REFERENCES
Akkar, M.-L., Bevan, R., and Goubin, L. (2004). Two power
analysis attacks against one-mask methods. In Roy,
B. K. and Meier, W., editors, FSE 2004, volume 3017
of LNCS, pages 332–347. Springer.
Akkar, M.-L. and Giraud, C. (2001). An implementation
of DES and AES, secure against some attacks. In
Koc¸, C¸ etin Kaya., Naccache, D., and Paar, C., editors,
CHES 2001, volume 2162 of LNCS, pages 309–318.
Springer.
Akkar, M.-L. and Goubin, L. (2003). A generic protection
against high-order differential power analysis. In Jo-
hansson, T., editor, FSE 2003, volume 2887 of LNCS,
pages 192–205. Springer.
Banciu, V. and Oswald, E. (2014). Pragmatism vs. elegance:
comparing two approaches to simple power attacks on
AES. Cryptology ePrint Archive, Report 2014/177.
Banciu, V., Oswald, E., and Whitnall, C. (2015). Reli-
able information extraction for single trace attacks. In
Nebel, W. and Atienza, D., editors, DATE 2015, pages
133–138. ACM.
Bard, G. V., Courtois, N. T., and Jefferson., C. (2007). Ef-
ficient methods for conversion and solution of sparse
systems of low-degree multivariate polynomials over
GF(2) via SAT-Solvers. Cryptology ePrint Archive,
Report 2007/024.
Biryukov, A. and De Canni
`
ere, C. (2003). Block ciphers
and systems of quadratic equations. In Johansson, T.,
editor, FSE 2003, volume 2887 of LNCS, pages 274–
289. Springer.
Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C.,
Poschmann, A., Robshaw, M. J. B., Seurin, Y.,
and Vikkelsoe, C. (2007). PRESENT: An ultra-
lightweight block cipher. In Paillier, P. and Ver-
bauwhede, I., editors, CHES 2007, volume 4727 of
LNCS, pages 450–466. Springer.
Bosma, W., Cannon, J., and Playoust, C. (1997). The
Magma algebra system I: The user language. J. Symb.
Comput., 24(3-4):235–265.
Carlet, C., Faug
`
ere, J., Goyet, C., and Renault, G. (2012).
Analysis of the algebraic side channel attack. J. Cryp-
tographic Engineering, 2(1):45–62.
Chari, S., Jutla, C. S., Rao, J. R., and Rohatgi, P. (1999). To-
wards sound approaches to counteract power-analysis
attacks. In Wiener, M. J., editor, CRYPTO’99, volume
1666 of LNCS, pages 398–412. Springer.
Chari, S., Rao, J. R., and Rohatgi, P. (2003). Template at-
tacks. In Kaliski Jr., B. S., Koc¸, C¸ etin Kaya., and Paar,
C., editors, CHES 2002, volume 2523 of LNCS, pages
13–28. Springer.
Courtois, N. and Bard, G. V. (2007). Algebraic cryptanal-
ysis of the data encryption standard. In Galbraith,
S. D., editor, Cryptography and Coding, volume 4887
of LNCS, pages 152–169. Springer.
Courtois, N. and Pieprzyk, J. (2002). Cryptanalysis of block
ciphers with overdefined systems of equations. In
Zheng, Y., editor, ASIACRYPT 2002, volume 2501 of
LNCS, pages 267–287. Springer.
Genelle, L., Prouff, E., and Quisquater, M. (2010). Secure
multiplicative masking of power functions. In Zhou,
J. and Yung, M., editors, ACNS 10, volume 6123 of
LNCS, pages 200–217. Springer.
Golic, J. D. and Tymen, C. (2003). Multiplicative mask-
ing and power analysis of AES. In Kaliski Jr., B. S.,
Koc¸, C¸ etin Kaya., and Paar, C., editors, CHES 2002,
volume 2523 of LNCS, pages 198–212. Springer.
Goubin, L. and Patarin, J. (1999). DES and differential
power analysis (the “duplication” method). In Koc¸,
C¸ etin Kaya. and Paar, C., editors, CHES’99, volume
1717 of LNCS, pages 158–172. Springer.
Goudarzi, D. and Rivain, M. (2016). On the multiplicative
complexity of boolean functions and bitsliced higher-
order masking. In Gierlichs, B. and Poschmann, A. Y.,
editors, CHES 2016, volume 9813 of LNCS, pages
457–478. Springer.
Grosso, V. and Standaert, F.-X. (2015). ASCA, SASCA and
DPA with enumeration: Which one beats the other and
when? In Iwata, T. and Cheon, J. H., editors, ASI-
ACRYPT 2015, Part II, volume 9453 of LNCS, pages
291–312. Springer.
Herbst, C., Oswald, E., and Mangard, S. (2006). An AES
smart card implementation resistant to power analy-
sis attacks. In Zhou, J., Yung, M., and Bao, F., edi-
tors, ACNS 06, volume 3989 of LNCS, pages 239–252.
Springer.
Heuser, A. and Zohner, M. (2012). Intelligent machine
homicide - breaking cryptographic devices using sup-
port vector machines, COSADE, 2012. In (Schindler
and Huss, 2012), pages 249–264.
Ishai, Y., Sahai, A., and Wagner, D. (2003). Private cir-
cuits: Securing hardware against probing attacks. In
Boneh, D., editor, CRYPTO 2003, volume 2729 of
LNCS, pages 463–481. Springer.
Mangard, S. (2003). A simple power-analysis (spa) attack
on implementations of the AES key expansion. In Lee,
P. J. and Lim, C. H., editors, ICISC 02, volume 2587
of LNCS, pages 343–358. Springer.
Messerges, T. S. (2001). Securing the AES finalists
against power analysis attacks. In Schneier, B., edi-
tor, FSE 2000, volume 1978 of LNCS, pages 150–164.
Springer.
Mohamed, M. S. E., Bulygin, S., Zohner, M., Heuser, A.,
and Walter, M. (2012). Improved algebraic side-
channel attack on AES. Cryptology ePrint Archive,
Report 2012/084.
Oren, Y., Kirschbaum, M., Popp, T., and Wool, A. (2010).
Algebraic side-channel analysis in the presence of er-
rors. In Mangard, S. and Standaert, F.-X., editors,
CHES 2010, volume 6225 of LNCS, pages 428–442.
Springer.
Oren, Y., Renauld, M., Standaert, F.-X., and Wool, A.
(2012). Algebraic side-channel attacks beyond the
hamming weight leakage model. In Prouff, E. and
Schaumont, P., editors, CHES 2012, volume 7428 of
LNCS, pages 140–154. Springer.
Oren, Y. and Wool, A. (2012). Tolerant algebraic side-
channel analysis of AES. Cryptology ePrint Archive,
Report 2012/092.
SECRYPT 2018 - International Conference on Security and Cryptography
268