{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:33:29Z","timestamp":1725460409985},"publisher-location":"Berlin, Heidelberg","reference-count":32,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_25","type":"book-chapter","created":{"date-parts":[[2013,1,2]],"date-time":"2013-01-02T01:51:55Z","timestamp":1357091515000},"page":"390-406","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":74,"title":["An Optimal Key Enumeration Algorithm and Its Application to Side-Channel Attacks"],"prefix":"10.1007","author":[{"given":"Nicolas","family":"Veyrat-Charvillon","sequence":"first","affiliation":[]},{"given":"Beno\u00eet","family":"G\u00e9rard","sequence":"additional","affiliation":[]},{"given":"Mathieu","family":"Renauld","sequence":"additional","affiliation":[]},{"given":"Fran\u00e7ois-Xavier","family":"Standaert","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"25_CR1","unstructured":"http:\/\/perso.uclouvain.be\/fstandae\/source_codes\/enumeration\/"},{"key":"25_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"2","DOI":"10.1007\/3-540-38424-3_1","volume-title":"Advances in Cryptology - CRYPTO \u201990","author":"E. Biham","year":"1991","unstructured":"Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol.\u00a0537, pp. 2\u201321. Springer, Heidelberg (1991)"},{"key":"25_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"513","DOI":"10.1007\/BFb0052259","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"E. Biham","year":"1997","unstructured":"Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.\u00a01294, pp. 513\u2013525. Springer, Heidelberg (1997)"},{"key":"25_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"84","DOI":"10.1007\/978-3-540-77360-3_6","volume-title":"Selected Areas in Cryptography","author":"A. Bogdanov","year":"2007","unstructured":"Bogdanov, A.: Improved Side-Channel Collision Attacks on AES. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol.\u00a04876, pp. 84\u201395. Springer, Heidelberg (2007)"},{"key":"25_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"251","DOI":"10.1007\/978-3-540-89754-5_20","volume-title":"Progress in Cryptology - INDOCRYPT 2008","author":"A. Bogdanov","year":"2008","unstructured":"Bogdanov, A., Kizhvatov, I., Pyshkin, A.: Algebraic Methods in Side-Channel Collision Attacks and Practical Collision Detection. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol.\u00a05365, pp. 251\u2013265. Springer, Heidelberg (2008)"},{"key":"25_CR6","doi-asserted-by":"crossref","unstructured":"Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, Quisquater (eds.) [11], pp. 16\u201329","DOI":"10.1007\/978-3-540-28632-5_2"},{"key":"25_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/3-540-36400-5_3","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"S. Chari","year":"2003","unstructured":"Chari, S., Rao, J.R., Rohatgi, P.: Template Attacks. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 13\u201328. Springer, Heidelberg (2003)"},{"issue":"4","key":"25_CR8","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/s13389-011-0019-6","volume":"1","author":"M. Dichtl","year":"2011","unstructured":"Dichtl, M.: A new method of black box power analysis and a fast algorithm for optimal key search. J. Cryptographic Engineering\u00a01(4), 255\u2013264 (2011)","journal-title":"J. Cryptographic Engineering"},{"issue":"2","key":"25_CR9","doi-asserted-by":"publisher","first-page":"123","DOI":"10.1007\/s13389-011-0010-2","volume":"1","author":"J. Doget","year":"2011","unstructured":"Doget, J., Prouff, E., Rivain, M., Standaert, F.-X.: Univariate side channel attacks and leakage modeling. J. Cryptographic Engineering\u00a01(2), 123\u2013144 (2011)","journal-title":"J. Cryptographic Engineering"},{"key":"25_CR10","series-title":"Lecture Notes in Computer Science","volume-title":"Fast Software Encryption","year":"2003","unstructured":"Johansson, T. (ed.): FSE 2003. LNCS, vol.\u00a02887. Springer, Heidelberg (2003)"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","year":"2004","unstructured":"Joye, M., Quisquater, J.-J. (eds.): CHES 2004. LNCS, vol.\u00a03156. Springer, Heidelberg (2004)"},{"key":"25_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"17","DOI":"10.1007\/3-540-39200-9_2","volume-title":"Advances in Cryptology \u2013 EUROCRPYT 2003","author":"P. Junod","year":"2003","unstructured":"Junod, P.: On the Optimality of Linear, Differential, and Sequential Distinguishers. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol.\u00a02656, pp. 17\u201332. Springer, Heidelberg (2003)"},{"key":"25_CR13","doi-asserted-by":"crossref","unstructured":"Junod, P., Vaudenay, S.: Optimal key ranking procedures in a statistical cryptanalysis. In: Johansson (ed.) [10], pp. 235\u2013246","DOI":"10.1007\/978-3-540-39887-5_18"},{"key":"25_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P.C. Kocher","year":"1999","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"25_CR15","doi-asserted-by":"crossref","unstructured":"Ledig, H., Muller, F., Valette, F.: Enhancing collision attacks. In: Joye, Quisquater (eds.) [11], pp. 176\u2013190","DOI":"10.1007\/978-3-540-28632-5_13"},{"issue":"4","key":"25_CR16","doi-asserted-by":"crossref","first-page":"255","DOI":"10.1007\/s00145-001-0009-4","volume":"14","author":"A.K. Lenstra","year":"2001","unstructured":"Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptology\u00a014(4), 255\u2013293 (2001)","journal-title":"J. Cryptology"},{"issue":"2","key":"25_CR17","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1049\/iet-ifs.2010.0096","volume":"5","author":"S. Mangard","year":"2011","unstructured":"Mangard, S., Oswald, E., Standaert, F.-X.: One for all \u2013 all for one: unifying standard differential power analysis attacks. IET Information Security\u00a05(2), 100\u2013110 (2011)","journal-title":"IET Information Security"},{"key":"25_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"386","DOI":"10.1007\/3-540-48285-7_33","volume-title":"Advances in Cryptology - EUROCRYPT \u201993","author":"M. Matsui","year":"1994","unstructured":"Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.\u00a0765, pp. 386\u2013397. Springer, Heidelberg (1994)"},{"key":"25_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"186","DOI":"10.1007\/3-540-46416-6_17","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"W. Meier","year":"1991","unstructured":"Meier, W., Staffelbach, O.: Analysis of Pseudo Random Sequences Generated by Cellular Automata. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 186\u2013199. Springer, Heidelberg (1991)"},{"key":"25_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"428","DOI":"10.1007\/978-3-642-15031-9_29","volume-title":"Cryptographic Hardware and Embedded Systems, CHES 2010","author":"Y. Oren","year":"2010","unstructured":"Oren, Y., Kirschbaum, M., Popp, T., Wool, A.: Algebraic Side-Channel Analysis in the Presence of Errors. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol.\u00a06225, pp. 428\u2013442. Springer, Heidelberg (2010)"},{"key":"25_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"241","DOI":"10.1007\/978-3-642-19574-7_17","volume-title":"Selected Areas in Cryptography","author":"J. Pan","year":"2011","unstructured":"Pan, J., van Woudenberg, J.G.J., den Hartog, J.I., Witteman, M.F.: Improving DPA by Peak Distribution Analysis. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol.\u00a06544, pp. 241\u2013261. Springer, Heidelberg (2011)"},{"key":"25_CR22","unstructured":"T.\u00a0ParisTech. DPA contest v2, \n http:\/\/www.dpacontest.org\/v2\/index.php"},{"key":"25_CR23","unstructured":"C.\u00a0K.\u00a0L. Recommendation, \n http:\/\/www.keylength.com\/"},{"key":"25_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1007\/978-3-642-16342-5_29","volume-title":"Information Security and Cryptology","author":"M. Renauld","year":"2010","unstructured":"Renauld, M., Standaert, F.-X.: Algebraic Side-Channel Attacks. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol.\u00a06151, pp. 393\u2013410. Springer, Heidelberg (2010)"},{"key":"25_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"97","DOI":"10.1007\/978-3-642-04138-9_8","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","author":"M. Renauld","year":"2009","unstructured":"Renauld, M., Standaert, F.-X., Veyrat-Charvillon, N.: Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol.\u00a05747, pp. 97\u2013111. Springer, Heidelberg (2009)"},{"key":"25_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"109","DOI":"10.1007\/978-3-642-20465-4_8","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"M. Renauld","year":"2011","unstructured":"Renauld, M., Standaert, F.-X., Veyrat-Charvillon, N., Kamel, D., Flandre, D.: A Formal Study of Power Variability Issues and Side-Channel Attacks for Nanoscale Devices. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 109\u2013128. Springer, Heidelberg (2011)"},{"key":"25_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"30","DOI":"10.1007\/11545262_3","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2005","author":"W. Schindler","year":"2005","unstructured":"Schindler, W., Lemke, K., Paar, C.: A Stochastic Model for Differential Side Channel Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.\u00a03659, pp. 30\u201346. Springer, Heidelberg (2005)"},{"key":"25_CR28","doi-asserted-by":"crossref","unstructured":"Schramm, K., Leander, G., Felke, P., Paar, C.: A collision-attack on AES: Combining side channel- and differential-attack. In: Joye, Quisquater (eds.) [11], pp. 163\u2013175","DOI":"10.1007\/978-3-540-28632-5_12"},{"key":"25_CR29","doi-asserted-by":"crossref","unstructured":"Schramm, K., Wollinger, T.J., Paar, C.: A new class of collision attacks and its application to DES. In: Johansson (ed.) [10], pp. 206\u2013222","DOI":"10.1007\/978-3-540-39887-5_16"},{"issue":"2\/3\/4","key":"25_CR30","doi-asserted-by":"publisher","first-page":"313","DOI":"10.1109\/TCOMM.1994.577040","volume":"42","author":"N. Seshadri","year":"1994","unstructured":"Seshadri, N., Sundberg, C.-E.W.: List viterbi decoding algorithms with applications. IEEE Transactions on Communications\u00a042(2\/3\/4), 313\u2013323 (1994)","journal-title":"IEEE Transactions on Communications"},{"key":"25_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-642-00730-9_16","volume-title":"Information Security and Cryptology \u2013 ICISC 2008","author":"F.-X. Standaert","year":"2009","unstructured":"Standaert, F.-X., Gierlichs, B., Verbauwhede, I.: Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol.\u00a05461, pp. 253\u2013267. Springer, Heidelberg (2009)"},{"key":"25_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"443","DOI":"10.1007\/978-3-642-01001-9_26","volume-title":"Advances in Cryptology - EUROCRYPT 2009","author":"F.-X. Standaert","year":"2009","unstructured":"Standaert, F.-X., Malkin, T.G., Yung, M.: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.\u00a05479, pp. 443\u2013461. Springer, Heidelberg (2009)"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T00:29:22Z","timestamp":1630456162000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":32,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}