COSADE, February 4-5, pp. 1\u20133 (2010)"},{"key":"33_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"411","DOI":"10.1007\/978-3-540-85053-3_26","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"F.-X. Standaert","year":"2008","unstructured":"Standaert, F.-X., Archambeau, C.: Using subspace-based template attacks to compare and combine power and electromagnetic information leakages. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 411\u2013425. Springer, Heidelberg (2008)"},{"key":"33_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1007\/978-3-540-77086-2_13","volume-title":"Information Systems Security","author":"H. Tanaka","year":"2007","unstructured":"Tanaka, H.: Information leakage via electromagnetic emanations and evaluation of tempest countermeasures. In: McDaniel, P., Gupta, S.K. (eds.) ICISS 2007. LNCS, vol.\u00a04812, pp. 167\u2013179. Springer, Heidelberg (2007)"},{"key":"33_CR21","unstructured":"Vuagnoux, M., Pasini, S.: Compromising Electromagnetic Emanations of Wired and Wireless Keyboards. In: Proceedings of the 18th USENIX Security Symposium. USENIX Association (2009)"}],"container-title":["Lecture Notes in Computer Science","Information Security and Cryptology"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-21518-6_33","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,6,12]],"date-time":"2019-06-12T21:35:49Z","timestamp":1560375349000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-21518-6_33"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642215179","9783642215186"],"references-count":21,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-21518-6_33","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}