{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T16:16:21Z","timestamp":1725639381548},"publisher-location":"Berlin, Heidelberg","reference-count":29,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642255779"},{"type":"electronic","value":"9783642255786"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-25578-6_3","type":"book-chapter","created":{"date-parts":[[2011,12,5]],"date-time":"2011-12-05T21:36:57Z","timestamp":1323121017000},"page":"3-21","source":"Crossref","is-referenced-by-count":1,"title":["PKDPA: An Enhanced Probabilistic Differential Power Attack Methodology"],"prefix":"10.1007","author":[{"given":"Dhiman","family":"Saha","sequence":"first","affiliation":[]},{"given":"Debdeep","family":"Mukhopadhyay","sequence":"additional","affiliation":[]},{"given":"Dipanwita","family":"RoyChowdhury","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"3_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P. Kocher","year":"1999","unstructured":"Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"3_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/3-540-36552-4_23","volume-title":"Information Security and Cryptology - ICISC 2002","author":"R. B\u00e9van","year":"2003","unstructured":"B\u00e9van, R., Knudsen, E.: Ways to Enhance Differential Power Analysis. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol.\u00a02587, pp. 327\u2013342. Springer, Heidelberg (2003)"},{"key":"3_CR3","unstructured":"Boracchi, G., Breveglieri, L.: A Study on the Efficiency of Differential Power Analysis on AES S-Box. Technical Report (January 15, 2007)"},{"issue":"2","key":"3_CR4","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1049\/iet-ifs.2010.0096","volume":"5","author":"S. Mangard","year":"2011","unstructured":"Mangard, S., Oswald, E., Standaert, F.-X.: All for one-one for all: Unifying univariate DPA attacks. IET Information Security\u00a05(2), 100\u2013110 (2011)","journal-title":"IET Information Security"},{"key":"3_CR5","unstructured":"National\u00a0Institute of\u00a0Standards and Technology, Data Encryption Standard, in Federal Information Processing Standard 46-2, \n \n http:\/\/www.itl.nist.gov\/fipspubs\/fip46-2.htm"},{"issue":"5","key":"3_CR6","doi-asserted-by":"publisher","first-page":"541","DOI":"10.1109\/TC.2002.1004593","volume":"51","author":"T.S. Messerges","year":"2002","unstructured":"Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Examining Smart-Card Security under the Threat of Power Analysis Attacks. IEEE Trans. Comput.\u00a051(5), 541\u2013552 (2002)","journal-title":"IEEE Trans. Comput."},{"key":"3_CR7","doi-asserted-by":"crossref","unstructured":"Yu, P., Schaumont, P.: Secure FPGA circuits using controlled placement and routing. In: Proceedings of International Conference on Hardware Software Codesign (CODES+ISSS), pp. 45\u201350. ACM (2007)","DOI":"10.1145\/1289816.1289831"},{"key":"3_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-540-28632-5_2","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"E. Brier","year":"2004","unstructured":"Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 16\u201329. Springer, Heidelberg (2004)"},{"key":"3_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"174","DOI":"10.1007\/11894063_14","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2006","author":"T.-H. Le","year":"2006","unstructured":"Le, T.-H., Cl\u00e9di\u00e8re, J., Canovas, C., Robisson, B., Servi\u00e8re, C., Lacoume, J.-L.: A Proposition for Correlation Power Analysis Enhancement. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.\u00a04249, pp. 174\u2013186. Springer, Heidelberg (2006)"},{"key":"3_CR10","doi-asserted-by":"publisher","first-page":"403","DOI":"10.1109\/ReConFig.2008.16","volume-title":"RECONFIG 2008: Proceedings of the 2008 International Conference on Reconfigurable Computing and FPGAs","author":"T. Katashita","year":"2008","unstructured":"Katashita, T., Satoh, A., Sugawara, T., Homma, N., Aoki, T.: Enhanced Correlation Power Analysis Using Key Screening Technique. In: RECONFIG 2008: Proceedings of the 2008 International Conference on Reconfigurable Computing and FPGAs, pp. 403\u2013408. IEEE Computer Society, Washington, DC, USA (2008)"},{"key":"3_CR11","doi-asserted-by":"crossref","unstructured":"Li, H., Wu, K., Peng, B., Zhang, Y., Zheng, X., Yu, F.: Enhanced Correlation Power Analysis Attack on Smart Card. In: International Conference for Young Computer Scientists, pp. 2143\u20132148 (2008)","DOI":"10.1109\/ICYCS.2008.230"},{"key":"3_CR12","unstructured":"Le, T. h., Nguyen-vuong, Q.t., Canovas, C., Cl\u00e9di\u00e8re, J.: Novel Approaches for Improving the Power Consumption Models in Correlation Analysis, \n \n http:\/\/eprint.iacr.org\/2007\/306.pdf"},{"key":"3_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/3-540-36400-5_3","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"S. Chari","year":"2003","unstructured":"Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 13\u201328. Springer, Heidelberg (2003)"},{"issue":"2","key":"3_CR14","doi-asserted-by":"publisher","first-page":"123","DOI":"10.1007\/s13389-011-0010-2","volume":"1","author":"J. Doget","year":"2011","unstructured":"Doget, J., Prouff, E., Rivain, M., Standaert, F.-X.: Univariate side channel attacks and leakage modeling. J. Cryptographic Engineering\u00a01(2), 123\u2013144 (2011)","journal-title":"J. Cryptographic Engineering"},{"key":"3_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"30","DOI":"10.1007\/11545262_3","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"W. Schindler","year":"2005","unstructured":"Schindler, W., Lemke, K., Paar, C.: A Stochastic Model for Differential Side Channel Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 30\u201346. Springer, Heidelberg (2005)"},{"key":"3_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"443","DOI":"10.1007\/978-3-642-01001-9_26","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"F.-X. Standaert","year":"2009","unstructured":"Standaert, F.-X., Malkin, T.G., Yung, M.: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.\u00a05479, pp. 443\u2013461. Springer, Heidelberg (2009)"},{"key":"3_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45234-8_68","volume-title":"Field Programmable Logic and Application","author":"F.-X. Standaert","year":"2003","unstructured":"Standaert, F.-X., van Oldeneel tot Oldenzeel, L., Samyde, D., Quisquater, J.-J.: Differential Power Analysis of FPGAs: How Practical is the Attack? In: Y. K. Cheung, P., Constantinides, G.A. (eds.) FPL 2003. LNCS, vol.\u00a02778, Springer, Heidelberg (2003)"},{"key":"3_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"35","DOI":"10.1007\/978-3-540-45238-6_4","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2003","author":"S.B. \u00d6rs","year":"2003","unstructured":"\u00d6rs, S.B., Oswald, E., Preneel, B.: Power-Analysis Attacks on an FPGA \u2013 First Experimental Results. In: Walter, C.D., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2003. LNCS, vol.\u00a02779, pp. 35\u201350. Springer, Heidelberg (2003)"},{"key":"3_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"30","DOI":"10.1007\/978-3-540-28632-5_3","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"F.-X. Standaert","year":"2004","unstructured":"Standaert, F.-X., \u00d6rs, S.B., Preneel, B.: Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure? In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 30\u201344. Springer, Heidelberg (2004)"},{"key":"3_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"335","DOI":"10.1007\/11802839_42","volume-title":"Reconfigurable Computing: Architectures and Applications","author":"F.-X. Standaert","year":"2006","unstructured":"Standaert, F.-X., Mace, F., Peeters, E., Quisquater, J.-J.: Updates on the security of fPGAs against power analysis attacks. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, vol.\u00a03985, pp. 335\u2013346. Springer, Heidelberg (2006)"},{"key":"3_CR21","volume-title":"Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security)","author":"S. Mangard","year":"2007","unstructured":"Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer-Verlag New York, Inc., Secaucus (2007)"},{"key":"3_CR22","unstructured":"Canovas, C., Cl\u00e9di\u00e8re, J.: What do S-boxes Say in Differential Side Channel Attacks? Cryptology ePrint Archive. Tech. Rep. (2005)"},{"issue":"6","key":"3_CR23","doi-asserted-by":"publisher","first-page":"305","DOI":"10.1016\/0020-0190(90)90214-I","volume":"33","author":"T. Hagerup","year":"1990","unstructured":"Hagerup, T., R\u00fcb, C.: A guided tour of Chernoff bounds. Information Processing Letters\u00a033(6), 305\u2013308 (1990)","journal-title":"Information Processing Letters"},{"key":"3_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"309","DOI":"10.1007\/3-540-44709-1_26","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"M.-L. Akkar","year":"2001","unstructured":"Akkar, M.-L., Giraud, C.: An Implementation of DES and AES, Secure against Some Attacks. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 309\u2013318. Springer, Heidelberg (2001)"},{"key":"3_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"198","DOI":"10.1007\/3-540-36400-5_16","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"J.D.. Golic","year":"2003","unstructured":"Golic, J.D., Tymen, C.: Multiplicative Masking and Power Analysis of AES. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 198\u2013212. Springer, Heidelberg (2003)"},{"key":"3_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"187","DOI":"10.1007\/3-540-36400-5_15","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"E. Trichina","year":"2003","unstructured":"Trichina, E., Seta, D.D., Germani, L.: Simplified Adaptive Multiplicative Masking for AES. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 187\u2013197. Springer, Heidelberg (2003)"},{"key":"3_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1007\/11502760_28","volume-title":"Fast Software Encryption","author":"E. Oswald","year":"2005","unstructured":"Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A Side-Channel Analysis Resistant Description of the AES S-Box. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol.\u00a03557, pp. 413\u2013423. Springer, Heidelberg (2005)"},{"key":"3_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"157","DOI":"10.1007\/11545262_12","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"S. Mangard","year":"2005","unstructured":"Mangard, S., Pramstaller, N., Oswald, E.: Successfully Attacking Masked AES Hardware Implementations. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 157\u2013171. Springer, Heidelberg (2005)"},{"key":"3_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"84","DOI":"10.1007\/978-3-540-30117-2_11","volume-title":"Field Programmable Logic and Application","author":"F.-X. Standaert","year":"2004","unstructured":"Standaert, F.-X., \u00d6rs, S.B., Quisquater, J.-J., Preneel, B.: Power Analysis Attacks Against FPGA Implementations of the DES. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol.\u00a03203, pp. 84\u201394. Springer, Heidelberg (2004)"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-25578-6_3","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,1,26]],"date-time":"2019-01-26T11:38:28Z","timestamp":1548502708000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-25578-6_3"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642255779","9783642255786"],"references-count":29,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-25578-6_3","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}