[1] |
JOVE M, TUNSTALL M. Fault Analysis in Cryptography[M]. Berlin: Springer 2012.
|
[2] |
ALDERIGHI M, CASINI F, D’ANGELO S, et al. Evaluation of Single Event Upset Mitigation Schemes for SRAM Based FPGAs Using the FLIPPER Fault Injection Platform[C]// IEEE. 22nd IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems (DFT 2007). New York: IEEE, 2007: 105-113.
|
[3] |
BAR-EI H, CHOUKRI H, NACCACHE D, et al. The Sorcerer’s Apprentice Guide to Fault Attacks[EB/OL]. (2006-01-23)[2023-02-20]. https://ieeexplore.ieee.org/document/1580506/metrics#metrics.
|
[4] |
TORRANCE R, JAMES D. The State-of-the-Art in IC Reverse Engineering[C]// Springer. Cryptographic Hardware and Embedded Systems-CHES 2009: 11th International Workshop Lausanne. Berlin:Springer, 2009: 363-381.
|
[5] |
ZHANG Fan, LOU Xiaoxuan, ZHAO Xinjie, et al. Persistent Fault Analysis on Block Ciphers[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018, 3: 150-172.
|
[6] |
ZHANG Fan, ZHANG Yiran, JIANG Huilong, et al. Persistent Fault Attack in Practice[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 2: 172-195.
|
[7] |
XU Guorui, ZHANG Fan, YANG Bolin, et al. Pushing the Limit of PFA: Enhanced Persistent Fault Analysis on Block Ciphers[C]// IEEE. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems. New York: IEEE, 2020: 1102-1116.
|
[8] |
ZHANG Fan, FENG Tianxiang, LI Zhiqi, et al. Free Fault Leakages for Deep Exploitation: Algebraic Persistent Fault Analysis on Lightweight Block Ciphers[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 2: 289-311.
|
[9] |
ENGELS S, SCHELLENBERG F, PAAR C. SPFA: SFA on Multiple Persistent Faults[C]// IEEE. 2020 Workshop on Fault Detection and Tolerance in Cryptography (FDTC). New York: IEEE, 2020: 49-56.
|
[10] |
ZHENG Shihui, LIU Xudong, ZANG Shoujin, et al. A Persistent Fault-Based Collision Analysis Against the Advanced Encryption Standard[J]. IEEE Transactions on Computer Aided Design of Integrated Circuits and Systems, 2021, 40(6): 1117-1129.
doi: 10.1109/TCAD.2021.3049687
URL
|
[11] |
SOLEIMANY H, BAGHERI N, HADIPOUR H, et al. Practical Multiple Persistent Faults Analysis[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 1: 367-390.
|
[12] |
BAGHERI N, SADEGHI S, RAVI P, et al. SIPFA: Statistical Ineffective Persistent Faults Analysis on Feistel Ciphers[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 3: 367-390.
|
[13] |
TANG Honghui, LIU Qiang. MPFA: An Efficient Multiple Faults-Based Persistent Fault Analysis Method for Low-Cost FIA[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2022, 41(9): 2821-2834.
doi: 10.1109/TCAD.2021.3117512
URL
|
[14] |
DAEMEN J, RIJMEN V. The Rijndael Block Cipher: AES Proposal[C]// NIST. First AES Candidate Conference (AES1). Gaithersburg: NIST, 1999: 343-348.
|
[15] |
GRUBER M, PROBST M, TEMPELMEIER M. Persistent Fault Analysis of Ocb, Deoxys and Colm[C]// IEEE. 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). New York: IEEE, 2019: 17-24.
|
[16] |
CARRE S, GUILLEY S, RIOUL O. Persistent Fault Analysis with Few Encryptions[C]// Springer. International Workshop on Constructive Side-Channel Analysis and Secure Design. Berlin:Springer, 2020: 3-24.
|