{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,23]],"date-time":"2024-10-23T02:07:50Z","timestamp":1729649270587,"version":"3.28.0"},"reference-count":25,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010,8]]},"DOI":"10.1109\/fdtc.2010.17","type":"proceedings-article","created":{"date-parts":[[2010,9,20]],"date-time":"2010-09-20T20:49:03Z","timestamp":1285015743000},"page":"10-19","source":"Crossref","is-referenced-by-count":35,"title":["Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel Analysis"],"prefix":"10.1109","author":[{"given":"Christophe","family":"Clavier","sequence":"first","affiliation":[]},{"given":"Benoit","family":"Feix","sequence":"additional","affiliation":[]},{"given":"Georges","family":"Gagnerot","sequence":"additional","affiliation":[]},{"given":"Myl\u00e8ne","family":"Roussellet","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"journal-title":"FIPS Pub 197 Advanced Encryption Standard AES","year":"2001","key":"ref10"},{"key":"ref11","first-page":"426","article-title":"Mutual Information Analysis","author":"gierlichs","year":"2008","journal-title":"Cryptographic Hardware and Embedded Systems CHES 2008 volume 5154 of Lecture Notes in Computer Science"},{"key":"ref12","doi-asserted-by":"crossref","first-page":"159","DOI":"10.1007\/1-4020-8147-2_11","article-title":"A Survey on Fault Attacks","author":"giraud","year":"2004","journal-title":"Smart Card Research and Advanced Applications VI CARDIS 2004"},{"key":"ref13","first-page":"27","author":"dob-bertin","year":"2004","journal-title":"Advanced Encryption Standard 4th International Conference AES 2004 volume 3373 of Lecture Notes in Computer Science"},{"key":"ref14","first-page":"254","article-title":"A Differential Fault Attack Against Early Rounds of (Triple-)DES","author":"hemme","year":"2004","journal-title":"Cryptographic Hardware and Embedded Systems-CHES 2004 Volume 3156 of Lecture Notes in Computer Science"},{"key":"ref15","first-page":"104","article-title":"Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems","author":"kocher","year":"1996","journal-title":"Advances in Cryptology - CRYPTO '96 Volume 1109 of Lecture Notes in Computer Science"},{"key":"ref16","first-page":"388","article-title":"Differential Power Analysis","author":"kocher","year":"1999","journal-title":"Advances in Cryptology - CRYPTO '99 Volume 1666 of Lecture Notes in Computer Science"},{"key":"ref17","first-page":"157","article-title":"Successfully Attacking Masked AES Hardware Implementations","author":"mangard","year":"2005","journal-title":"Cryptographic Hardware and Embedded Systems - CHES 2005 volume 3659 of Lecture Notes in Computer Science"},{"key":"ref18","first-page":"238","article-title":"Using Second-Order Power Analysis to Attack DPA Resistant Software","author":"messerges","year":"2000","journal-title":"Cryptographic Hardware and Embedded Systems-CHES 2000 Volume 1965 of Lecture Notes in Computer Science"},{"key":"ref19","first-page":"413","article-title":"A Side-Channel Analysis Resistant Description of the AES S-Box","author":"oswald","year":"2005","journal-title":"Fast Software Encryption-FSE 2005 Volume 3557 of Lecture Notes in Computer Science"},{"key":"ref4","doi-asserted-by":"crossref","first-page":"513","DOI":"10.1007\/BFb0052259","article-title":"Differential Fault Analysis of Secret Key Cryptosystems","volume":"1294","author":"biham","year":"1997","journal-title":"Advances in Cryptology - CRYPTO '97"},{"key":"ref3","doi-asserted-by":"crossref","DOI":"10.1109\/FDTC.2007.12","article-title":"Passive and Active Combined Attacks","author":"amiel","year":"2007","journal-title":"Workshop on Fault Detection and Tolerance in Cryptography - FDTC 2007"},{"key":"ref6","first-page":"37","article-title":"On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract)","author":"boneh","year":"1997","journal-title":"Eurocrypt"},{"key":"ref5","first-page":"162","article-title":"Fault Based Cryptanalysis of the Advanced Encryption Standard (AES)","author":"bl\u00f6mer","year":"2003","journal-title":"Financial Cryptography 7th International Conference 2003 volume 2742 of Lecture Notes in Computer Science"},{"key":"ref8","article-title":"Differential Fault Analysis on A.E.S","author":"dusart","year":"2003","journal-title":"Applied Cryptography and Network Security First International Conference ACNS 2003 volume 2846 of Lecture Notes in Computer Science"},{"key":"ref7","first-page":"16","article-title":"Correlation Power Analysis with a Leakage Model","author":"brier","year":"2004","journal-title":"Cryptographic Hardware and Embedded Systems-CHES 2004 Volume 3156 of Lecture Notes in Computer Science"},{"key":"ref2","first-page":"223","article-title":"Fault Analysis of DPA-Resistant Algorithms","volume":"4236","author":"amiel","year":"2006","journal-title":"FDTC"},{"journal-title":"Data Encryption Standard - DES FIPS PUB 46–3","year":"1999","key":"ref9"},{"key":"ref1","first-page":"332","article-title":"Two Power Analysis Attacks against One-Mask Meth-ods","volume":"3017","author":"akkar","year":"2004","journal-title":"11th International Workshop on Fast Software Encryption - FSE 2004"},{"key":"ref20","first-page":"77","article-title":"A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD","author":"piret","year":"2003","journal-title":"Cryptographic Hardware and Embedded Systems-CHES 2003 Volume 2779 of Lecture Notes in Computer Science"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1145\/359340.359342"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-01957-9_31"},{"key":"ref24","first-page":"253","article-title":"Partition vs. Comparison Side-Channel Distin-guishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices","author":"standaert","year":"2008","journal-title":"Information Security and Cryptology ICISC 2008 volume 5461 of Lecture Notes in Computer Science"},{"key":"ref23","first-page":"2","article-title":"Optical Fault Induction Attacks","author":"skorobogatov","year":"2002","journal-title":"CHES 2523 of Lecture Notes in Computer Science"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-12510-2_10"}],"event":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","start":{"date-parts":[[2010,8,21]]},"location":"Santa Barbara, CA, TBD","end":{"date-parts":[[2010,8,21]]}},"container-title":["2010 Workshop on Fault Diagnosis and Tolerance in Cryptography"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx5\/5575321\/5575595\/05577362.pdf?arnumber=5577362","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,6,11]],"date-time":"2020-06-11T23:45:17Z","timestamp":1591919117000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/5577362\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010,8]]},"references-count":25,"URL":"https:\/\/doi.org\/10.1109\/fdtc.2010.17","relation":{},"subject":[],"published":{"date-parts":[[2010,8]]}}}