[1] 沈薇. SMS4算法的能量分析攻击及其防御研究[D]. 西安:西安电子科技大学,2009:13-34.(SHEN W. Investigations of power analysis attacks and its countermeasures on SMS4 cipher algroithm[D]. Xi'an:Xidian University,2009:13-34.) [2] 胡文静, 王安, 乌力吉, 等. 基于SAKURA-G实验板的SM4硬件电路能量攻击研究[J]. 微电子学与计算机,2015,32(4):15-20.(HU W J,WANG A,WU L J,et al. Power attack of SM4 hardware implementation based on SAKURA-G board[J]. Microelectronics and Computer,2015,32(4):15-20.) [3] 王欢. 面向SM4密码算法智能卡实现的能量分析攻击与评估方法研究[D]. 北京:中国科学院大学,2016:21-40.(WANG H. Study of the side-channel analysis against the smartcard implementation of SM4 algorithm and its security evaluation techniques[D]. Beijing:University of Chinese Academy of Sciences,2016:21-40.) [4] KOCHER P. Timing attacks on implementations of Diffie-Hellman, RSA,DSS,and other systems[C]//Proceedings of the 16th Annual International Cryptology Conference,LNCS 1109. Berlin:Springer,1996:104-113. [5] KOCHER P,JAFFE J,JUN B. Differential power analysis[C]//Proceedings of the 19th Annual International Cryptology Conference,LNCS 1666. Berlin:Springer,1999:388-397. [6] GANDOLFI K,MOURTEL C,OLIVIER F. Electromagnetic analysis:concrete results[C]//Proceedings of the 3rd International Workshop on cryptographic Hardware and Embedded Systems,LNCS 2162. Berlin:Springer,2001:251-261. [7] QUISQUATER J J, SAMYDE D. ElectroMagnetic Analysis (EMA):measures and counter-measures for smart cards[C]//Proceedings of the 2001 International Conference on Research in Smart Cards,LNCS 2140. Berlin:Springer,2001:200-210. [8] KOCHER P,JAFFE J,JUN B,et al. Introduction to differential power analysis[J]. Journal of Cryptographic Engineering,2011,1(1):5-27. [9] MESSERGES T S,DABBISH E A,SLOAN R H. Investigations of power analysis attacks on smartcards[C]//Proceedings of the 1999 USENIX Workshop on Smartcard Technology. Berkeley:USENIX Association,1999:151-161. [10] MAYER-SOMMER R. Smartly analyzing the simplicity and the power of simple power analysis on smartcards[C]//Proceedings of the 2nd International Workshop on Cryptographic Hardware and Embedded Systems,LNCS 1965. Berlin:Springer,2000:78-92. [11] BEVAN R,KNUDSEN E. Ways to enhance differential power analysis[C]//Proceedings of the 5th International Conference on Information Security and Cryptology,LNCS 2587. Berlin:Springer,2002:327-342. [12] MESSERGES T S,DABBISH E A,SLOAN R H. Examining smart-card security under the threat of power analysis attacks[J]. IEEE Transactions on Computers,2002,51(5):541-552. [13] BRIER E,CLAVIER C,OLIVIER F. Correlation power analysis with a leakage model[C]//Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems, LNCS 3156. Berlin:Springer,2004:16-29. [14] PICEK S,HEUSER A,JOVIC A,et al. Side-channel analysis and machine learning:a practical perspective[C]//Proceedings of the 2017 International Joint Conference on Neural Networks. Piscataway:IEEE,2017:4095-4102. [15] SHAN W,ZHANG S,HE Y. Machine learning based side-channel-attack countermeasure with hamming-distance redistribution and its application on advanced encryption standard[J]. Electronics Letters,2017,53(14):926-928. [16] ZHANG Z,WU L,WANG A,et al. A novel bit scalable leakage model based on genetic algorithm[J]. Security and Communication Networks,2015,8(18):3896-3905. [17] DING Y,WANG A,YIU S M. An intelligent multiple sieve method based on genetic algorithm and correlation power analysis[EB/OL].[2019-04-23]. https://eprint.iacr.org/2019/189.pdf. [18] MORRIS R,SLOANE N J A,WYNER A D. Assessment of the national bureau of standards proposed federal data encryption standard[J]. Cryptologia,1977,1(3):281-291. [19] DAEMEN J,RIJMEN V. The advanced encryption standard process[M]//The Design of Rijndael:AES-the Advanced Encryption Standard. Berlin:Springer,2002:1-8. [20] MANGARD S,OSWALD E,POPP T. Differential power analysis[M]//Power Analysis Attacks:Revealing the Secrets of Smart Cards. Boston:Springer,2007:119-165. [21] ROBYNS P,QUAX P,LAMOTTE W. Improving CEMA using correlation optimization[J]. IACR Transactions on on Cryptographic Hardware and Embedded Systems,2019(1):1-24. |