1 |
BONEH D, DEMILLO R A, LIPTON R J. On the importance of checking cryptographic protocols for faults[C]//Advances in Cryptology-EUROCRYPT'97. Berlin: Springer, 1997: 37-51.
|
2 |
GIRAUD C. DFA on AES[J]. Lecture Notes in Computer Science, 2004, 3373: 27-41.
|
3 |
HEMME L. A differential fault attack against early rounds of(triple) DES[C]//International Workshop on Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2004: 254-267.
|
4 |
DUSART P, LETOURNEUX G, VIVOLO O. Differential fault analysis on AES[M]//Applied Cryptography and Network Security. Berlin: Springer, 2003: 293-306.
|
5 |
HOCH J J, SHAMIR A. Fault analysis of stream ciphers[C]//International Workshop on Cryptographic Hardware and Embedded Systems. Berlin: Springer, 2004: 240-253.
|
6 |
CHEN C N, YEN S M. Differential fault analysis on AES key schedule and some countermeasures[M]//Information Security and Privacy. Berlin: Springer, 2003: 118-129.
|
7 |
BIEHL I, MEYER B, MÜLLER V. Differential fault attacks on elliptic curve cryptosystems[M]//Advances in Cryptology-CRYPTO 2000. Berlin: Springer, 2000: 131-146.
|
8 |
侯红霞, 杨波, 张丽娜, 等. 安全的两方协作SM2签名算法[J]. 电子学报, 2020, 48(1): 1-8.
|
|
HOU H X, YANG B, ZHANG L N, et al. Secure two-party SM2 signature algorithm[J]. Acta Electronica Sinica, 2020, 48(1): 1-8. (in Chinese)
|
9 |
SELMKE B, BRUMMER S, HEYSZL J, et al. Precise laser fault injections into 90 nm and 45 nm SRAM-Cells[M]//Smart Card Research and Advanced Applications. Cham: Springer International Publishing, 2016: 193-205.
|
10 |
王晶, 荣金叶, 周继芹, 等. 软硬件协同设计的SEU故障注入技术研究[J]. 电子学报, 2018, 46(10): 2534-2538.
|
|
WANG J, RONG J Y, ZHOU J Q, et al. The research on software-hardware co-designed SEU fault-injection technology[J]. Acta Electronica Sinica, 2018, 46(10): 2534-2538. (in Chinese)
|
11 |
陈环. FPGA功能测试研究[D]. 成都: 西华大学, 2020.
|
|
CHEN H. Research on FPGA Function Test[D]. Chengdu: Xihua University, 2020. (in Chinese)
|
12 |
WIRTH G, KASTENSMIDT F L, RIBEIRO I. Single event transients in logic circuits-Load and propagation induced pulse broadening[J]. IEEE Transactions on Nuclear Science, 2008, 55(6): 2928-2935.
|
13 |
DODD P E, MASSENGILL L W. Basic mechanisms and modeling of single-event upset in digital microelectronics[J]. IEEE Transactions on Nuclear Science, 2003, 50(3): 583-602.
|
14 |
黄建国, 韩建伟. 脉冲激光诱发单粒子效应的机理[J]. 中国科学G辑: 物理学、力学、天文学, 2004, 34(2): 121-130.
|
15 |
李凡, 李云峰, 翁天恒, 等. 基于FPGA的SM2点运算快速并行实现[J]. 电子测量技术, 2020, 43(15): 105-111.
|
|
LI F, LI Y F, WENG T H, et al. Implementation of parallel and fast SM2 point calculation on FPGA[J]. Electronic Measurement Technology, 2020, 43(15): 105-111. (in Chinese)
|
16 |
JOHNSON D, MENEZES A, VANSTONE S. The elliptic curve digital signature algorithm(ECDSA)[J].International Journal of Information Security, 2001, 1(1): 36-63.
|
17 |
侯鲁. 对SM2数字签名的攻击[D]. 济南: 山东大学, 2020.
|
|
HOU L. Attacking ECDSA of SM2[D]. Jinan: Shandong University, 2020. (in Chinese)
|