06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

BIBLIOGRAPHY<br />

Advanced Application IFIP Conference (CARDIS2011), ser. LNCS, E. Prou, Ed.<br />

Belgium: Springer, September 2011.<br />

[220] A. A. Sere, J. Iguchi-Cartigny, and J.-L. Lanet, Evaluation of Countermeasures<br />

Against Fault Attacks on Smart Cards, in International Journal of <strong>Security</strong> and its<br />

Applications, vol. 5, no. 2, April 2011.<br />

[221] O. Derouet. (2007, September) Secure Smartcard Design Againist Laser Fault<br />

In. (Invited Speaker) 4th Workshop on Fault Diagnosis and Tolerance in<br />

Cryptography (FDRC 2007). IEEE-CS. Vienna, Austria. Online Available:<br />

http://conferenze.dei.polimi.it/FDTC07/Derouet_remaster.pdf<br />

[222] S.-K. Kim, T. H. Kim, D.-G. Han, and S. Hong, An ecient CRT-<br />

RSA algorithm secure against power and fault attacks, Journal of Systems<br />

and Software, vol. 84, no. 10, pp. 16601669, 2011. Online Available:<br />

http://linkinghub.elsevier.com/retrieve/pii/S0164121211001014<br />

[223] S. Liu, B. King, and W. Wang, A CRT-RSA Algorithm Secure against<br />

Hardware Fault Attacks, 2006 2nd IEEE International Symposium on Dependable<br />

Autonomic and Secure Computing, pp. 5160, 2006. Online Available: http:<br />

//ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=4030866<br />

[224] E. Trichina and R. Korkikyan, Multi Fault Laser Attacks on Protected CRT-<br />

RSA, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.<br />

7586, 2010. Online Available: http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.<br />

htm?arnumber=5577278<br />

[225] S. Zhou, B. R. Childers, and N. Kumar, Prole Guided Management of Code Partitions<br />

<strong>for</strong> Embedded Systems, in DATE '04: Proceedings of the conference on Design,<br />

automation and test in Europe. Washington, DC, USA: IEEE Computer Society,<br />

2004, p. 21396.<br />

[226] T. Zhang, S. Pande, and A. Valverde, <strong>Tamper</strong>-resistant Whole Program Partitioning,<br />

in LCTES '03: Proceedings of the 2003 ACM SIGPLAN conference on Language,<br />

compiler, and tool <strong>for</strong> embedded systems. New York, NY, USA: ACM, 2003,<br />

pp. 209219.<br />

[227] X. Zhuang, T. Zhang, H.-H. S. Lee, and S. Pande, Hardware Assisted Control Flow<br />

Obfuscation <strong>for</strong> Embedded Processors, in CASES '04: Proceedings of the 2004 international<br />

conference on Compilers, architecture, and synthesis <strong>for</strong> embedded systems.<br />

New York, NY, USA: ACM, 2004, pp. 292302.<br />

[228] G. Bouard, J.-L. Lanet, J.-B. Machemie, J.-Y. Poichotte, and J.-P. Wary, Evaluation<br />

of the Ability to Trans<strong>for</strong>m SIM Application into Hostile Application, in the<br />

Tenth Smart Card Research and Advanced Application Conference (CARDIS 2011,<br />

ser. LNCS, E. Prou, Ed. Leuven, Belgium: Springer, September 2011.<br />

[229] J. Loinig, C. Steger, R. Weiss, and E. Haselsteiner, Identication and Verication<br />

of <strong>Security</strong> Relevant Functions in Embedded Systems Based on Source Code Annotations<br />

and Assertions, in In<strong>for</strong>mation <strong>Security</strong> Theory and Practices. <strong>Security</strong> and<br />

Privacy of Pervasive Systems and Smart <strong>Devices</strong>, ser. Lecture Notes in Computer<br />

468

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!