[1] Zussa L,Dutertre J M,Clediere J,Robisson B,Tria A.Investigation of timing constraints violation as a fault injection means[A].XVⅡ Conference on Design of Circuits and Integrated Systems[C].Santander,Spain:IEEE,2012.63-71. [2] Zussa L,Dutertre J M,Clediere J,Robisson B.Analysis of the fault injection mechanism related to negative and positive power supply glitches using an on-chip voltmeter[A].IEEE International Symposium on Hardware-oriented Security & Trust[C].Arlington,USA:IEEE,2014.151-159. [3] Zussa L,Dutertre J M,Clediere J,Tria A.Power supply glitch induced faults on FPGA:an in-depth analysis of the injection mechanism[A].IEEE 19th International On-line Testing Symposium[C].Chania,Greece:IEEE,2013.73-81. [4] Flynn C O.Fault Injection Using Crowbars on Embedded Systems[DB/OL].http://eprint.iacr.org/2016/810.pdf,2016. [5] Boher B N,Beroulle V,Hly D,Damiens J,Candelier P.Clock generator behavioral modeling for supply voltage glitch attack effects analysis[J].Microprocessors & Microsystems,2016,47(PA):37-43. [6] Vincent I,Robert S,Florian U.Your rails cannot hide from localized EM:How dual-rail logic fails on FPGAs[A].Cryptographic Hardware and Embedded Systems-CHES 2017[C].Taipei,China:Springer,2017.403-424. [7] Krautter J,Dennis R E G,Tahoori M B.FPGA hammer:Remote voltage fault attacks on shared FPGAs,suitable for DFA on AES[A].Cryptographic Hardware and Embedded Systems-CHES 2018[C].Amsterdam,the Netherlands:Springer,2018.44-68. [8] Zhang Fan,Lou Xiaoxuan,Zhao Xinjie,Bhasin S,He Wei,Ding Ruyi,Samiya Q,Ren Kui.Persistent fault analysis on block ciphers[A].Cryptographic Hardware and Embedded Systems-CHES 2018[C].Amsterdam,the Netherlands:Springer,2018.150-172. [9] Lashermes R,Reymond G,Dutertre J,Fournier J,Robisson B,Tria A.A DFA on AES based on the entropy of error distributions[A].Fault Diagnosis and Tolerance in Cryptography-FDTC 2012[C].Leuven,Belgium:Springer,2012.34-43. [10] Fuhr T,Jaulmes E,Lomn V,Thillard A.Fault attacks on AES with faulty ciphertexts only[A].Fault Diagnosis and Tolerance in Cryptography-FDTC 2013[C].Santa Barbara:Springer,CA,2013.108-118. [11] 欧庆于,罗芳,叶伟伟,周学广.分组密码算法抗故障攻击能力度量方法研究[J].电子与信息学报,2017,39(5):1266-1270. Ou Qing-yu,Luo Fang,Ye Wei-wei,Zhou Xue-guang.Metric for defences against fault attacks of block ciphers[J].Journal of Electronics&Information Technology,2017,39(5):1266-1270.(in Chinese) [12] Sayandeep S,Debdeep M,Pallab D.ExpFault:An automated framework for exploitable fault characterization in block ciphers[J].Journal of Cryptographic Engineering,2019,9:203-219. [13] Behzad Razavi.Fundamentals of Microelectronics[M].Boston:Wiley,2008.796-801. [14] Dziembowski S,Pietrzak K.Leakage-resilient cryptography[A].49th Annual IEEE Symposium on Foundations of Computer Science[C].Philadelphia,PA,USA:IEEE,2008.293-302. [15] Sun Bing,Liu Meicheng,Guo Jian,Qu Longjiang,Rijmen V.New insights on AES-like SPN ciphers[A].2016 International Cryptology Conference[C].Santa,Barbara,UCSB:Springer,2016.605-624. [16] Chen Shan,Steinberger J.Tight security bounds for key-alternating ciphers[A].33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques[C].Copenhagen,Denmark:Springer,2014.116-124. [17] Srivastava A,Sylvester D,Blaauw D.Statistical Analysis and Optimization for VLSI:Timing and Power[M].Ann Arbor:Springer,2005.114-118. [18] Grassi L,Rechberger C,Ronjom S.A new structural-differential property of 5-round AES[A].36th Annual International Conference on the Theory and Applications of Cryptographic Techniques[C].Paris,France:Springer,2017.289-317. [19] Grassi L,Rechberger C.Rigorous Analysis of Truncated Differentials for 5-round AES[DB/OL].https://eprint.iacr.org/2018/182.pdf,2018. [20] Bao Z,Guo J,List E.Extended Expectation Cryptanalysis on Round-reduced AES[DB/OL].https://eprint.iacr.org/2019/622.pdf,2019. [21] Sakiyama K,Li Yang,Iwamoto M,Ohta K.Information-theoretic approach to optimal differential fault analysis[J].IEEE Transactions on Information Forensics and Security,2012,7(1):109-120. |