[1]
JianGuo, Thomas Peyrin, Axel Poschmann, and Matt Robshaw, The LED Block Cipher, CHES'10, LNCS 6225, pp.326-341.
DOI: 10.1007/978-3-642-23951-9_22
Google Scholar
[2]
Boneh, DeMillo, and Lipton, On the Importance of Checking Cryptographic Protocols for Faults, LectureNotes in Computer Science, Advances in Cryptology, proceedings of EUROCRYPT'97, pp.37-51, (1997).
DOI: 10.1007/3-540-69053-0_4
Google Scholar
[3]
E. Biham & A. Shamir, Differential Fault Analysis of Secret Key Cryptosystems, CS 0910, Proceedings ofCrypto'97.
Google Scholar
[4]
Bl¨omer, J., Seifert, J. -P.: Fault based cryptanalysis of the advanced encryptionstandard (AES), Wright, R.N. (ed. ) FC 2003. LNCS, vol. 2742, p.162–181. Springer, Heidelberg (2003).
Google Scholar
[5]
Patrick Derbez, Pierre-Alain Fouque, and Delphine Leresteux, Meet-in-the-Middle and Impossible Differential FaultAnalysis on AES, CHES'11.
DOI: 10.1007/978-3-642-23951-9_19
Google Scholar
[6]
Dusart, P., Letourneux, G., Vivolo, O.: Differential fault analysis on A.E. S(2003)/10, http: /eprint. iacr. org.
Google Scholar
[7]
Moradi, A., Shalmani, M.T.M., Salmasizadeh, M.: A generalized method of differentialfault attack against AES cryptosystem. In: Goubin, L., Matsui, M. (eds. )CHES 2006. LNCS, vol. 4249, p.91–100. Springer, Heidelberg (2006).
DOI: 10.1007/11894063_8
Google Scholar
[8]
Piret, G., Quisquater, J. -J.: A differential fault attack technique against SPN structures, with application to AES and KHAZAD. In: Walter, C.D., Ko¸c, C¸ .K., Paar,C. (eds. ) CHES 2003. LNCS, vol. 2779, p.77–88. Springer, Heidelberg (2003).
DOI: 10.1007/978-3-540-45238-6_7
Google Scholar