{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,15]],"date-time":"2025-03-15T13:40:15Z","timestamp":1742046015612,"version":"3.38.0"},"publisher-location":"Berlin, Heidelberg","reference-count":33,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642272561"},{"type":"electronic","value":"9783642272578"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-27257-8_5","type":"book-chapter","created":{"date-parts":[[2011,12,12]],"date-time":"2011-12-12T00:50:42Z","timestamp":1323651042000},"page":"65-83","source":"Crossref","is-referenced-by-count":46,"title":["Combined Fault and Side-Channel Attack on Protected Implementations of AES"],"prefix":"10.1007","author":[{"given":"Thomas","family":"Roche","sequence":"first","affiliation":[]},{"given":"Victor","family":"Lomn\u00e9","sequence":"additional","affiliation":[]},{"given":"Karim","family":"Khalfallah","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"5_CR1","unstructured":"Data Encryption Standard, FIPS PUB 46-3 (1999)"},{"key":"5_CR2","doi-asserted-by":"crossref","unstructured":"Advanced Encryption Standard, FIPS PUB 197 (2001)","DOI":"10.1016\/S1353-4858(01)01018-2"},{"key":"5_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"309","DOI":"10.1007\/3-540-44709-1_26","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"M.-L. Akkar","year":"2001","unstructured":"Akkar, M.-L., Giraud, C.: An Implementation of DES and AES, Secure against Some Attacks. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 309\u2013318. Springer, Heidelberg (2001)"},{"key":"5_CR4","doi-asserted-by":"crossref","unstructured":"Amiel, F., Villegas, K., Feix, B., Marcel, L.: Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis. In: Breveglieri, L., Gueron, S., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC, pp. 92\u2013102 (2007)","DOI":"10.1109\/FDTC.2007.4318989"},{"key":"5_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"174","DOI":"10.1007\/3-540-36413-7_13","volume-title":"Security in Communication Networks","author":"A.A. Sel\u00e7uk","year":"2003","unstructured":"Sel\u00e7uk, A.A., Bi\u00e7ak, A.: On Probability of Success in Linear and Differential Cryptanalysis. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol.\u00a02576, pp. 174\u2013185. Springer, Heidelberg (2003)"},{"key":"5_CR6","unstructured":"Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The Sorcerer\u2019s Apprentice Guide to Fault Attacks. IACR Eprint archive (2004), http:\/\/eprint.iacr.org\/2004\/100"},{"key":"5_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"513","DOI":"10.1007\/BFb0052259","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"E. Biham","year":"1997","unstructured":"Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.\u00a01294, pp. 513\u2013525. Springer, Heidelberg (1997)"},{"key":"5_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"162","DOI":"10.1007\/978-3-540-45126-6_12","volume-title":"Financial Cryptography","author":"J. Bl\u00f6mer","year":"2003","unstructured":"Bl\u00f6mer, J., Seifert, J.-P.: Fault Based Cryptanalysis of the Advanced Encryption Standard (AES). In: Wright, R.N. (ed.) FC 2003. LNCS, vol.\u00a02742, pp. 162\u2013181. Springer, Heidelberg (2003)"},{"key":"5_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"37","DOI":"10.1007\/3-540-69053-0_4","volume-title":"Advances in Cryptology - EUROCRYPT \u201997","author":"D. Boneh","year":"1997","unstructured":"Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract). In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol.\u00a01233, pp. 37\u201351. Springer, Heidelberg (1997)"},{"key":"5_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-540-28632-5_2","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"E. Brier","year":"2004","unstructured":"Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 16\u201329. Springer, Heidelberg (2004)"},{"key":"5_CR11","doi-asserted-by":"crossref","unstructured":"Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards Sound Approaches to Counteract Power-Analysis Attacks. In: Wiener (ed.) [33], pp. 398\u2013412","DOI":"10.1007\/3-540-48405-1_26"},{"key":"5_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/3-540-45067-X_11","volume-title":"Information Security and Privacy","author":"C.-N. Chen","year":"2003","unstructured":"Chen, C.-N., Yen, S.-M.: Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol.\u00a02727, pp. 118\u2013129. Springer, Heidelberg (2003)"},{"key":"5_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"252","DOI":"10.1007\/3-540-44499-8_20","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2000","author":"C. Clavier","year":"2000","unstructured":"Clavier, C., Coron, J.-S., Dabbous, N.: Differential Power Analysis in the Presence of Hardware Countermeasures. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2000. LNCS, vol.\u00a01965, pp. 252\u2013263. Springer, Heidelberg (2000)"},{"key":"5_CR14","doi-asserted-by":"crossref","unstructured":"Clavier, C., Feix, B., Gagnerot, G., Roussellet, M.: Passive and Active Combined Attacks on AES: Combining Fault Attacks and Side Channel Analysis. In: Breveglieri, L., Joye, M., Koren, I., Naccache, D., Verbauwhede, I. (eds.) FDTC, pp. 10\u201319. IEEE Computer Society (2010)","DOI":"10.1109\/FDTC.2010.17"},{"key":"5_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/978-3-642-04138-9_12","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","author":"J.-S. Coron","year":"2009","unstructured":"Coron, J.-S., Kizhvatov, I.: An Efficient Method for Random Delay Generation in Embedded Software. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol.\u00a05747, pp. 156\u2013170. Springer, Heidelberg (2009)"},{"key":"5_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"293","DOI":"10.1007\/978-3-540-45203-4_23","volume-title":"Applied Cryptography and Network Security","author":"P. Dusart","year":"2003","unstructured":"Dusart, P., Letourneux, G., Vivolo, O.: Differential Fault Analysis on A.E.S. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol.\u00a02846, pp. 293\u2013306. Springer, Heidelberg (2003)"},{"key":"5_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"426","DOI":"10.1007\/978-3-540-85053-3_27","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"B. Gierlichs","year":"2008","unstructured":"Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual Information Analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 426\u2013442. Springer, Heidelberg (2008)"},{"key":"5_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"27","DOI":"10.1007\/11506447_4","volume-title":"Advanced Encryption Standard \u2013 AES","author":"C. Giraud","year":"2005","unstructured":"Giraud, C.: DFA on AES. In: Dobbertin, H., Rijmen, V., Sowa, A. (eds.) AES 2005. LNCS, vol.\u00a03373, pp. 27\u201341. Springer, Heidelberg (2005)"},{"key":"5_CR19","unstructured":"Giraud, C., Thillard, A.: Piret and Quisquater\u2019s DFA on AES Revisited. IACR Eprint archive (2010), http:\/\/eprint.iacr.org\/2010\/440"},{"key":"5_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"158","DOI":"10.1007\/3-540-48059-5_15","volume-title":"Cryptographic Hardware and Embedded Systems","author":"L. Goubin","year":"1999","unstructured":"Goubin, L., Patarin, J.: DES and Differential Power Analysis (The \u201dDuplication\u201d Method). In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 158\u2013172. Springer, Heidelberg (1999)"},{"key":"5_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"48","DOI":"10.1007\/978-3-540-85893-5_4","volume-title":"Smart Card Research and Advanced Applications","author":"C.H. Kim","year":"2008","unstructured":"Kim, C.H., Quisquater, J.-J.: New Differential Fault Analysis on AES Key Schedule: Two Faults Are Enough. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol.\u00a05189, pp. 48\u201360. Springer, Heidelberg (2008)"},{"key":"5_CR22","doi-asserted-by":"crossref","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener (ed.) [33], pp. 388\u2013397","DOI":"10.1007\/3-540-48405-1_25"},{"key":"5_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"238","DOI":"10.1007\/3-540-44499-8_19","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2000","author":"T.S. Messerges","year":"2000","unstructured":"Messerges, T.S.: Using Second-Order Power Analysis to Attack DPA Resistant Software. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2000. LNCS, vol.\u00a01965, pp. 238\u2013251. Springer, Heidelberg (2000)"},{"key":"5_CR24","doi-asserted-by":"crossref","unstructured":"Mirbaha, A.P., Dutertre, J.-M., Ribotta, A.-L., Agoyan, M., Tria, A., Naccache, D.: Single-Bit DFA Using Multiple-Byte Laser Fault Injection. In: Technologies for Homeland Security (HST), pp. 113\u2013119 (2010)","DOI":"10.1109\/THS.2010.5655079"},{"key":"5_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"421","DOI":"10.1007\/978-3-642-02384-2_26","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2009","author":"D. Mukhopadhyay","year":"2009","unstructured":"Mukhopadhyay, D.: An Improved Fault Based Attack of the Advanced Encryption Standard. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol.\u00a05580, pp. 421\u2013434. Springer, Heidelberg (2009)"},{"key":"5_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1007\/11502760_28","volume-title":"Fast Software Encryption","author":"E. Oswald","year":"2005","unstructured":"Oswald, E., Mangard, S., Pramstaller, N., Rijmen, V.: A Side-Channel Analysis Resistant Description of the AES S-Box. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol.\u00a03557, pp. 413\u2013423. Springer, Heidelberg (2005)"},{"key":"5_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"77","DOI":"10.1007\/978-3-540-45238-6_7","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2003","author":"G. Piret","year":"2003","unstructured":"Piret, G., Quisquater, J.-J.: A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. In: Walter, C.D., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2003. LNCS, vol.\u00a02779, pp. 77\u201388. Springer, Heidelberg (2003)"},{"key":"5_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1007\/978-3-642-15031-9_28","volume-title":"Cryptographic Hardware and Embedded Systems, CHES 2010","author":"M. Rivain","year":"2010","unstructured":"Rivain, M., Prouff, E.: Provably Secure Higher-Order Masking of AES. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol.\u00a06225, pp. 413\u2013427. Springer, Heidelberg (2010)"},{"key":"5_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1007\/978-3-540-74735-2_28","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"B. Robisson","year":"2007","unstructured":"Robisson, B., Manet, P.: Differential Behavioral Analysis. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 413\u2013426. Springer, Heidelberg (2007)"},{"key":"5_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"61","DOI":"10.1007\/11894063_6","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2006","author":"S.P. Skorobogatov","year":"2006","unstructured":"Skorobogatov, S.P.: Optically Enhanced Position-Locked Power Analysis. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.\u00a04249, pp. 61\u201375. Springer, Heidelberg (2006)"},{"key":"5_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"27","DOI":"10.1007\/978-3-540-72354-7_3","volume-title":"Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems","author":"M. Tunstall","year":"2007","unstructured":"Tunstall, M., Benoit, O.: Efficient Use of Random Delays in Embedded Software. In: Sauveron, D., Markantonakis, K., Bilas, A., Quisquater, J.-J. (eds.) WISTP 2007. LNCS, vol.\u00a04462, pp. 27\u201338. Springer, Heidelberg (2007)"},{"key":"5_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/978-3-642-21040-2_15","volume-title":"Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication","author":"M. Tunstall","year":"2011","unstructured":"Tunstall, M., Mukhopadhyay, D., Ali, S.: Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol.\u00a06633, pp. 224\u2013233. Springer, Heidelberg (2011)"},{"key":"5_CR33","series-title":"Lecture Notes in Computer Science","volume-title":"Advances in Cryptology - CRYPTO \u201999","year":"1999","unstructured":"Wiener, M. (ed.): CRYPTO 1999. LNCS, vol.\u00a01666. Springer, Heidelberg (1999)"}],"container-title":["Lecture Notes in Computer Science","Smart Card Research and Advanced Applications"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-27257-8_5.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,3,15]],"date-time":"2025-03-15T13:14:05Z","timestamp":1742044445000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-27257-8_5"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642272561","9783642272578"],"references-count":33,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-27257-8_5","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}