@article{MVK_2015_6_2_a4,
author = {S. V. Matveev},
title = {GOST 28147-89 masking against side channel attacks},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {35--43},
year = {2015},
volume = {6},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a4/}
}
S. V. Matveev. GOST 28147-89 masking against side channel attacks. Matematičeskie voprosy kriptografii, Tome 6 (2015) no. 2, pp. 35-43. http://geodesic.mathdoc.fr/item/MVK_2015_6_2_a4/
[1] Kocher P., Jaffe J., Jun B., Introduction to differential power analysis and related attacks, Tech. Rept., , Cryptography Research Inc., 1998 http://www.cryptography.com/resources/whitepapers/DPA-technical.html
[2] Kocher P., Jaffe J., Jun B., “Differential power analysis”, CRYPTO'99, Lect. Notes Comput. Sci., 1666, Springer-Verlag, 1999, 388–397 | Zbl
[3] Kocher P. C., “Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems”, CRYPTO'96, Lect. Notes Comput. Sci., 1109, 1996, 104–113
[4] Coron J.-S., Kocher P., Naccache D., “Statistics and secret leakage”, FC 2000, Lect. Notes Comput. Sci., 1972, 2001, 157–173
[5] Brier E., Clavier C., Olivier F., “Correlation power analysis with a leakage model”, CHES 2004, Lect. Notes Comput. Sci., 3156, 2004, 16–29 | Zbl
[6] Messerges T. S., “Securing the AES finalists against power analysis attacks”, FSE 2001, Lect. Notes Comput. Sci., 1978, 2001, 150–164 | Zbl
[7] Rivain M., Dottax E., Prouff E., “Block ciphers implementations provably secure against second order side channel analysis”, FSE 2008, Lect. Notes Comput. Sci., 5086, 2008, 127–143 | Zbl
[8] Gerard B., Grosso V., Naya-Plasencia M., Standaert F.-X., “Block ciphers that are easier to mask: How far can we go”, CHES 2013, Lect. Notes Comput. Sci., 8086, 2013, 383–399
[9] Fei Y., Luo Q., Ding A. A., “A statistical model for DPA with novel algorithmic confusion analysis”, CHES 2012, Lect. Notes Comput. Sci., 7428, 2012, 233–250
[10] Fei Y., Ding A. A., Lao J., Zhang L., A statistics-based fundamental model for side-channel attack analysis, https://eprint.iacr.org/2014/152.pdf
[11] Debraize B., “Efficient and provably secure methods for switching from arithmetic to Boolean masking”, CHES 2012, Lect. Notes Comput. Sci., 7428, 2012, 107–121 | Zbl
[12] Doget J., Prouff E., Rivain M., Standaert F.-X., “Univariate side channel attacks and leakage modelling”, J. Cryptographic Engineering, 1:2 (2011), 123–144 | DOI
[13] Mangard S., Oswald E., Standaert F.-X., “One for all–all for one: unifying standard DPA attacks”, IET Information Security, 5 (2011), 100–110 | DOI
[14] Standaert F.-X., Malkin T. G., Yung M., “A unified framework for the analysis of side-channel attacks”, EUROCRYPT 2009, Lect. Notes Comput. Sci., 5479, 2009, 443–461 | MR | Zbl
[15] Whitnall C., Oswald E., “A fair evaluation framework for comparing side-channel distinguishers”, J. Cryptographic Engineering, 1:2 (2011), 145–160 | DOI
[16] Duc A., Dziembowski S., Faust S., Unifying leakage models: from probing attacks to noisy leakage, https://eprint.iacr.org/2014/079.pdf | MR
[17] Rivain M., Prouff E., Provably secure higher-order masking of AES, https://eprint.iacr.org/2010/441.pdf
[18] Rivain M., Prouff E., Doget J., “Higher-order masking and shuffling for software implementations of block ciphers”, CHES 2009, Lect. Notes Comput. Sci., 5747, 2009, 171–188 | Zbl
[19] Gierlichs B., Batina L., Tuyls P., Preneel B., “Mutual information analysis”, CHES 2008, Lect. Notes Comput. Sci., 5154, 2008, 426–442
[20] Messerges T. S., Dabbish E. A., Sloan R. H., “Examining smart-card security under the threat of power analysis attacks”, IEEE Trans. on Computers, 51:5 (2002), 541–552 | DOI | MR
[21] Hajra S., Mukhopadhyay D., SNR to success rate: reaching the limit of non-profiling DPA, https://eprint.iacr.org/2013/865.pdf