[1] Kocher P,Jaffe J,Jun B.Differential power analysis[A].Advances in Cryptology-CRYPTO'99[C].Berlin Heidelberg:Springer,1999.388-397.
[2] Clavier C,Coron J S,Dabbous N.Differential power analysis in the presence of hardware countermeasures[A].Cryptographic Hardware and Embedded Systems-CHES 2000[C].Berlin Heidelberg:Springer,2000.252-263.
[3] Joye M,Paillier P,Schoenmakers B.On second-order differential power analysis[A].Cryptographic Hardware and Embedded Systems-CHES 2005[C].Berlin Heidelberg:Springer,2005.293-308.
[4] Tiri K,Akmal M,Verbauwhede I.A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards[A].Solid-State Circuits Conference,2002.ESSCIRC 2002[C].Florence Italy:IEEE,2002.403-406.
[5] Guilley S,Hoogvorst P,Pacalet R.Differential power analysis model and some results[A].CARDIS[C].Berlin Heidelberg:Springer,2004,4.127-142.
[6] Prouff E,Rivain M,Bévan R.Statistical analysis of second order differential power analysis[J].Computers,IEEE Transactions on,2009,58(6):799-811.
[7] Fischer W,Gammel B M,Kniffler O,et al.Differential power analysis of stream ciphers[A].Topics in Cryptology-CT-RSA 2007[C].Berlin Heidelberg:Springer,2006.257-270.
[8] Gebotys C H,Ho S,Tiu C C.EM analysis of Rijndael and ECC on a wireless Java-based PDA[A].Cryptographic Hardware and Embedded Systems-CHES 2005[C].Berlin Heidelberg:Springer,2005.250-264.
[9] Plos T,Hutter M,Feldhofer M.On comparing side-channel preprocessing techniques for attacking RFID devices[A].Information Security Applications[C].Busan,Korea:Springer,2009.163-177.
[10] Barenghi A,Pelosi G,Teglia Y.Improving first order differential power attacks through digital signal processing[A].Proceedings of the 3rd International Conference on Security of Information and Networks[C].New York USA:ACM,2010.124-133.
[11] Kasper T,Oswald D,Paar C.Side-Channel Analysis of Cryptographic RFIDs with Analog Demodulation[M].RFID.Security and Privacy.Berlin Heidelberg:Springer,2012:61-77.
[12] Cao,Yuchen,Yongbin Zhou,Zhenmei Yu.On the negative effects of trend noise and its applications in side-channel cryptanalysis[J].Chinese Journal of Electronics,2014,23(2):366-370.
[13] Kim Y,Sugawara T,Homma N,et al.Biasing power traces to improve correlation power analysis attacks[A].First International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE 2010)[C].Berlin Heidelberg:Springer,2010.77-80.
[14] Kim Y,Ko H.Using principal component analysis for practical biasing of power traces to improve power analysis attacks[A].Information Security and Cryptology-ICISC 2013[C].Berlin Heidelberg:Springer,2014.109-120.
[15] Brier E,Clavier C,Olivier F.Correlation power analysis with a leakage model[A].Cryptographic Hardware and Embedded Systems-CHES 2004[C].Berlin Heidelberg:Springer,2004.16-29.
[16] Hu W,Wu L,Wang A,et al.Adaptive chosen-plaintext correlation power analysis[A].Computational Intelligence and Security (CIS),2014 Tenth International Conference on[A].Kunming:IEEE,2014.494-498.
[17] Batina L,Hogenboom J,van Woudenberg J G J.Getting more from PCA:First results of using principal component analysis for extensive power analysis[A].Topics in Cryptology-CT-RSA 2012[C].Berlin Heidelberg:Springer,2012.383-397.
[18] Hongying L I U,Xin J I N,Tsunoo Y.Correlated noise reduction for electromagnetic analysis[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2013,96(1):185-195.
[19] Andrews H C,Patterson Ⅲ C L.Singular value decomposition (SVD) image coding[J].Communications,IEEE Transactions on,1976,24(4):425-432.
[20] Golub G H,Reinsch C.Singular value decomposition and least squares solutions[J].Numerische mathematik,1970,14(5):403-420.
[21] Standaert F X,Malkin T G,Yung M.A unified framework for the analysis of side-channel key recovery attacks[A].Advances in Cryptology-EUROCRYPT 2009[C].Berlin Heidelberg:Springer,2009.443-461. |