Standard Jet DBnb` Ugr@?~1y0̝cAN^7(R`1{6߱6QC 3uy[|*|Cf_Љ$g'DeFx -bT4.0(: YOS OO Y  YY YY Y Y Y  Y  Y  Y Y Y2`Y Y 7] Y  YConnectDatabaseDateCreateDateUpdate FlagsForeignNameIdLvLvExtraLvModule LvPropName OwnerParentIdRmtInfoLongRmtInfoShortType`D``` ``YYIdParentIdName        OY"*P?@S  NYYY Y2\ACMFInheritableObjectIdSIDU @YObjectId YS  Y YYY Y YY YAttributeExpressionFlagLvExtra Name1 Name2ObjectId Order Y"ObjectIdAttribute   -Yы ]T ]S  YYY Y Y Y Y] Yccolumn grbiticolumnszColumnszObject$szReferencedColumn$szReferencedObjectszRelationship ] ] ]E5QX  ] YYYszObject$szReferencedObjectszRelationship >o* [  G  x 3  @ @@ @@ @  @ @ @ @ @     S S5#<SKVSKV+koLSKV+ƅ'SKV+ƅ'+A`dOJMWJbLJYdOLMsYbJfYSY^QOYJ^dUsYbJfYUQmMoikdifdksYbJfYUQmsYbOdsiQMmsYbJfY\QvLOQqQbm_χCiKV+ƅ'iKV+ƅ'd^OOJmJJMMQkkfJUQkOJmJLJkQkSdi`k `dOo^Qk iQ^JmYdbkWYfkiQfdimk kMiYfmk kvkiQ^ mJL^Qk+kh+MS:+kh+M=dž +kh+MS<+kh+M=dž!+kh+MS>+kh+M=dž"+kh+MS^mq+kh+MS^mq+koL#+kh+MS +kh+M,D$+kh+MS LJM\of+kh+M=dž%+kh+MS.,C+kh+MS.,C+koL&+kh+MSuQqd+kh+MSuQqd+koL'+kh+MS#Æ &C+kh+MS#Æ &C+koL(+kh+MS#Æ &C+kh+M=dž)+kh+MS#ÆY +kh+MS#ÆY +koL*+kh+MS#ÆY +kh+M=dž++kh+MS#׈v &C+kh+MS#׈v &C+koL+kh+MS#׈v &C+kh+M=dž+kh+MS#׈vY +kh+MS#׈vY +koL+kh+MS#׈vY +kh+M=dž+kh+MSM;`<+kh+MSM;`<+koL+kh+MS2 C+koL+kh+MS2 C+koL'+kh+MS2 C+kh+MS2 C+koL+kh+MSщTS+kh+MSщTS+koL+kh+Oi~Æz+kh+Oi~Æz+'+kh+Oi~Æzd^O+kh+Oi~Æz+' +kh+iSKV+ƅ' `kvkJMMQkkkmdiJUQ `kvkJMMQkku`^ `kvkJMQk`kvkY`QuMd^o`bk `kvkY`QukfQMk`kvkbJ`Q`Jf`kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk`kvkbJqfJbQdL[QMmYOk`kvkdL[QMmk`kvkhoQiYQk`kvkiQ^JmYdbkWYfk`,D`A` hAhAKChKV+ .hKƅ'hKƅ'bPhKƅ'bP'"mKs sK1e JMMQkk^Jvdom`kvkOLko``JivYbSdokQiOQSYbQO`kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk `kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk Y  @ @ @ @ @ @ @ @ @ @           !"#$%&' (!)"*#+$%&'()*+,- . /012345 6 7  h m swv1 @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @    $% & ' ( ) * + , - . / 0 1 2 3 456789:;<=>?@ABCDEFGHIJKLMNOP        !!!" "!""###$#%$&$'$(%)%*%+&,&-&.'/'0'1(2(3(4)5)6)7*8*9*:+;+<+=,>,?,@-A-B-C.D.E.F/+/,/-0.0/001112132425263738394:4;4<5F5G5H666777 !GHIhJhhmmmsss w w w  "#$%&'()*=>?CDE@AB  !"#W>o@@l @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @      "#! $ & ' %!(!*!+!,!)"-"/"0".#1#3#4#5#2$6$8$9$7%:%<%=%>%;&?&A&B&@'C'E'F'G'D(H(J(K(I)L)N)O)P)Q)M*R*T*U*S+V+X+Y+W,Z,\,],^,_,[-`-b-c---a..../// / /0 0 0000000000 111111111 1!1"1#1 $1 %1 &1 '12(2*2+2,2)3-3/30313233343 53.4648494:4;4<4=4>4?4@475A5C5D5E5F5G5H5555B+2,2)3-3/30313233343 53.4648494:4;4<4=4>4?4@475A5C5D5E5F5G5Bv1@ `kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk`kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk `kvkbJqfJbQUidofk`kvkbJqfJbQUidofmddL[QMmk `kvkbJqfJbQUidofMJmQUdiYQk`kvkbJqfJbQUidofk9,d Oc P  m 2 p  o kI VMBED0,DyBNJA#dO}/@dO}/@~sq_cf[gS#26?@26?@~sq_cf[gSlQwg~sq_c[aFUT{*4MR2KeepLocal TNNNNNNNL @!wca6?@wca6?@~sq_cf[gSlSSVpe~sq_c[aFUT{*4MR2KeepLocal TPPPPPPPN @ ne6?@ne6?@~sq_cf[gSlSSVpe~sq_cf[gSlSSVpe_sub{*4MR2KeepLocal Tbbbbbbb` @&!6?@!6?@~sq_cf0000000~sq_cf0000000_sub{*4MR2KeepLocal T^^^^^^^\ @b6?@b6?@~sq_cf000Sbackup~sq_c[aFUT{*4MR2KeepLocal TVVVVVVVT @%w =6?@w =6?@~sq_cfLTVh~sq_cfLTVh_sub{*4MR2KeepLocal TRRRRRRRP @$>>22222220 @iS?@iS?@qQpe{***********( iS?@iS?@WinApiKeybdEvent{*BBBBBBBBBB@ iS?@iS?@WinApiGetWindowRect{*HHHHHHHHHHF iS?@iS?@WinApiGetCursorPos{*FFFFFFFFFFD iS?@iS?@WinApiFileDialog{*BBBBBBBBBB@ iS?@iS?@odbc{***********( iS?@iS?@modAcHanbai{*88888888886 {Z@P@f֊eN_s0}_;ed^W{*h@HHH<<<<<<<: @ }=@;ǀP@f֊eN_s0}{*@>>>22222220 @" U@U@f֊eN{*@888,,,,,,,* @ {R5?@iO@f0000{*@888,,,,,,,* @ S?@83r@f000S{*$@:::......., @ "*P?@"*P?@UserDefined{*A@DDD88888886 @ "*P?@"*P?@SummaryInfo{*b@DDD88888886 @ 9t?@O!;/@AccessLayout{*4MR2KeepLocal T.@zz:::::::8 @"*P?@"*P?@SysRel{*.........., "*P?@"*P?@Scripts{*0000000000. "*P?@"*P?@Reports{*0000000000. "*P?@"*P?@Modules{*0000000000. "*P?@"*P?@Forms{*,,,,,,,,,,* "*P?@"*P?@DataAccessPages{*@@@@@@@@@@> "*P?@"*P?@MSysRelationshipsz(DDDDDDDDDDB "*P?@"*P?@MSysQueriesz(88888888886 "*P?@"*P?@MSysACEsz(22222222220 "*P?@"*P?@MSysObjectsz(88888888886 !"*P?@"*P?@Relationshipsz(<<<<<<<<<<: "*P?@"*P?@Databasesz(44444444442 "*P?@"*P?@Tablesz(.........., 6dh.\>  l N 0  f H $ v X * l N "  P 2  h0pR4bD~D&V8cEoQ' rT* -  G-__zvljuS O- - G,([__zvljuS] = zvljuS)< ',qzvlNrzvlf## ,  G,__zvljuS O, , G+w,g^e!kX N +  G+ + G*w000000_SV%%% *  G* * G)([__]NjuS] = ]NjuS)< ')w24l}_000000f24l}000000_subCC' )  G)__]NjuS O) ) G(dwZSO%RƖe!!! ( d G(d (d G'dtFUT.FUT Ty- g'dtFUT.000+ g'dtFUT 'd 'd G&dw[g1Qwg!!! & d G&d &d G%dtFUT.FUT Ty- g%dtFUT.000+ g%dtFUT %d %d G$dw[g1Vpe $ d G$d $d G#dtFUT.FUT Ty- g#dtFUT.000+ g#dtFUT #d #d G"dw[gSlQwg!!! " d G"d "d G!dtFUT.FUT Ty- g!dtFUT.000+ g!dtFUT !d !d G dw[gSlVpe   d G d  d Gdm3^hyxb  d Gd d Gdw0000000!!!  d Gd d GdtFUT.FUT Ty- gdtFUT.000+ gdtFUT d d Gdm0000 T  d Gd d GdwLTVh  d Gd d GdtFUT.FUT Ty- gdtFUT.000+ gdtFUT d d GdtFUT.FUT Ty- gdtFUT.000+ gdtFUT d d GtFUT.FUT Ty- gtFUT.000+ gtFUT   G&'A=O~N L9 K J1 C ?IG= EHD5y}ށ5uR@>uR@uR@>uR@~sq_cf^XEVO~sq_cf^XEVO_sub{*4MR2KeepLocal TVVVVVVVT @M/@M/@~sq_cf000S~sq_c0000 T{*4MR2KeepLocal TLLLLLLLJ @85?@85?@~sq_cf4~sq_c[aFUT{*4MR2KeepLocal TBBBBBBB@ @5?@5?@~sq_cf2~sq_c[aFUT{*4MR2KeepLocal TBBBBBBB@ @ ﭗ q@ ,X3r@f֊eN_sub{*@@@@44444442 @"*P?@aF}/@MSysDb{*@:::......., @5I!VW@VW@09eL000 Yc{*@|@H<<0000000. @? S@@w֊e{*+w444(((((((& @ YzR@&*@t֊e{**w444(((((((& @4gR@lW^@q֊es0}pS7Rf0}j0W0{*@|@PDD88888886 @3 @* D@q֊es0}pS7R{*@@H<<0000000. @1ܕ@d#.@q֊eN_000000{*D@|@RFF:::::::8 @09O@f0A@q;ed^WeW[pe{*@|@J>>22222220 @/@@b3Q@q;ed^W{*@|@D88,,,,,,,* @~,IR@< S@mS Ty{*@888,,,,,,,* @@:?@m;ed^W{* @888,,,,,,,* @S*IR@5IR@m0000 T{*@:::......., @^1r@,q}/@ MSysNavPaneGroupToObjects{*4MR2KeepLocal  TTTTTTTTR @^^1r@-q}/@ MSysNavPaneGroups{*4MR2KeepLocal  TDDDDDDDB @wi9Za1r@?Za1r@ MSysNameMap{*4MR2KeepLocal  Txxx88888886 @s8S?@8S?@MSysIMEXSpecs{*<<<<<<<<<<: m8S?@8S?@MSysIMEXColumns{*@@@@@@@@@@> "*P?@"*P?@ MSysAccessStorage{*DDDDDDDDDDB .m @hJ,`(gI+ n5m;ed^W.MainimpactsLFtoCRLF([Mainimpacts])X3 w5m;ed^W.Summerye,gLFtoCRLF([Summerye,g])Z1 w5m;ed^W.SummeryLFtoCRLF([Summery])L+ w5m;ed^W 5 G5 G5 5 G4)(((w֊e.֊eNO)=60))8 '4);ed2_bS񂞊Null3!! o4);ed2_bSNull/ o4)^W TyNull+ o4);ed^WNull+ o4) w֊e.*' g4)w֊e 4) G4) G4) 4) G3 )q;ed^W.;ed^W1 '3)q;ed^W.*+ g3)q֊es0}.*+ g3)q;ed^W 3)q֊es0} 3) G3) G3) 3) G2) ֊eNO=6) '2) w֊e.*' g2)w֊e 2) 2) G1) Title in Japanesew֊e.TitleInJapaneseX33 o1) Auther in Japanesew֊e.AuthorInJapanese[55 o1) you can get the cited document atw֊e.CitedDocumentAtxSS o1) you can get the associated documentatw֊e.AssociatedDocumentAt[[ o1)you can get the document atw֊e.DocumentAtgGG o1)you can get abstracts atw֊e.AbstractsAtbAA o1)w֊e.CitedBy. g1)w֊e.ISBN+ g1)Conference name / Document titlew֊e.ConferenceNameuQQ o1)w֊e.Title, g1)w֊e.Author- g1)Now֊e.֊eNO1 o1)w֊e 1) G1) G1) 1) G0)_6Len([Mainimpactse,g])= o0)_5Len([Mainimpacts])5 o0)_4Len([Summarye,g])9 o0)_3Len([Summary])1 o0)_2Len([Attackmodele,g])= o0)_1Len([Attackmodel])5 o0)m;ed^W.;ed^W1 g0)m;ed^W 0) G0) G0) 0) G/eN;ed^W in(4)/ '/eNm;ed^W.*+ g/eNm;ed^W /eN /eN G.w֊e .  G. . G-([__zvljuS] = zvljuS)< '-qzvlNrzvlf/,$)) V YkQ(ы ]T ]NkkkkkkYYY Y YYY]DateCreateDateUpdateIdLvNameParentIdTypetzfeeeumndjtfelg]YYYIdParentIdIdParentIdNamev1b@ >H7@c$ o q ( I | 7 T m:S 9_= h5@8 q@:7@%BlobDelta0,( w& q@:7@PropDataPLH8 ﭗ q@:7@@TypeInfo:62" ﭗ q@:7@-wBlob2.*" ﭗ q@:7@8  wR5?@+P@BlobDelta0,( w{R5?@+P@PropDataPLH8 {R5?@+P@f@TypeInfo:62" {R5?@+P@NwBlob2.*" {R5?@+P@7  wS?@S?@ N(uDirData JFB2 rS?@S?@v@Blob2.*" rS?@S?@0   wסS?@ʋ/@BlobDelta-0,( wiS?@iS?@gDirDataCopy62. wiS?@iS?@f@DirData:62" iS?@iS?@ePropDataCopy62. wiS?@iS?@dQ@PropData:62" iS?@iS?@b PropDataaGC?/ iS?@iS?@a6  wiS?@iS?@_ PropData^GC?/ iS?@iS?@^5  wiS?@iS?@\ PropData[GC?/ iS?@iS?@[4  wiS?@iS?@Y PropDataXGC?/ iS?@iS?@X3  wiS?@iS?@V PropDataUGC?/ iS?@iS?@U2  wiS?@iS?@S PropDataRGC?/ iS?@iS?@R1  wiS?@iS?@P PropDataOGC?/ iS?@iS?@O0  wS?@M/@0PropData-PLH8 S?@M/@/@TypeInfo-:62" S?@M/@."wBlob-2.*" S?@M/@-4  wqS?@¯0Q@F@PropData:62" qS?@0Q@@DirData:62" |S?@q2y/@VBA$  w|S?@1y/@VBAProject2.* w"*P?@"*P?@MSysDbDirData PLH8 "*P?@"*P?@CustomGroups62. w"*P?@"*P?@ Blob &" w"*P?@"*P?@ 0   w"*P?@"*P?@ Databases0,( w"*P?@"*P?@ DataAccessPages<84 w"*P?@S?@ Cmdbars,($ w"*P?@0;y/@VBA$  w"*P?@"*P?@Scripts,($ w"*P?@iS?@Modules,($ w"*P?@ @Reports,($ w"*P?@0Q@Forms($  w"*P?@/^1r@ijPropDataPLH8 "*P?@"*P?@MSysAccessStorage_SCRATCHPLH w"*P?@/^1r@MSysAccessStorage_ROOTJFB wLVAL |6X) M 4,;f֊eN_s0}_;ed^Wf000Sf0000f֊eN_subf֊eNf֊eN_s0}oldf֊eN_s0} 2CB0 4CB0 7CB0 8CB0 1CB0 0CB0 3CB0ͬ%IA7"*6OP7y[Wwb_[ZNVڍy[Wtb^[ZNVm_NOdx244mAuthordx245mTitledx246m AuthorInJapanesed x247m TitleInJapanesed x248m ConferenceNamedx249mISBNdx250mAbstractsAtdx251mDocumentAtdx252mAssociatedDocumentAtdx253mPresentationOrderdx254mDocumentNodx255mPagedx256mYeardx257mMonthDayd x258m!ConferenceCoded"x259d(x1m'CitedByͬ5MH]ȭN8@ڍPresentationOrderDocumentNo Page Year MonthDay ConferenceCodeGroupAT01AT02AT03AT04AT05AT06AT07AT08AT09AT10AT11AT12AT13AT14AT15AT16AT17 AT18!AT19"AT20'BL01(BL02)BL03*BL04+BL05,ME01-ME02.ME03/ME040ME051ME062ME073ME084ME095ME106\017\028\039\04:\05;\06<\07=\08>\09?\10m@_NOd Ax244mBAuthord Cx245mDTitled Ex246mFAuthorInJapanesed Gx247mHTitleInJapanesed Ix248mJConferenceNamed Kx249mLISBNd Mx250mNAbstractsAtd Ox251mPDocumentAtd Qx252mRAssociatedDocumentAtd Sx253mTCitedByd Ux254d Yx257mXCitedDocumentAtͬ_ރ9AP½ڍh cmdCloseh f[^捞h _ꗗN(u7 =`k`:l Mg0&Ny0fH0(&D)modAcHanbai odbc$WinApiFileDialog(WinApiGetCursorPos*WinApiGetWindowRect$WinApiKeybdEvent qQpe 0CB0 1CB0 2CB0 3CB0 4CB0 5CB0 6CB0ͬ 粋Q'D!nڍh cmdCloseh Ǎh t@C{^m捞pXd x2m捞t@Cne[ud x175mG[ 3CB0 1CB0 8CB0 7CB0 4CB0 2CB0f֊eN_s0}f֊eNf֊eN_subf0000f000Sf֊eN_s0}_;ed^WLVALw:G0278=5B>a)b*c7!e gh6&i j!Hk #?l{h)@x ?„"~Hyu̓y d U΅G.<95IR@m0000 T  eQR000S @-3 00000 877Z>X'h ;V)X?0T 4dXXA4:0 ,: PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion X0BULLZIP "[Event Procedure]13F 0:ŏ T$P:ŏ :zqtu-ier0 djr0M0T 4dXXA4:H~0 ::::s}pDPRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd26d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D i1g4h5j1g4h5k1bc,mf45I:bg4[i#LVAL " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,  s0}x $&mD2źh01U2C52`6gabbc,Ii cmdClose X00(&C)~ "[Event Procedure]x 3Q IG@C!defgh1U52`6eabbc,Ig# i  ~ "[Event Procedure]x b6 LJ I!defghh 1]52`6 a`b}c,Ig# i 0000i"}000 Sgq~ "[Event Procedure] (ڭ 33330 3333 33330 3333   ڠ ڭc x &nȔAO~!defghm45I7;<2>dF{`6a`b| c,I  S00 T= JS҉pe0255eW[_ x wIgDM)+d5]82`6aKbc,h 0002  0000 Tx ta8:LFagVm45I7;<2>dF{`6gaKbc,k S0000 T= JS҉pe0255eW[_ x (Jq.+n3U`Fa6bcv d,l  0000 T] Table/Query[  m0000 T  1701;0x 兴]I2wJ}(m245I LVAL 7;<2>dF{`6M abc,rk 000= JS҉pe0255eW[_ x `EڦDG՜N-+.JM /K0Lh 1Me d5]82`6P abc,h  000175 SP}gx ,kOs%GJP KLMLVALw:G0278=5B>a)b*c/+e gh6idj!*k ~ ?l{h)@x АQXHIuNX'h  7'@  7'X 4dXXA4 :'7'B9Л DINU"L r SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW Q&DXPSPort: "[Event Procedure]13F 4wv <PzquPt((4JP(X 4dXXA4t(t((==>a DINU"L r SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW "@XPSPort:d26d# " @-3 00000e126 bRc,Rf4 bg23I5 75bc,h4bc,g# h%" @-3 00000D j17 g4h5k18 bc,mf45I:= bg4[i# " LVAL@-3 00000n26? cd,h4[j# " @-3 00000o28; ej4[l# " @-3 00000p57 bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,& s0}x lqH^h01U2C52`6!abc,I cmdClose X00(&C)~ "[Event Procedure]x X abc,Ii ֊eN ֊eN~ "[Event Procedure]x kG1C1]s\!defgLVALw$:FGS01-2782=5B>a)b*cmde gh6KiM jVOk C&2?l(wT@x fSEvn w֊e @-3 00000 877Z>X'h tZtZDgD |GDT 4dXXA4G0EB"`y G xGPRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion X0BULLZIP13FE 0 P @5\ P \uu"3P K \uT 4dXXA4\u &+( a    PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd26d# " @-3 00000e126 bRc,Rf4 bg23I5 75bc,h4bc,g# h%" @-3 00000D j17 g4h5k18 bc,mf45I:= bg4[i# LVAL " @-3 00000n26? cd,h4[j# " @-3 00000o28; ej4[l# " @-3 00000p57 bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,V s0}x B @xLz^h m7U`6 abef ֊eNO ֊eNO =anydblclick()x TEF{c(+d5U`6Rabbc,  000244 No.x :VAHm7U>d`6Y aRefk  Author  Author =anydblclick()x qNB++d5U`6haRbgc,  000245 Author:x ߙeEBs4m7U>d`6Y aBefk  Title  Title =anydblclick()x lMǾHzPg+d5U`6haBbc,  000246  Title:x {.>L (m7U>d`6Y aef k  AuthorInJapanese  AuthorInJapanese =anydblclick()x *%jI(v9+d5U`6habEc,  000247 &Author in Japanese:x O}lsm7U>d`6Y ai ef k TitleInJapanese TitleInJapanese =anydblclick()x kSkAm+d5U`6hao bc,  000248 $Title in Japanese:x Sl=bqE&Nkm7>d`6Y aY fk ConferenceName ConferenceName =anydblclick()x 2 RXIYe1ϰ+d5]`6ha^ b_ c,  000249 <Conference Name/DocumenLVALt titlex $^h% A+Nm7U>d`6Y aI efk ISBN ISBN =anydblclick()x A\M$Ht+UX+d5U`6haI bc,  000250  ISBN:x BTLخ=bR<m7U>d`6Y aefk AbstractsAt AbstractsAt =anydblclick()~ "[Event Procedure]x cGNܤ7+d5U`6hab c,  000251 2you can get abstracts at:x ^/יMP/+m7U>d`6Y aefk DocumentAt DocumentAt =anydblclick()~ "[Event Procedure]x 5~).O/=+d5U`6habc,  000252 8you can get the document at:x mӈ"Nڔm7U>d`6Y aefk  (AssociatedDocumentAt (AssociatedDocumentAt =anydblclick()~ "[Event Procedure]x U`@ͨ^+d5U`6habqc,  000253 *AssociatedDocumentAt:x QDI=m7U>d`6WaBefk  CitedBy CitedByx [DK⫶A%ĩ+d5U`6aBbc,  000254 CitedBy:x aJ+9\NZƠm7U>d`6Y afef k  CitedDocumentAt CitedDocumentAt =anydblclick()~ "[Event Procedure]x X@cAFXl>9׿+d5U`6hafbqc,  000257 Dyou can get the cited document at:x W4LV>H |;-V A | 9 ^  k 8 C ; bm*5KawQ#y/@9y/@J(c@VVCRHAILBCLIMYDJZFDWLDQBIWQQLb^Z" ]!y/@*5y/@I("@VJJKMLB_SHVFJPDKNTRRZJPIIBYSFb^Z"  y/@w8y/@H(T>wQSGOUTJDRUPDODWVGAANKPOHCSIMb^Z" {y/@ʝ6y/@G(#@SNIRPYEISTWLEQDAXUOVNDPSDZCQHb^Z" Σy/@B%8y/@F(E>wPPCXYPLEJQLGGEFYCBUMGNQXJSGNb^Z" Wy/@5y/@E( @DGNIRBJ_TKFTNBEKHWUGLCVFTHXYCb^Z" y/@7y/@D(4.A/wOYDRBPHJHLXXSDIXNXKKMTFTKSHHb^Z" y/@ :y/@C(' >/wWLWMQJKNJYAPAETWDMXTBJNCBVQGb^Z" \y/@H3y/@B(4 @=AZCSZUFTVZDHGEQVDSKAIISOXEW_b^Z" y/@8y/@A( @<TMYKCB_OEQNYYDHVQHSUMJEUESWNb^Z" y/@$g:y/@@(&@;YFWFREBKKESMQDYJCWTXJWXLBFXNb^Z" #y/@}3y/@?( @:CLAHTTBNQODEDEACMFUBCNVRVXSBb^Z" y/@0;y/@>( AcessVBADataNJF. 0Q@¯0Q@%@ DirDataCopyB>:" 0Q@¯0Q@%Q@ PropDataCopyB>:"  =@9/@$BlobDelta$0,( w}=@9/@$PropData$PLH8 }=@9/@$$@9TypeInfo$:62" }=@9/@$-O4/wBlob$2.*" }=@m9/@$3  w}r@%@"BlobDelta"0,( wsm@%@"PropData"PLH8 sm@%@"@+TypeInfo":62" m@%@".M//wBlob"2.*" m@@"0  w_)Z@9/@!BlobDelta!0,( w{Z@9/@!PropData!PLH8 {Z@9/@!@+TypeInfo!:62" {Z@9/@!H(,/wBlob!2.*" {Z@w9/@!2  wU@ndEgҌ@N BlobDelta@ 0,( wU@ndEgҌ@C PropData@ PLH8 U@ndEgҌ@B Q@+TypeInfo@ :62" U@ndEgҌ@A W%/wBlob@ 2.*" U@ndEgҌ@@ 1  wJU@L@gPropDataSPLH8 U@s@VBlobDeltaS0,( wU@ @U@TypeInfoS:62" U@s@T ."wBlobS2.*" U@L@S1  wwwU@}U@PDirDataCopy62. wwwU@ @O6r֊eN_s0}oldr֊eN_s0}DirDataplhX @qU@}U@NPropDataCopy62. w@qU@ @M 1CB0 0CB0PropDataTPL< ]^1r@]^1r@ImExSpecs0,( wLVALw#u078:<=5B>b* c;e gh6ijGk *?lU@x u O.нy . U  @-3 00000 87777y2ih TS 4dXXA4PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion 80BULLZIPd268d# " @-3 00000mf5I:<bc,g4[i# " @-3 00000`,8 000000000000x w9EvJ4+`K`,;P "[Event Procedure] s0}x 2Im.M-m85I;<2`6 ab*c,i#  ֊eNOx 8F_JZtd3I82`6abhc,d#   000244 Data-IDx mEBaxOKsm85I;<2>d`6 aIb*c,i# k  Authorx våA9H|%d3I82`6aIbhc,d#   000245  Authorx [)AM,m85I;<2>d`6 ab*c,i# k  Titlex kC[`d3I82`6abhc,d#   000246  Titlex X@[M+Nna wm85I;<2>d`6 ab*c,i# k  AuthorInJapaneseLVAL$x m *lI85td3I82`6abhc,d#   000247 $Author in Japanesex  Um85I;<2>d`6 aDb*c,i# k TitleInJapanesex cnYD d3I82`6aDbhc,d#   000248 "Title in Japanesex CܺIUнm85I;<2>d`6 ab*c,i# k ConferenceNamex ?sC9 vBsZd3I82`6abhc,d#   000249 Conference Namex s#0Lw?*m85I;<2>d`6 ab*c,i# k ISBNx > $Cx4MY_d3I82`6abhc,d#   000250 ISBNx W z9E~k%m8 $5I;<2>d`6 a$b*c,i# k AbstractsAtx {*v|KU(d3I82`6a$bhc,d#   000251 2you can get abstracts at:x N < Fe~wm8 $5I;<2>d`6 ab*c,i# k DocumentAtx {:!O>h<d3I82`6abhc,d#   000252 8you can get the document at:x H?DvG1(,{m8 $5I;<2>d`6 a{b*c,i# k  (AssociatedDocumentAtx 1)~AHj d3I82`6a{bhc,d#   000253 Nyou can get the associated document at:x  Gyn&m85I;<2>d`6 a b*c,i# kLVAL  "PresentationOrderx y; @RF1d3I82`6a bhc,d#   000254 $Presentation Orderx GB+-(Cm85I;<2>d`6 a? b*c,i# k  DocumentNox !)Q@% yCjd3I82`6a? bhc,d#   000255 Document Nox sh~KM]m85I;<2>d`6 a b*c,i# k  Pagex RW1oHH5d3I82`6a bhc,d#   000256 Pagex 2CN$gm85I;<2>d`6 ab*c,i# k  Yearx ̥yoGq6TKLd3I82`6abhc,d#   000257 Yearx auK=IY LteTm85I;<2>d`6 aIb*c,i# k MonthDayx e|EFpvM[Sd3I82`6aIbhc,d#   000258 Month-Dayx  aRkEz% m85I;<2>d`6 ab*c,i# k ConferenceCodex ?8Chjd3I82`6abhc,d#   000259 Conference Codex na6G+@m85I;<2>d`6 abb*c,i# k CitedByx ϓA[wgd3I82`6abbhc,d#  0001 CitedByx >QCdhj`, 000000000000x (I/kLVAL/w&:GR0278=5B>a)b*cUPe g"jHk %?l{h)@x bgFFʋg"y j UfSEvn:0(@nf֊eN_sub  @-3 00000 877Z>X'h ?0|CT 4dXXA4 E ECPRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion \0BULLZIPu "[Event Procedure] "[Event Procedure]13F 04 -P:ŏ l$P:ŏ :zqtu-ier0 |T 4dXXA4:H~0 ::::s}p\PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd26d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45I:bg4[i# " @-3 00000LVAL'n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,^% s0}x Ki XJTᚧ(h01U2C52`6DaKbc,Ii cmdClose X00(&C)~ "[Event Procedure]x E;u#2MC!defgh1U`6a^ bc,i bQ bQ~ "[Event Procedure]x eONh!defgp3U5`6KaN b>c, d f֊eN_sub Form.f֊eN_subx 98}A0N\h1U`6w a_ bc,i QR  CSVQR~ "[Event Procedure]x /h KA'!defgj2]`6 ambc,i AT01x WtSB_E,"d5]82`6!ambc,d#  000172 01 Physical Attacks(irt;ed x SNhJHޏT'm7W>d`6aKb k  Authorx 4E=> jd5]7`6eaKbgc,  000245 Author:x xtB@kc_3Gm7W>d`6ab k  Titlex ?sHH_d5]7`6 abc,  000246  Title:x 8W^AT$ xm7W>d`6a b k  AuthorInJapanesex T$h@ad5]7`6a bEc,  000247 &Author in Japanese:x LVAL(`>EEF6m7W>d`6atb k TitleInJapanesex ^)MMҜ6<d5]7`6,atbc,  000248 $Title in Japanese:x dDS.$m7W>d`6ab k  ConferenceNamex #L DS[ߧd5]7`6abc,  000249 @Conference Name/ Document titlex s|!KMϤm7U>d`6aA b k ISBNx )!%Kba)d5U7`6aA bc,  000250  ISBN:x `:5Gz,Jj2]`6 abc,i AT02x OxA ͢d5]82`6!abc,d#  000192 \2 Overcoming sensors and filters 00000000n0bbk x [-E/cGj2]`6 abc,i  AT03x d`6ayb k  DocumentNox 9TDAYr0]d5U7`6Iabtc,  000274 Document No.x _oHoXLPźgHm7U>d`6ab k Yearx O5.VN'@Ud5U7`6abc,  000276 Yearx >gxNxkLoh1U52`6aKbc,g#  agN000  agN000~ "[Event Procedure]x #HfVMvTD h1U2E`6a_ bc,i s0}h:y s0}h:y(&E)~ "[Event Procedure]x =\h2CG#ڑED m7W>d`65aPb c,k  00000 Tx hfK Hʦ%Ƒd5]7`6aKbc,  000282 6Session in the confferencex LVAL* *|X0#NA /<m7W>d`6a:b c,k  000000x *XKx+7Cd5]7`6a:b(c,  000284 Crypto-algorismx h̔NSb#8 P)n0\3W=Ia6bc d,l CitedBy] Value List[ 0N N;50N N;100N Nx r|?ǵK`bd5]7`6)abc,  000286 Cited by:x tRϤN n0\3W=Ia6bvc d,l ֊e$R%R] Value List[  1;2;3x 6A:Zd5]7`6avb9c,  000288  ֊e$R%R:x 9݌G%KRj2]`6;ambc,i BL01x iFh)dL@Kd5]82`6RtD*7m 0j2]`6;a bvc,i$ ME03x ͠~/=X5MWd582`6j2]`6;a bvc,i% ME04x ¿")Gb~^hd582`6Gk5`6=;abc,Ni& 0000241x 8vγO/Hwjed25`6;aKbc,  000242  Nmi000x zI j8k5`6F;aqb c,Oi' 0000271x ~9\Ie/d25`6;a+bc,  000272 [ňtXx YbZxXBf?ɞXfLVAL zͬeߑs>G/v%VUy[Wwb_[ZNV'ڍ,y[Wtb^[ZNV-Group.AT01/AT020AT031AT042AT053AT064AT075AT086AT097AT108AT119AT12:AT13;AT14<AT15=AT16>AT17?AT18@AT19AAT20BBL01CBL02DBL03EBL04FBL05GME01HME02IME03JME04KME05LME06MME07NME08OME09PME10QCitedDocumentAtR_U\05V\06W\07X\08Y\09Z\10_O[vwb_[0`O[vtb^[1mr_NOdsx244mtAuthordux245mvTitledwx246mxAuthorInJapanesedyx247mzTitleInJapanesed{x248m|ConferenceNamed}x249m~ISBNdx250mAbstractsAtdx251mDocumentAtdx252mAssociatedDocumentAtdx253mPresentationOrderdx254mDocumentNodx255mPagedx256mYeardx257mMonthDaydx258mConferenceCodedx259mCitedBydx1mZbVdx305mASYdx307mAttackmodelmAttackmodel{mMainimpactsmMainimpacts{mWellknowncountermeasuresmWellknowncountermeasures{mUތ^dx272mxAttackmodelmxMainimpactsmxWellknowncountermeasuresmSummarymSummary{mxSummaryͬ΃KaLź՝0y[Wwb_[ZNVڍy[Wtb^[ZNVmAttackmodeld x262mAttackmodel{mSummeryd x264mSummery{m Mainimpactsd x266m Mainimpacts{m Wellknowncountermeasuresd x268mWellknowncountermeasures{mUތ^d x272ͬK wnaICua(#nCitedByڍh cmdCloseh opf_ꗗ_subh ojAT01d x172m Authord x245m Titled x246m AuthorInJapanesed x247mTitleInJapanesed x248mConferenceNamed x249mISBNd x250jAT02d x192jAT03d x194jAT04d x196jAT05d x198jAT06d x200jAT07d x202j!AT08d "x204j#AT09d $x206j%AT10d &x208k't[239d (x240m=DocumentNod >x274m?Yeard @x276h ANAh Bڍו\d Dx282d Fx284d Gx286d Hx288mCZbVmEASYnI_jJBL01d Kx210jLBL02d Mx212jNBL03d Ox214jPBL04d Qx216jRBL05d Sx218jTME01d Ux220jVME02d Wx222jXME03d Yx224jZME04d [x226kht[241d ix242kjt[271d kx272LVAL/w-$:FGS1-2782=5B>a)b*c@Hde gh6iXjJk .2?li~,m@x ]EvEԜ8N7y  Uѩ bDڔtHC4H.@#Tq;ed^WG<'HL.=ѩ bDڔtHAttackmodelsGL5.oѩ bDڔtHAttackmodele,g0{d_lJ$ϯyѩ bDڔtHSummaryP `DD":Wj53ѩ bDڔtHSummarye,g 2Abψ=ѩ bDڔtHMainimpactsG,.N贽ѩ bDڔtHMainimpactse,g~G"X'h ;V)X?0T 4dXXA40  PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion T0BULLZIP13FE 0:ŏ P:ŏ :zqtu$ier0 ķjr0M0T 4dXXA4:H~0 H:H:C:`:s}p PRIV0''''T\KhC  SMTJpBullzip PDF PrinterResolution600dpiPageSizeA4PageRegion ,BULLZIPd26d# " @-3 00000e12LVAL.bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45I:bg4[i# " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,2`, 000000000000x rD Lt܌`,+ s0}x E m J245I7_>d`6a b!c,w Attackmodel Attackmodelx `zt@mc*Pd23I5]a bc,w  000262 $Attack Model ;ed^Wx  Dq4)J묰m J245I7_>d`6'a b c,wk Attackmodele,g Attackmodele,gx E׮ I8T>zm J245I7_>d`6ab!c,:e k Summery Summaryx ;QOK!d23I5_abc,:  000264 Summary Nx 6] dC Itm J245I7_>d`6'ab c,:e&k Summerye,g Summarye,gx РqGTɘBm J245I7_>d`6ab!c,(eHk Mainimpacts Mainimpactsx gi;BL6?d23I5_abc,(  000266 $Main impacts ;Nj0q_x tLVALd`6'ab c,(eHk Mainimpactse,g Mainimpactse,gx H;NC@ $m J245I7_>d`6a'b!c,eHk 0Wellknowncountermeasures 0Wellknowncountermeasuresx F"V@EpyHd23I5_a'bc,  000268 LWell known countermeasures 0O0w00_0[V{x >pK< Scm J245I7W>d`6'a'b c,eHk 6Wellknowncountermeasurese,g 6Wellknowncountermeasurese,gx tR@3xؕm245I7_;<2>d`6bdBc, i# k ;ed^W ;ed^Wx {Q DGErd23I5Wbc,   000272 Attack Model Nox t =K~ɠ2`, 000000000000x K_Px[mLVAL/w0u078:<=5B>b* c=d`6hab+c,i# k  Author  Authorx ̀IgD#Ktd3I82abhc,d#   000245  Authorx fiW_@'{@m85I;<2>d`6ha:b+c,i# k  Title  Titlex bՑq J^]cgd3I82a:bhc,d#   000246  Titlex  K?LM!m85I;<2>d`6haWb+c,i# k  AuthorInJapanese  AuthorInJapanesex 9I80OA0Bd3I82aWbhc,d#   000247 $Author in Japanesex к@AjKjV0m85I;<2>d`6hatb+c,i# k TitleInJapanese TitleInJapanesex X˶M90d3I82atbhc,d#   000248 "Title in Japanesex 51~PNBi3`m85I;<2>d`6hab+c,i# k ConferenceName ConferenceNamex /g%@P I3+d3I82abhc,d#   000249 Conference Namex r;1J\ßm85I;<2>d`6ha? b+c,i# k ISBN ISBNx VVAdmd3I82a? bhc,d#   000250 ISBNx )؇YOzqZm8 $5I;<2>dLVAL2`6hab+c,i# k AbstractsAt AbstractsAtx BKw52L_d3I82abhc,d#   000251 2you can get abstracts at:x d`6hab+c,i# k DocumentAt DocumentAtx N WuEi"Ŕd3I82abhc,d#   000252 8you can get the document at:x IiK\.3vTm8 $5I;<2>d`6hab+c,i# k  (AssociatedDocumentAt (AssociatedDocumentAtx 9ZAxBVFWd3I82abhc,d#   000253 Nyou can get the associated document at:x +NHNx $m85I;<2>d`6hab+c,i# k  "PresentationOrder "PresentationOrderx P2{D`d3I82abhc,d#   000254 $Presentation Orderx Ze{XSC Jm85I;<2>d`6hab+c,i# k  DocumentNo DocumentNox }ي]I?_ d3I82abhc,d#   000255 Document Nox `SNXB<m85I;<2>d`6hab+c,i# k  Page Pagex Ri;:BB d3I82abhc,d#   000256 Pagex ao+qEk.VOHm85I;<2>d`6ha b+c,i# k  Year Yearx o#)OL.vId3I82a bhc,d#   000257 Yearx JiPLVAL3LX-ϒF$m85I;<2>d`6ha" b+c,i# k MonthDay MonthDayx  AܛD ]d3I82a" bhc,d#   000258 Month-Dayx 4 A+Gom85I;<2>d`6ha\ b+c,i# k ConferenceCode ConferenceCodex & WE J]Ld3I82a\ bhc,d#   000259 Conference Codex E}@.aDm85I;<2>d`6hayb+c,i# k CitedBy CitedByx &E=}d3I82aybhc,d#  0001 CitedByx Pbj FL˫$m85I;<2>d`6hab+c,i# k  00000 T  00000 Tx !DUn.+{ d3I82abhc,d#   000305 4Session in the confferencex `r:MBApm85I;<2>d`6ha b+c,i# k  000000  000000x X4H[G-d3I82a bhc,d#   000307 Crypto-algorismx B:L:%0=K`,6P "[Event Procedure]R "[Event Procedure] s0}x Ls+Gb^q?m J25I<">d`6a bTc, fk Attackmodel Attackmodelx FiNlVm J25I<">d`6 a bTc, fk Attackmodele,g Attackmodele,gx pUUCL/Tm J2<">d`6a@bTc, fk Summary Summaryx .;@Em^LVALn J2<">d`6 a@bTc, fk Summarye,g Summarye,gx 5I@Nm J2<">d`6a`bTc, fk Mainimpacts Mainimpactsx HvO ,pm J2<">d`6 a`bTc, fk  Mainimpactse,g Mainimpactse,gx TfE0BN/em J2<">d`6abTc,fk  0Wellknowncountermeasures 0Wellknowncountermeasuresx \IC~Sa _m J2<">d`6 abTc,fk  6Wellknowncountermeasurese,g 6Wellknowncountermeasurese,gx ;B/:M y6nm25I;<2>d`6b6c, fi# k  ;ed^W ;ed^Wx  =CN6Hλd23I8"bc,   000272 Attack Model Nox 8DK& טnVm5I<"a bc,  000Attackmodel ="Attackmodel"x Ȧ~O Jk!m<"a@bc, k 000Summary ="Summary"x Yw)(K&Wa)b*caIde g4jJk K-2?lv@x  0BQ\ly v UX'h rF rF X 4dXXA4 :'7'B9Л DINU"L r SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW M&DXPSPort:p "[Event Procedure] "[Event Procedure]13FE 4cument WriterX 4dXXA4DINU"L r LVAL6SMTJMicrosoft XPS Document WriterInputBinFORMSOURCERESDLLUniresDLLInterleavingOFFImageTypeJPEGMedOrientationPORTRAITCollateOFFResolutionOption1PaperSizeLETTERColorMode24bpp MXDW "@XPSPort:d26d# " @-3 00000e12bRc,Rfbg23I75bc,h4bc,g# h%" @-3 00000D j1g4h5k1bc,mf45I:bg4[i# " @-3 00000n26cd,h4[j# " @-3 00000o28ej4[l# " @-3 00000p5bc,z4bc,i# j%" @-3 00000A {2bc,J d# " @-3 000007 |bc,`,I 00000000x 6/EUD{,v?h01U2C52`6Cbc,I cmdClose X00(&C)~ "[Event Procedure]x WnUJCD h1U`6bc,Ii QR pS7R~ "[Event Procedure]x @jՀFH*C9&$D `,{ s0}x -]V]xDSbi}Dp35a&bHc,e f֊eN_s0}_;ed^W $Form.f֊eN_s0}_;ed^Wx @OhYbm845I7_;<2`6hbd8c,i# k ֊eNO ֊eNOx  n{Bx~d3I5]82bhc,d#   000244 Data-IDx 7_KE:km845I7_;<2>d`6habd8c,i# k  Author  ALVAL7uthorx OiIaJ[d3I5_82abhc,d#   000245  Authorx e:xEZ?Oa m845I7_;<2>d`6ha:bd8c,i# k  Title  Titlex Vesx~Kjd3I5_82a:bhc,d#   000246  Titlex l6@(FGm845I7_;<2>d`6haWbd8c,i# k  AuthorInJapanese  AuthorInJapanesex g}fBPOnd3I5_82aWbhc,d#   000247 $Author in Japanesex XݶbA~m845I7_;<2>d`6hatbd8c,i# k TitleInJapanese TitleInJapanesex H Han ~d3I5_82atbhc,d#   000248 "Title in Japanesex 4 `aIG)_^m845I7_;<2>d`6habd8c,i# k ConferenceName ConferenceNamex rt}d`6ha? bd8c,i# k ISBN ISBNx 81KIڸ1 d3I5]82a? bhc,d#   000250 ISBNx zB@)Wq!m8 $45I7_;<2>d`6habd8c,i# k AbstractsAt AbstractsAt~ "[Event Procedure]x zlDG$C+,Yd3I5]82abhc,d#   000251 2you can geLVAL8t abstracts at:x ]%^K9b\m8 $45I7_;<2>d`6habd8c,i# k  DocumentAt DocumentAt~ "[Event Procedure]x zg`A PG)d3I5_82abhc,d#   000252 8you can get the document at:x FC(NI\#m8 $45I7_;<2>d`6habd8c,i# k  (AssociatedDocumentAt (AssociatedDocumentAt~ "[Event Procedure]x $t/ž UA8Ն|d3I5_82abhc,d#   000253 Nyou can get the associated document at:x td`6habd8c,i# k  "PresentationOrder "PresentationOrderx B XFd]B d3I5_82abhc,d#   000254 $Presentation Orderx MZ@wo [m845I7_;<2>d`6habd8c,i# k  DocumentNo DocumentNox 4hQECVџOd3I5_82abhc,d#   000255 Document Nox 36DBf. m845I7_;<2>d`6habd8c,i# k  Page Pagex Qi&*yNoa,d3I5_82abhc,d#   000256 Pagex <P9G0]#m845I7_;<2>d`6ha bd8c,i# k Year Yearx &JEsXd3I5_82a bhc,d#   000257 Yearx Z @[y_LVALom845I7W;<2>d`6ha" bd8c,i# k MonthDay MonthDayx ?KB{>Dd3I5_82a" bhc,d#   000258 Month-Dayx  0EB {hbm845I7_;<2>d`6haybd8c,i# k ConferenceCode ConferenceCodex @LJoIDd3I5_82aybhc,d#   000259 Conference Codex =QA~N?lT6m845I7W;<2>d`6ha\ bd8c,i# k CitedBy CitedByx \sQF.d3I5_82a\ bhc,d#   000295 CitedByx QA=@*lЧom8 $45I7_;<2>d`6habd8c,i# k CitedDocumentAt CitedDocumentAt~ "[Event Procedure]x o]hM* ]d3I5_82abhc,d#   000297 Byou can get the cited document atx iIs1yJm845I7_;<2>d`6ha bd8c,i# k  00000 T  00000 Tx Y3GXOh_KEd3I5_82a bhc,d#   000305 4Session in the confferencex %^cNߌsD\rm845I7_;<2>d`6ha'bd8c,i# k  000000  000000x ү S[QI`:d3I5_82a'bhc,d#   000307 Crypto-algorismx "+7>kE /`, 00000000x L}{ LVAL ͬYjouN0=ǃtH[wb_[h cmdCloseh oڍm_NOd x244mAuthord x245mTitled x246m AuthorInJapanesed x247m TitleInJapanesed x248mConferenceNamed x249mISBNd x250mAbstractsAtd x251mDocumentAtd x252mAssociatedDocumentAtd x253mPresentationOrderd x254mDocumentNod x255mPaged x256mYeard x257m MonthDayd !x258m"ConferenceCoded #x259m$CitedByd %x295m&CitedDocumentAtd 'x297m(ZbVd )x305m*ASYd +x307,tH[tb^[p-f_ꗗ_ڍ_Uތ^.Group/AT010AT021AT032AT043AT054AT065AT076AT087AT098AT109AT11:AT12;AT13<AT14=AT15>AT16?AT17@AT18AAT19BAT20CBL01DBL02EBL03FBL04GBL05HME01IME02JME03KME04LME05MME06NME07OME08PME09QME10R_S\05T\06U\07V\08W\09X\10 LVAL<xME (S<S<S<<N0{83CE9AAD-F24B-4C61-A6C5-BAD59D1730E8}0 "@ ( , 0 $@ I4 `i  @8 @ i   %  "( "08H "PXh "px B ,  B (8xp "&A$oP@ "*A$o0 ".A$o "2A$op 4$6GzjE Y]InternetExplorer.Application$:.8y. 8(<a 4 8B@>i%EA@BiAttribute VB_Name = "Form_f_ꗗ_ڍ_Uތ^" Basf0{83CE9AAD-F24B-4C61-A6C5-BAD59D1730E8} |GlobalxSpacIFalse dCreatablTru PredeclaId"Expose_TemplateDerivCustomizD$Option Comp@ DT  i%EA@BiAttribute VB_Name = "Form_f_ꗗ_sub"D Bas0{5DD548F4-C8DE-4EAD-92A0-1AF6389@A0040} |G lobalSpacIFalse dCreatab"lTru Pr@edeclaId"Expose_TemplateDerivCustomizD$Optio@n Comp@ fDT  x l"n"j )j l"n"p )p l"n"r )r l"n"t )t l"n"v )vx l"n"x )x$6 l"n"z )z l"n"| )|er.A l"n"~ )~ l"n" ) l"n" ) l"n" ) l"n" ) l"n" ) l"n"& )& l"n"2 )2 l"n"* )* l"n" )7 Me!‹ތ^ = Forms!f_ꗗ_ڍ!‹ތ^oKAttribute VB_Name = "Report_r_ꗗ_old"  Bas0{374149AF-2A22-4F36-9A00-50A17F3794EA} |GlobaltSpacAIFalse dCreatablTru PredeclaId"Expose_Templat@eDerivCustomizD$Option Comp@ DT P&* Sub _Format(Cancel As Integer, Count 0) Me2!NOvs!f ԄAut8horC TitBZInJapaneBR C BConfereSĭRK sentaopOrdeG DocumNoVsGagmP Yea$ MonthDay! ISBN aG'CodAitedBCAbstractsAtuH%,'g ssocjisdAp Uތ^51 'Ay`q‹i Enda LVAL/w?Xw$xME (S<S<S<<N0{D70AAE17-6E77-4961-A0E1-43DD75612823}h@  FX  V  X  @ ]@   Qx % @Q % `Q % Q` %@ Q@ Q`Q@ Q@ Q@ R\@ R hX0%00  " @H P "X$`( $( " 8 "@ Hh "p4x "     ( 8 H X h        0  @  P  `  p "     " 06H 4 @8 @>X > :X `.x 4 < ` h<   "@"Px       $(  4P    $  4   0 $H  4p    P 80 h x xp] !A@UP AAo(X ! "! d x ! "! d "(kH ! "! d ! "! d "(ko N ! JB@Bnoq_ꗗ_GNX|[gAo q_ڍ where _NO= ""jA@"nf_ꗗ_ڍ JB@\!o(X] )p‹ )rZ4LVAL@ )t]Q^\ )v`XQa( )xcTQd )|fxQg\ )iQj )lQm  pLQpAT 00$+ sPQs| tdQtBL 00$+ xQy {Q|ME 00$+ \Q )Q )Q )Q )Qox](Hh]Q]Qlǂݍݕ . where _NO is not null'DR "p$6PR  and Author like '* "p*' '\kx "r$6R  and Title like '* "r*' 'Rk  "t$6R4  and AuthorInJapanese like '* "t*' 'k "v$6ͤR\  and TitleInJapanese like '* "v*' 'ݰk` "x$6R  and ConferenceName like '* "x*' 'k "|$6R`  and DocumentNo like '* "|*' '|Rk "$6R  and Year = ' "' 'kP "$6S  and ISBN like '* "*' 'Sk "$6S  and ZbV like '* "*' 'Sk "$6 4S `  and ASY like '* "*' 'Sk8 "SL0ȏKT  and CitedBy >= 0 '50ȏKT  and CitedBy >= 50 '100ȏKT  and CitedBy >= 100 'n "KT  and _ = 1 'KT  and _ = 2 'KT  and _ = 3 'n  AT 00$$  and AT 00$=true 'kp  BL 00$$  and BL 00$=true 'k  ME 00$$  and ME 00$=true 'kP delete from w_ B@&insert into w_ select * from t_  order by _NO B@#select * from w_ order by _NO "!(oAttribute VB_Name = "Form_f_@ꗗ" Bas0{D70AAE17-6E77-4961-A0E1-43DD75612823} |GlobaBlSpacFalse dCre atablTru PredecdlaId"E`xpose_TemplateDerivCus`tomizD$Option Codmp@ DT   0 Then1Me =*-IfC'Width'Lef-''#'tWcmdClaEXDoCmd. acA},AF{jo̓KQuery rt("q_GX|[Lg"@' ɠڍו\K q Upd!U ", " wY  NO=" &=!c##Open "gH Z&' iiC LAuthorNull8Tit†CInJapane!Confxnce4-Docum entNo-YeaISBN# $ i1 To 1$}i("ATCA-a(at(i00p0"))DNext #P 5cY% BL? < 4+ ME? / 8ZbV@2 !A"SY3Ci`tedBy!Rxʦu'Mdb, r01 As Recordset!2.3.4*ArCtr@, SqlSw=@e!=p4S5o h50Ys@Wd ѷ wrsSuz}1O ~1m 2O d233/Q oQ0b͟"! `8<8 BX iD IF 8IH  \ iD IF <8@^ d0 iD PIf `h<8`j@l +` i```  I 88`     0 @ PX` h px   B     B   * H  X x &   08 2@ x  B   *      &0X LVALCx    2  0 B 8 HPXhx$  B 40P B X`"p B   B  08@PX B ` h p *x        B   ( *0 ` p  B H B 2 P` hx B   P@ &        0 @  H X .` 4 4   B    ( 0 8 P  h x     B       xp]$]$"{]$0]$ H"{] `] ] ] ] ] ] ]  8` $'d@ 'k0(z 'i]]0$ΏۃeLXgpubNϐɃZbg .J[\̈ʒu擾 A@  |bvAbvJ_[\ fdlgJ_ JB@\ !d '  !d '  ?'k  \B'k $  $ $ $  JB@? B@ ?ipH]]$ΏۃeLXgpubNϐɃZbg . .J[\̈ʒu擾? A@? |bvAbvJ_[\?fdlgJ_FT JB@\ ! ' !Z '?  'k8  D'k $  $ T$ $  JB@ B@  TBi   l") l"B@?d Nfd JB@Bfd  JB@\?  l!(<k im "$$yyyy/mm$/01' d $$'  Bi( (O *?? '&?d` *'&kPiH 00.00%',(=d . 00.00%$',?ki( 0'2d . 0'2ki]"HKEY_CURRENT_USER\Software\upload\'8? 8 6'8? WScript.Shell$: 87:'4qz'4i ]"HKEY_CURRENT_USER\Software\upload\'8 8 6'8 WScript.Shell$: @@ 8 >C@@qXiP FN HPRTLVALVXZ D!JB@LiX] FNRTV D!`%b.^ ^ ?d ^B@Hkix]pdB 摜}]JANeBuZ̈ʒuɐ}̕ƍ 50 |CgɎw肵ĉ摜}܂ '+ ftvx D!J! D!J!I@I@ D!n!p%r.l }̃TCỸTCYɖ߂܂ l?C@z?C@| D!~!!5'h D!~!!5'jA h j ,ValueaXnϤegO 1Wrig C !344C@_lace(es Oa`ӲeXpl`"pa What:=wmen1, LookApQSearchOrder:=MatchC:=Fo, AF_S  o f !Find meT Found_&cs. t SIs Nothing(]J# !Inse rtBMPfn0rDor'摀}1objShapUB'pNB@Z̈ʒu}̕ 50 |CgɎwĉ摜@}4 Set objShape = eX.ActiveSheet.,s.AddPictur0e( _nvFileName:=fn, LinkTo!:=False SaveWithDocument:=Trbu "LefSeleon. FTop:= Width:=50# Heigh/ ) 'TȲɖ{Z.Scale* 1!, g ErXacell.MergeArea2./ )rY"@ C If > ThenKs. = E* EqL '  X nd IfWA'Z̒i/cjɔz>FunimAllText(strOrg As String) Dim R 2intLoopaIntegerF`Char D = "" For = 1 To0 Len`d B  = Mid,E, 1bG`=MIsN`|ricA) JOF&E 'HN`%e BTr(9/LFtoCRLF(w D`Not NullChk  @ Replace%, vbLfCrLf  LVAL6 keybd_eventxMEx @i`ii`i@  &i  $i Zb@ @ * ($ B  (  8HP X p          ( @Xp "x   0 Hh  x ---]@X $6z0k( ${%KT ' $$'^KT ' 'S0 $$''n L[_E XDAL[Abvߗ_G XDAdL[̏ꍇ(Ctrl{C Ȃ)"P–ڂ̃L[_Eߗ_ XDAQ–ڂ̃L[_Eߕ‹ XDAQ–ڂ̃L[Abv XDAP–ڂ̃L[Abv XDAkxiphWAttribute VB_Name = "WinApiKeybdEvent" Option Compare Database Publi@c Decl4Sub kt_ev Lib "user32" (ByVal bVk As Byte, _ )BScan=DdwFlags#LongEdwExtraInfo%)FuncSenBdsEx(StrVaria0nt, nop $Dim uCode_1,2If NullChk0) Then#`Exit H E`nd IfCSelect Cx Mid, 1#"%@A')vb,Me,nu2AsTc(I2)^ControlcXB#Tab0El&0'BA' 40UCRC@hF h'L[_E CalRl (C(*)8, 0'Abv10 $ 'aꍇ(Ctrl{C ȂP–<!'vQ %2% &t & 11vAMz LVAL>wF%%@SetLocaleInfoA8PostMessageA\$GetSystemDefaultLCIDHDeviceCapabilitiesAtRtlMoveMemoryxME$  <<\<X<|<<<<<<(<,<0<4<8<<<0"hH{hhh ˂h @{h !h h !h h h h HLHLHLHLHLHLHLHLHLHLL+P  ipxii+p$ ii0 iPi+H +t i?i0?iPipi i i iHL HLHLHLHLHL``HLH LH"LH$LH&LH(L +* `, .0i0Pifpi2i4  `6+Fx ?)H@A ( `J `L+X )Z%+` *ib@ rianid` Ԃif R`h`jCA th Div  x( g% zH  %`~+  i f+  *i( *)H P N%ip ύXi @ `:` x @v% z8 bili %   I   iLVALG itiei( 0iP ] ix _i]$ 8 ?)HZ  `J ' x +?)Hx  `J F+ \i0: tiX̂)x: t%)̂%`: `̃+8 i  Xx &I @ @ @ ?@ A@ .i@ @ @  %I I q7@ @ @ ?@ @ @ @  @ I I  >% 8 A%  I I  % % 6@ ?)Hx ` `J ` !)%I  8% X %+)%)% %+PI p)% %  %  8 I  +x)%I  %@ +X8 i + i +@ i i  ?)H  `J  p ?)HP 8 `J " I$  &H I( `*  UI I. I0 @ @ @ @ @2 @4 @ @ 6LVALH 8  @: @t @< p    N0  fp Ih Ij `* +n(Ip +th Ip Iv  x  iD  ( Iz 0 I| P I~ p I @ @ @ @ +!0! 1I  h!% z! %` ! i"i-!( ( Hh&0 " 8X `x  ,2006`22>  H h x & HHH F :HH  @(  .   ( 8 H Xhpx        B   0PX`h " 6 8 H HP H "   4H .P $(f@ H  ,  B  6 <P 6 F R <h          2@ x  *        B  : 6 ,@ p  F $ 8H P B X P`     F (X    $  JP  h :  "  :"P x    "  LVALI 2   ,H  4X      B ` N 8 B P p <  N P@ B   @ @ @X @  0h  *  $P >x ,  H >P F : $h@ < "8 ` "  &    B 08@X` B h p    $      ( @  .`         (  !! ! (! 0! 8!P! X! `! x! !!!! ! B! !!!! $!  " (" 0"H"h" x"" """ "" "" # B ## # B,,(# X#2x# # B ## # ## ## $$$ $ $ "0$X$ `$ p$ x$ B $$ $ $$ $$ $$$ $ $ "$ % (% 8% @% 6H% B% @% R& J`& `& h' x' J' \' 0( B8( F( ( 6( :) H) `P) l)B, * @*X*`*  h* Rx* * **  L* H+X+p+  :x+ +++  0+ , , (, 0, 8, @, H, P,X, `,p, , $, ,,, ,, , .- 0-8-@- H-X- p--(-- - ,-- ... .0. H.X.(`.. ....  .. . .  . / / /(/@/  H/`/ h/ B p/ x////////// B //000 0 (0@0`0 h000LVALJ0 0011 101P1X1 `1111111 1 2 B 220282@2 H2$`22 2222 23(303 83X3x33 333333 324 H4h4 B p4 x44  44 4  4 44 B 4 55  5 5  85  H5 X5h5 B p5 Lx5 65 :6 *@6 p6 x666 6 66 6 6 6 B 6 66  67 7(787 @7H7P7h7 7 7 &777  78 8 8 8 8 (8 B 08 88@8 H8 P8$h8 8 8 8 B 8 8888 888*9 (89`9r99f:h: p: x:: :: : : B :: :: :;; B ; ; ;(; 0; 8; P;&p; ";; (;t< << < < < B <<<<< B <<= =(= B 0= @="H= p= B x== = == == = = = B == = => >> > (> 0> B 8> @>P>X>`>x>> B >>*> >>>>>> B ?? ?0?8?H?X?h?  ? ? ? ? V? @(@0@  48@p@@@@@@@@AA A8AHA`A hAAA  A AAA A AB B B(B8B  @B`B xBLVALKBB *B BB BC C C(C 0C 8C &PC "xC CC CCC CC C&D 0D 8D B@DHDPDpDDDDDD  DD B EE*E@EXE B `EhEpExEE E B EEEELE F$(FPFXF `F B hFpFFF F FF F :G HG XG`GhGG G G B GGGG G *GG HHXH`H  hH xH  HH H*HI " IHI hI  pII lI J 8JHJPJ XJ hJ xJ J J J " J FJ 4J K(K 20KhK K KxpAvP[V]$_VXeP] *ДNxJn] 0*ДNxIx] H*ДNx[̗LK] `*В] x*"Ўx(0: 1: 2:X)] * ЎxPublic pa@I As Variantp(Ԃl)ߗ_G] y[WRg[] ] ] _CAO󂯓n]  G[萔]${  *w肵ɒlȂG[‹]$ 8* IuWFNgJĂȂG[]$ P*tB[h‚ȂG[]$ h*#DocmdŎsLZꂽG[?]$ * e[uCfbNX̏dG[:]$ *MDBt@Cɑ݂G[A]$ *,e[uʃvZXŃbNĂG[?Zt`ɕύX̒`]]same as the old WM_WININICHANGEA]xB  :  : p@v^[擾@DeviceCapabilities ֐ API Ăяo̐錾B 3 v^foCXhCo̔\͂擾֐̐錾?9 ʒuʂ̈ʒuɃubNړ֐̐錾' DeviceCapabilities function constants.J]0]HA@]` |] x]?]_^^px]$!]$ ?]$8]$P8]$h D]$Zt`ɕύXs]'*$', TB , yy/MM/dd$'*zk  A@ix B/Tv etH[ʂ̍폜OmFbZ[W\l2 strMsg : bZ[W̐擪ɕ\f[^B Cancel : tH[̍폜OmFCxg̈̂܂ܗ^B Response : tH[̍폜OmFCxg̈̂܂ܗ^B blnRelMsg: [Vɂ폜̃bZ[W܂߂邩ǂԒl ̒l̂܂ܕԂ].Access̃bZ[W\Ȃ悤ɂ܂ 8'2(IWi̍폜mFbZ[W\A̕ԂlCalcelɃZbg 0폜܂I  LVALL'6 4 6,f[^łɓ`[ŎgĂꍇɂ́Ãf[^폜܂B'6k  6B[͂]NbNƁA폜f[^ɖ߂Ƃ͂ł܂B  폜Ă낵łH'6A@: 6 > @ B $< D'f?o/Tv etH[ʂ̃f[^̓`FbNs6 avarData() : `FbNRg[IuWFNg 0 Cӂ̐̃Rg[w?Ԓl ̒̃Rg[̒lP‚łNull(f[^)ȂK TrueԂB̕Ԃl͌ĂяoBeforeUpdateCxgvV[W5 Cancel̐ݒlƂĂ̂܂܎gƂł?]H]`Ԃl̃ftHgݒ'FׂĂ̈𒲂ׂ郋[v J$H J$N<8f[^͂̂Ƃ;*=,̓f[^̃Rg[ɃtH[JXړXB D JB@ bZ[W̃f[^ݒ J!R J!R J!$P'L?A@:  ' L' ͂Ă܂I   L= ͓͕K{ڂłBKf[^͂邢͑IĉB T V A@<'Fy`kX Ji@x3Tv etH[ʂ̖׃f[^̓`FbNs0 sfrm : ׃f[^̃TutH[IuWFNg%Ԓl ̃R[h[ȂTrue Z!!!^ 'Xdhf[^͂̂ƂXB DA@: &׃f[^P͂Ă܂I T V A@<?'XTutH[ɃtH[JXړ ZB@ ?kiITv ݂Ȃw肵Ƃɐ^̌ԂDateSerial֐g intYear : N intMonth :  varDay : Ԓl ϊ̓t?l DateSerial֐1999/11/31w肷1999/12/01ԂA! ̊֐ł1999/11/30Ԃ] ] lh܂ʏDateSerial֐ŕϊ b d f$n'hϊ̌擾 h$p'jDZɂintMonthɂ̓[n邱Ƃ邽߁A12ɒu dG 'djϊ̌ƈ̌r3(݂Ȃw肵ꍇɂ͈͂قȂj j dȂ炻̂܂ܕԂlƂ? h'`d 4قȂꍇ́Aϊ̔N̂P̑OԂlƂ h$ h$p$n'`Bk rx p zh l` rFiP  ] 0 ]P , Jg f[^x[Xւ̎QƂ擾܂B? .x% TableDefs RNVXV܂B x!B@- e[u݂ꍇ́A폜܂B z x! z! v z! x!B@Bk( z x!B@ xB@B.xo <------------------------------------------------------------B ֐Fwh_GetFileNameG ړIF[t@CJ/Otĕۑ] _CAO\AIꂽ?1 t@C邢̓tH_̃pXԂ܂B< 쐬ҁFYU-TANG@http://www.f3.dion.ne.jp/~element/msaccess/ A 쐬F2003/11/10 XVF2004/01/116 XVFView, flags, fOpen p̗񋓒萔ljB ? FL URL QƁB?H http://www.f3.dion.ne.jp/~element/msaccess/AcTipsGetFileName.html9I ߂lF^ŃtpXԂ܂BLZ͋󕶎Ԃ܂B<------------------------------------------------------------: *********************************************************: * JNXgp邽߁Aۏ؂͈ؒv܂B*: * @your own risk ł肢܂B@@@@@@@ @@@@*: *********************************************************)' ------------//֐`//-------------0eB"TFunction wh_GetFileName(' Optional hwndOwner As Long,' Optional AppName As String,' Optional DlgTitleLVALM As String,' Optional OpenTitle As String,' Optional InitialDir As String,' Optional StrFile As String,' Optional Filter As String,' Optional FilterIndex As Long,' Optional view As enmGetFileNameView,' Optional flags As enmGetFileNameFlags,' Optional fopen As enmGetFileNameFOpen = gfnFOpenOpen' ) As String ' 萔/ϐ錾# Const ENABLE_WIZHOOK = 51488399 ? Const DISABLE_WIZHOOK = 07' Dim strfile As String ' It@C̃tpX& Dim lngResult As Long ' ߂l? ' ܂BA If (hwndOwner = 0) Then hwndOwner = Application.hWndAccessApp7 If (AppName = "") Then AppName = "Microsoft Access"?? If (Filter = "") Then Filter = "ׂẴt@C (*.*)|*.*"4 WizHook.Key = ENABLE_WIZHOOK ' WizHook L ' _CAO\܂B0cF& | lngResult = WizHook.GetFileName(' hwndOwner,' AppName,' DlgTitle,' OpenTitle,' StrFile,' InitialDir,' Filter,' FilterIndex,' view,' flags,' fopen' )?5 WizHook.Key = DISABLE_WIZHOOK ' WizHook  ' ߂lZbg܂B@ If lngResult <> 0 Then wh_GetFileName = "" Else wh_GetFileName = StrFile End If End Function?h $$N:'d  $'ki G[tOIt'   $$N Call errmsgoutput(1)̍ڂ͕K{ł  A@<kk   $  Call errmsgoutput(2):͌I[o[Ă܂  A@<hk`kX  " D $ Call errmsgoutput(3):œ͂Ă  A@<kkzG[tOI'G[̓  & JB@?d` ! JB@k@i8 ] ] ] ] e[u dbo_ ܂A@< .x? z x% z!$dbo_ z!'? z!  $'   JB@  z(k80 I܂A@<?zi@ ' i @@tH[TCYZbg $  $  $  $  JB@iH ] 0 J$H J5 9d99k9 .TabStop = Falseq J ?i8]h J$H J5 9d099k9? .TabStop = True?q JXB Di0 ChkType iK{j-> `FbN̎ނw肵܂B; mtkk`FbN̏ꍇ @CK_Null(1)?: l`FbN̏ꍇ @CK_Num(4)K mtkkƐl`FbN̏ꍇ @CK_Num(1) + CK_Null(4) = 5BD sȂȂꍇ CK_Pass ܂ [ ?Z `FbN̓OXZbgƎIɍsȂBmtkk͂njb R{`FbN̓Rg[R{̏ꍇɎIɍsȂBmtkk͂njD Chklengthiȗj -> `FbNsȂꍇɌw肵܂B U [w肷ƃ`FbNsȂȂBmtkk͂nj< ChkControliȗj `FbNRg[w肵܂B?@@ LVALN ȗƃANeBuRg[ɂȂB0 JumpField -> G[̏ꍇ̂Ƃѐw肵܂B4 ȗChkControlɂȂBZ ComboChkControl -> R{{bNXIĂ邩`FbNRg[w肵܂Bf ȗChkControl̖O̖uR[hv܂́uԍv́úvɒuB`FbNJnI?]] !L`FbNRg[w肳ĂȂꍇ̓ANeBuRg[Zbg B5.kFG[̂Ƃѐ悪w肳ĂȂꍇ̓`FbNRg[Zbg  !7.Bk4`FbN[̈ȊO̓OX`FbNsȂB? ?   'k *ANeBuRg[̃^Cv𔻒肷B5! KT' KT' KT'nq  ? $$N?'̍ڂ͕K{ł  A@<@k8k0  = $  '͌I[o[Ă܂  A@<kk  " $$N $'œ͂Ă  A@<Hd@&`FbNnjȂSp𔼊pɒu  $'?kkk  $ $$N $:'t͂Ă  A@<pkhk`kXPG[ȂZbg'z( G[̓s:  JB@`>=d ! JB@?AkG[Zbg'i $N:'zhk` $'z8k0 'i 8]]]](]@ ;l>=   $'?Ak WHERE' GROUP' ORDER'  '  order     $' 'k  group     $' 'k  whereA     $' '   $'d8   $'k   'i X] DB]8]P]h ;:  ; $'?kp  WHERE' GROUP' ORDER'  '  order     $' 'k  group?     $' 'kx  where? '   $'d0   $'k '"$L'       ;'Debug.Print WhereStrInserti ]]  .  %. ! $ ( B@B@A B@Bi @]] .:  %.  ( B@B B@Bi Fp[^œnꂽRg[mtkkO`FbN܂B0p[^ꍇ͏`mcł݂܂BA4ԂĺASĂmtkksԂ܂B:$Aϐɂ̓Zbgł܂悗 ] J$H J$N JdX '6zH k@ J:'6i ] ]@ $N? !!$l.d $l.k   !: !7! K K KT ! % !; Debug.Print fld.namen :qzi`]'  ! ! % !LVALO , XiP]]' $l.   ! ! % !7$6? ! %X !7X  ! %!l   m !n@ ! %$  @@ !7$  'd  m !n@ ! % @@ !7 '?kk !7 ! ,k` qH@i8 ' d~' ?ki8]]'  !:uvȂ̃tB[h ! ! $'tB[hɁuv‚B !$ ! %X  %X  m sځ@ n@ ! % @@  % ':kxkp >=XiP $6?   A<BkiX $6:   A<kiA@:  > @  $<'DBi@]p J$H J9<qH J?0i(]X J$H J9<q J:ip $$6 '"d $-$L'"kix]0Scripting.FileSystemObject$:.* ( *%,'&d'&kiqueryH D]](]@]Xp:]]](@X .?'t@C擾Bc:\'<SaveAs < $_$@yyyymmddhhmmss$CSV$>'t t$6z?k?.tB[hƌ^擾ăe[uɓĂ68 0query  %.d8?  %.k?  !  ' @6 ! +6 @8 !l +8>t@CI[v ': t : 6' ȍo .   2 $6'2   2,'2k== : 2k=NGǂŏo  %B. !Da'2   $^肵ăeLXg͋؂蕶lj $8 FKT"'4 HK JKT"'4S<'4n< tB[hlj 2 4 $6$ 4'2 Ō̍ڈȊO̓J}lj   2,'2k8<0< : 2 B@L< :Vt@Co܂BA'i; P YL@$T9RYL@$T9V YL@$T9XYL@$T9Z ^9\ b9`q; JB@di;0]Scripting.FileSystemObject$:.* h j *B@li:'n: p p\$r$'n`:iX:('t8: v p p\$r p.$r p\$r  $'td9 p p\$r $'tk99i9]    ~' ~ z D%`' D!(  ~    z D%` Ž  | D%`  | D%` D%B@H D!J( 'k8  z D%`'x8 D!(i`8 ]P!]p!]!'Scripting.FileSystemObject$:.  %,A Call ErrMsgOutput("f[^x[Xt@C݂܂I")7k7LVALP .7bNe[uU‚ Nlock JB@BbNe[ûݍăN ;DATABASE= lock %(lock %B@bNe[u\ŊJlock  JB@\6̃e[uăN z ! ! z! z!$t z!$m z!lock ;DATABASE=  z( zB@k55 !B@ B@Bz5x5'ih5!?intObjType ɂ acTableAacFormAacReportȂǂ̒萔w肵܂-strObjName ɂ͂̃IuWFNgw肵܂_4A@,SysCmdŃIuWFNgJĂ邩mF܂   $op4h4Attribute VB_Name = "modAcHanbai" Option Compare Database`Explicit 'AvP[V Pub@nst pcs trAppAs$ Sngu_@8X0ez;pbytTermStartMnth ):By 'ДNx Jn:End8 I ln:Adju]9oolean:[̗L?varAbndlDayZVariant!!? PaymentMow Zx(0: P1:2X)'BA!rmpa@8I.@ip(`ԂlHA @ yWRgG({^< "bN@ _CO௓nGAG[H萔 CoERR_NOHAS VALUE2427r'wlȂTOPENO BJECTB50B'IuWFNgJEXISTFIE$LD65tBZh@‚%DOCMDCANCEL 501 TDocmdŎsL9ZꂽTBLINDEXDOUBBLA&3022A 'Deu`4fa8X̏d MDBBE3204d B' t@` `&ɑPALhOCK 1ZŃL1 MZtD`a?ύ` Global ALE_SSHORTDAT!&H1FWM_SETTINGCHANG A sAas the old 8WIN HWND_BROA9SaL&HF&ADeclFuncSetLocaleInfo Lib "kernel32" ADli_ -  " A" (ByV !jLong, CTypeIlpLCWˁ)ABc  .PostMe ssageuserghWnda wMsggCwParam=l" GetSystemDefaultLCID-( `@"쓃^[擾@DeviceCapabilities ֐ API Ăo̐錾B@ eno 3 Xhpo̔\͂Q3Ar Oc winspP.drv#"gp!U#pPort9ofw2upOutpuAny, QModB'H' ʒuPʂAɃЋu>ړ_s3Sub Move@Memory.dllRtlwP2Destina27 Sourc &3eng uՁDfEFAULT_t 0FrBPOINvT+3GxQ qY{ AMĂzCK_NullwqLen /m]4Iѱ8Cancet pGoto_b6 t VXday_changeS?OWDim dwB#wFal' = OGIDF(0%0If \( C, j, "yy/MM/dd")u ThenS jTru` Exit UqIf\;k,np, 0 9@Del` firm(qet]SA6Ref Integer, W WByQdReNns;vblnRelTt'Tv eЉHG폜OmDF@GbZW@\p"[P  : (̐擪SIf^Q''2 BtqCxѷO ̂܂ܗ^B OFpbONc@`  ɂ ́܂߂X ǂȒl ̠ Ԃ 04S$1'Acrcjrk` B F= ac"E|rr$ZA,Bppi 2|p тCalB ɰbg = )& " I" & vbCrLf0;&?8)#"ȷłɓ`["0gPĽꍇɂ́A" @& _ "f[^@폜& B"nEnd Ifstr@Msg = & "[͂]NbNDAGW@ɖ2ł0cvbCrLf!rĂ낵b7Hb^BeepCancelbNot (!gBox(h, vbYesNo +QuestionDefaultButton 2, pcAppName)&)/ Sub Public Func%IsEmptyData(ParamArray avar ) As VariantBoolean 'Tv @etHՀۖ̓`F s@ d: @iRgIuWNgC`ӂ̐@ w€ Ԓl L ̒lP‚ł`Null(C-)ȂTru e@@͌@яoBeforeUpdateCxA1vV2WpEzC%TݒA@A܎g@ @'Al Dim cHcvA}Aj}AStrinL'D+AixgH~False' ׂĂB*𒀲ׂ郋@3vFor Eadch%InHuA 1 IsVD.) XTheFC9'p)C.̀p# 'DBMJXړOn Err Resume 0NexteD.SetFocus'SZ4 D'$A+= IIf(Len( Tag) > 0te. bq } | "'aI ' gĠ}ÒIҦߑALVALQC ͡ K{ `K*-b ͑IS@,/vbO KOnlyExclamaAK Nk%Exit @Kg9%Ma!ŗ5etail! (sfrmBcub mߘ̖"dQR : =HT$(DRNh p[a!If a ..Recordset$CountN(j*MzE{k=PoGTTHCISBB1 = !'?#=#o"/#n P"eSe0nlEx(intYear#Integer, 0MonthJ}B@y!q^q3Ȃ`iNɐ^̕Zw֐gŰQX!b : N@aDaw : Et @r'ϊ̓`Q'lh1999/1p1/31 S2 /0PA AGqł0rkdtmCnv qQkp]GoTo ]_Handler1's1{!=54[y%'擦 = " (!sZ0悸B>hn"]~!V߁A12uނ sp<0r>p= 12 1 ƃz%b'(/(!(͈0HjoaG=G|'Г ŋ!`#Au5 1XIB ́AN0̂P38̑O4_Ex[P(3I,,| 0t@Ch_Here:qkA+H*qI Delete_Table(2Ӝ  5bs4abase, tdfrǐSQLc5P` JPh `xiXւ̎Qs/`"RU d= CurrentDœaH' s VXV`  s`mfres&hceux",0%!&@q @3rc J# -.g Like tq1{ S'?f!+Re#Clos aNothDS@W-1[QFwh_"Gilecx' ړIF[е@ ̋J@/O\tĕۑ] _Aq\AR!1A aNV̓tH_̃pXԂ܂B ' 쐬ҁFYU-TANG@http://www.f3.dion.ne.jp/~element/msaccess/|F2003/11/10*XV*(4/01FView, flagsOpen p̗萔ljFL URL @Q (AcTipsGetFileName.htmlO߂lF(^ŀLZ͋"-8 ' *5f* JNA}g@W邽߁Aۏ؂͈ؒvBB*@your own risk łH肢E@I - >'' IO//֐`//UA@*Funct wh_t( _1 Opal hwndOwner As Longb,AppAAStriDlgTpitle A_ InitialDi$Vt6CIndexA T v senm)oun*xFzo}/ F= gfnB) c $:' /ϐ錾Const ENABLE_WIZHOOK = 51488399XDIS'aDim strf`' I`@C=t $ lngResult!, ' C'b %jIf (GU= 0) ThiTlica[.hWndA±hBY= ""DHMicrosofb"(DI'ׂB (*.*)|%WizHook.Key/1($ L' _*AăO`\"'+= e ~".'}M#e~7aV~WH)eǁwC1|1>UTy8fB<s)%c 6'U z 2vbg1 <> 014 k`(")Else4$Endx IfEf  6gLengthP((ChkValuBaVariantK!@| p=@IsNullBlankF)9sA v` pI! 1 B( Ov&, vbFromUnicode)?`qU K : (Ev@trolLInteger, hbTyp rBoolea$'G([U?It`Fa?A CK_ a1O$ n'Call errmsgoutput(11MsgBox "̍ڂ͕K{$"aCr@}cal, pcpdEC %GoTo Err_ExiP(E >>,a(2͌Io[9 ğtrQ _UmNot 5mer,ic) (3qB @ aF! G e"6:22Tr&uN7On&or me NexT'&?= 5CancelDoCmd.J3)C~.4P ub& dboP_Ren(` bEw_7QGQpCdbs!D`ataba`tdfATable$De _ >ep.uRq胡@e SetpBsICurrRDbT _PEVAEach In!.s1 0`Left(0R, 4)""\-l>,w_str = Mid(tdf.Name, 5, l - 4) DoCmd.DeleteObject acTablw_T2End If Next MsgBox "I" Exit Function'dbo_Ren_err:fResum `FbN̎ނwķBlSm tkkG@CK_Null(1`l2sm(E1) + 94) i Ϊ sȂ-`G !Pass 彂 [!f̓OXøƎ@ILVALRB@͂njiR{gDb OODqp lengthiȗj  p!?^"6 F  t^( vP_+o SAeBu!0aJumpFieldG[̂Ƃѐ/ `lbo" {9`%I@Ă%?! h ̖O̖0'hvs0uԍ́uɒuB栂0( I IntegerߚL+4 >ߗsyt_ 4)B`ooleaR'JnI7s9No ve 0l 2/=oj#'OB^@v7@{@Q%S`CaseLٳ! @wE*p"Lq4O2SQc!4AgL@IsBlank"))yrr= a̍ڂ͡ł", vbCritical, pcstrAppNa me GoTo Err_ExithEnd If If ChkType ADCK_Len pThenvF(g@thGet(-Control) >>; 2No0 = 2IMsgBox "͌I[o[Ă܈"fNumvNot IsNullwBlank{)vmeric3ŁfGǁԃEls A'`FbNnjȂ Sp"pɒu8-G}StrvAtNarrow)%ᣪDate WaqoAn4OAt C '",QUMid k k`jgljjiw$!ל%iis!v&i 1tp/-+)i CLutp& &&r u 4EInserg*e _5 _5"WA% ? S -?4?4tr, - 4`"474.4en5I 44'p4 4R44"= 4 q;4 4?2tr0?2?2p?2=?2 Us %,@Replace(%Z'Ь"c0 95" " & %6;" 'Debug.Print88QueryUpd(, 3 A5dbpabaaq01q De2Set 0= CurrDbf1=.Us`.SQL(z FClo db.eI+All_Ts????t 0 ?e?2BA  (ParamArray avar1(i'p ^pnꂽRgPmt"kO%յBp)`ꍇ͏@`cł# 'ԂĺASĂmtks܂BhAϐ̓ZbgłD悗  Dim varData As Variant BFor Each!&In a2())OIf IsNull() Or4= "" Then0Else B=Chk = FaExit FunctioA"nd If#Next8 J+Tru9 E %  CopyRsToMe(@RsFromRecordset, Op?al mName2fldField Act orm 'pSet Es(Screen.рive.D"Q?U BEP @On Err|GoToRs WithE! C<@K.B> "Select Case .Controls( C,1TypB acT@tBox, a@cComboheck"J& Debug.Printz 'nvGH2 ResumeRs:CB CKt R0L rvr EbTR^sTXMV)Stg U_Rs '""EB ?A aC03*)$MeTo$t,""xx% %_n **l(3$0Not ħ`BToN-,o) C@E) <> m7 $ ?.~'dbBooleana*-& "pm" &v@"Ёn@a_G$aCatBit @# '& vbCrLi ݥ?ldR  j O )@? b? >arp胉g?QTiT@yValuqz1 2& "O{;>~5Pt Oon CjRsCha ngrrCtr_Z OA QwFld.#. F[pO|1'uvȂ̃tB[h5Mid^, 2 , Len_- J1X'Ʉ‚PLeftx1)QM LP7LR5 )LQ~ kKH6sSC1I\ z: j Eaa/ ",HrA)](!aPrintr , CdNGǂ@ŏ!?AP` V-RecordseȪ(Do Untila.EOF " o3'^:LXg͋؂蕶`ljASelk Cas+τ&;qdbX5Z"T]bMemoOO # > bA#{N?"i&&1 ?Z W 'Ō̍ڈȊO̓J}?| .? b.d?`..D+.Move'Loop1Clo"XBCa@ll Msg#D(R"Er41 b@)B5jvϘǘorm9~er .TopMargin RrK10 * 56.7, 2d7Left5.BottomoQ .Righ .Ori a! acPRORLandscap6.Colo0rModQCMMonochromd.#DoCmd.ogPCopy(F,ZqJp10z"Qh~ M % Get v)k HT A!(u,Ѐ`Rev("\")/Ώ!vv@gq@bg 2/ et5/ C:x?q".") -o``垻[/////%ExcelCellQ eX.cells(i, J) Then`h'Ž BRange(Kn, &K,d - 1 ).SelectRion.Me0rgeCTruIn iEnd IftF=sNex@  `ApplicatVariantx, DBMCEBBooleanAwncab쐬B Dim O:m+reB?DCO&FalAC ܁/=" & Dm& Chr(0)N  & "C; >,1433 Trusted_`@ne"B=Nozm"%yCCS'Debug.PriOD!'= O(0,,QL ",1"If A <> 1 Th~e9+a? č$ NatR Client End I>faE!%PQSet!~info('Hr*ݒ= D(Bn"dAE`dbUsea # = .OpenE2(, BO!`LVAL>wU<   LSetForegroundWindow<GetActiveWindowxME( (<<<<+`@ i+( +>(5iHLI p]Hiier=i i L``` ` h% % %@Litie@L( ` S H H (@HPX`h  p    BD, 08@HPX`h x     " H0P     hn @ X  h    xp` View p A@A@A@A@ View purx ''' '@'@ fOpen py;pw 'e=shih'  ]]] ]8]P]p]]]] ߂l ܂B ' ʔ̃Q[g' open 'd 'k ׂẴt@C (*.*)|*.*' d  t@C(*. )|*. 'kx WizHook L  "($ _CAO\܂B0              "%t '  WizHook  "($L ߂lZbg܂B L'>dX '>kH A@Li0(,Attribute VB_Name = "WinApiFileDialog" Option Explicit@Compare Database DecBl(FunclSetForegrounddow Lib "user32" _7 (ByVal hWnd As Long) XGetAbveT.dll" ( ?' View p Pub Enum enm&yIgfn@Detail Prev& operty LisNEi4 DF0lags'OverWritePrt&H1 CurDir4 AllowMultiSelec8 AFol$de20 EnableFM8fOpen [F oGA-5SHave= J v Ǭ(ŔC@D@lgTypeSng,Init@M"""itl"ButtonT E,BC1NCDim hwndOwnǀmDЇApp7tC3Indexar' `gA f!X[gnLVAL> Const ENABLE_WIZHOOK`D51488399DISF` lngRes`a ' `߂}C 'BX܂Bc-= lE.ʔ̃Q[ᩡ If eR" Then#!f"= d!Elb`drIfcTDA Ẵt@C (*.*)| AeB`& "e@" & I! i' WizHook Ld.Key@B#' _AOX\K8A= .(iF?-d?Hvua*GV? @?4q@@o2.4f)5 ~  0L8tp&"/ *,wZ l9iLVAL {`hD$GetWindowRectinxME(<,<< <,``Px`.p`0+2 iy;pw)4'%xx    (08 H @Pxp^^0^H^`p@x0ѰAttribute VB_Name = "Win@ApiGet@dowRect" Option Compare Database0Explicit Type RECT  Left A@s Long*TopRigh+@Bottom.End hpDeclFunc Lib "user32" (ByVal hW?, lps.[)2.$GetCursorPosxME(<<< <p+@ )(`% H   xp`Attribute VB_Name = "WinApiGetCursorPos" Option Compare Database0Explicit DeclHFuncj Lib "user32" (lpPoint As POINTAPI) LongKLVAL>wX  xME (S<S<S<<N0{518BB2E7-2796-449E-90DD-219F906EBFE0} F@ V @`B Fh@ @H L `p %  %@ @ @ @ @J @ @L @N Px` R T @V @X @Z @\ @^ ` lId If Ih I^ (i  @ @H  %  %@ @ @ @ @J @ @L @j @N l n R0 phP @V @Z @\ @X %h "&(Pp "x "  " ( 0@ "H P&pJ  (@H ,P & 40(0 B 8 @,`P   & R( h    <8 px H@HP  X h xZ (@X p ":  (8  P` (x ^0  8 P  h            F  X  h p  x     LVALY *       @  `  h  x              $  (  0 @ H X xp "8ARonbunImportFileName$4 ): "<%> )<xWo@ N ! JB@Bo`]'Bt@CI_CAO̕\open ":$n$>'B B$6 B$D$ ):k ":B@ o]0Hh] ]0dHdd 8Pǂݍ'^'X "<$6e[uw肵ĂBA@|k ": "<%b "< ^A`RonbunImportFileName ":A@< ^*G[̂߃f[^ljł܂łBA@d ^ ̃f[^ljXV܂BA@koh]H`x]0H`]xdddd8pǂݍ .delete from wf[^捞 B@K If InStr(Left(w捞t@C, Len(w捞t@C) - 4), ".") > 0 Thena ErrMsgOutput "t@CɁuD(hbg)v܂܂Ă܂Bt@CmFĂB" Exit Function End IfOn Error Resume Next tUpload ߰Ē`F1 wf[^捞 d JB@rj DoCmd.TransferSpreadsheet acImport, , "wf[^捞", w捞t@C, False, wV[g & "!A1:BZ59999" v d8̎捞s܂Bt@C̓emFĂBA@zk .ǂݍ .*select * from m捞 where e[u=' h' order by ԍ %B.H' H!Da  ' H"x +p H"z +l H"| +n H"~ +R HB@Lx delete from w h B@&select * from wf[^捞 order by seq %B.w h %B. !Da  ' Gj B@  f $p0$$'Z $RDATETIME Z0 Z$/ Z$/ Z$X $n+k $RLONGe ZX $n+ $RBITe Z $n+dP $n+k0d( Z$ $n+k v X s  $lu v!v 'X vB@k B@p B@LXP X$6select * from w h %B.' !Da h_KT"select * From t_ where _NO= "j %B.n !D B@dp B@kX  '  A B@ B@L '^ 捞:  )d'^ X )kiAttribute VB_Name = "Form_ff[^捞"  Bas0{518BB2E7-2796-449E-90DD-219F906EBFE0} |GlobalSpacAIFalse dCreatablTru PredeclaId"Expose_Templat@eDerivCustomizD$Option Comp@ DT  LVALNt NullChk(F#) Then$hTrim(Nz @.HIf C.SetFocnn #$EcPua} s}b+#`"j' UM!4̂ljł܂D "E³!a*G& "P̤ XV+ j *ȆFunc* %~%V-Bb Ɲo)\dJfd einseqC. aébeo-gJ hfc_Lf@ dbcCurr entDbdb .Exec!"dele from wc,a'`^ '#InW(Left(NLenM ) - 4@A".") > 0&7`ɁuD(hbg)v*"8pBmF?~:7:# V'On/or ResuNex@y #mTransferTpmSuDeli! Q"Uplz ߰Ē`F1c"D'*'$R KSp dsheet, ,r / 6!A1:BZ59K0@ <a1 @s0?̓~e?SRt>&GoTo @]!+/./.o/.FO}<("s /cPt * B/m where Y='" C' ter by ԍiiDo Untilx.EOFs7 Ai + 1g'B4?i)@ !(HD&7E7 G^ .Move0Lo\opCSw31` 3 U2t("`sa >w>V1[rpb41bM +;n`BWr02.Ad0dNew7P jc0o iw"wl01("fAaW!dD"jU0"15 wPj!$"DATETIME"Ws A"0? (wH%j)j C@eaj2 )QC/Mid(A , 3, o, 5 A9ZE LONG?  pCDbl(SBIT0Ǭ? ?2 #Wo a cO ;oaLɰ' End If  If Err <> 0 Then twG[ = & rCtr & "s "w͍ږ(j)4 u..DescriptionvvbCrL m0ClearC Next!r02.Update readn: 1.MovBeLoopOnor GoT8o 0Nu@llChk(~) Set r01db.OpenRecordset("select * from w{w捞e[uX)8= ADo Until/.EOFS.Case * "_"C121F1tA where NO=A6A!5 As/K^v>TAAddNew ElsdiA GDb+ 1 Call CopyRsToRs(=,h2 =A L GG Bx8@h&GMe!F"AA :BdD} #I _ d^ E% !FuncAz S L  o 0y/@2y/@Q(+@dPROJECT840" A-y/@:" dx'y/@@6y/@M(j]NwKJPREDDTDUSAAEMNBYTVGVEZCTYLb^Z" "%y/@5y/@L([>wEHCTMEFXUGRBHENOPSFYGFXZFNNKb^Z" u$y/@d7y/@K(~'W>wNXDAYXFZSZVPDEDJUSKSBMYJPOABb^Z" LVAL>w\ axME (S<S<S<<N0{6FAD6AAA-BEF0-4E75-9D11-A1303DC78391}@ V@  @ ̕\@ ": F0 "p ( 0 ,0 $p I4 i  @8 0% D "0 "8@ H @h " $ ( 0@<P   " " 0 "8@P "X`p "x B ,  " ( @`xp N ! JB@BnboH@8 Me!_NO.SetFocus)9 DoCmd.FindRecord Forms!f_ꗗ!f_ꗗ_sub!_NOPoH] AT 00$$  ,':k   $6 where Uތ^ in(   $)'kh qUތ^ A@ qUތ^ "!(o( !A@'^ "jB@ o0 "&A$op "*A$o "2A$o ".A$oh0 4$6Gzj]InternetExplorer.Application$:.8 8(< 4 8B@>iRibbon  JB@Rr_ꗗ_ڍ  JB@ r_ꗗ_ڍA@Ribbon T JB@R`oXPAttribute VB_Name = "Form_f_ꗗ_ڍ׈" Bas0{6FAD6AAA-BEF0-4E75-9D11-A1303DC78391} |@GlobalSpacIFalse dCreataDblTru Predecla Id"Expo se_TemplateDerivCustom izD$Option Comp@ DT  <licit P/3 Sub@ cmdClI_Ck() DoCmd.  ac, Me. End$Activ-$On Erro@r ResuNex?'/Me!NO.SetFocus  <FindRecord As!Gp_sub9G oTo 0(Cu rrent:im i, wUތ^C@C@ ir1 2/IfC("AT" &(at("00"))~ Then  && ",g@ XIfM iNot NullChk()  where 8 in(!-LeftG, Len - 1)97")%$#Qu@eryUpd"q"R|_E .y.|Sourp 9Loade9a SizeJU, !1280, |70D8O bZAbstractsAtkdCall IEop& hA ssoci%dD^mP LVAL n(@W CiteCl Fun`@D%wURL ]YYbX ExXit MD@tobjIE;hbeObject("Internetorer.Appaa"".Visi)A#NavigAZ(Da9˧oB3A ShowToolbar "RibbonedacdYeO KReport ("r,Vi4ew@v"Wait!,NoLVALNw^YCxME (S<S<S<<N0{ED91DFCC-D273-473E-AA2F-76E625561B55}8 `@ if difih   iL @_i `!Auti  ꗗ_ ifi(%N "  & "Hpx "     2 2 0  FP D B H( :p . . 6 .H Bx 4 < :8 Nx 6 >@ B H P6` J 6 @JP "  8Php(0Ph x[ !* q_ڍ׈$q_ڍ׈ׂȂ (d q_ڍ׈ (k`oX`+ Me!_NO = Forms!f_ꗗ_ڍ!_NO + Me!Author = Forms!f_ꗗ_ڍ!Author) Me!Title = Forms!f_ꗗ_ڍ!Title? Me!AuthorInJapanese = Forms!f_ꗗ_ڍ!AuthorInJapanese= Me!TitleInJapanese = Forms!f_ꗗ_ڍ!TitleInJapanese; Me!ConferenceName = Forms!f_ꗗ_ڍ!ConferenceNameA Me!PresentationOrder = Forms!f_ꗗ_ڍ!PresentationOrder3 Me!DocumentNo = Forms!f_ꗗ_ڍ!DocumentNo' Me!Page = Forms!f_ꗗ_ڍ!Page' Me!Year = Forms!f_ꗗ_ڍ!Year/ Me!MonthDay = Forms!f_ꗗ_ڍ!MonthDay' Me!ISBN = Forms!f_ꗗ_ڍ!ISBN; Me!ConferenceCode = Forms!f_ꗗ_ڍ!ConferenceCode- Me!CitedBy = Forms!f_ꗗ_ڍ!CitedBy5 Me!AbstractsAt = Forms!f_ꗗ_ڍ!AbstractsAt3 Me!DocumentAt = Forms!f_ꗗ_ڍ!DocumentAtG Me!AssociatedDocumentAt = Forms!f_ꗗ_ڍ!AssociatedDocumentAt/ Me!Uތ^ = Forms!f_ꗗ_ڍ!Uތ^7 Me!‹ތ^ = Forms!f_ꗗ_ڍ!‹ތ^o㉡ L! L! L! L! L!  L! L! ! L! L! L! ! c L! L! L! L! ! Ec L! L! L! L! L! L! ! iX "! "! " "A " "A " "Ad " j LVALz "A " "A " "Ak "! "! " "A " "A " "Ad " "A " "A7 " "Ak "! "! " "A " "A " "Ad` " "A " "A " "AkoAttribute VB_Name = "Report_r_ꗗ_ " Bas0{ED91DFCC-D273-473E-AA2F-76E625561B55} |Global!SpacIFalse dCreatablTru Predecl2aId"Ex0pose_TemplateDerivCust0omizD$Option Com2p@ DT  P&* Sub Open(Cancel As Integer) Debug.nt Me.RecordSourcv& If DCount("*", "q́ʈ")}0 Then|  % ׂȂe} E^A nd If E:M>'_FormatO>, CB5KDWA 2E'%!A=NO2s!f D E AuthorU CG TitMInJapane  LConfereK GAsentaO8rde$gDocumNo5,'(agb}B7P`q'Yeaa'MonthDay'ISBNa''(Cod6itedBCAbstractsAtH%-' ssoci5dAp' Uތ^'‹iFuncb{bNX(o!Object, oa'㉡Line (o.Lef.Top)- + o.Width@ "1'}Ao.Height d cE]c/^_k^, ^2jmMe!Summary$ <p5{ mCall w,1 O?&x Ku?7 O b !|#Maini PHjx#_x~ /Q"//(/z&o?o 0  WellknowncermeasureszOCOJO@OC t7 }/#/#*# O] x o/#!#oo(qLVALNw`a  *\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7.1\VBE7.DLL#Visual Basic For Applications"*\G{4AFFC9A0-5F99-101B-AF4E-00AA003F0F07}#9.0#0#C:\Program Files\Microsoft Office 15\Root\Office15\MSACC.OLB#Microsoft Access 15.0 Object Library*\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\Windows\system32\stdole2.tlb#OLE Automation*\G{00025E01-0000-0000-C000-000000000046}#5.0#0#C:\Program Files\Common Files\Microsoft Shared\DAO\dao360.dll#Microsoft DAO 3.6 Object Library*\G{00000205-0000-0010-8000-00AA006D2EA4}#2.5#0#C:\Program Files\Common Files\System\ado\msado25.tlb#Microsoft ActiveX Data Objects 2.5 Library  hV 8CLAHTTBNQODEDEACMFUBCNVRVXSB0157f3942f$Form_f֊eN_s0}_;ed^W<8YFWFREBKKESMQDYJCWTXJWXLBFXN0257f3942fEForm_f0000Y8TMYKCB_OEQNYYDHVQHSUMJEUESWN0357f3942faForm_f֊eN_sub08AZCSZUFTVZDHGEQVDSKAIISOXEW_0457f3942fc$Report_r֊eN_s0}oldGH8WLWMQJKNJYAPAETWDMXTBJNCBVQG0557f3942fForm_f֊eNw$`^8OYDRBPHJHLXXSDIXNXKKMTFTKSHH0657f39430qQpe x#8GNIRBJ_TKFTNBEKHWUGLCVFTHXYC0757f39430 WinApiKeybdEvent68PPCXYPLEJQLGGEFYCBUMGNQXJSGN0857f39430modAcHanbaiF8NIRPYEISTWLEQDAXUOVNDPSDZCQH0957f39430odbcU 8QSGOUTJDRUPDODWVGAANKPOHCSIM0:57f39430 WinApiFileDialog  8JJKMLB_SHVFJPDKNTRRZJPIIBYSF0;57f39430&$WinApiGetCursorPos.8VCRHAILBCLIMYDJZFDWLDQBIWQQL0<57f39430*&WinApiGetWindowRectD8NXDAYXFZSZVPDEDJUSKSBMYJPOAB0=57f394307Form_f000S 8EHCTMEFXUGRBHENOPSFYGFXZFNNK0>57f39430Form_f֊eN_s0}a8 8KJPREDDTDUSAAEMNBYTVGVEZCTYL0?57f39430Report_r֊eN_s0}YCPpHP8LVALax 񭁇ލ@uyCVVNDH3-Ӳ)<M-\yya^ nGgQ,F2qbt'Lz=rAr zJ=?7GtICVʼn߾jn wN{bʠU{Def,#VHmT /=mC5 I`"i @Y0 UHdH`_AccessmLeftVBA@Win16~@Win32@Win64x@Mac@VBA6#@VBA7#@db2@stdole`@DAO@ADODBs@Form_f_ꗗ_ڍ_Uތ^<@ _Evaluate@AbstractsAt_Click)@IEopens@ AbstractsAt@AssociatedDocumentAt_Click @AssociatedDocumentAtGo@CitedDocumentAt_Click@RegReadw@PutReg%@RegValue-@RegWrite!>@ CellReplace g@eX&]@wName@wValueh@ SelectionZ@Replacef@WhatC@ Replacement@LookAtO@ SearchOrder@ MatchCase@ SearchFormat@ ReplaceFormat @CellFindL@ FoundCell@cells@Findn@ CellInsertBMP@fnameR@rX_@rY_@objShape.@ ActiveSheet%N@Shapes<@ AddPicture@FileNamej@ LinkToFile @SaveWithDocumentW@ ScaleHeight!@ ScaleWidth@ activecell@ MergeArea@ TrimAllTextbH@strOrg0@strRet ?@intLoopSH@strChar$@ IsNumeric$*@LFtoCRLFE@wp@vbLfT%@vbCrLf@WinApiKeybdEventf@ keybd_event@bVkz@bScan@dwFlags/@ dwExtraInfo$@user32*@ SendKeysExy@KeyStrjU@nop@ uKeyCode_1@ uKeyCode_2@ vbKeyMenu@Asc!u@ vbKeyControl@vbKeyTab*@ modAcHanbai@ pcstrAppNamewK@pbytTermStartMnth@pbytTermEndMnthE @pblnTermAdjustK@ pvarAbndlDay@pvarPaymentMonth@pvarPaymentDay@ p'@ py[W{^n@py[Wx@pbN@ p@ERR_NOHASVALUE@ERR_NOTOPENOBJECT@ERR_NOTEXISTFIELD@ERR_DOCMDCANCEL@ERR_TBLINDEXDOUBLEy@ERR_MDBEXISTEDP)@ERR_TABLELOCKEDd@LOCALE_SSHORTDATE@WM_SETTINGCHANGEn7@HWND_BROADCASTY@ SetLocaleInfoi@Locale@LCType@lpLCDataȒ@kernel32_@ PostMessaLVALbge@hWnd/@wMsg+a@wParamb@lParam7@GetSystemDefaultLCID@DeviceCapabilities^@pDevice,&@pPort<@ fwCapability1@pOutput4@pDevMode@ winspool.drvPF@ MoveMemory%@ Destinationл@SourceG@LengthY@ kernel32.dll]@ DC_PAPERNAMES@ DC_PAPERS@ DC_PAPERSIZE~@ DC_BINNAMES@DC_BINS@DEFAULT_VALUES@CK_Nullu@CK_Len@CK_Num@CK_DateCS@ CK_Cancel^@CK_GotoD@ day_changeW@dwLCID@ PubDelConfirm@ strDataMsg@Response@ blnRelMsg@strMsgG&@acDataErrContinueD@Beep@MsgBoxR@vbYesNo@ vbQuestion@vbDefaultButton2@vbYesa?@ IsEmptyData@avarData-@varData@ strDataName@IsNull@IIfz@Tag&@vbOKOnly@ vbExclamation@IsEmptyDetailData=@sfrm@SubForm9q@ RecordCount{@ DateSerialEx&@intYear@intMonth=@varDayzc@ dtmCnvDateي@ intCnvMonth@ Err_Handlerl@ DateSerialU@Month@ Exit_Herei@ Delete_Table*@DelTableK@dbsǂ@tdf@TableDefm@strSQLF@ TableDefs%i@Refresh@Deletex@ LengthGetn@ChkValueE@ChkBlank2"@StrConvx'@ vbFromUnicode0@ EventControl@ ChkControlq@ChkTypen@ ChkLength$@ vbCritical+}@Err_Exitk@ CancelEventUR@ GoToControl P@ dbo_Rename0@w_strx@dbo_Rename_errK@ DeleteObjectT@acTable@sNZ(@FormNameI@LeftPosk@TopPos@InputNo@@ ControlType@acCommandButton@Enabled۪@Locked @ BackColorރ@InputOka@InputChk@ JumpField0@ErrNo@ScreenI@ ActiveForm>@ ActiveControly@ControlsK@ acTextBox~@ acComboBox@@vbNarrowO@IsDate2@ NoErr_ExitR@Trim@@ WhereStrCut @ SelectStr@orderStr@GroupStr9@WhereStrInsert@ QueryName@q01@QueryDef@ QueryDefs&@SQL"@QueryAllUpdateI{@ CopyRsToMey@RsFromS@fld܎@Field3@ActForm@ErrRs@Fields7@ acCheckBoxq@ResumeRs@ CopyRsToRs@@RsToj@ CopyMeToRsz@ dbBooleanf@ FormatBitJ@BitValueX@ CheckRsChangeo@wFldNameie@ ErrMsgOutput@MsgQ@ MsgOutput@ vbInformationn@MsgYesNo@@ DefaultButton@ VisibleOkp|@ VisibleNoO|@Hcut\@TelStr.@FileChka@ t@CD@WSHs@ FileExists@ AddHeader@ObjTypeA@CsvStrU`@dlm3@FldName$@FldTypez@FNum @FilePathO@ FileDialog@Now%@ OpenRecordset|@EOF@dbDate=@dbText @dbMemo@MoveNextL!@ FormPrint_r@Printerҩ@ TopMargini@Round@ LeftMargin]@ BottomMarginu@ RightMargin[@ Orientationw@acPRORLandscape@ ColorModev@acPRCMMonochromew@PrintOut.@FileCopy@@FromPathI@ToPath7@CopyFile@ GetPathName@PathName'@InStrRevĈ@ GetFileName@ gqJbga@ExcelCellMargedz@ ƍJr@ Jl6@Jns<>@IsЪ@ne@wOLDj@ Application*@ DisplayAlerts@Range @ MergeCellsک@ReLink@MdbFileP@FSO@ Err_ReLinkЏ@Connect\@ RefreshLinknt@acHidden@WaitObjectClose@ intObjType@ strObjName@SysCmdG@acSysCmdGetObjectState?@odbc@DRwsK@ Workspace3@DRdb@ odbc_add_dsnY@ODBC_ADD_SYS_DSNdU@ODBC_CONFIG_SYS_DSN@ODBC_REMOVE_SYS_DSN f@ODBCstr8@ ODBCdbName @ ODBCdsnName|@SQLConfigDataSourceٌ@ hwndParent7@fRequest @ lpszDriverX@lpszAttributesa @ ODBCCP32.DLLr@CreateSQLServerDSN@ ServerNamesm@DbName7@DsnNameW@OdbcParm@ret@ChrK~@ SetODBCinfo@CreateWorkspacek5@ dbUseODBCQ@ OpenDatabase`@WinApiFileDialog8@SetForegroundWindow@GetActiveWindownE@ user32.dll @enmGetFileNameView'[@ gfnViewDetailT@gfnViewPreview@gfnViewProperty@@ gfnViewList@enmGetFileNameFlagsn@gfnFlagsOverWritePrompt@gfnFlagsSetCurDir@gfnFlagsAllowMultiSelect@gfnFlagsSelectFolder"F@gfnFlagsEnableView{!@enmGetFileNameFOpen0@ gfnFOpenOpeno@gfnFOpenSaveAs@DlgType@ ILVALnitialDir1@StrFile X@FileType@DlgTitle@ ButtonTitleXV@ hwndOwner@AppNameKp@Filter;@ FilterIndex˟@viewI@flagso@fopen@ENABLE_WIZHOOK@DISABLE_WIZHOOKը@ lngResultQ@WizHook2Q@Key@WinApiGetCursorPos+@lpPoint]@WinApiGetWindowRectDl@RECTi@Right @BottomH{@ GetWindowRectB@lpRect@Form_ff[^捞@Ǎ]L@ 捞pX@ e[u'@ItemData @t@C{^_Click5@ str_fname>@Nzu^@ Ǎ_Click@r00@md@of@wڋE@wږ@w^@ wڑΉ|@wv @wG[@wl@ w捞pXr@ w捞 @f[^C|[g;@Columni@w捞t@Cm@ wV[g@w捞e[uƾ@minseq`@ w͍ږ@ wo͍ږ"~@ wڃJ7a@ TransferTexte>@ acImportDelim@Erro@ԍ.R@ ͍ږ'@ o͍ږ@^og@readnext0H@AddNewa@LTrimb@ Description @Clear@Update@Edit+@G[F@Form_f_ꗗ_ڍ\@ Form_Activaten @ Form_Current@ wUތ^z{@f_ꗗ_ڍ_Uތ^ -@ acToolbarYes~5@ OpenReport@ acViewPreview2@acReport%@Report_r_ꗗ_ڍ@ Report_Opend@DCount@{bNXj=@oo^@ ڍ_Print3@ PrintCount@SummaryH@ Summary{,@ xSummary @ Mainimpacts @Mainimpacts{@xMainimpacts4@Wellknowncountermeasuresj@Wellknowncountermeasures{D@xWellknowncountermeasures$@ a'c (! '  + % E &7 *2LVALDForm_ff[^捞Form_f000SmodAcHanbaimodAcHanbaiodbcodbcWinApiFileDialogWinApiFileDialogWinApiGetCursorPosWinApiGetCursorPosWinApiGetWindowRectWinApiGetWindowRectWinApiKeybdEventWinApiKeybdEventʊ֐qQpeForm_fj[Form_f0000Form_f_ꗗ_subForm_f֊eN_subReport_r_ꗗ_ڍoldReport_r֊eN_s0}oldForm_f_ꗗForm_f֊eNForm_f_ꗗ_ڍ_Uތ^Form_f֊eN_s0}_;ed^WReport_r_ꗗ_ڍReport_r֊eN_s0}Form_f_ꗗ_ڍForm_f֊eN_s0} 0* pHddb2@= d  hV( J< rstdole>2stdole h%^*\G{00020430-;C 0046}#2.0#0#C:\Windows\sys@tem32\e2.tlb#OLE AutomatXion`DAO>JDAjOA A5(E01A5AProgram Files\CommonMicrosoft Shared\;\dao360.dll# 3.6 Object LibraryHADODB> ADZDB\ \5\10-8AA006D2hEA45N.SS\ado\ms@25T+ActiveX Data-s 2.5K."B*Form_f__ڍ_Uތ^G$Arm_f֊eN_s0}_;e@d^WCLAHTTBNQODEDEACMFUBCNVRV@XSB28CDLxHT@BPNQNEPECMFURCVRV0XSA*"H@1XB,4QpJ dF Podbc#ob c;PYEISTWLEQDAXUOVNDPSPDZCQ#N "R Y9TLUWA UKVDm0S0>Q#0s@{U #qDialog#F1DpaГog QSGOUTJDRUPWVGAANKPOHCSIM#QOnjTpD`$U WUHGPA KPO5p CI1 9  c0GetCursorPosVW 0G 0t *ursBW PPsT JJKMLB_SHVFJPDKNTRRZJPIIBYSF]S J <o_ H F0PJTpZRWJP AVBP&S1_ ].[ ^V RG&n w` e't VCRHAILBCLIMYDJZFDWLDQBIWQQLՃ V@R`A`( qY J FpQYDPrB0Wp4͏ p0 D 'f[^,?y~0S?NXDAYXFZSZVPJUSKSB@MYJPOAԗNk21YpFP pVՠD4D`U QWB&QP@5AL_ O'_Ц }G2& 0}# EHCTMEFXUGRBHENOPSFYGFXZFNNKE1Ep$X4GBPE3O U%Y0MF@Z0NR5/ 4ap%OG%5 KJPREDDTDUSAAEMNBYTVGVEZCTY'Kb3D%T0A`AEQfY0gZV VNT4LYC Q' LVAL ID="{AE133697-30CF-4611-B3A6-B258F8D883EE}" DocClass=Form_ff[^捞/&H00000000 Module=modAcHanbai Module=odbc Module=WinApiFileDialog Module=WinApiGetCursorPos Module=WinApiGetWindowRect Module=WinApiKeybdEvent Module=ʊ֐ DocClass=Form_fj[/&H00000000 DocClass=Form_f_ꗗ_sub/&H00000000 DocClass=Report_r_ꗗ_ڍold/&H00000000 DocClass=Form_f_ꗗ/&H00000000 DocClass=Form_f_ꗗ_ڍ_Uތ^/&H00000000 DocClass=Report_r_ꗗ_ڍ/&H00000000 DocClass=Form_f_ꗗ_ڍ/&H00000000 Name="db2" HelpContextID="0" VersionCompatible32="393222000" CMG="696B8A4A8E4A8E4A8E4A8E" DPB="D2D031DA9BDB9BDB9B" GC="3B39D87540764076BF" [Host Extender Info] &H00000001={3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000 [Workspace] Form_ff[^捞=25, 25, 779, 489, modAcHanbai=100, 100, 854, 564, odbc=0, 0, 0, 0, C WinApiFileDialog=0, 0, 0, 0, C WinApiGetCursorPos=0, 0, 0, 0, C WinApiGetWindowRect=0, 0, 0, 0, C WinApiKeybdEvent=0, 0, 0, 0, C ʊ֐=50, 50, 804, 514, Form_fj[=75, 75, 829, 539, Form_f_ꗗ_sub=25, 25, 774, 524, Report_r_ꗗ_ڍold=200, 200, 949, 699, Form_f_ꗗ=75, 75, 761, 584, Form_f_ꗗ_ڍ_Uތ^=225, 225, 997, 715, Report_r_ꗗ_ڍ=200, 200, 972, 690, Form_f_ꗗ_ڍ=0, 0, 772, 490, Z ]  @ @ @ @ @ @ @ @ @ @ @ @ @          -./0OPRSUVXY[\ ^!_"a#b$d%e&f'g()*+,-./012345%6!M!N!O!P!S!T!U!V!g!  @!  A!  B!  C!  N!!!!!!!!!!!"!"!"!"!"!$!$!$!$!$!%!%!(>! (?!!(@!"(A!#(B!$(C!%(D!&(E!'(F!((G!)(H!*(I!+(J!,(KZ(LZ(MZ(NZ(OZ(PZ(QZF@@@@@@@@@@@@@@@@@@@@@@@@@@@      !--2 @! !!$!%!%!M!N!O!P!S!"!ORUX[^!a#d%e&f'g((>!  * ,       (PZ(QZ(?!!(@!"(A!#(B!$(C!%(D!&(E!'(F!((G!)(H!*(I!+(J!,(KZ(LZ(MZ(NZ(OZ-.-/-0-)OPRSUVXY[\ ^_"ab$+./01345%6ST!SU!SV!Sg!  @ A!  @ B!  @ C!  @ N!!!!!!!!!!!!!""!""!""!""!$$!$$!$$!$$!@@@ @ @@   @@@@@@@  @ M`OLJikMokmd`Uidofk OJmJJMMQkkfJUQk OJmJLJkQk Sdi`kY`QukfQMk!`dOo^Qk`kvkJMMQkkkmdiJUQ+iddmfidfOJmJiQfdimkkMiYfmkqLJ`kvkJMMQkkkmdiJUQ+kMiJmMW8! :!<!>D-F2OYiOJmJOYiOJmJMdfv!fidfOJmJfidfOJmJMdfv!6!8!OYiOJmJ!OYiOJmJMdfv!fidfOJmJ!fidfOJmJMdfv!68:<>@!B#OYiOJmJ'OYiOJmJMdfv(fidfOJmJ%fidfOJmJMdfv&JMQkkqLJOJmJ! qLJfid[QMm 6* OYiOJmJ, 6  OYiOJmJ L^dL fid[QMmZfid[QMms`ZqLJ+qLJ+fid[QMmZJxMkxoSmqxOWUQhqOk\JYYkduQs+!$M^JWmmLbhdOQOQJM`SoLMbqiqukL!!OYiZQWMm`QSuoUiLWQbdfkSvUSuxSbb\ZUbYiL[+m\SmbLQ\WsoU^MqSmWuvM!'[[\`^L+kWqS[fO\bmiix[fYYLvkS!+\[fiQOOmOokJJQ`bLvmqUqQxMmv^ZbYifvQYkms^QhOJuodqbOfkOxMhW!)buOJvuSxkxqfOQO[ok\kL`v[fdJLZdvOiLfW[W^uukOYubu\\`mSm\kWW!&ffMuvf^Q[h^UUQSvMLo`Ubhu[kUb!(hkUdom[OiofOdOsqUJJb\fdWMkY`!*m`v\ML+dQhbvvOWqhWko`[QoQksb!#qMiWJY^LM^Y`vO[xSOs^OhLYshh^!,s^s`h[\b[vJfJQmsO`umL[bMLqhU!%vSsSiQL\\Qk`hOv[Msmu[su^LSub!"-L^dL-L^dLOQ^mJ)-fidfOJmJ-mvfQYbSdOfidfOJmJRfidfOJmJUfidfOJmJXfidfOJmJ[fidfOJmJ ^fidfOJmJ"afidfOJmJ$L^dL+L^dL.L^dLOQ^mJ1fidfOJmJ0mvfQYbSd/L^dL3L^dLOQ^mJ6fidfOJmJ5mvfQYbSd4SL^dL!SL^dLOQ^mJ!SfidfOJmJ! SmvfQYbSd! @L^dL!  @L^dLOQ^mJ! @fidfOJmJ!  @mvfQYbSd! !L^dL!!L^dLOQ^mJ!!fidfOJmJ!!mvfQYbSd!"L^dL!"L^dLOQ^mJ!"fidfOJmJ!"mvfQYbSd!$L^dL!$L^dLOQ^mJ!$fidfOJmJ!$mvfQYbSd!S YNiiY YYC YA Y YId LValueObjectGuidObjectNameProperty Value?4ij9ik#oil7YYYId$ObjectGuidProperty$ObjectNamePropertyiHv1b h h h qYNnnYY YDYYYYYAttributesDataTypeFieldNameIndexTypeSkipColumn SpecID Start WidthAnq?nrYY Index1PrimaryKeyv1mkpL(tP, x T 0 | X 4  \ 8  ` <  d @  hD lH$pL(tP,xT0 |X4\8hF$ p}F14  f}F13  \}F12  R}F11  }f100  H}F10  }F1  }f100  }f099  }f098  }f097  }f096  }f095  }f094  }f093  |}f092  r}f091  h}f090  ^}f089  T}f088  J}f087  @}f086  6}f085  ,}f084  "}f083  }f082  }f081  }f080  }f079  }f078  }f077  }f076  }f075  }f074  }f073  }f072  }f071  }f070  }f069  }f068  }f067  x}f066  n}f065  d}f064  Z}f063  P}f062  F}f061  <}f060  2}f059  (}f058  }f057  }f056  }f055  }f054  }f053  }f052  }f051  }f050  }f049  }f048  }f047  }f046  }f045  }f044  }f043  }f042  ~}f041  t}f040  j}f039  `}f038  V}f037  L}f036  B}f035  8}f034  .}f033  $}f032  }f031  }f030  }f029  }f028  }f027  }f026  }f025  }f024  }f023  }f022  }f021  }f020  }f019  }f018  }f017  }f016  z}f015  p}f014  f}f013  \}f012  R}f011  H}f010  >}f009  4}f008  *}f007  }f006  }f005  }f004  }f003  }f002  }f001 m]xV6jH& ~ \ :  n N , ` >  t R 0  f D " xV4jH&~\:nL* `> }F99  }F98  }F97  }F96  }F95  }F94  }F93  |}F92  r}F91  h}F90  >}F9  ^}F89  T}F88  J}F87  @}F86  6}F85  ,}F84  "}F83  }F82  }F81  }F80  4}F8  }F79  }F78  }F77  }F76  }F75  }F74  }F73  }F72  }F71  }F70  *}F7  }F69  }F68  }F67  x}F66  n}F65  d}F64  Z}F63  P}F62  F}F61  <}F60  }F6  2}F59  (}F58  }F57  }F56  }F55  }F54  }F53  }F52  }F51  }F50  }F5  }F49  }F48  }F47  }F46  }F45  }F44  }F43  }F42  ~}F41  t}F40  }F4  j}F39  `}F38  V}F37  L}F36  B}F35  8}F34  .}F33  $}F32  }F31  }F30  }F3  }F29  }F28  }F27  }F26  }F25  }F24  }F23  }F22  }F21  }F20  }F2  }F19  }F18  }F17  }F16  z}F15 mooo oo o*o4o>oHo Ro \o fo po zooooooooooooooooo$o.o 8o!Bo"Lo#Vo$`o%jo&to'~o(o)o*o+o,o-o.o/o0o1o2o3o4o5 o6o7o8(o92o:<o;Fo<Po=Zo>do?no@xoAoBoCoDoEoFoGoHoIoJoKoLoMoNoOoPoQ"oR,oS6oT@oUJoVToW^oXhoYroZ|o[o\o]o^o_o`oaobocodpp pp& p1*p<4pG>pRHoeRog\ohfoipojzppppppppp p p p p pppp$p.p8pBpLpVp`pjptp~pppp p!p"p#p$p%p'p(p)p*p+ p,p-p.(p/2p0<p2Fp3Pp4Zp5dp6np7xp8p9p:p;p=p>p?p@pApBpCpDpEpFpHpIpJ"pK,pL6pM@pNJpOTpP^pQhpSrpT|pUpVpWpXpYpZp[p\of m@ @ @ @ @ @ @ @ @ @ @ @ @ @ S668oS66:oS66<oS66>oS66@oS66BoS66DoS66FoS66HoS686o S688o S68:o S68<o S68>o S68@oS68BoS68DoS68FoS68HoS6:6oS6:8oS6::oS6:<oS6:>oS6:@oS6:BoS6:DoS6:FoS6:HoS6<6oS6<8oS6<:oS6<<o S6<>o!S6<@o"S66o'S6>8o(S6>:o)S6><o*S6>>o+S6>@o,S6>Bo-S6>Do.S6>Fo/S6>Ho0S6@6o1S6@8o2S6@:o3S6@<o4S6@>o5S6@@o6S6@Bo7S6@Do8S6@Fo9S6@Ho:S6B6o;S6B8o<S6B:o=S6B<o>S6B>o?S6B@o@S6BBoAS6BDoBS6BFoCS6BHoDS6D6oES6D8oFS6D:oGS6D<oHS6D>oIS6D@oJS6DBoKS6DDoLS6DFoMS6DHoNS6F6oOS6F8oPS6F:oQS6F<oRS6F>oSS6F@oTS6FBoUS6FDoVS6FFoWS6FHoXS6H6oYS6H8oZS6H:o[S6H<o\S6H>o]S6H@o^S6HBo_S6HDo`S6HFoaS6HHobS866ocS8odS86oeS866ofS88ogS8:ohS8<oiS8>ojS8@pS8BpS8DpS8FpS8HpS:pS:6pS:8pS::pS:<p S:>p S:@p S:Bp S:Dp S:FpS:HpS<pS<6pS<8pS<:pS<<pS<>pS<@pSpS>6pS>8pS>:pS><pS>>p S>@p!S>Bp"S>Dp#S>Fp$S>Hp%S@p&S@6p'S@8p(S@:p)S@<p*S@>p+S@@p,S@Bp-S@Dp.S@Fp/S@Hp0SBp1SB6p2SB8p3SB:p4SB<p5SB>p6SB@p7SBBp8SBDp9SBFp:SBHp;SDp<SD6p=SD8p>SD:p?SD<p@SD>pASD@pBSDBpCSDDpDSDFpESDHpFSFpGSF6pHSF8pISF:pJSF<pKSF>pLSF@pMSFBpNSFDpOSFFpPSFHpQSHpRSH6pSSH8pTSH:pUSH<pVSH>pWSH@pXSHBpYSHDpZSHFp[SHHp\ Y'H%'XN  tt Y YYY Y YYY YY Y  Y  Y DateDelim"DateFourDigitYear DateLeadingZerosDateOrderDecimalPointFieldSeparatorFileType SpecIDSpecNameSpecTypeStartRowTextDelimTimeDelimtvBYPrimaryKeyv1@ Tsf /.,upload 00000[F1":9751  /.,upload 00000[":531-  sof^dJO.#uof^dJO.#S8uYf"*P?@NxxYY Y YYGUIDIdNameNameMapTypexv1 LVAL]w& 08iv~0EIC d3r@Nwzvl:7U[=L0cGiv~0EIC d zvljuS:҃4ĉHkωB~iv~0EIC d p0zvlHQ T8F Fhx6oiv~0EIC d T T6NLג,)iv~0EIC d 2 0BQ\lcf֊eN_s0}X}]w84(1LjGl#Zr֊eN_s0}|]w84(?„"~Hyu̓Nf000SJ{]w40$fSEvn<fzvlN_suby]w:6*LVAL]w0>ܻK)+A;k&2r@=tm0000 T^LVAL]wn0<mpn2gKf#:iCxÝ!zGK3͛لmpn2gKf#:iCxÝ!zGK3͛ل0҈DCYJO#3.@X?w000S6Q>s{JjWB%i0҈DCYJO %!F16NFL2EMhONI>0҈DCYJO L#$F26>`ԪLe@3'"m0҈DCYJO .8dF36kt:N/l)j0҈DCYJO .8dF46}Nh.0҈DCYJO .8dF56%h J6F<;,S0҈DCYJO .8dF66S'D&s*F0҈DCYJO .8dF76i[A#Dj0҈DCYJO .8dF865_K|N0҈DCYJO .8dF98c_I;.0҈DCYJO .8dF108m4Bdca[0҈DCYJO .8dF118z_m Gcc'0҈DCYJO .8dF128S0LC ?@0҈DCYJO .8dF138g@dClLs0҈DCYJO .8dF148sEl@"/ɮS0҈DCYJO .8dF158:}\B8"0҈DCYJO .8dF1688VAÖvr0҈DCYJO .8dF178Mvy+MDf0҈DCYJO .8dF188X`C|0҈DCYJO .8dF198FAOB֖0҈DCYJO .8dF2086eyu(L HY0҈DCYJO .8dF218euG:Sd5A0҈DCYJO .8dF2283:WLDt5+0҈DCYJO .8dF238{O ^Ҁ0҈DCYJO .8dF248)qO ,ʕLse7o0҈DCYJO .8dF258=#Obt>T0҈DCYJO .8dF268VJϤv50҈DCYJO .8dF278?"Oy@ *`(`0҈DCYJO .8dF288nE(\>(0҈DCYJO .8dF298 NWO~ _0҈DCYJO .8dF308v|wYTH|2hg0҈DCYJO .8dF318kpMM?^.B0҈DCYJO .8dF328軶FA.0=0҈DCYJO .8dF338*'WP&F3G0҈DCYJO .8dF348Dc } Koۊ_0҈DCYJO .8dF3582y9@2nmf0҈DCYJO .8dF368't.O-+m}a0҈DCYJO .8dF378 ]OT9hٝ0҈DCYJO .8dF468J OFΙX}T.0҈DCYJO .8dF478dXR%sOm|o0҈DCYJO .8dF488S3(NE+k0҈DCYJO .8dF498L, ?>0҈DCYJO .8dF508 BxD e^0҈DCYJO .8dF518m`wuE73 90҈DCYJO .8dF528J(`lGot00҈DCYJO .8dF538W^j* H-Pꦷ0҈DCYJO .8dF54874qF9ki0҈DCYJO .8dF558.gIkx2(yr0҈DCYJO .8dF568uQ*L? Q0҈DCYJO .8dF578KOM BGN,s0҈DCYJO .8dF588I,w;N"0҈DCYJO .8dF598979'[D 0҈DCYJO .8dF608iH 5Eh{0҈DCYJO .8dF618jABL1j%0҈DCYJO .8dF62871sKp1s40҈DCYJO .8dF638 ]N5@KZ0҈DCYJO .8dF648GVC)=Y+W0҈DCYJO .8dF658a]l*#~LYw+d0҈DCYJO .8dF668VL,um0҈DCYJO .8dF6LVAL78q&LB8u0҈DCYJO .8dF688ۙ;I1|Bϓo0҈DCYJO .8dF698tgWrK}0҈DCYJO .8dF708+E b0҈DCYJO .8dF718U=x C0=S@^0҈DCYJO .8dF728rLMlo0҈DCYJO .8dF738!sIe"0҈DCYJO .8dF748XDd[+Q0҈DCYJO .8dF758]t8D`o0҈DCYJO .8dF768ʀEOcW0҈DCYJO .8dF778)X @^4$0҈DCYJO .8dF788]fhOgDSv0҈DCYJO .8dF798p1cQ0Mii 0҈DCYJO .8dF8081ZRYD`F\0҈DCYJO .8dF818N_$#XMLe0҈DCYJO .8dF828&=CЄm0҈DCYJO .8dF838o*FZWlc0҈DCYJO .8dF848OAB$ +w0҈DCYJO .8dF858jC)RL3`fK0҈DCYJO .8dF868%gC$HF+i0҈DCYJO .8dF878KtH(_ 0҈DCYJO .8dF888e41lO0҈DCYJO .8dF898'QE϶0҈DCYJO .8dF9081STJ7BY0҈DCYJO .8dF918N.5 0҈DCYJO .8dF928WCSgKx0҈DCYJO .8dF938ŝC -}}0҈DCYJO .8dF9480PfCC(0҈DCYJO .8dF958(7Oeyw0҈DCYJO .8dF968Jn>C C{=0҈DCYJO .8dF978knQE ' 0҈DCYJO .8dF988_jN)C,0҈DCYJO .8dF99:LuyL E0҈DCYJO .8dF1008@q("P8LU)0҈DCYJO.8dseqYHN YYY YYYY Filter FlagsIdNamePosition SelectedObjectIDTypeӷ YY.rBIdv1q0000-[ ^ V V YtributeNY-4YY YE`YvYodY  FlagsGroupCategoryIDIdName"Object Type GroupObjectIDPositiont@sbo0>1fihf'YYYY.rDGroupCategoryIDIdVMSysNavPaneGroupCategoriesMSysNavPaneGroupsv1 yL~Q$ p C   w w w w w w w  w0000-[n00000 140,(  w w w w w w w  @ @       @ @      n Y#Uы ]T ]N###YYYY YYY FlagsGroupIDIconIdNameObjectIDPositionjtsYYYGroupIDIdTMSysNavPaneGroupsMSysNavPaneGroupToObjectsv1@  #yLk> ] 0  | O " n A  ` 3  U  oT oS5 oR4 oQ3 oP2 oO0 oN/ oM oL oK  oJ  oI  oH oG oF oE oD oC oB oA o@ o? o> o=  o<  o;  o:  o9  o41 o o o o o o  @ @ @ @!      "  @ @ @ @49:;< = > ? @ ABCDEFGHIJKLMNOPQRS T!U"RY)NY YYIdNameTypedv)N-tI, N 1 { H  n ' l G  q V 3 59eL000 Ycw֊e w000St֊e 4q֊es0}pS7Rf0}j0W0 3q֊es0}pS7R2q֊es0}1q֊eN_000000"0q;ed^WeW[pe/q;ed^WmS Tym;ed^Wm0000 TMSysNavPaneObjectIDs2.MSysNavPaneGroupToObjects<8MSysNavPaneGroups,(MSysNavPaneGroupCategories>:wMSysNameMap sMSysIMEXSpecs$ mMSysIMEXColumns($hMSysAccessXML$ MSysAccessStorage,(r֊eN_s0}old r֊eN_s0}qQpeWinApiKeybdEvent*&WinApiGetWindowRect0,WinApiGetCursorPos.*WinApiFileDialog*&odbcmodAcHanbai f֊eN_s0}_;ed^W$  f֊eN_s0} f֊eN_sub f֊eN f0000 f000SMSysRelationships,(MSysQueries MSysACEsMSysObjects oYN Y d Y 0000 T000 Tdv֊e xYN  Y Y Y Y Y Y Y Y Yp;ed^WAttackmodelAttackmodele,gSummarySummarye,gMainimpactsMainimpactse,g0Wellknowncountermeasures6Wellknowncountermeasurese,g    v1b N  : k &  D D9@@  LVALn"x H 00000000I{x0n000006R_ 000000R\ON zk0J0Q00[hQ'`n0_00n0ie\ 0000000000000000)R(uY00h00Pge00dS0~0_0o0R000000FIB j0i0 W0f00ICk00000W0_000IC0 YfW0_00Y00S0h0L0g0M000000h0]0n0O(u0k00c0f0_0000;edL0_0cd0Rgo000000Qn00000R~0_0o0ReY00S0h0k00c0f00QOS0S0QW0_000ICQn0c}0d\OW0_00Y00S0h0g0B0000000bSk00c0f0o000000k0irtvk000000Y00S0h0k00000000$Pn00S0000-[0[LY00S0h00g0M000S0n0;edo0ICk0[W0f0L0008^o0D}0000000k0OX[W0j0D0d0~000S0n0;edo0i0n0D}0000000k00i(ug0M00000000n0[bV{k0o0OX[W0j0D0 0LVAL6 lThe attack path aims to enter the IC test mode to provide a basis for further attacks. If an attacker is able to circumvent the protection of the test features he can use the test interface and test functions as appropriate for the intended attacks. These further attacks might lead to disclosure or corruption of memory content, but this depends on the possibilities of the test mode and has to be considered case by case.This attack covers ways of deactivating or avoiding the different types of sensor that an IC may use to monitor the environmental conditions and to protect itself from conditions that would threaten correct operation of the TOE. Hardware or software may use the outputs from sensors to take action to protect the TOE. Sensors and filters may be overcome by: " Disconnection " Changing the behavior of the sensor " Finding gaps in the coverage of the monitored condition (e.g. voltage), or of the timing of monitoring. Sensors may also be misused, in order to exploit activation of a sensor as a step in an attack. This misuse of sensors is a separate attack. The different types of sensors and filters include: " Voltage (e.g. high voltage or voltage spike) " Frequency (e.g. high frequency or frequency spike) " Temperature " Light (or other radiation)Microelectronic tools enable to either access or modify an IC by removing or adding material (etching, FIB, etc). Depending on the tool and on its use the interesting effect for the attacker is to extract internal signals or manipulate connections inside the IC by adding or to cutting wires inside the silicon. Memories could also be physically accessed for, depending on the memory technology, reading or setting bit values. The attack is directed against the IC and often independent of the embedded software (i.e. it could be applied to any embedded software and is independent of software counter measures). fh c Y = !  y]A           Applet isolation00000R▌@F@~@@nnnbVJ>$ Software Attacks000000;eddw @h@f@pdXXXL@$ B@* Nckj0b__n0Java Card00000000B@:@@@@p@xl`TH Attacks on RNG0qNpeubhV0x0n0;edDwF @ @8@Z@*00000000n0[ň qNpe000n0[eth\PD" Exploitation of Test features000_jn0`(uP@V@z@@@@TSs0000N zn00000j0{t 000_jx0n000006R_}qeYM1 z@,0000000;ed y[000n0^OrvS_w@2 @F@@@znbVJ Retrieving keys with DFADFAk000un0S_@h@R@Z@@^@|pdXL, Perturbation Attacks K0O0qN;ed@&@bw@@L@znbVJ>(  Overcoming sensors and filters00000000n00!qRS0@@ @X@@L@~rfZ2 Physical Attacks irtvj0;ed@n@@b@^@@xl`TH<$LVALwFor attackers, the typical external effects on an IC running a software application are as follows: " Modifying a value read from memory during the read operation: The value held in memory is not modified, but the value that arrives at the destination (e.g. CPU or coprocessor) is modified. This may concern data or address information. " Modifying a value that is stored in volatile memory. The modified value is effective until it is overwritten by a new value, and could therefore be used to influence the processing results. " Changing the characteristics of random numbers generated (e.g. forcing RNG output to be all 1 s). " Modifying the program flow: the program flow is modified and various effects can be observed: o Skipping an instruction o Replacing an instruction with another (benign) one o Inverting a test o Generating a jump o Generating calculation errors It is noted that it is relatively easy to cause communication errors, in which the final data returned by the IC is modified. However, these types of errors are not generally useful to an attacker, since they indicate only the same type of errors as may naturally occur in a communication medium: They have not affected the behavior of the IC while it was carrying out a security-sensitive operation (e.g. a cryptographic calculation or access control decision). The range of possible perturbation techniques is large, and typically subject to a variety of parameters for each technique. This large range and the further complications involved in combining perturbations means that perturbation usually proceeds by investigating what types of perturbation cause any observable effect, and then refining this technique both in terms of the parameters of the perturbation (e.g. small changes in power, location or timing) and in terms of what parts of software are attacked. For example, if perturbations can be found to change the value of single bits in a register, then this may be particularly useful if software in a TOE uses single-bit flr LVAL ags for security decisions. The application context (i.e. how the TOE is used in its intended operating environment) may determine whether the perturbation effect needs to be precise and certain, or whether a less certain modification (e.g. one modification in 10 or 100 attempts) can still be used to attack the TOE.LVAL DFA is the abbreviation of Differential Fault Analysis. With DFA an attacker tries to obtain a secret by comparing a calculation without an error and calculations that do have an error. DFA can be done with non-invasive and invasive techniques. This class of attacks can be divided in the following stages: " Search for a suitable single or multiple fault injection method " Mounting the attack (performing the cryptographic operation once with correct and once with faulty parameters) " Retrieving the results and composing a suitable set of data and calculating the keys from that data By applying special physical conditions during the cryptographic operation, it is possible to induce single faults (1 bit, 1 byte) in the computation result. This attack can be carried out in a non-invasive or an invasive manner. The noninvasive method (power glitching) avoids physical damages. The invasive method requires the attacker to physically prepare the TOE to facilitate the application of light on parts of the TOE.Perturbation attacks change the normal behavior of an IC in order to create an exploitable error in the operation of a TOE. The behavior is typically changed either by operating the IC outside its intended operating environment (usually characterised in terms of temperature, Vcc and the externally supplied clock frequency) or by applying one or more external sources of energy during the operation of the IC. These energy sources can be applied at different times and/or places on the IC. The attack will typically aim at reducing the strength of cryptographic operations by creating faults that can be used to recover keys or plaintext, or to change the results of checks such as authentication or lifecycle state checks, or to change the program flow. Perturbations may be applied to either a hardware TOE (an IC) or a software/composite TOE (an OS or application running on an IC).LVALwSide-channel attacks target secret information leaked through unintentional channels in a concrete, i.e. physical, implementation of an algorithm. These channels are linked to physical effects such as timing characteristics, power consumption, or electromagnetic radiation. SPA and DPA stand for  Simple and  Differential Power Analysis , respectively, and aim at exploiting the information leaked through characteristic variations in the power consumption of electronic components  yet without damaging the TOE in any way what-so-ever. Although various levels of sophistication exist, the power consumption of a device can in essence be simply measured using a digital sampling oscilloscope and a resistor placed in series with the device. When an IC is operating, each individual element will emit electromagnetic radiation in the same way as any other conductor with an electrical current flowing through it. Thus, as this current varies with the data being processed, so does the electromagnetic radiation emitted by the TOE. Electromagnetic Analysis (EMA) attacks target this variant of information leakage. These attacks are sometimes referred to as SEMA (Simple Electromagnetic Analysis), or DEMA (Differential Electromagnetic Analysis). They may use emissions from the whole IC (chip-EMA), or may focus on the emissions from particular areas of the die, where critical components are located (local-EMA). Experimental evidence shows that electromagnetic data (particularly from localised areas of a die) can be rather different from power trace data, and ICs that are protected against power analysis may therefore be vulnerable to EMA. For the sake of unity in what follows SPA and DPA will denote not only attacks based on measurements of the power consumption, but are understood to cover their  cousins in electromagnetic attacks as well, unless stated otherwise. Implementations that include countermeasures like Boolean masking that resist first order DPA may be vulnerable to higher-order DPA. This attack require LVAL s that the attacker is able to correlate more than one data point per TOE computation using hypotheses on intermediate states that depend on secret key parts. Generally, the effort for a higher-order DPA is higher than for first-order DPA, particularly during the Identification phase. This is partly also because a higher-order DPA needs to be tailored to the countermeasures in place. The outcome of the attack may be as simple as a characteristic trigger point for launching other attacks (such as a general perturbation or a DFA), or as much as the secret key used in a cryptographic operation itself. Depending on the goal of the attack it may involve a wide range of methods from direct interpretation of the retrieved signal to a complex analysis of the signal with statistical methods.LVAL  0qNpeubhV0x0n0;edL0bRY00h00qNpeubhVn0qNpe'`k0OX[Y00000n000000000000L04x0000S0n000000k0o00DPA /SPAn0[bV{0000n00000000000000n0[hQ'`0000000Ss0/~0_0o0000n0fS0j00s0k0000000Sj0i0L0B00000000000000000o00S0n00F0j0;edk00c0f0cvk0q_0SQ000OH0p00000Ss0#Y00000L0;edk000!qRk0U00f0D00h00U00j00;edn0S'`L0uX000 000000zvo000qNpeubhV00000Y00_00k000000000000000n0_j0<0k0Y00S0h0L0g0M00]0n0_j0O(uW0_000]0n00F0j0_jk0We0D0f0rk0Rn00000[ňSs0[LW0_00g0M000000000zvo000qNpeubhV0QRn0p~0ԏW0k0[Y000000[ňY00S0h00g0M00L00]0n00F0j0000n000000h0[LS'`o00]0n0[ňk0K0K0c0f0J000]00L0OULk0j004XTL0B0000qNpeubhV0n0puj00000000x0n0qNpeubhVQRn00000\Ob;edo0000k00c0f0Sdg0M0j0D0_000]0n0Nn0000000iRk0-Y00_L0B000 0wckqNpeubhV0n04XTo00ASRj00000[LY00_L0B0000000000000SOk0000000~0_0o0000000zvk000000 0 0ue\j0i0n0irtvRgk0000W0f0D000 SPAh0DPAo00]00^00 0XS}R㉐g 0h0 0]RR㉐g 00asTW00P[0000000n0Rmn0yr'` YS0W0f0o0_0`1X0`(uY00S0h00m00c0f0D000_0`0W00TOE0Or Y00S0h0o0hQO0j0D00 ,n[eln0i0j0000L0B00L000000n0Rmo00,gꌄvk0o0000000000000000000h000000h0vRk0S0NQ0_0bb0O(uW0f0!|XSk0,n[g0M000 ICn0R\O-No00AmL0Am00Nn0O\SOh0 TX00F0k00 P0n0 }K00xl>e\L0zvuY000S0n00F0k0W0f00QtU000000k00c0f0S0n0AmL0 YSY00k0d00f00TOEk00c0f0x>e\L0_M0wS0U0000xl㉐gEMA ;edo00S0n0.zn0`1XoH0D00jvk0Y000S0n0;edo00SEMAXS}xl㉐g ~0_0o0DEMA]Rxl㉐g h0|Tp0004XTL0B000S0n0;edg0o00IChQSOK00n0>e\0O(uY004XT000-EMA 0B00p0000n0yr[n0W͑j00000000L0MnU00f0D00W K00n0>e\k0v0^}04XT0000-EMA 0B000 x000yrk0000n0yr[n0WK00 o00R0000n0000h0o0puj004XTL0B00S0h0L0[vk0<fU00f0J000R㉐gK00OwU00f0D00ICg000EMAk0[W0f0o01_g0B00S'`L0B000 N Nn0N'`n0_00k00SPASs0DPAo00Rmϑn0,n[k0We0O0;ed`0Q00asTY00n0g0j0O00yrk0fW0j0D0P00x;edk0^Y000n00+T00n0h0tY00S0h0L0g0M000 1!kDPAk0[bY00000$Pn000000n00F0j0[bV{0+T0[ňo00ؚ!kDPAk0[W0f01_g0B00S'`L0B000S0n0;edg0o00;edL00qQuRk0_X0f0 YSY00-NrKak0Y00N0O(uW0f00TOEn0{T0h0k0pen0000pn0v0S0S0h0L0g0M00_L0B000N,k00yrk00CCUOk0J0Q00 0X%R0000-Ng0o00ؚ!kDPAn0RRL01!kDPA000ؚD00SVn01d0h0W0f00ؚ!kDPAo0@b[n0[bV{k0T0[00_L0B00S0h0L0B0R00000 S0n0;edn0P}go00Nn0;edN,vj0K0O0qN0DFAj0i0 0Y00_00n0yr_vj0M0c0K0Q0h0j000F0j0XS}j04XT0B00p00fSd\OSOg0O(uU000qQun00F0k0іj04XT0B000;edn0vvk0_X0f00S_W0_0OS0vcȑY00elK000q}vj0Kblk00c0f0OSn0іj0㉐g0LF0el~0g00E^^D0elL0_h0j00S'`L0B0002LVALDIll-formed Java Card applicationsSide-channel Attacks  Non-invasive retrieving of secret dataLVALwAttacks on RNGs aim in general to get the ability to predict the output of the RNG (e.g. of reducing the output entropy) which can comprise: " past values of the RNG output (with respect to the given and possibly known current values), " future values of the RNG output (with respect to the possibly known past and current values), " forcing the output to a specific behavior, which leads to: o known values (therefore also allowing for the prediction of the output), o unknown, but fixed values (reducing the entropy to 0 at the limit), o repetition of unknown values either for different runs of one RNG or for runs of two or more RNGs (cloning) . A RNG considered here can be one of the following types " true RNGs (TRNG), the output of which is generated by any kind of sampling inherently random physical processes, " pseudo RNG (PRNG) which output is generated by any kind of algorithmic processing (the algorithm is in general state based, with the initial state (seed) may generated by a TRNG), " hybrid RNG (HRNG), which consists of a TRNG and a PRNG with a variety of state update schemes, The applicable attack methods vary according to the Type of RNG: A true RNG may be attacked by3: " permanent or transient influence of the operating conditions (e.g. voltage, frequency, temperature, light) " non invasive exploitation of signal leakage (e.g. signal on external electrical interfaces) " physical manipulation of the circuitry (stop the operation, force the line level, modify and/or clone the behavior, disconnect entropy source) " wire taping internal signals (compromise internal states) A pseudo RNG may be attacked by: " direct (cryptographic) attack on the deterministic state transition and output function (e.g. based on known previous outputs of the RNG) " indirect attack on the state transition computation process by employing some side channel information (i.e. leakage on external electrical interfaces) " attack on the execution path of the processing (modification of the result LVAL s) " attack on the seed (prevent reseeding, force the seed to fixed known or unknown (but reproducible) value, compromise the seed value) " overcome the limit of RNG output volume (e.g. forcing the RNG to repeat values or to produce enough output to enable the attacker to solve equations and based on the solution to predict the output) The attacks on hybrid RNG will be in general a combination of attacks on TRNGs and PRNGs. All RNG designs can be expected to demand also for test procedures to counter attacks like those listed above. The analysis above does not take attacks on test procedures into account, as such attacks will by covered sufficiently by the more general attack scenario on software. Observe that test procedures may be an object on attack like SPA/DFA to reveal the RNG output values.LVALjAccess control to memories, files and other features Verification in calculation process Verification for availabilities Sequence control Implement retry counters in cryptographic processIn the most favourable cases, the attacker can retrieve information (e.g. a dump of memory), execute functions that usually require specific privileges or even switch to a context giving the full control over the card (JCRE context).A successful attack on the RNG will result in breaching the security mechanisms of the chip, which rely on the randomness of the RNG. The mechanisms may be DPA/SPA countermeasures, sensor testing, integrity checking of active shield, bus and/or memory encryption and scrambling. The application software is affected by such attacks indirectly, e.g. sensors and related tests being disabled by an attacker, will generate further attack possibilities. The software developer can rely on the capabilities of the hardware platform for testing the RNG and use these or implement and perform additional tests by himself based on such capabilities. The software developer may implement also tests for repetition of RNG output, but the coverage and feasibility of such tests may depend on the implementation and seems to be a problem. The cloning attack for RNG output on different instances of a RNG cannot be countered by tests, so other mechanisms must be designed as appropriate. In case of TRNGs, sufficient tests should be performed (either by the chip platform itself or by the software developer). In case of PRNG a special effort on protecting the seed and the algorithm in terms of integrity and confidentiality is required. This effort pertains to the general software and data protection aspects and will be not discussed further in this chapter.nLVALS0n0֊t;edo00 Nckj0b__n0000000000d0~000 Nckj0byte000}TN00000g0ibU00f0D0_000 gRj0 byte00000000cc0f0D0j0K0c0_00Y00`an0B00000000000[LY00S0h0g0B000 S0n0Oo00Java Cardk0n00rS_Y00_0`0W00Nn00000 00000000k00 TI{n0;edL0B00S'`o0B00 0S0n0;edo00<0000j0i0n0Nn0;edh0D}0T0U00f0D0j0D04XT0ewn0000000u0cd0Java CardS000o0000000000000h0j0Y0S0h0L0g0M00 k0i(uY00_L0B000U00k00S0n0000k0byte000000000L0Q5U00f0D004XTo00S0n0igňnL0!qRk0j0c0f0D0j0Q00p0j00j0D00]0n0Nk0yr%Rj0ibo0_j0D00 Nckj0b__n000000000o00Javan0GRk0USY00byte000000000[LY000 Nckj0b__n000000000o08^0jnvj000000000n0byte0000KbRg0 YfY00S0h0k00c0f0\ObU0000d0~000S0n00F0j0 Nckj0b__n000000000o00ckn0CAP0000000000n0QRg0o0j0D00]0n0P}g0{0h00i0n0Java Card00000000o0000000000n0[L-Nk0GR07_6RW0j0D000qNpeubhV0x0n0;edo00N,k00qNpeubhVn0QR0N,ng0M000F0k0Y00OH0p00QR0000000n0Y0 S0h00vvh0W0f00D0f00N Nn0Q[0+T00 00qNpeubhV0QRn0NSn0$Pc[U00_0ewn0S'`L0B00s(Wn0$Pk0OY00 00qNpeubhV0QRn0\egn0$Pewn0S'`L0B00NSSs0s(Wn0$Pk0OY00 0N Nn0P}gk0j000yr[n0u00~0D00Y000F0k0QR07_6RY000 0ewn0$PS00k00c0f0QRn0N,nL0Sk0j00 0*gwn0V[$P0000000PLun00~0g0n0Y0 01d0n0qNpeubhVn0puj00[L~0_0o0pen0qNpeubhV0000 n00[Lg00*gwn0$PL0p~0ԏU0000F0k0Y0000 S0S0g0H0f0D00qNpeubhVo00!kn0.z^n0D0Z00K0g0B000 00wckn0qNpeubhV00,gꌄvk00000j0irt00000UO0K0n0elg0000000Y00S0h0k00c0f00QRL0ubU0000 00d֊eNP09NP09bit =֊eNP08NP08bit <֊eNP07NP07bit ;֊eNP06NP06bit :֊eNP05NP05bit 9֊eNP04000000text(255)) 8֊eNP0300000 Ttext(255)) 7֊eNP02֊e$R%Rtext(255)% 6֊eNP01CitedDocumentAttext(255).# 5֊eME10ME10bit 4֊eME09ME09bit 3֊eME08ME08bit 2֊eME07ME07bit 1֊eME06ME06bit 0֊eME05ME05bit /֊eME04ME04bit .֊eME03ME03bit -֊eME02ME02bit ,֊eME01ME01bit +֊eBL05BL05bit *֊eBL04BL04bit )֊eBL03BL03bit (֊eBL02BL02bit '֊eBL01BL01bit &֊eyou can get the associated document at:AssociatedDocumentAttext(255)TI3 %֊eyou can get the document at:DocumentAttext(255)?4( $֊eyou can get abstracts at:AbstractsAttext(255)=2% #֊eCited by:CitedBytext(255)) "֊eAT20AT20bit !֊eAT19AT19bit  ֊eAT18AT18bit ֊eAT17AT17bit ֊eAT16AT16bit ֊eAT15AT15bit ֊eAT14AT14bit ֊eAT13AT13bit ֊eAT12AT12bit ֊eAT11AT11bit ֊eAT10AT10bit ֊eAT09AT09bit ֊eAT08AT08bit ֊eAT07AT07bit ֊eAT06AT06bit ֊eAT05AT05bit ֊eAT04AT04bit ֊eAT03AT03bit ֊eAT02AT02bit ֊eAT01AT01bit ֊eGroupGrouptext(255)#  ֊eConference CodeConferenceCodetext(255)6+  ֊eISBNISBNtext(255)!  ֊eMonth-DayMonthDaytext(255)*  ֊eYearYeartext(255)!  ֊epage.Pagetext(255)" ֊eDocument No.vol.)DocumentNotext(255)8-! ֊ePresentation OrderPresentationOrdertext(255)<1 ֊eConference name / Document titleConferenceNametext(255)G<, ֊eTitle in JapaneseTitleInJapanesetext(255)9. ֊eAuthor in JapaneseAuthorInJapanesetext(255);0 ֊eTitleTitletext(255)# ֊eAuthorAuthortext(255)% ֊eNo.֊eNOlong 0 KKKKKKKKK K K K K K KKKKKKKKKKKKKKKKKK K! K"!K#"K$#K%$K&%K'&K('K)(K*)K+*K,+K-,K.-K/.K0/K10K21K32K43K54K65K76K87K98K:9K;:K<;K=<K>=K?>  @ @ @ @ @ @ @ @       ! "!#"$#%$&%'&(')(*)+*,+-,.-/.0/102132435465768798:9;:<;=<>=?>b Y N??Y Y Y Y Y Y Y Y Y Y    Y  Y & Y  Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y! !Y" " Y# # Y$$ Y%%Y&&Y''Y((Y))Y**Y++Y,,Y--Y..Y//Y00Y11Y22Y33Y44 Y55 Y66 Y77 Y88Y99Y::Y;;Y<<Y==Y>>֊eNO Author Title AuthorInJapaneseTitleInJapaneseConferenceName"PresentationOrderDocumentNoPageYearMonthDayISBNConferenceCode GroupAT01AT02AT03AT04AT05AT06AT07AT08AT09AT10AT11AT12AT13AT14AT15AT16AT17AT18AT19AT20CitedByAbstractsAtDocumentAt(AssociatedDocumentAtBL01BL02BL03BL04BL05ME01ME02ME03ME04ME05ME06ME07ME08ME09ME10CitedDocumentAt֊e$R%R 00000 T 000000NP05NP06NP07NP08NP09NP10: < ^AYPrimaryKey#$%5  v1b N  $B!@@AA@@@ @@ !@AA  @B!A  @@ @A @ZNVRKG+0%$$%x(VLVAL.4  h @ Jv,Lj0Lhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-kara-ivanov.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-schmidt.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-fischer.pdfhttp://homes.esat.kuleuven.be/~bgierlic/sasc_sca_4on1.pdfhttp://www.erikzenner.name/docs/2008_SASC_Talk.pdfhttp://www.erikzenner.name/docs/2008_SASC_Talk.pdfhttps://online.tugraz.at/tug_online/voe_main2.getvolltext?pCurrPk=38038http://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/mdca_ches08.pdfhttp://fse2008.epfl.ch/docs/slides/day_1_sess_5/HojsikRudolf_TriviumDFA_pres.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-berzati.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-franq.pdfhttp://conferenze.dei.polimi.it/FDTC08/fdtc08-takahashi.pdfhttp://trac2.assembla.com/Biblio_5IF/export/33/Articles%20recherche/Perturbating%20RSA%20Public%20Keys.pdfhttp://citp.princeton.edu/memory/http://www.iacr.org/workshops/ches/ches2007/presentations/S1T3-Rivain.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T2-LEMKE.PDFhttp://conferenze.dei.polimi.it/FDTC07/Aciicmez.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S11T2-MACE.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T3-Gierlichs.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T2-Schaumont.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S3T1-Popp.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S1T1-Jaffe.pdfhttp://conferenze.dei.polimi.it/FDTC07/Takahashi.pdfhttp://conferenze.dei.polimi.it/FDTC07/Maistri.pdfhttp://www.iacr.org/workshops/ches/ches2007/presentations/S11T1-Robisson.pdfhttp://portal.acm.org/citation.cfm?id=1373319http://www.fit.vutbr.cz/~cvrcek/cards/dpa.pshttp://scholar.google.co.jp/scholar?hl=ja&q=How+to+Check+Modular+Exponentiation+&btnG=%E6%A4%9C%E7%B4%A2&lr=&as_ylo=&as_vis=0www.ipa.go.jp/security/enc/CRYPTREC/fy15/documents/05rep.pdf http://www.ieice.org/jpn/copyright/copy.htmlLVAL  8 * , v B0xl\ |Jhttp://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.24.9590&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/okeya04power.pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/hasan00power.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.32.3181&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.7292&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/okeya00elliptic.pdfhttp://sedat.iam.metu.edu.tr/sca/images/3/32/TimingagainstRSAwithCRT.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.3920&rep=rep1&type=pdfhttp://www.gulf-stream.net/patandsteve/att-def2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=185http://www.jscoron.fr/publications/dpaecc.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=156http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.4450&rep=rep1&type=pdf#page=170http://csrc.nist.gov/archive/aes/round1/conf2/papers/chari.pdfhttp://csrc.nist.gov/archive/aes/round1/conf2/papers/biham3.pdfhttp://www.usenix.org/events/smartcard99/full_papers/messerges/messerges.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.2.543&rep=rep1&type=pdfhttp://www.cl.cam.ac.uk/~mgk25/sc99-tamper.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.11.484&rep=rep1&type=pdfhttp://www.cryptography.com/public/pdf/DPATechInfo.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7836&rep=rep1&type=pdfhttp://www.cs.jhu.edu/~fabian/courses/CS600.624/Timing-full.pdfhttp://joye.site88.net/papers/CG1997_8.ps http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.2571&rep=rep1&type=pdfhttp://www.cl.cam.ac.uk/~mgk25/tamper2.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.40.5024&rep=rep1&type=pdfhttp://www.ieice.org/jpn/copyright/copy.htmlLVAL!>z < h * T  Bnh* http://www.springerlink.com/content/pf1wb0cca5efxf0m/http://www.springerlink.com/content/bj29nmxlkvbeckkp/http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdfhttp://www.springerlink.com/content/5ve3k5l0dfvmv1c1/http://proquest.umi.com/pqdlink?Ver=1&Exp=10-24-2015&FMT=7&DID=727720061&RQT=309&attempt=1&cfc=1http://www.springerlink.com/content/9emvg2d15uqeb97b/http://portal.acm.org/citation.cfm?id=1015047.1015050http://www.springerlink.com/content/911t7m137r2gt77l/http://www.springerlink.com/content/lapl61jkfumcd4ww/http://www.springerlink.com/content/bhlryr1lu5y9r7u8/http://eref.uqu.edu.sa/files/Elliptic%20Curves%20Cryptosystems/SCA/Using%20Second-Order%20Power%20Analysis%20to%20Attack%20DPA%20Resistant%20Software.pdfhttp://www.springerlink.com/content/r64k4xhvkv1txrbw/http://www.springerlink.com/content/3ncqj0fldntlnm3b/http://www.springerlink.com/content/n2m6w6b0kg3elaxu/http://www.springerlink.com/content/hgrlfmqnpujcg4d6/http://www.springerlink.com/content/u23965ctrfvwv0d7/http://www.springerlink.com/content/1n4neg1rx8hadr72/http://www.springerlink.com/content/6rct1u31c2v17hf0/http://www.springerlink.com/content/felup36h7l351g23/http://www.springerlink.com/index/LNUYD6HB3TAWHT75.pdfhttp://www.springerlink.com/content/7pfynlrpxjlqh4kn/http://www.springerlink.com/content/2ek0u4t2q7c0chm3/http://www.springerlink.com/content/0g5xg7l5wfmmx98d/http://www.springerlink.com/content/wnw0v6cc7q0ux7p1/http://www.springerlink.com/content/u09bpf3vmuv2a79c/http://www.springerlink.com/content/9n9q9pc9wefdxmdw/http://www.springerlink.com/content/lq2xmc0qnpelyqhu/http://www.springerlink.com/content/t6mc7cktue392rwm/http://www.springerlink.com/content/x058421j68w4m788/http://portal.acm.org/citation.cfm?id=1754548http://www.springerlink.com/content/nhcyw32pnx22km0k/http://www.springerlink.com/content/4el17cvre3gxt4gd/http://www.ieice.org/jpn/copyright/copy.html N z vT? CHelena Handschuh and Howard M. HeysA Timing Attack on RC5SAC1998LNCS1556306-31819988/17-18978-3-540-65894-8, 3-540-65894-7SAC5j@@@..."" T?? ? J. F. Dhem, F. Koeune, P.A. Leroux, P. Mestre, J. J. Quisquater, and J. L. WillemsA Practical Implementation of the timing Attack19981g18e1998978-3-540-67923-35~@@fffZZNNLL**"'+? ? =Adi ShamirHow to Check Modular ExponentiationEUROCRYPT199719972005/11/15EUROCRYPT5@@hhh"'6? ? Shiho Moriai,Fault-Based Attack of Block CiphersSCIS19971997SCIS4~~~~nnn('2??M. Joye and J.-J. QuisquaterFaulty RSA encryption199719974T@@xxxxpppF'"? ?PEli Biham, Adi Shamir,Differential Fault Analysis of Secret Key CryptosystemsCRYPTO1997513-52519978/17-213-540-63384-7CRYPTO4j@@@,,,  :'?? ?Dan Boneh, Richard A. DeMillo, Richard J. LiptonOn the Importance of Checking Cryptographic Protocols for FaultsEUROCRYPT199737-5119972005/11/153-540-62975-0EUROCRYPT4Z@@ttthhh\ZH.n'?? ?Ross Anderson, Markus Kuhn,Low Cost Attacks on Tamper Resistant Devices1997LNCS1361125-13619972004/7/93-540-64040-14T@@D/? ?E. BovelanderSmart card Security 'How can we be so sure?'EUROCRYPT199719972005/11/15EUROCRYPT1j@@('v? ? Paul C. KocherTiming Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other SystemsCRYPTO1996104?11319968/18-223-540-61512-1CRYPTO5j@@@NNNBB6*(*'?? ?D. Boneh, R. A. Demillo and R. J. LiptonA New Breed of Crypto Attack on "Tamperproof" Tokens Cracks Even the Strongest RSA Code199619964z@****   ^'"??Ross Anderson, Markus KuhnTamper Resistance -a Cautionary NoteUSENIX1g11e199611/18-211-880446-83-9USENIX1X@X@X@00000000;ed(3)AES$B'?LVALJ ( v  X :dD$http://scholar.google.co.jp/scholar?cites=8728191337811702566&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10351212662558689118&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12624524671511307242&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13744855537749857747&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6290072704476103925&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13482814931318447611&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11416285191329169729&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15353825429262460424&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14762536214421460735&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3361801060864450175&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16592424866527716842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5551018029043416470&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2291542944349468130&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11868551933732359222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1602442345470153893&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8863219170654052847&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=665482584297668728&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16670724884084567192&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16334412284163555639&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14477010676965973026&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17800078785909990300&as_sdt=2005&sciodt=0,5&hl=jan ^  D &?[Thomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanPower Analysis Attacks of Modular Exponentiation in SmartcardsCHES1999144-15719993-540-66646-XCHES5j@ @@bbbVVJ><4x';? ?Louis Goubin, Jacques PatarinDES and Differential Power Analysis The "Duplication"MethodCHES1999158-17219993-540-66646-XCHES5j@ @@,,,  H';? ?Suresh Chari, Charanjit Jutla, Josyula R. Rao, Pankaj RohatgiA Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards199919993/22-235|@ @NNNBB66444&'&? ?mEli Biham, Adi ShamirPower Analysis of the Key Scheduling of the AES Candidates199919993/22-235~@ @8'&? ?Thomas S. Messerges, Ezzy A. Dabbish, Robert H. SloanInvestigations of Power Analysis Attacks on SmartcardsUSENIX1999151-16219992005/10/11USENIX5@ @HHH<<00.""x'7? ?3Suresh Chari, Charanjit S.Jutla, Josyula R. Rao, Pankaj RohatgiTowards Sound Approaches to Counteract Power-Analysis AttacksCRYPTO1999398-41219998/15-193-540-66347-9CRYPTO5j@@~~~rrrfdX>0('?? ?EPaul Kocher, Joshua Jaffe, and Benjamin JunDiffrential Power AnalysisCRYPTO1999388-39719998/15-193-540-66347-9CRYPTO5X@@ d'?? ? Pascal PaillierEvaluating Differential Fault Analysis of Unknown CryptosystemsPKC1999LNCS1560235-24419992003/1/3978-3-540-65644-9, 3-540-65644-8PKC4j@@ @ ZZZNNB64.,?? ?=OliverKommerling, Markus G. KuhnDesign Principles for Tamper-Resistant Smartcard ProcessorsUSENIX199919992005/10/11USENIX1\@ @ N'v? ?/Helena Handschuh, Pascal Paillier, and Jacques SternProbing Attacks on Tamper-Resistant DevicesCHES1999303-31519993-540-66646-XCHES1j@@@ :::.." v'{? ? (Paul Kocher, Joshua Jaffe, Benjamin JunIntroduction to Differential Power Analysis and Related Attacks199819985l@@ \'"? L ` $ dn?!7M. Anwar HasanPower Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve CryptosystemsCHES2000LNCS196593-10820008/17-183-540-41455-XCHES5z@@|||ppddbZ@2**?? ? uGael Hachez and Jean- Jaques QuisquaterMontgomery Exponentiation with no Final Subtractions: Improved ResultsCHES2000LNCS1965293-30120008/17-183-540-41455-XCHES5j@@@ttthh\PNF,\?? ?Jean-Sebastien Coron, and Louis GoubinOn Boolean and Arithmetic Masking against Differential Power AnalysisCHES2000LNCS1965231-23720008/17-183-540-41455-XCHES5j@@@pppddXLJB(Z?? ?Thomas S. MessergesSecuring the AES Finalists Against Power Analysis AttacksFSE2000LNCS1978150 ? 16420002004/10/123-540-41728-1FSE5j@@,,,    4?? ?MKatsuyuki Okeya, Hiroyuki Kurumatani, and Kouichi SakuraiElliptic Curves with the Montgomery-Form and Their Cryptographic ApplicationsPKC2000LNCS1751238-25720001/18-20978-3-540-66967-8, 3-540-66967-1PKC5j@@@\NF8((?? ?Werner SchindlerA Timing Attack against RSA with the Chinese Remainder TheoremCHES2000LNCS1965109-12420008/17-183-540-41455-XCHES5j@@@666**.?? ?Ingrid Biehl, Bernd Meyer, and Volker MullerDifferential Fault Attacks on Elliptic Curve CryptosystemsCRYPTO2000LNCS1880131-14620008/20-24978-3-540-67907-3CRYPTO4j@@@vvvjj^RPD" f?? ?Steve H. WeingartPhysical Security Devices for Computer Subsystems: A Survey of Attacks and DefensesCHES2000LNCS1965302-31720008/17-183-540-41455-XCHES1l@ f@@bbbVVJ><4 0? ?RPaul N. Fahn Peter K. PearsonIPA: A New Class of Power AttacksCHES1999173-18619993-540-66646-XCHES5j@ @@J';? ?Jean-Sebastien CoronResistance against Differential Power Analysis for Elliptic Curve CryptosystemsCHES1999292-30219993-540-66646-XCHES5j@ Z@@BBB66*6';? LVALJ ( r V 8fF(http://scholar.google.co.jp/scholar?cites=13276651643267869669&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2246861403175862524&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1866382575384826743&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13034076611341217586&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15253233903131344334&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5387730328463618122&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5080492730755480673&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17297821962695206839&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3739679154152365098&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1721393298594368890&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5728606062760045540&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13248290143254652800&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5618671948406108527&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9491454633659654284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8134445266750555855&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6660723874732754470&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15309004258842596985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14899204081046671945&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10458115805764798192&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16425145042717318741&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18424707116598970724&as_sdt=2005&sciodt=0,5&hl=ja,   h  B N?+Eric Brier, Helena Handschuh and Christophe TymenFast Primitives for Internal Data Scrambling in Tamper Resistant HardwareCHES2001LNCS216216-2720015/14-163-540-42521-7CHES1j@@@~~rfd\B4,"p? ?*@Thomas S. MessergesPower analysis attacks and countermeasures for cryptographic algorithms200020000-599-84667-45@@4'*? ?) David Naccache and Michael TunstallHow to Explain Side-Channel Leakage to Your KidsCHES2000LNCS1965229-23020008/17-183-540-41455-XCHES4,5j@l@@DDD88, T?? ?(Jean-Sebastien Coron, Paul Kocher, and David NaccacheStatistics and Secret LeakageFC2000LNCS1962157-17320002/20-243-540-42700-7FC5j@@@666** x?? ?'|Christophe Clavier, Jean-Sebastien Coron, and Nora DabbousDifferential Power Analysis in the Presence of Hardware CountermeasuresCHES2000LNCS1965252-26320008/17-183-540-41455-XCHES5j@@@xvnTF>0  ?? ?&Adi ShamirProtecting Smart Cards from Passive Power Analysis with Detached Power SuppliesCHES2000LNCS196571-7720008/17-183-540-41455-XCHES5j@@@ HHH<<0$""?? ?%Mehdi-Laurent Akkar, Regis Bevan, Paul Dischamp and Dider MoyartPower Analysis, What Is Now Possible& ASIACRYPT2000LNCS1976489-50220002012/3/73-540-41404-5ASIACRYPT5j@@@ zzznnbVTB(?? ?$Thomas S. MessergesUsing Second-Order Power Analysis to Attack DPA ResistantSoftwareCHES2000LNCS1965238-25120008/17-183-540-41455-XCHES52@2@@ BBB66*4?? ?#Rita Mayer-SommerSmartly Analyzing the Simplicity and the Power of Simple Power Analysis on SmartcardsCHES2000LNCS196578-9220008/17-183-540-41455-XCHES5j@@@ bbbVVJ><4 0?? ?"Katsuyuki Okeya and Kouichi SakuraiPower Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing AttackIndocrypt2000LNCS1977178-19020002012/10/13978-3-540-41452-0Indocrypt5j@z@@ zXD<.T?? LVAL^ N B " `d hhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=41http://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230187.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.6.3106&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=217http://www.cdc.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-sca-isc01.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=41http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-032/IITA-0763-032.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.9754&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=377http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=363http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=52http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-031/IITA-0763-031.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=272http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=286http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=16http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=295http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-030/IITA-0763-030.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.8781&rep=rep1&type=pdf#page=29http://www.cs.bris.ac.uk/home/tunstall/papers/NT00.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.3849&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.1.7792&rep=rep1&type=pdfhttp://teal.gmu.edu/courses/ECE636/homework/shamir_ches_2000.pdfhttp://www.iacr.org/cryptodb/archive/2000/ASIACRYPT/19760489.pdfx v  F?4Elisabeth Oswald and Manfred AignerRandomized Addition-Subtraction Chains as a Countermeasure against Power AttacksCHES2001LNCS216235-9020015/14-163-540-42521-7CHES5j@@ @|||ppdXVN4&T?? ?3eColin D. Walter and Susan ThompsonDistinguishing Exponent Digits by Observing Modular SubtractionsCT-RSA2001LNCS2020192-20720012004/8/12978-3540418986CT-RSA5j@@```TTTHF: R?? ?2jSung-Ming Yen, Seungjoo Kim, Seongan Lim and SangjaeMoonA Countermeasure against One Physical Cryptanalysis May Benefit Another AttackICISC2001LNCS2288414-42720012012/6/73-540-43319-8ICISC5j@@ @|bRJ<,,~?? ?1TC. D. WalterSliding Windows Succumbs to Big Mac AttackCHES2001LNCS2162286-29920015/14-163-540-42521-7CHES5l@@ @zzz&?? ?0Christophe Clavier and Marc JoyeUniversal Exponentiation Algorithm: A First Step towards Provable SPA-ResistanceCHES2001LNCS2162300-30820015/14-163-540-42521-7CHES5j@@ @zzznnbVTL2$N?? ?/7Kouichi Itoh, Masahiko Takenaka, and Naoya ToriiDPA Countermeasure Based on the  Masking Method"ICISC2001440-45620012012/6/73-540-43319-8ICISC5j@@DDD888,* n'?? ?.OLouis GoubinA Sound Method for Switching between Boolean and Arithmetic MaskingCHES2001LNCS21623g15e20015/14-163-540-42521-7CHES5j@ @@444((&?? ?-Mehdi-Laurent Akkar and Christophe GiraudAn Implementation of DES and AES, Secure against Some AttacksCHES2001LNCS2162309-31820015/14-163-540-42521-7CHES5j@@@fffZZNB@8`?? ?,HSung-Ming Yen, Seungjoo Kim, Seongan Lim, and Sangjae MoonRSA Speedup with Residue Number System Immune against Hardware Fault CryptanalysisICISC2001LNCS2288397-41320012012/6/7978-3-540-43319-4ICISC4@@@n^VH88&&&?? LVALL , v  X 8lN,http://scholar.google.co.jp/scholar?cites=10027480496419758196&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12426262496437656653&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13570524709167176557&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5458376587455909604&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13519902091935284381&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7256859719753945501&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=206183976725068111&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=975333014859230755&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4702832392658269841&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1855585984839514155&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16405005886375568785&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6760875505759379169&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10172244607126762300&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12026174936365807875&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6755847472842259873&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9489243317297889533&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10515208447215389117&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11324256158096928250&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5535484940465663021&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13807860348710521290&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7937475412336125337&as_sdt=2005&sciodt=0,5&hl=jaLVAL$,V  @ h ( R |$Lv 2ZXhttp://www.springerlink.com/content/6f01vrcp6e3ylpg1/http://portal.acm.org/citation.cfm?id=1765391http://www.springerlink.com/content/m6caxe2le6wftytn/http://www.springerlink.com/content/by44efa6h14pxg0m/http://www.springerlink.com/content/4rc6t0tt1vary776/http://www.springerlink.com/content/5lajt19la413jclk/http://www.springerlink.com/index/0RXU5937XBQR597R.pdfhttp://www.springerlink.com/index/2MA7U5JDK5VXPUX8.pdfhttp://www.springerlink.com/index/71HC6NG8MAX4JWUY.pdfhttp://www.springerlink.com/index/4UGK06UU0Y8HF5UE.pdfhttp://www.springerlink.com/index/V34A7M2LUF83P02C.pdfhttp://www.springerlink.com/index/BE5NKL5B5Y55FHQ8.pdfhttp://www.springerlink.com/content/yd7cvnaheuda7jk1/http://www.springerlink.com/index/62PF7Y8QL7C2U8HX.pdfhttp://www.springerlink.com/index/JK732KHRGYYTVFET.pdfhttp://www.springerlink.com/index/XG3RLT5EM21Y2G4F.pdfhttp://www.springerlink.com/index/K4MMM01R4HUBFQR8.pdfhttp://www.springerlink.com/content/3p1qw48b1vu84gya/references/http://www.springerlink.com/content/lhld72bbhr8f00n0/http://www.springerlink.com/index/DN83BAV18VBGHLKV.pdfhttp://www.springerlink.com/content/14d6t8fa86grr9t3/http://www.springerlink.com/index/CHMYDKQ8X5TGDRCE.pdfhttp://www.springerlink.com/index/EAD10K34V7Q36D3W.pdfhttp://www.springerlink.com/content/yaalwk8wnqk84xpc/http://www.springerlink.com/content/el96l790b0nbgf9c/http://www.springerlink.com/index/3WP921CPC1MFDMMY.pdfhttp://www.springerlink.com/index/6K081BG38BFDK369.pdfhttp://www.springerlink.com/index/467HL25TJYECWCPF.pdfhttp://www.springerlink.com/index/H3BHHLXN9QBG05PJ.pdfhttp://www.springerlink.com/content/1wg0vbq5ut7y4g3k/http://www.springerlink.com/content/qrdmkcqnavcx1c6v/http://www.springerlink.com/content/8h6fn41pfj8uluuu/http://www.springerlink.com/content/tbx69cc9xn340rm6/http://www.springerlink.com/index/9Y158F77BRXGBNWP.pdfhttp://www.springerlink.com/content/7yqyj4ew716m0pbc/http://www.springerlink.com/content/dtmbghwg3cxngyk5/ 8 L "^?>Jean-Jacques Quisquater and David SamydeElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cardse-Smart2001LNCS2140200-21020019/19-213-540-42610-8e-Smart5l@@vvvjhZ@2*  ^?? ?=Karine Gandolfi, Christophe Mourtel, Francis OlivierElectromagnetic Analysis: Concrete ResultsCHES2001LNCS2162251-26120015/14-163-540-42521-7CHES5l@ @@XXXLL@42*x?? ?<R. AndersonSecurity Engineering --A Guide to Building Dependable Distributed Systems20012001-Z@$'"?;`Mike BondAttacks on Cryptoprocessor Transaction SetsCHES2001LNCS2162220-23420015/14-163-540-42521-7CHES9j@ @@ vvv ?@ ?:Bodo MollerSecuring Elliptic Curve Point Multiplication against Side-Channel Attacks2001LNCS2200324-33420012010/1/33-540-42662-05j@ @@ 444(($/? ?9^D. May, H. L. Muller and N. P. SmartRandom Register Renaming to Foil DPACHES2001LNCS216228-3820015/14-163-540-42521-7CHES5l@ @@ &&&V?? ?8#Katsuyuki Okeya, Kunihiko Miyazaki, and Kouichi SakuraiA Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel AttacksICISC2001LNCS2288428-43920012012/6/7978-3-540-43319-4ICISC5l@ @@ :::.." |?? ?7Marc Joye and Jean-Jacques. QuisquaterHessian Elliptic Curves and Side-Channel AttacksCHES2001LNCS2162402-41020015/14-163-540-42521-7CHES5l@@@ FFF::." Z?? ?6P. Y. Liardet and N. P. SmartPreventing SPA/DPA in ECC Systems Using the Jacobi FormCHES2001LNCS2162391-40120015/14-163-540-42521-7CHES5l@@@BBB66*H?? ?5Marc Joye and Christophe TymenProtections against Differential Analysis for Elliptic Curve Cryptography: An Algebraic ApproachCHES2001LNCS2162377-39020015/14-163-540-42521-7CHES5j@@ @~rphN@8*   J??  & R xx?H$Colin D. WalterSome Security Aspects of the MIST Randomized Exponentiation AlgorithmCHES2002LNCS2523276-29020028/13-153-540-00409-2CHES5l@@@BBB66*,?? ?GEric Brier and Marc JoyeWeierstra Elliptic Curves and Side Channel AttacksPKC2002LNCS2274335-34520022002/12/143-540-43168-3PKC5j@ >???FTatsuya Izu and Tsuyoshi TakagiA Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel AttacksPKC2002LNCS2274280-29620022002/12/143-540-43168-3PKC5l@@@vvj^\V<( L?? ?E;Werner SchindlerA Combined Timing and Power AttackPKC2002LNCS2274263-27920022002/12/143-540-43168-3PKC5l@@rrr.?? ?DMRoman NovakSPA-Based Adaptive Chosen-Ciphertext Attack on RSA ImplementationPKC2002LNCS2274252-26220022002/12/143-540-43168-3PKC5l@@@444(($?? ?CNColin D. WalterMIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power AnalysisCT-RSA2002LNCS227153-6620022/18-22978-3-540-43224-1CT-RSA5l@@@lll``THF: ,?? ?B8Colin D. WalterPrecise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA ModuliCT-RSA2002LNCS227130-3920022/18-22978-3-540-43224-1CT-RSA5@@@~~~rrfZXL* ,?? ?AMarc Joye, Jean-Jacques Quisquater, Sung-Ming Yen and Moti YungObservability Analysis ? Detecting When Improved Cryptosystems Fail ?CT-RSA2002LNCS227117-2920022/18-22978-3-540-43224-1CT-RSA5j@@|ZLD:**?? ?@|Elena Trichina, Domenico De Seta, Lucia GermaniSimplified Adaptive Multiplicative Masking for AESCHES2002LNCS2523187-19720028/13-153-540-00409-2CHES5l@@@\\\PPD86.l?? ??hAndrew HuangKeeping Secrets in Hardware: The Microsoft Xbox Case StudyCHES2002LNCS2523213-22720028/13-153-540-00409-2CHES1j@@&? LVALJF N  d @ X@z4v*http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.126.6474&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.5028&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2004/31560001/31560001.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.3029&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.95.5283&rep=rep1&type=pdfhttp://eprint.iacr.org/2004/134.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.80.6665&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.2697&rep=rep1&type=pdfhttp://www.iacr.org/cryptodb/archive/2004/ASIACRYPT/287/287.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.12.1030&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2004/31560255/31560255.pdfhttp://www.upb.de/cs/ag-bloemer/forschung/publikationen/FaultBasedCryptanalysisAES.pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/goubin03arefined.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230029.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.10.2101&rep=rep1&type=pdfhttp://saluc.engr.uconn.edu/refs/sidechannel/chari02template.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.9.5680&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.116.5758&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.18.975&rep=rep1&type=pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/SCA/DPA%20Countermeasures%20by%20Improving%20the%20Window%20Method.pdfhttp://eref.uqu.edu.sa/files/Others/Elliptic%20Curves/CHES%2099-2003/papers/2523/25230276.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.131.2337&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.3317&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.130.6260&rep=rep1&type=pdf#page=64LVALL . z  ^ B&pN.http://scholar.google.co.jp/scholar?cites=16125982727842462321&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5149911784145127138&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14724157514325146872&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15223846733796339410&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12812170937755049080&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17425514479825393823&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14220780087749001798&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7880977175536998055&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=903467979292879985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17914479193668286492&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7567499926337099167&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7096425810096248284&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8772375753853504288&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5226310547126190148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4258351255511495845&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2548594682441233613&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4638073916354053301&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3951283464601330243&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17005513327817252668&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9132401279439562147&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3151542250277583242&as_sdt=2005&sciodt=0,5&hl=ja X  D &X?QRJae Cheol Ha, and Sang Jae MoonRandomized Signed-Scalar Multiplication of ECC to Resist Power AttacksCHES2002LNCS2523551-56320028/13-153-540-00409-2CHES5j@!@ XXXLLL@>6L?? ?PMathieu Ciet, Jean-Jacques Quisquater, and Francesco SicaPreventing Differential Analysis in GLV Elliptic Curve Scalar MultiplicationCHES2002LNCS2523540-55020028/13-153-540-00409-2CHES5j@ @ z`RJ<,,?? ?OIKouichi Itoh, Tetsuya Izu, and Masahiko TakenakaAddress-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSACHES2002LNCS2523129-14320028/13-153-540-00409-2CHES5j@@ ~v\NF8((n?? ?N:Catherine H. Gebotys, and Robert J. GebotysSecure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP ProcessorCHES2002LNCS2523114-12820028/13-153-540-00409-2CHES5j@@ pbZL<<,,,d?? ?M6Elisabeth OswaldEnhancing Simple Power-Analysis Attacks on Elliptic Curve CryptosystemsCHES2002LNCS252382-9720028/13-153-540-00409-2CHES5l@@@DDD88, .?? ?LC.Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. SeifertFault Attacks on RSA with CRT: Concrete Results and Practical CountermeasuresCHES2002LNCS2523260-27520028/13-153-540-00409-2CHES5l@@l^VH88(((?? ?KVlastimil Klima, Tomas RosaFurther Results and Considerations on Side Channel Attacks on RSACHES2002LNCS2523244-25920028/13-153-540-00409-2CHES5l@@@RRRFF:.,$ D?? ?JGBert den Boer, Kerstin Lemke, and Guntram WickeA DPA Attack against the Modular Reduction with a CRT Implementation of RSACHES2002LNCS2523228-24320028/13-153-540-00409-2CHES5l@@xxxljbH:2$n?? ?IJKouichi Itoh, Jun Yajima, Masahiko Takenaka, and Naoya ToriiDPA Countermeasures by Improving the Window MethodCHES2002LNCS2523303-31720028/13-153-540-00409-2CHES5l@@@vvvjj^RPH.  ??   0 z*?[Kenji Ohkuma, Shinichi Kawamura, Hideo Shimizu, Hirofumi MurataniKey Inference in a Side-Channel Attack Based on Cache Miss'Yq ^S ]Qg ON n4l y+Y Qg7 ZSe0000000)R(u[ň;edk0J0Q00uc[n0㉐gSCIS20032D-220031/26-29SCIS5xxxp`26??ZKazuhiko Minematsu, Yukiyasu Tsunoo, Etsuko TsujihanaAn Analysis on Success Probability of Cache Attack\~g Nf_ ҉>\ x^O S `P[00000;edn0bRxsn0㉐gSCIS20032D-120031/26-29SCIS5TTTTTTTRJJ<444,x6??YrGilles Piret and Jean-Jacques QuisquaterA Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZADCHES2003LNCS277977-8820032009/8/103-540-40833-9CHES4j@@jXPF66&&&^?? ?XDakshi Agrawal, Bruce Archambeault, Josyula R. Rao, Pankaj RohatgiThe EM Side-Channel(s)CHES2002LNCS252329-4520028/13-153-540-00409-2CHES5j@@ @FFF::." ?? ?WJovan D. Golic, and Christophe TymenMultiplicative Masking and Power Analysis of AESCHES2002LNCS2523198-21220028/13-153-540-00409-2CHES5j@@ @DDD88, X?? ?VDSuresh Chari, Josyula R. Rao, Pankaj RohatgiTemplate AttacksCHES2002LNCS252313-2820028/13-153-540-00409-2CHES5j@@@f?? ?USergei P. Skorobogatov and Ross J. AndersonOptical Fault Induction AttacksCHES2002LNCS25232g12e20028/13-153-540-00409-2CHES3,4l@@@..."" d?? ?TCJohannes Wolkerstorfer, Elisabeth Oswald, Mario LambergerAn ASIC Implementation of the AES SBoxesCT-RSA2002LNCS227167-7820022/18-22978-3-540-43224-1CT-RSA-j@@\\\PPPDB6? ?StStefan MangardA Simple Power-Analysis(SPA) Attack on Implementaions of the AES Key ExpansionICISC2002LNCS2587343-358200211/28-29978-3-540-00716-6ICISC5j@#@TTTHHH<:0*?? ?RgRegis Bevan and Erik KnudsenWays to Enhance Differential Power AnalysisICISC2002LNCS2587327-342200211/28-29978-3-540-00716-6ICISC5Z@"@ ***F?? LVAL#*V  D p  2 |  >j,Xp\hhttp://www.springerlink.com/content/bf54n9pwuwjdpb9c/http://www.springerlink.com/content/3dye50rdpd3tmrde/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1288550http://www.springerlink.com/content/gd96kvyl7wcab7ge/http://sciencelinks.jp/j-east/article/200420/000020042004A0649187.phphttp://sciencelinks.jp/j-east/article/200420/000020042004A0649185.phphttp://sciencelinks.jp/j-east/article/200420/000020042004A0649183.phphttp://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1286711http://www.springerlink.com/content/wqp9c7nh5kgr3wkr/http://www.springerlink.com/content/74hv57d1uh95phhl/http://www.springerlink.com/content/htltllee881cbyd9/http://www.springerlink.com/content/fw6c7rcb6gwuv9m6/http://www.springerlink.com/content/ldw3fag7634yv3fc/http://www.springerlink.com/content/00ylcvw3rh7nwded/http://www.springerlink.com/content/xejehk1g6td39x30/http://www.springerlink.com/content/9ph4rljav3pat517/http://www.springerlink.com/content/m9tly6yv78pumt0m/http://www.springerlink.com/content/vykd4u61mk4fae0v/http://www.springerlink.com/content/lywfabcb8w6c0d0r/http://www.springerlink.com/content/v3epxbdwvgb5wvhn/http://ci.nii.ac.jp/naid/110003341545/http://www.springerlink.com/content/w02r172241765206/http://www.springerlink.com/content/af5ak3c2wmjd8199/http://www.springerlink.com/content/149rnqf9l10ajbuw/http://www.springerlink.com/content/nby76nqqh6pncvb1/http://www.springerlink.com/content/njjwmr3pqxxknjen/http://www.springerlink.com/content/nefegg9kq1rd65x7/http://www.springerlink.com/content/7d0k84ux2fd9gebl/http://www.springerlink.com/content/1ajb3y60h2eppng4/http://www.springerlink.com/content/wq7jx5hb6xgbu3x7/http://www.springerlink.com/content/mvtxbq9qa287g7c6/http://www.springerlink.com/content/kq0nqnxmgam22mtx/http://cat.inist.fr/?aModele=afficheN&cpsidt=14780637http://www.springerlink.com/index/DMJMF1PT7LR1C962.pdfhttp://www.springerlink.com/content/r6437m2yx03ky0xe/b ?cTakeshi Kawabata, Yukiyasu Tsunoo, Teruo Saito, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on Hierocrypt?L1/-3]a^ [RU ҉>\ x^O J gq+Y S `P[ [Q [Hierocrypt?L1/-3x0n000000;edSCIS20034D-220031/26-29SCIS5~vvvn^,6??bYukiyasu Tsunoo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on SC 2000҉>\ x^O  w} S `P[ [Q [SC2000x0n000000;edSCIS20034D-120031/26-29SCIS5@@@@@@@>66(   6??aYukiyasu Tsunoo, Tomoyasu Suzaki, Teruo Saito, Takeshi Kawabata, Hiroshi MiyauchiTiming Attack on Camellia Using Cache Delay in S-boxes҉>\ x^O 2m] zfO J gq+Y ]a^ [RU [Q [S-boxk0J0Q0000000E^0)R(uW0_0Camelliax0n000000;edSCIS20033D-420031/26-29SCIS5@T6? ?`Yukiyasu Tsunoo, Takeshi Kawabata, Etsuko Tsujihara, Kazuhiko Minematsu, Hiroshi MiyauchiTiming Attack on KASUMI Using Cache Delay in S-boxes҉>\ x^O ]a^ [RU S `P[ \~g Nf_ [Q [S-boxk0J0Q0000000E^0)R(uW0_0KASUMIx0n000000;edSCIS20033D-320031/26-29SCIS5`(6??_Teruo Saito, Yukiyasu Tsunoo, Tomoyasu Suzaki, Hiroshi MiyauchiTiming Attack on DES Using Cache Delay in S-BoxesJ gq+Y ҉>\ x^O 2m] zfO [Q [S-boxk0J0Q0000000E^0)R(uW0_0DESx0n000000;edSCIS20033D-220031/26-29SCIS5|tttl\6??^Yukiyasu Tsunoo, Hiroyasu Kubo, Maki Shigeri, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on AES Using Cache Delay in S-boxes҉>\ x^O ENO ZSV  w} S `P[ [Q [S-boxk0J0Q0000000E^0)R(uW0_0AESx0n000000;edSCIS20033D-120031/26-29SCIS5F6??]Kazumaro Aoki, Go Yamamoto, Hiroki Ueda, Shiho MoriaiCache Attacks on 128-bit block CiphersR(g TBT q\,g [R i0u ^9j vT _^1280000000fSk0[Y0000000;edSCIS20032D-420031/26-29SCIS5XXXXXXXVNN@8880 x6??\Toyohiro Tsurumaru, Yasuyuki Sakai, Toru Sorimachi, Mitsuru MatsuiTiming Attacks on 64-bit Block Ciphers8N J^ RN ^L S:u N ~gN EQ640000000fSk0[Y0000000;edSCIS20032D-320031/26-29SCIS5llllllljbbTLLLD46?LVALL , x  \ >"nN.http://scholar.google.co.jp/scholar?cites=16755739535490698896&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13987773959225592067&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1691349802961498471&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1819001040177822403&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14956907421862827641&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12519437398171099736&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9889433187991051187&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5914126822258840581&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1826150111240674945&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1853169618765221970&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16005715151872639703&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3956684064770784027&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9261965608164101923&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9101461804889094108&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=573261505179610453&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16495970920381819393&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9657922822138789568&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15732293375781863806&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7714226392868519222&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11431569452017259729&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8185985852642135123&as_sdt=2005&sciodt=0,5&hl=ja T & ~?k/Tetsuya Izu, Kouichi Itoh, Masahiko TakenakaA Practical Countermeasure Against Address-bit DPA OF T_N O ][N fkN ckf_0000000DPAk0[Y00[(uvj0[V{e_SCIS20039D-120031/26-29SCIS5@\\\PPPPNFF8000(f6? ?jTetsuya Izu, Kouichi Itoh, Masahiko Takenaka, Naoya ToriiComparison of Side-channel Countermeasures for Protecting Elliptic Curve Cryptography OF T_N O ][N fkN ckf_ E\ vTUiQf}fSTQ00000000[V{e_n0kUOSCIS20038D-320031/26-29SCIS5X*6??iHideyuki Miyake, Yuuki Tomoeda, Atsushi Shimbo, Shinichi KawamuraNew Timing attack against RSA implementation with Montgomery multiplication N[ yN Sg Ո9j eO m ]Qg ON00000WN{k0We0O0RSAfSx0n000000;edSCIS20038D-220031/26-29SCIS5R&6??hYasuyuki Sakai, Kouichi SakuraiOn the Side Channel Attacks Against a Parallel Algorithm of the ExponentiationRN ^L jN x^Ny0M0WNpRYOo{n0&NRQtlk0[Y000000000;edk0Y00[SCIS20038D-120031/26-29SCIS5vvvvvvvtll^VVVN>L6??gTetsuya Izu, Takeshi Koshiba, Tsuyoshi TakagiProvable Security against Side Channel AttacksSCIS20037D-320031/26-29SCIS5hg6??fTetsutaro Kobayashi, Fumitaka Hoshino, Hideki ImaiAttacks on Implementations of Elliptic Curve Cryptsystems\g D*Yΐ fΑ ef[ NN y9jUiQf}fSn0[ň;edSCIS20037D-120031/26-29SCIS5VVVVVVVTLL>666.r6??eYukiyasu Tsunoo, Tomoyasu Suzaki, Hiroyasu Kubo, Etsuko Tsujihara, Hiroshi MiyauchiTiming Attack on CIPHERUNICORN-A Using Cache Delay in S-boxes҉>\ x^O 2m] zfO ENO ZSV S `P[ [Q [S-Boxk0J0Q0000000E^0)R(uW0_0CIPHERUNICORN-Ax0n000000;edSCIS20034D-420031/26-29SCIS5f.6??dKazumaro Aoki, Sochi Furuya, Siho MoriaiA Timing attack using time difference of multiplications against a CIPHERUNICORN-A implementationR(g TBT SK\ aN vT _^CIPHERUNICORN-A[ňk0[Y00WN{n0Bf]0Oc0_000000;edSCIS20034D-320031/26-29SCIS5D ^6? j  >>?uHiroyuki Ishima, Mitsuhisa Kamei, Kazuo SaitoTamper Resistant Technology for Softwarew [KN NN IQEN J TĖ000000n00000SbS2003vol.44, no.6622-62720039L@<<<<<<0....&h#@?tLouis GoubinA Refined Power-Analysis Attack on Elliptic Curve CryptosystemsPKC2003LNCS2567199-21020032001/6/8978-3-540-00324-3PKC5j@ @ @ 666** &?? ?s{Kai Schramm, Thomas Wollinger, and Christof PaarA New Class of Collision Attacks and Its Application to DESFSE2003LNCS2887206-22220032/24-263-540-20449-0FSE5j@ @```TTTHF@&n?? ?rJulien Cathalo, Francois Koeune and Jean-Jacques QuisquaterA New Type of Timing Attack: Application to GPSCHES2003LNCS2779291-30320032009/8/103-540-40833-9CHES5j@ @fffZZZNLD*?? ?q2Nigel P. SmartAn Analysis of Goubin s Refined Power Analysis AttackCHES2003LNCS2779281-29020032009/8/103-540-40833-9CHES5j@ @   *?? ?pPierre-Alain Fouque and Frederic ValetteThe Doubling Attack ? Why Upwards is Better than DownwardsCHES2003LNCS2779269-28020032009/8/103-540-40833-9CHES5j@ @VVVJJJ><4^?? ?oPierre-Alain Fouque, Gwenaelle Martinet and Guillaume PoupardAttacking Unbalanced RSA-CRT Using SPACHES2003LNCS2779254-26820032009/8/103-540-40833-9CHES5j@@XXXLLL@>6 ?? ?nxYukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Maki Shigeri and Hiroshi MiyauchiCryptanalysis of DES Implemented on Computers with CacheCHES2003LNCS277962-7620032009/8/103-540-40833-9CHES5j@@|bPH>..?? ?mSiddika Berna Ors. Elisabeth Oswald and Bart PreneelPower-Analysis Attacks on an FPGA ? First Experimental ResultsCHES2003LNCS277935-5020032009/8/103-540-40833-9CHES5j@@rrrfffZXP6$v?? ?lMasanobu Koike, Shinichi Kawamura, Tsutomu MatsumotoSide-Channel Attacks on RSA Implementation in RNS Representation and Their Countermeasures\`l ckO ]Qg ON ~g,g RRNShsk000RSA[ňk0[Y000000000㉐gh0]0n0[V{SCIS20039D-220031/26-29SCIS5J*v6?8 \ H \|Z?+Herve Ledig, Frederic Muller and Frederic ValetteEnhancing Collision AttacksCHES2004LNCS3156176-19020042008/11/133-540-22666-4CHES5j@@,,,    p?? ?~5Kai Schramm, Gregor Leander, Patrick Felke,and Christof PaarA Collision-Attack on AES Combining Side Channel- and Differential-AttackCHES2004LNCS3156163-17520042008/11/133-540-22666-4CHES5j@|bNF8((???}0Francois-Xavier Stadaert, Siddika Berna Ors and Bart PreneelPower Analysis of an FPGA Implementation of Rijndael: Is Pipelining a DPA Countermeasure?CHES2004LNCS315630-4420042008/11/133-540-22666-4CHES5j@~jbXHH888???| Eric Brier, Christophe Clavier and Francis OlivierCorrelation Power Analysis with a Leakage ModelCHES2004LNCS315616-2920042008/11/133-540-22666-4CHES5j@@RRRFFF:80r?? ?{Christophe GiraudDFA on AES2004LNCS337327-4120042005/10/12978-3-540-26557-34j@@@nf\LLDDD0/? ?zpLudger HemmeA Differential Fault Attack Against Early Rounds of (Triple-) DESCHES2004LNCS3156254-26720042008/11/133-540-22666-4CHES4j@t@ @ :::.." &?? ?yJonathan J. Hoch and Adi ShamirFault Analysis of Stream CiphersCHES2004LNCS3156240-25320042008/11/133-540-22666-4CHES4j@@ L?? ?xpDakshi Agrawal, Josyula R. Rao, and Pankaj RohatgiMulti-channel AttacksCHES2003LNCS27792g16e20032009/8/103-540-40833-9CHES5j@@ r?? ?wKatsuyuki Okeya, Kouichi SakuraiOn Assumptions of Implementational Attacks and Their PracticalityvhK\ Rx^ jN x^N[ň;edk0J0Q00N[n07_1_h0[sS'`k0d0D0f0SCIS20037D-220031/26-29SCIS4,5PPPPPPPJBB4,,,$N6??vJohannes Blomer and Jean-Pierre SeifertFault Based Cryptanalysis of the Advanced Encryption Standard (AES)FC2003LNCS2742162-18120031/27-30978-3-540-40663-1FC3,4j@@ @ rrrffZNHD" \??   ^ ?Tetsuya Ichikawa, Daisuke Suzuki, and Minoru SaekiAn Attack on Cryptographic Hardware Design with Data Masking Method^] T_N 4(g 'Y PO/O z0000000)R(uW0_0DPA[V{k0[Y00;edOf[b1X2004ISEC2004-58vol.104, no.200119-12620047/20-21Of[b1X5jTDr7?? Minoru Saeki, Daisuke Suzuki, and Tetsuya IchikawaConstruction of DPA Leakage Model and Evaluation by Logic SimulationPO/O z 4(g 'Y ^] T_NDPAn0000000i{h0֊t00000000k000UOOf[b1X2004ISEC2004-57vol.104, no.200111-11820047/20-21Of[b1X5@@xbRr7? ?Tetsuya Ichikawa, Masaru Yoshida, Daisuke Suzuki, and Minoru SaekiDevelopment of a side channel attack platform for evaluation^] T_N T0u 'Y 4(g 'Y PO/O z00000000000UO(u00000000n0zvIEICE'YO2004A-7-212420049/21-24IEICE'YO5|f4 7??Koichi Fujisaki, Yuki Tomoeda, Hideyuki Miyake, Yuchi Komano, Atsushi Shimbo, and Shinichi KawamuraDevelopment of DPA Evaluation Platform for 8 bit Processor] imN Sg Ո9j N[ yN ҙΑ ĖN eO m ]Qg ON8bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2004ISEC2004-55vol.104, no.20095-10220047/20-21Of[b1X5@DDDDDD86..  H7??Siddika Berna Ors, Frank Gurkaynak, Elisabeth Oswald, Bart PreneelPower-Analysis Attack on an ASIC AES ImplementationITCC2004vol.2546-55220042004/5/70-7695-2108-8ITCC5~@@@tth\ZR8( ?? ? Sebastien Knuz-Jacques, Frederic Muller and Frederic ValetteThe Davies-Murphy Power AttackASIACRYPT2004LNCS3329451-46720042012/5/93-540-23975-8ASIACRYPT5j@~@@dddXXL@>,?? ?0Kerstin Lemke, Kai Schramm and Christof PaarDPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-ConstructionCHES2004LNCS3156205-21920042008/11/133-540-22666-4CHES5j@@|tfVVFFFf?? ?'Colin D. WalterSimple Power Analysis of Unified Code for ECC Double and AddCHES2004LNCS3156191-20420042008/11/133-540-22666-4CHES5j@@***,?? LVALJ 2 ~  b F&r V6http://scholar.google.co.jp/scholar?cites=9126055258277132942&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18337151089960874147&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16901077517651407146&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16452360488616178949&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=776402109193432107&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5510435040544544540&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5473066405884998268&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11245636772744833785&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1897178632957050983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18390470304414057799&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8956473954735007777&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8478180570105689840&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7573420767316147468&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6684612410018450044&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5100405324318495090&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9834097384363643079&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9619292582260387528&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6930323804620419668&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=49034447847019766&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1167650727660963714&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13059808314432368155&as_sdt=2005&sciodt=0,5&hl=jaM   W SIm?BJonathon T. Giffin, Mihiai Christodorescu, Louis KrugerStrengthening Software Self-Checksumming via Self-Modifying Code200523-3220050-7695-2461-33@@@XXXLL@422~'+? ?pChristian Rechberger and Elisabeth OswaldPractical Template AttacksWISA2004LNCS3325440-45620048/23-253-540-24015-2WISA5j@@@   `?? ? Yuichiro Kanzaki, Akito Monden, Masahide Nakamura, and Kenichi MatsumotoA Software Protection Method Based on Instruction Camouflage^yW ĖNΐ 0u fN -NQg !Sy ~g,g ePN}TNn00000000k000000000Owel2004vol.J87-A, no.6755-76720049|@@@~~vH#@ ?Jason Waddle and David WagnerTowards Efficient Second-Order Power AnalysisCHES2004LNCS31561g15e20042008/11/133-540-22666-4CHES5j@"t@@000$$  H?? ?gHideyo Mamiya, Atsuko Miyaji, and Hiroaki MorimotoEfficient Countermeasure Against RPA, DPA, and SPACHES2004LNCS3156343-35620042008/11/13978-3-540-22666-6CHES5j@!@@pppddXLJB  r?? ?Benoit Chevallier-Mames, Mathieu Ciet, and Marc JoyeLow-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity2004vol.53, no.6760-76820045~@ @@~~~rrfZXXXXPB**"""v#? ?Elisabeth Oswald, Stefan Mangard and Norbert PramstallerSecure and Efficient Masking of AES - A Mission Impossible? VERSION1.02004ePrint2004/13420045!http://eprint.iacr.org/2004/134F@qqqqqe86666...   ~g"??Johannes Blomer, Jorge Guajardo, and Volker KrummelProvably Secure Masking of AESSAC2004LNCS335769-8320042008/9/10978-3-540-24327-4SAC5j@@@@@@44(t?? ?Daisuke Suzuki, Minoru Saeki and Tetsuya IchikawaCountermeasure against DPA Considering Transition Probabilities4(g 'Y PO/O z ^] T_Nwyxs0naW0_0DPA[V{Kbln0cHhOf[b1X2004ISEC2004-59vol.104, no.200127-13420047/20-21Of[b1X5@xZD4p7?LVAL# 6 b $ P |  ^ 8d&R~@http://www.springerlink.com/content/d32rt063nw24356q/http://www.springerlink.com/content/1k9p75v71454j3k3/http://www.springerlink.com/content/b51j254q07061044/http://www.springerlink.com/content/q708qj65m3577vr1/http://www.springerlink.com/content/8662n0702q733346/http://www.springerlink.com/content/u08876025mh52501/http://www.springerlink.com/content/g5484405447887m8/http://www.springerlink.com/content/p674u2367685563q/http://www.springerlink.com/content/k73r4143qj614616/http://www.springerlink.com/content/q26016rj663v2428/http://www.springerlink.com/content/h884144lp10n721m/http://www.springerlink.com/content/8454587207415662/http://www.springerlink.com/content/ep07pr926682570p/http://www.springerlink.com/content/9kdbu83d0gw4hjce/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=1568839http://www.springerlink.com/content/beqjhlyv50r2ryxc/http://www.springerlink.com/content/a7hgabb508kygm2m/http://www.springerlink.com/content/ebr7rxatn88jd4d7/http://ci.nii.ac.jp/naid/110004788399http://www.springerlink.com/content/6fk845hnac1r8cdr/http://www.springerlink.com/content/58e0g9wrtvy5yhax/http://www.springerlink.com/content/9fyk0h79hetxy1wj/http://www.springerlink.com/content/dy380vxyj2fv1eh4/http://www.springerlink.com/content/d2r9l7l197td29rt/http://www.springerlink.com/content/65blg9qbfk69g9ed/http://www.springerlink.com/content/e3fqt215rvxqmylr/http://www.springerlink.com/content/1xjp6e719ammxfm3/http://www.springerlink.com/content/cbryff6gnktetk2r/http://www.springerlink.com/content/4xhjcrpp9ut820g4/http://sciencelinks.jp/j-east/article/200519/000020051905A0736342.phphttp://ci.nii.ac.jp/naid/110003298404/enhttp://sciencelinks.jp/j-east/article/200511/000020051105A0351893.phphttp://www.computer.org/portal/web/csdl/doi/10.1109/CSAC.2005.53http://www.springerlink.com/content/61f3k2j3966bmpaf/http://onlinelibrary.wiley.com/doi/10.1002/ecjc.20141/abstractLVAL\p t \ D H <@"|2tfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.989&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.1933&rep=rep1&type=pdfhttp://cat.inist.fr/?aModele=afficheN&cpsidt=19689012http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.4447&rep=rep1&type=pdfhttp://members.home.nl/skoric/security/CHES2006_coating.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.59.4273&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.9553&rep=rep1&type=pdfhttp://se.naist.jp/achieve/pdf/31.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.169.2808&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.4875&rep=rep1&type=pdfhttp://www.imamu.edu.sa/dcontent/IT_Topics/java/36590250.pdfhttp://www.iacr.org/archive/ches2005/023.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.69.5468&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.91.2679&rep=rep1&type=pdfhttp://home.dei.polimi.it/gpalermo/papers/ITCC05.pdfhttp://ci.nii.ac.jp/naid/110004740579http://bsd2.4bn.ne.jp/~ikeda/pub/scis2005.pdfhttp://islab.hoseo.ac.kr/paper/Mycrypt05.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.86.7411&rep=rep1&type=pdfhttp://www.iacr.org/cryptodb/archive/2005/CHES/603/603.pdfhttp://www.iacr.org/cryptodb/archive/2005/CHES/786/786.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.8398&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2005/014.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.125.815&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.94.1791&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.84.1958&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.97.8135&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.78.3580&rep=rep1&type=pdf , $ $:*?1Wieland Fischer, Berndt M. GammelMasking at Gate Level in the Presence of GlitchesCHES2005LNCS3659187-20020058/29-9/13-540-28474-5CHES5j@ X@@ @@@44(P?? ?!Thomas Popp, Stefan MangardMasked Dual-Rail Pre-Charge Logic: DPA-Resistance without Routing ConstraintsCHES2005LNCS3659172-18620058/29-9/13-540-28474-5CHES5j@ @@ lll``THF>$ D?? ?Stefan Mangard, Norbert Pramstaller, Elisabeth OswaldSuccessfully Attacking Masked AES Hardware ImplementationsCHES2005LNCS3659157-17120058/29-9/13-540-28474-5CHES5j@@@ zzznnbVTL2" x?? ?Werner Schindler Kerstin Lemke Christof PaarA Stochastic Model for Differential Side Channel CryptanalysisCHES2005LNCS365930-4620058/29-9/13-540-28474-5CHES5j@@@ lll``THF>$ f?? ?William Dupuy, S?bastien Kunz-JacquesResistance of Randomized Projective Coordinates Against Power AnalysisCHES2005LNCS36591g14e20058/29-9/13-540-28474-5CHES5j@@@ nnnbbVJH@&X?? ?Koichi Fujisaki, Hideo Shimizu, Atsushi ShimboDevelopment of power analysis evaluation platform for 32 bit processor] imN n4l y+Y eO m32bitCPU0[ah0W0_0R㉐g(uUOtXn0zvh0[<[Of[b1X2005ISEC2005-19vol.105, no.19375-8220057/21-22Of[b1X5@zdTj7??Yoshio Takahashi, Toshinori Fukunaga, Hiroaki Ohtsuka, and Masayuki KandaSide channel attacks against block cipher implementation on CPUؚKj +Y y8l )R_ 'YZX im-f ^y0u ŖCPU 000 Nn00000fSk0[Y000000000;edOf[b1X2005ISEC2004-114, IT2004-58, WBS2004-173vol.104, no.73149-5420053/17-18Of[b1X5P@000000$" L7??Yusuke Naito, Takehiko Sashida, Hiromichi Negishi, Kazuo Ohta, Noboru KunihiroFault Analysis on ToyocryptQ PyN c0u \f_ 9h\ 'Y[ *Y0u T+Y W^ fToyocryptx0n0Ee)R(u;edSCIS20052D2-420051/25-28SCIS4tttttttrjj\TTTJ:6??Akito Monden, Clark ThomborsonRecent Software Protection Techniques-Software-only Tamper Prevention-0u fN Clark Thomborson0000000000000n0bSRTMR} 000000XSSOg0n00000SbS2005vol.46, no.4431-43720053@@rZZRJ#?  : "?Dong-Guk Han, Dongjin Yang, Jongin Lim, Kouichi SakuraiDPA on Hybrid XTR Single ExponentiationSCIS20052D2-120051/25-28SCIS5|g6??Masanobu Koike, Tsutomu MatsumotoPower Analysis on RNS Montgomery Multiplication with Gauss's Algorithm\`l ckO ~g,g RGaussn00000000)R(uY00RNS00000WN{k0[Y00R㉐gSCIS20052D1-420051/25-28SCIS5pppppppnffXPPPF6P6??Katsuyuki TakashimaOn a Side-Channel Analysis to (EC)DSA using a Lattice Basis Reduction Algorithmؚ\ KQx^20$ p?? ?DSylvain Guilley, Philippe Hoogvorst, Yves Mathieu, Renaud PacaletThe "Backend Duplication" Method CHES2005LNCS3659383-39720058/29-9/13-540-28474-5CHES5j@ t@@```TTH<:2?? ?3Daisuke Suzuki, Minoru Saeki, and Tetsuya IchikawaDPA Leakage Models for CMOS Logic CircuitsCHES2005LNCS3659366-38220058/29-9/13-540-28474-5CHES5j@ t@@TTTHH<0.& r?? ?iKris Tiri, David Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, and Ingrid VerbauwhedePrototype IC with WDDL and Differential Routing - DPA Resistance AssessmentCHES2005LNCS3659354-36520058/29-9/13-540-28474-5CHES5j@ @@??  b , 8F?Yu Sasaki, Colin FidgeSecurity Information Flow Analysis for Data Diode with Embedded SoftwareSCIS20054E2-120051/25-28SCIS5:g6??Yoshitaka Ikeda, Takenori Ichikawa, Toshinobu KanekoOn a Cache Attack for SEED.`l0u \ ^] fk[ ёP[ OeOSEEDk0[Y0000000;edSCIS20054E1-520051/25-28SCIS5Z@ 22222&&$v6??Daisuke Suzuki, Minoru Saeki, Tetsuya IchikawaA security evaluation of RSL and an improvement against hybrid DPA4(g 'Y PO/O z ^] T_NRSLn0[hQ'`UOh0000000WDPAk0[Y009eoSCIS20054E1-420051/25-28SCIS5|||||||zrrd\\\RBj6??Tetsuya Ichikawa, Daisuke Suzuki, Minoru SaekiExamination of leakage models on CMOS logic circuit using FPGA^] T_N 4(g 'Y PO/O zFPGA0(uD0_0R㉐g000n0i>0(((V6??Toshiyuki Isshiki, Etsuko Tsujihara, Kazuhiko Minematsu, Yukiyasu TsunooSide Channel Cryptanalysis on A5/1Nr [x^ S `P[ \~g Nf_ ҉>\ x^OA5/1k0[Y000000000;edSCIS20052D2-220051/25-28SCIS5llllllljbbTLLLB26? 0 N F$?}Marc Joye, Pascal Paillier, Berry SchoenmakersOn Second-Order Differential Power AnalysisCHES2005LNCS3659293-30820058/29-9/13-540-28474-5CHES5j@@@NNNBB6*( j?? ?David Naccache, Micheal Tunstall and Claire WhelanComputational Improvements to Differential Side Channel Analysis20052006, vol. 226-3520058/22-26978-1-58603-580-85@@pppddXXVV4&t/? ?Yuji UkaiExploiting Real-Time OS Based Embedded Systems Using the JTAG Emulator\ ՈSJTAG0000000)R(uW0_0000000OS000n0D}0000EXPloit2005200511/15-165(((((((&&& ?&??\Guido Bertoni, Vittorio Zaccaria, Luca Breveglieri, Matteo Monchiero, Gianluca PalermoAES Power Attack Based on Induced Cache Miss and CountermeasureITCC2005vol.1586-59120052004/4/60-7695-2315-3ITCC5h@ @xh`RHH888?? ?Minoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of Leak phenomenon through DPA attack against FPGAPO0(g z \N SU Ҟ] m`NFPGAk0[Y00DPAk000000san0ir7??Yukiyasu Tsunoo, Toru Hisakado, Etsuko Tsujihara, Tsutomu Matsumoto, Shinichi Kawamura, Kouichi FujisakiExperimental Results on INSTAC-8 Compliant Board200520059/26-295J@jjjjjj^\\\NFFFF>>>'&??Dong-Guk Han, Katsuyuki Okeya, Tae Hyun Kim, Yoon Sung Hwang, Young-Ho ParkSide Channel Attacks on the Countermeasures Using Randomized Binary Signed DigitsSCIS20054E2-520051/25-28SCIS5~vvh```VFFFg6??Toru Akishita, Tsuyoshi TakagiA DPA attack against ECC using differential power in modular squaringy N _ ؚ(g [RpRYOs^e{k0J0Q00R]R0)R(uW0_0UiQf}fSk0[Y00DPA;edSCIS20054E2-420051/25-28SCIS5bbbbbbb`XXJBBB8(J6??Teruyoshi Yamaguchi, Tsuneo Sato, Keiki YamadaSecure Masking for Inversion with the Development of Inversion of Masked Inputq\S Cf1u PO R`+Y q\0u leU000NM0eQRn0Y_U\k000000SO Nn0CQo{000lSCIS20054E2-220051/25-28SCIS5~~~td(j6?LVALL * v V < jP2http://scholar.google.co.jp/scholar?cites=14958628577033260148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14136717288730473354&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=104746289681707528&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=984978588572283734&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8071036015708922419&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6168975186331277042&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16005186045532001563&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16212813280116543817&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=890405462165130724&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7376519823817475598&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9142022564885480823&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=961695449358652482&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1832579591773597932&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13364779315879358221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7850821561942334719&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14813310786713658317&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1514618069660588221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11260991678691249303&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13501148306731545324&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11059274706010708700&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2724292056475207097&as_sdt=2005&sciodt=0,5&hl=jal p 8 ~.?Nicolas T. Courtois and Louis GoubinAn Algebraic Masking Method to Protect AES Against Power AttacksICISC2005LNCS3935199-20920052012/1/2978-3-540-33354-8ICISC5j@@@pppddXLJ@V?? ?8Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi, and Kai SchrammTemplate as Master KeysCHES2005LNCS365915-2920058/29-9/13-540-28474-5CHES5j@@@DDD88, ?? ?Akito Monden,Clark ThomborsonRecent Software Protection Techniques-Hardware-assisted Tamper Prevention0u fN Clark Thomborson0000000000000n0bSRT_} 000000k0000000000000SbS2005vol.46, no.5558-56320051,9J@hh`Hc@?Bertrand Byramjee, Jean-Christophe Courrege, Benoit FeixPractical attacks on smart cards2005669-68520051584885181-~'+?D.Bruschi, L..Cavallaro, A.Lanzi, M.MongaAttacking a Trusted Computing Platform -Improving the security of the TCG Specification-2005Technical Report RT 05-0520059@dddddXXVVVVNNNbg"@?Hidema Tanaka, Osamu Takizawa, Akihiro YamamuraA study on the security of the Tempest fonts0u-N yx no O q\Qg f_Tempest fontsn0[hQ'`k0Y00N[SCIS20054E2-320051/25-28SCIS5NNNNNNNLDD6...$l6??,Huiyun Li, A. Theodore Markettos, and Simon MooreSecurity Evaluation Against Electromagnetic Analysis at Design TimeCHES2005LNCS3659280-29220058/29-9/13-540-28474-5CHES5~@@@zznb`X>.&r?? ?cCatherine H. Gebotys, Simon Ho, and C.C. TiuEM Analysis of Rijndael and ECC on a Wireless Java-based PDACHES2005LNCS3659250-26420058/29-9/13-540-28474-5CHES5j@x@@lll``THF>$ f?? ?TEric Peeters, Fran?ois-Xavier Standaert, Nicolas Donckers, Jean-Jacques QuisquaterImproved Higher-Order Side-Channel Attacks with FPGA ExperimentsCHES2005LNCS3659309-32320058/29-9/13-540-28474-5CHES5j@X@@xh`RBB222??  T *h&?Frederic Amiel, Christophe Clavier, and Michael TunstallFault Analysis of DPA-Resistant AlgorithmsFDTC2006LNCS4236223-2362006978-3-540-46250-7FDTC4j@ @@XXXLL@42*~;? ?$Johannes Blomer and Volker KrummelFault Based Collision Attacks on AESFDTC2006LNCS4236106-1202006978-3-540-46250-7FDTC4j@@R;? ?Luca Breveglieri, Israel Koren, and Paolo MaistriA Fault Attack Against the FOX Cipher FamilyFDTC2006LNCS423698-1052006978-3-540-46250-7FDTC4j@@ @@@444(&p;? ? Michele BorealeAttacking Right-to-Left Modular Exponentiation with Timely Random FaultsFDTC2006LNCS423624-352006978-3-540-46250-7FDTC4j@@@ >>>22&,;? ?Shay Gueron and Jean-Pierre SeifertIs It Wise to Publish Your Public RSA Keys?FDTC2006LNCS42361g12e2006978-3-540-46250-7FDTC4j@@   T;? ?&Eric Brier, Benoit Chevallier-Mames, Mathieu Ciet, and Christophe ClavierWhy One Should Also Secure RSA Public Key ElementsCHES2006LNCS4249324-33820062010/10/133-540-46559-6CHES4j@@@ trjP<4&?? ?lAmir Moradi, Mohammad T. Manzuri Shalmani, and Mahmoud SalmasizadehA Generalized Method of Differential Fault Attack Against AES CryptosystemCHES2006LNCS424991-10020062010/10/133-540-46559-6CHES4j@j@@ p\TH88(((?? ?Kerstin Lemke, Christof Paar, Ahmad-Reza SadeghiPhysical Security Bounds Against TamperingACNS2006LNCS3989253-26720062006/6/93-540-34703-8ACNS3j@@DDD888,*"n?? ?WYuval Ishai, Manoj Prabhakaran, Amit Sahai, David WagnerPrivate Circuits II: Keeping Secrets in Tamperable CircuitsEUROCRYPT2006LNCS4004308-32720065/28-6/13-540-34546-9EUROCRYPT1j@@@~rp^D4,~? ?Pim Tuyls, Geert-Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh, and Rob WoltersRead-Proof Hardware from Protective CoatingsCHES2006LNCS4249369-38320062010/10/133-540-46559-6CHES1j@v@@jVN@00   ? LVAL\H $ 2 z  ` n p(ttFhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.4615&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.179&rep=rep1&type=pdfhttp://homes.esat.kuleuven.be/~bgierlic/gierlichs_ches2006_slides.pdfhttp://www.iacr.org/archive/ches2006/01/01.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.61.5452&rep=rep1&type=pdfhttp://async.bu.edu/publications/ftdc06dpa.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.70.8328&rep=rep1&type=pdfhttp://crypto.hyperlink.cz/files/SAC06-rosa-hlavac.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.89.4278&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.1857&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.1962&rep=rep1&type=pdfhttp://www.chesworkshop.org/ches2006/presentations/Fraidy%20Bouesse.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.101.2856&rep=rep1&type=pdfhttp://www.springerlink.com/content/66m3272232465075/ http://www.iacr.org/archive/ches2006/21/21.pdfhttp://www.iacr.org/archive/ches2006/20/20.pdfhttp://www.iacr.org/workshops/ches/ches2006/presentations/Marco%20Bucci.pdfhttp://www.iacr.org/archive/ches2006/17/17.pdfhttp://www.jbonneau.com/AES_timing.ppthttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2006.pdfhttp://www.iacr.org/archive/ches2006/14/14.pdfhttp://www.iacr.org/archive/ches2006/12/12.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.88.116&rep...http://www.cl.cam.ac.uk/~sps32/ches2006-poslock.pdfhttp://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.6195http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.5007&rep=rep1&type=pdfhttp://www2.math.uni-paderborn.de/uploads/tx_sibibtex/WagnersAttackReconsidered.pdfhttp://conferenze.dei.polimi.it/FDTC06/zzz%20Monnet.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.8428&rep=rep1&type=pdf z  |0?Teruyoshi Yamaguchi, Keiki YamadaThe analysis of CPU instruction code from side-channel signalsq\S Cf1u q\0u leUNl(uCPUk0J0Q000000000`1XK00n0}TN000n0㉐gSCIS20061C3-420061/17-20SCIS5VVVVVVVTLL>666,P6??nDaisuke Suzuki, Minoru SaekiSecurity Evaluations of DPA Countermeasures Using Dual-Rail Pre-charge Logics4(g 'Y PO/O z2}_Vk000DPA[V{e_n0[hQ'`UOSCIS20061C3-320061/17-20SCIS5@dddXXXXVNN@888.F6? ?Toru Hisakado, Yukiyasu Tsunoo, Satoshi Goto, Takeshi IkenagaDPA against Stream CipherEN N ҉>\ x^O _ Oe `l8l [R00000fSk0[Y00DPASCIS20061C3-220061/17-20SCIS588888886.. 6??Takayuki Miyazaki, Tatsunori Tsujimura, Tsutomu MatsumotoA Table-Based Countermeasure for Differential Power Analysis on Block Ciphers[] L Qg T_ ~g,g RqQufSk0J0Q0000000(uD0_0R]R㉐g[V{lk0d0D0f0SCIS20061C3-120061/17-20SCIS5v:6??Tsutomu Matsumoto, Shinichi Kawamura, Kouichi Fujisaki, Naoya Torii, Shuichi Ishida, Yukiyasu Tsunoo, Minoru Saeki, Atsuhiro YamagishiTamper-resistance Standardization Research Committee ReportSCIS20061B3-220061/17-20SCIS5@g6? ?'Gunnar Gaubatz, Berk Sunar, Mark G. KarpovskyNon-linear Residue Codes for Robust Public-Key ArithmeticFDTC2006LNCS4236173-1842006978-3-540-46250-7FDTC4j@@@```TTH<:2h;? ?Johannes Blomer and Martin OttoWagner s Attack on a Secure CRT-RSA Algorithm ReconsideredFDTC2006LNCS423613-232006978-3-540-46250-7FDTC4j@@@BBB66*L;? ?Yannick Monnet, Marc Renaudin, Regis Leveugle, Christophe Clavier, and Pascal MoitrelCase Study of a Fault Attack on Asynchronous DES Crypto-ProcessorsFDTC2006LNCS423688-972006978-3-540-46250-7FDTC4j@"n@@nnf\LL<<<;? ?Myeong-Hyeon Lee and Yoon-Hwa ChoiAn Easily Testable and Reconfigurable Pipeline for Symmetric Block CiphersFDTC2006LNCS4236121-1302006978-3-540-46250-7FDTC4j@!TTTTTTHF>R;?LVAL",> X d x  @l.ZHt 6http://www.springerlink.com/content/l087517721340536/http://www.springerlink.com/content/t300608vn1208w37/http://www.springerlink.com/content/kv33p456558530k2/http://www.springerlink.com/content/u428p5762443hn12/http://www.springerlink.com/content/ur575nhr720k76u7/http://www.springerlink.com/content/c77n6q2364460227/http://www.springerlink.com/content/pl4n6g1p2v5k8707/http://www.springerlink.com/content/707110g815477426/http://www.springerlink.com/content/f52x1h55g1632l17/http://www.springerlink.com/content/t4214ml745664480/http://www.springerlink.com/content/a03pg2k14h52m036/http://www.springerlink.com/content/q24rw8l7655m1500/http://www.springerlink.com/content/0w324227734t2066/http://www.springerlink.com/content/66m3272232465075/http://www.springerlink.com/content/m402604073087503/http://www.springerlink.com/content/5157022v71943235/http://www.springerlink.com/content/v34t50772r87g851/http://www.springerlink.com/content/lm61p77u64041612/http://www.citeulike.org/user/nvqthinh/article/2871966http://www.springerlink.com/content/423l66643618p31t/http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.116http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.63.588http://www.springerlink.com/content/g14mnk4748337154/http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=06A0877566&fulllink=no&md5=0cf5dfc032b9cb3a28c3feba03e720c6http://sciencelinks.jp/j-east/article/200702/000020070207A0022173.phphttp://www.springerlink.com/content/66434pw279446600/http://ci.nii.ac.jp/naid/110004823746http://ci.nii.ac.jp/naid/110004737648http://ci.nii.ac.jp/naid/110004788402/en/http://ci.nii.ac.jp/naid/110004788401/en/http://ci.nii.ac.jp/naid/110004682081/en/http://ci.nii.ac.jp/naid/110004788399http://www.springerlink.com/content/2176323pgj0x3883/http://www.springerlink.com/content/3164482871w775q2/X ` .6?Yukiyasu Tsunoo, Toru Hisakado, Etsuko Tsujihara, Tsutomu Matsumoto, Shinichi Kawamura, and Kouichi FujisakiExperimental Results on INSTAC-8 Compliant Board҉>\ x^O EN N S `P[ ~g,g R ]Qg ON ] imNINSTAC-8nbUO0000Oc0_0[ň;ed[n0P}g1XJTOf[b1X2006ISEC2005-135vol.105, no.66381-8520063/16-17Of[b1X5J@@@@@@@42** F7??Minoru Sasaki, Keisuke Iwai, Takakazu KurokawaVerification of DPA countermeasures by data mask method for FPGAPO0(g z \N SU Ҟ] m`NFPGA Nn0000000l_k000DPA[V{n0i<20066J-620062003/7/105jjjjjjjhhhVNNNF> j&??Ryoji Ohta, Etsuko Tsujihara, Takeshi Kawabata, Hiroyasu Kubo, Tomoyasu Suzaki, Yukiyasu TsunooA Study on Partitioned Cache Architecture as a Side-Channel Defence Mechanism*Y0u oN S `P[ ]a^ [RU ENO ZSV 2m] zfO ҉>\ x^O00000002__jiNM0RrR000000000000k0Y00N[SCIS20062C2-220061/17-20SCIS5*******(     f6??Wei Dai, Tohru Hisakado, Zhenyu Liu, Satoshi Goto, Takeshi Ikenaga, Yukiyasu TsunooA power disturbance circuit for A5/1 resistant to power analysis attackSCIS20062C2-120061/17-20SCIS5|||||||zrrd\\\RBBBg6??Yasuyuki SakaiPower Analysis on Elliptic Curve Cryptosystems with Randomized Projective CoordinatesRN ^L0000S\q_^j0(uD0_0UiQf}fS[ňk0[Y00R㉐gSCIS20062C1-420061/17-20SCIS5RRRRRRRPHH:222(*6??Katsuyuki OkeyaSide Channel Attacks against Keyed Hash FunctionsvhK\ Rx^uNM00000pek0[Y000000000;edSCIS20062C1-320061/17-20SCIS5,6??Hideyuki Miyake, Hanae Nozaki, Hideo Shimizu, Atsushi ShimboValidity study of DPA-evaluation based on the Sboxes property N[ yN Α] u` n4l y+Y eO mSboxyr'`0)R(uW0_0DPAUOKbln0 gR'`i>.&vV7? ?Katsuyuki OkeyaSide Channel Attacks against HMACs with Design for Hash FunctionsvhK\ Rx^0000peibl0naW0_0HMAC k0[Y000000000;edOf[b1X2006ISEC2006-79vol.106, no.23553-602006Of[b1X5j@ddddddXVNNNF<,3??Minoru Sasaki, Keisuke Iwai, and Takakazu KurokawaVerification of MRSL based S-BOX in AES as a countermeasure against DPAPO0(g z \N SU Ҟ] m`NMRSL g0ibW0_0AESn0S-BOX Vn0DPA '`i.N7??Hiroshi Yamauchi, Makoto Ikeda, and Kunihiro AsadaDegradation of Tamper resistant LSI by Parameter Variation of Scaled Devices and its Countermeasuresq\Q ՈS `l0u Em0u ZS_0} }P[n000000p00d0M0k0000000LSI n0RSh0[V{Of[b1X2006ISEC2005-136vol.105, no.66387-9220063/16-17Of[b1X5R@ Z:r7?LVALJ 0 z  Z < jJ.http://scholar.google.co.jp/scholar?cites=7821228841098802188&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2588679077362748067&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2638206522399747806&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13825262316615492897&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16687547877767685047&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2608948578423739786&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10308135662089228359&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14958628577033260148&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7568868308958359113&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=354710847772644487&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5858373916940371909&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12416336491123579976&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9800068841543365583&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15052468398318935332&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7776713695805287109&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12656262405699906232&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17252769706508973420&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7062036449474822106&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=655984609461388430&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6857428752472976589&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10875421719851542658&as_sdt=2005&sciodt=0,5&hl=ja   `?Emmanuel Prouff, Christophe Giraud, Sebastien AumonierProvably Secure S-Box Implementation Based on Fourier TransformCHES2006LNCS4249216-23020062010/10/133-540-46559-6CHES5j@\@ @ ~~rfd\B.&z?? ?Joseph Bonneau, Ilya MironovCache-Collision Timing Attacks Against AESCHES2006LNCS4249201-21520062010/10/133-540-46559-6CHES5j@L@ @ ,,,  F?? ?/Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Resolution Side-Channel Attack Using Phase-Based Waveform MatchingCHES2006LNCS4249187-20020062010/10/133-540-46559-6CHES5j@r@ @r^VH88(((?? ?RThanh-Ha Le, Jessy Clediere, Cecile Canovas, Bruno Robisson, Christine Serviere, and Jean-Louis LacoumeA Proposition for Correlation Power Analysis EnhancementCHES2006LNCS4249174-18620062010/10/133-540-46559-6CHES5l@\@@zl\\LLL?? ?Toru Akishita, Masanobu Katagi, and Izuru KitamuraSPA-Resistant Scalar Multiplication on Hyperelliptic Curve Cryptosystems Combining Divisor Decomposition Technique and Joint Regular FormCHES2006LNCS4249148-15920062010/10/133-540-46559-6CHES5j@\@@  r?? ?GStefan Mangard and Kai SchrammPinpointing the Side-Channel Leakage of Masked AES Hardware ImplementationsCHES2006LNCS424976-9020062010/10/133-540-46559-6CHES5|@ @@nnnbbVJH@& J?? ?'Sergei SkorobogatovOptically Enhanced Position-Locked Power AnalysisCHES2006LNCS424961-7520062010/10/133-540-46559-6CHES5|@ f@@$$$ 4?? ?0Francois-Xavier Standaert, Eric Peeters, Cedric Archambeau, Jean-Jacques QuisquaterTowards Security Limits in Side-Channel Attacks(With an Application to Block Ciphers)CHES2006LNCS424930-4520062010/10/133-540-46559-6CHES5j@ @@~nn^^^?? ?(NONE)PO0(g z {] ^_ \hN fe \N SU Ҟ] m`NfS00000k0[Y000000000;edn0Z200618t^^11gS50-552006@ T? `  6 F?zElisabeth Oswald, Stefan Mangard, Christoph Herbst, and Stefan TillichPractical Second-Order DPA Attacks for Masked Smart Card Implementations of Block CiphersCT-RSA2006LNCS3860192-20620062/13-17978-3-540-31033-4CT-RSA5j@@@~p``LLL?? ?Dag Arne Osvik, Adi Shamir, and Eran TromerCache Attacks and Countermeasures: The Case of AESCT-RSA2006LNCS38601g20e20062/13-17978-3-540-31033-4CT-RSA5j@@@```TTH<:. d?? ?aMichael Neve and Jean-Pierre SeifertAdvances on Access-Driven Cache Attacks on AESSAC2006LNCS4356147-16220068/17-18978-3-540-74461-0SAC5j@@666***V?? ?-Kris Tiri, Patrick SchaumontChanging the Odds Against Masked LogicSAC2006LNCS4356134-14620068/17-18978-3-540-74461-0SAC5j@@@""" F?? ?Fraidy Bouesse, Gilles Sicard, and Marc RenaudinPath Swapping Method to Improve DPA Resistance of Quasi Delay Insensitive Asynchronous CircuitsCHES2006LNCS4249384-39820062010/10/133-540-46559-6CHES5j@@@vbZL<<,,,n?? ?Pierre-Alain Fouque, Sebastien Kunz-Jacques, Gwenaelle Martinet, Frederic Muller, Frederic ValettePower Attack on Small RSA Public ExponentCHES2006LNCS4249339-35320062010/10/133-540-46559-6CHES5j@@@nZRD44$$$?? ?nDaisuke Suzuki, Minoru SaekiSecurity Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic StyleCHES2006LNCS4249255-26920062010/10/133-540-46559-6CHES5j@@@ zzznnbVTL2F?? ?ZZhimin Chen, Yujie ZhouDual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel LeakageCHES2006LNCS4249242-25420062010/10/133-540-46559-6CHES5\@ @ dddXXLLJB( <?? ?`Marco Bucci, Luca Giancane, Raimondo Luzzi, Alessandro TrifilettiThree-Phase Dual-Rail Pre-charge LogicCHES2006LNCS4249232-24120062010/10/133-540-46559-6CHES5j@@ @ nnnbbVJH@& ?? >  B T2~"`?Cedric Archambeau, Eric Peeters, Francois-Xavier Standaert, Jean-Jacques QuisquaterTemplate Attacks in Principal SubspacesCHES2006LNCS42491g14e20062010/10/133-540-46559-6CHES5j@\@@xljbH4,"?? ?"Guillaume Fumaroli and David VigilantBlinded Fault Resistant ExponentiationFDTC2006LNCS423662-702006978-3-540-46250-7FDTC4,5j@!@@***X;? ?Konrad J. Kulikowski, Mark G. Karpovsky, and Alexander TaubinDPA on Faulty Cryptographic Hardware and CountermeasuresFDTC2006LNCS4236211-2222006978-3-540-46250-7FDTC4,5j@ \@@vvj^XP..&;? ?Olli VertanenJava Type Confusion and Fault AttacksFDTC2006LNCS4236237-2512006978-3-540-46250-7FDTC3,8j@@rrr(;! ?Akira Matsunaga and Tsutomu MtsumotoSecurity Evaluation of a Type of Table-Network Implemantation of Block Ciphers2006LNCS44351g12e20062012/6/8978-3-540-77504-19j@\\\\\\PNN, V/@? Bertrand Ankaert, Matias Madou, and Koen BosschereA Model for Self-Modifying Code2006LNCS4437232-24820062007/10/12978-3-540-74123-79j@@....."r/@?Martin Hlavac and Tomas RosaExtended Hidden Number Problem and Its Cryptanalytic ApplicationsSAC2006LNCS4356114-13320068/17-18978-3-540-74461-0SAC9j@l@@XXXLL@42, F?@ ?Hidenori Sekiguchi, Hidema Tanaka, Shinji Seto, Akihiro YamamuraReconstruction of Display Image Embedded in Electromagnetic Noise Emanated from PC (Personal Computer)S y} 0u-N yx ,p8b ON q\Qg f_PCK00>eQY00xlvіh0+T gY00000h:y;ubn0QsSCIS20062C2-320061/17-20SCIS5Z6??Minoru Saeki, Daisuke Suzuki, Tsuneo SatoTrials of Side Channel Analyses using Electromagnetic/Electric Field on FPGAPO/O z 4(g 'Y PO R`+YFPGA Ng0n0xl/Lu`1Xk0WO00000000㉐gn0fLSCIS20061C3-520061/17-20SCIS5vnnndT`6??Kai Schramm and Christof PaarHigher Oder Masking of the AESCT-RSA2006LNCS3860208-22520062/13-17978-3-540-31033-4CT-RSA5j@@H?? LVALJ * z  ^ @"lL,http://scholar.google.co.jp/scholar?cites=17262737523171451218&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5927776674038718474&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15964217909036563135&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6699935093132603198&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12660356567245194712&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16285621946989415710&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10098514566337310666&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12036759996343706085&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=2311349319688535657&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7709441605436016460&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3992979303124313181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1664827513883091985&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15446924559622736879&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5730532327921394481&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1787487175969764256&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7799535949791386849&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=19224696332458020&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7513225983372201389&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12594198194699378012&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13742827531695440050&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18361459061874166642&as_sdt=2005&sciodt=0,5&hl=jaLVAL"D p   V Z d h*V0\ 2http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318981http://portal.acm.org/citation.cfm?id=1362919http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318987http://www.springerlink.com/content/b000k54525107054/http://www.springerlink.com/content/3134556h14747j07/http://www.springerlink.com/content/47225650747880k4/http://www.springerlink.com/content/ul63w2n545621u00/http://www.springerlink.com/content/k7lx67p3u54v7870/http://www.springerlink.com/content/brn347284564j521/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318988http://www.springerlink.com/content/372846475p870600/http://www.springerlink.com/content/j75046138312h268/http://www.springerlink.com/content/l1647t8142013421/http://www.springerlink.com/content/cp3507851381004h/http://www.springerlink.com/content/4m20714j16637430/http://www.springerlink.com/content/t553534mwt233527/http://www.springerlink.com/content/k028650131gr3807/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318991http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318990http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4318986http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318985http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318984http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318983http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318982http://ci.nii.ac.jp/naid/110006250119http://www.springerlink.com/content/a87451tt2861j675/http://www.computer.org/portal/web/csdl/doi/10.1109/FDTC.2007.9http://www.springerlink.com/content/30506w683026541h/http://www.springerlink.com/content/106h3m67r1202314/http://www.springerlink.com/content/90457640565g4n17/http://www.springerlink.com/content/y7249287j13j5003/http://www.springerlink.com/content/g74555w0x78ppj68/http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.85.4432http://www.springerlink.com/content/b23814g712129112/N &d xvp?Khanh Nguyen and Michael TunstallMontgomery Multiplication with Redundancy CheckFDTC200730-3620070-7695-2982-8FDTC4~@ @   P';? ?Koichi Fujisaki, Hideo ShimizuFault Attack on RSA using INSTAC-32 compliant platform] imN n4l y+YINSTAC-32nb000000000(uD0_0RSA k0[Y00Ee)R(u;ed[Of[b1X2007ISEC2006-126vol.106, no.59665-6920073/15-16Of[b1X4J@ rj`B*J7??%Bruno Robisson and Pascal ManetDifferential Behavioral AnalysisCHES2007LNCS4727413-42620072009/10/13978-3-540-74734-5CHES3j@t@@@ 222&L?? ?Helena Handschuh and Elena TrichinaSecuring Flash TechnologyFDTC20073g17e20070-7695-2982-8FDTC1~@@ T'{? ?"Helena Handschuh and Bart PreneelBlind Differential Cryptanalysis for Enhanced Power AttacksSAC2006LNCS4356163-17320068/17-18978-3-540-74461-0SAC5j@@@ VVVJJ>20*P?? ? Camille Vuillaume, Katsuyuki OkeyaFlexible Exponentiation with Resistance to Side-Channel AttacksACNS2006LNCS3989268-28320062006/6/93-540-34703-8ACNS5j@@RRRFFF:80R?? ?Konrad Kulikowski, Alexander Smirnov, and Alexander TaubinAutomated Design of Cryptographic Devices Resistant to Multiple Side-Channel AttacksCHES2006LNCS4249399-41320062010/10/133-540-46559-6CHES5j@@t`XJ::***?? ?Douglas Stebila, Nicolas TheriaultUnified Point Addition Formulae and Side-Channel AttacksCHES2006LNCS4249354-36820062010/10/133-540-46559-6CHES5j@@@TTTHH<0.& R?? ?Christoph Herbst, Elisabeth Oswald, and Stefan MangardAn AES Smart Card Implementation Resistant to Power Analysis AttacksACNS2006LNCS3989239-25220062006/6/93-540-34703-8ACNS5j@@@xljbH80"z?? ?Benedikt Gierlichs, Kerstin Lemke-Rust, Christof PaarTemplates vs. Stochastic Methods A Performance Analysis for Side Chaneel CryptanalysisCHES2006LNCS424915-2920062010/10/133-540-46559-6CHES5~@@lXPF66&&&x??LVAL`F T ` x  4LbbLlhttp://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/ches2008.pdfhttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2008_homma.pdfhttp://www.jscoron.fr/publications/fourier.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.114.105&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.139.1652&rep=rep1&type=pdfhttp://www.usenix.org/events/sec08/tech/full_papers/halderman/halderman.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.1619&rep=rep1&type=pdfhttp://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/ISEC2006.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.109.4511&rep=rep1&type=pdfhttp://www.ists.dartmouth.edu/library/341.pdfhttp://sparrow.ece.cmu.edu/group/731-s09/readings/kauer07-oslo.pdfhttp://euler.ecs.umass.edu/research/abpk-fdtc07.pdfhttp://www.iacr.org/archive/ches2007/47270028/47270028.pdfhttp://www.iacr.org/archive/ches2007/47270014/47270014.pdfhttp://almond.cs.uec.ac.jp/papers/pdf/2007/song_isec.pdfhttp://eprint.iacr.org/2007/282.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.137.1652&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2007/47270427/47270427.pdfhttp://www.iacr.org/archive/ches2007/47270107/47270107.pdfhttp://www.iacr.org/archive/ches2007/47270095/47270095.pdfhttp://www.iacr.org/archive/ches2007/47270081/47270081.pdfhttp://www.iacr.org/archive/ches2007/47270001/47270001.pdfhttp://css2007.naist.jp/system/submission/99_M09d24h22m47s50.pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.107.2460&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.8229&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.124.9785&rep=rep1&type=pdfhttp://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.129.5248&rep=rep1&type=pdfhttp://www.iacr.org/archive/ches2007/47270413/47270413.pdfhttp://www.dagstuhl.de/Materials/Files/07/07021/07021.HandschuhHelena.Slides.pdf f j H?Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi SatohSPA using a steady value input against RSA hardware implementation,g \e [,g{_ R(g ][e PO\ x^OINSTAC-32 nb0000O(uW0_0R㉐gRSn0i(uOSCIS20072E4-620071/23-26SCIS5R6??  Richard Stern, Nikhil Joshi, Kaijie Wu, and Ramesh KarriRegister Transfer Level Concurrent Error Detection in Elliptic Curve Crypto ImplementationsFDTC2007112-11920070-7695-2982-8FDTC4~@@~|tZZRDDD444~';? ? Erdinc ?zt?rk, Gunnar Gaubatz, and Berk SunarTate Pairing with Strong Fault ResiliencyFDTC2007103-11120070-7695-2982-8FDTC4~@@@(((h';? ? BJunko Takahashi, Toshinori Fukunaga, and Kimihiro YamakoshiDFA Mechanism on the AES Key ScheduleFDTC200762-7220070-7695-2982-8FDTC4x@@h@@DDD8,  ';? ? P. Maistri, P. Vanhauwaert, and R. LeveugleA Novel Double-Data-Rate AES Architecture Resistant against Fault InjectionFDTC200754-6120070-7695-2982-8FDTC4~@ @d@@pppdXL@>6   d';? ?Mehran Mozaffari-Kermani and Arash Reyhani-MasolehA Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption StandardFDTC200747-5320070-7695-2982-8FDTC4~@ @vvndddTTTr';? ? Arash Hariri and Arash Reyhani-MasolehFault Detection Structures for the Montgomery Multiplication over Binary Extension FieldFDTC200737-4320070-7695-2982-8FDTC4~@ @ hhh\\\PNF,,$   Z';?  p < B"?Toru Hisakado, Yukiyasu Tsunoo, Hiroshi Fukazawa, Takahiko Shouji, Satoshi Goto, Takeshi IkenagaThe Reports of DPA against Stream Cipher on eSTREAM ProjectEN N ҉>\x^O mo[ ^S}f_ _Oe `l8l [ReSTREAM cHhfSx0n0DPA 1XJTSCIS20073E4-520071/23-26SCIS5zD6??Makoto Torikoshi, Tatsunori Tsujimura, Yoshio Takahashi,Tsutomu MatsumotoTable-network-based CPU-board implementations of AES and their resistance against differential power analyses圊 Na Qg T_ ؚKj +Y ~g,g R0000000000WCPU 000[ňAES n0R]R㉐g'`SCIS20073E4-420071/23-26SCIS5       z6??0Tatsunori Tsujimura, Yoshio Takahashi, Tsutomu MatsumotoUnrolled and pipelined FPGA implementations of AES and their resistance against differential power analysesQg T_ ؚKj +Y ~g,g R00000000000WFPGA [ňAES n0R]R㉐g'`SCIS20073E4-320071/23-26SCIS5tT~6??Yoshikazu Miyato, Toru Akishita, Masanobu Katagi, Kyoji Shibutani, Asami MizunoA DPA Countermeasure for AES S-Box using BDD Architecture[8b oT y N _ X(g Ŗ[ n7 X 4lΑ N]["$$i 0)R(uW0_0!%3 3 "OXn0$0!;ed[V{SCIS20073E4-220071/23-26SCIS5X6??Kouichi Itoh, Souichi OkadaDPA countermeasure by randmizimg the data order of Sbox input/output O ][N \0u XNSbox n0000eQQR000^n00000S0)R(uW0_0R㉐g[V{lSCIS20073E4-120071/23-26SCIS5bbbbbbb`XXJBBB8(D6??Takeshi Kawabata, Tomoyasu Suzaki, Teruo Saito, Ryoji Ohta, Yukiyasu TsunooOn Cache Attacks in Recent Years]a^ [RU 2m]zfO J gq+Y *Y0uoN ҉>\x^Oяt^n000000;edk0d0D0f0SCIS20073E3-520071/23-26SCIS5nnnnnnnlddVNNND46??Takenori Ichikawa, Toshinobu KanekoA Cache Attack on SEED(a!)^] fk[ ёP[ OeOSEED k0[Y0000000;eda! SCIS20073E3-420071/23-26SCIS5T6??Hiroshi Fukazawa, Kunihiko Higashi, Satoshi Goto, Takeshi Ikenaga, Yukiyasu Tsunoo, Toru Hisakado, Takahiko SyoujiSide Channel Attack ageinst an RSA implementation on INSTAC-32mo [ qg f_ _Oe `l8l[R ҉>\x^O EN N ^S}f_RSA fS0[ňW0_0INSTAC-32 k0[Y000000000;ed[SCIS20073E3-320071/23-26SCIS50000000.&&n6?r v Xn? Benedikt GierlichsDPA-Resistance Without Routing Constraints? -A Cautionary Note About MDPL Security-CHES2007LNCS4727107-12020072009/10/13978-3-540-74734-5CHES5j@t@ @ rrrrfZNLD"2???SPatrick Schaumont and Kris TiriMasking and Dual-Rail Logic Don t Add UpCHES2007LNCS472795-10620072009/10/13978-3-540-74734-5CHES5j@t@ @ @@@@4(L?? ?]Thomas Popp, Mario Kirschbaum, Thomas Zefferer, and Stefan MangardEvaluation of the Masked Logic Style MDPL on a Prototype ChipCHES2007LNCS472781-9420072009/10/13978-3-540-74734-5CHES5j@t@@ @~|tR>6,   ?? ?Josh JaffeA First-Order DPA Attack Against AES in Counter Mode with Unknown Initial CounterCHES2007LNCS47271g13e20072009/10/13978-3-540-74734-5CHES5j@t@@@fffZNB64, "?? ?Atsushi Miyamoto, Naofumi Homma ,Takafumi Aoki, Akashi SatohExperimental evaluation of chosen-message SPA attacks against RSA implementations[,g {_ ,g \e R(g ][e PO   < | 6^?(Kerstin Lemke-Rust and Christof PaarGaussian Mixture Models for Higher-Order Side Channel AnalysisCHES2007LNCS472714-2720072009/10/13978-3-540-74734-5CHES5j@t@@@ ttth\PDB:V?? ?'Jang-hoon Song and Koki AbeA Simple Countermeasure to DPA aginst FPGA Implementation of Cryptographic Device[ wR ? lQfSVn0FPGA [ňk0J0Q00!|fDPA [V{Of[b1X2007ISEC2007-45vol.107, no.1411g8e2007Of[b1X5p@~~~vnP:*D3??&+Frederic Amiel, Benoit Feix, and Karine VillegasPower Analysis for Secret Recovering and Reverse Engineering of Public Key AlgorithmsSAC2007LNCS4876110-12520078/16-17978-3-540-77359-7SAC5j@@|ZLD6&&n?? ?%Johannes Blomer and Volker KrummelAnalysis of Countermeasures Against Access Driven Cache Attacks on AESSAC2007LNCS487696-10920078/16-17978-3-540-77359-7SAC5j@F@ @lll``THF@R?? ?$BAndrey BogdanovImproved Side-Channel Collision Attacks on AESSAC2007LNCS487684-9520078/16-17978-3-540-77359-7SAC5j@@ @,?? ?#Bahador Bakhshi, and Babak SadeghiyanA Timing Attack on Blakley's Modular Multiplication Algorithm, and Applications to DSAACNS2007LNCS4521129-14020072006/5/8978-3-540-72737-8ACNS5j@@vtlJ:2$X?? ?"Onur Ac?icmez and Jean-Pierre SeifertCheap Hardware Parallelism Implies Cheap SecurityFDTC200780-9120070-7695-2982-8FDTC5~@f@ @$$$  X';? ?! Elisabeth Oswald and Stefan MangardTemplate Attacks on Masking --Resistance Is FutileCT-RSA2007LCNS4377243-25620072002/5/9978-3-540-69327-7CT-RSA5j@>>>>>>20$T??? 2Francois Mace, Francois-Xavier Standaert, and Jean-Jacques QuisquaterInformation Theoretic Evaluation of Side-Channel Resistant Logic StylesCHES2007LNCS4727427-44220072009/10/13978-3-540-74734-5CHES5j@t@ @ @p\TF66&&&??  4 N $ j>?1Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafumi Aoki, Akashi SatohHigh-Precision DPA Using Phase-Only Correlation against Noise-Jamming Countermeasure,g \e w] V NN ՈN R(g ][e PO 20(X?? ?/Stefan Tillich, Christoph Herbst, and Stefan MangardProtecting AES Software Implementations on 32-Bit Processors Against Power AnalysisACNS2007LNCS4521141-15720072006/5/8978-3-540-72737-8ACNS5j@@bRJ<,,v?? ?.6Frederic Amiel, Karine Villegas, Benoit Feix, and Louis MarcelPassive and Active Combined Attacks: Combining Fault Attacks and Side Channel AnalysisFDTC200792-9920070-7695-2982-8FDTC4,5~@@zrXXPFFF666';? ?-.Chong Hee Kim and Jean-Jacques QuisquaterHow Can We Overcome Both Side Channel Analysis and Fault Attacks on RSA-CRT?FDTC200721-2920070-7695-2982-8FDTC3,4,5~@!@^^^RRRF<4`';? ?,1Evan. R. SparksA Security Assessment of Trusted Platform Modules2007Technical Report TR2007-5971g29e2007-Z@@ ,g# ?+Bernhard KauerOSLO: Improving the Security of Trusted ComputingUSENIX2007229-23720072008/6/10111-333-5555-77-9USENIX-Z@ @@ *'? ?* Giovanni Agosta, Luca Breveglieri, Gerardo Pelosi, and Israel KorenCountermeasures against Branch Target Buffer AttacksFDTC200775-7920070-7695-2982-8FDTC9~@f@@ fffZZNB@8   ';@ ?)DJean-Sebastien Coron, Emmanuel Prouff, and Mattieu RivainSide Channel Cryptanalysis of a Higher Order Masking SchemeCHES2007LNCS472728-4420072009/10/13978-3-540-74734-5CHES5j@t@@@ vjh`>*"?? LVAL  F r v z(d&R~hhttp://ci.nii.ac.jp/naid/110006827345http://www.springerlink.com/content/k569238236577771/http://www.springerlink.com/content/8852glw3g4085t47/ http://www.springerlink.com/content/v17r43218758t805/http://www.springerlink.com/content/a27683805258jl23/http://www.springerlink.com/content/u1240639111150x6/http://www.springerlink.com/content/4381958759k45557/http://www.springerlink.com/content/t274j41273077884/http://www.springerlink.com/content/a04vr01047256861/http://www.springerlink.com/content/gw38j27416108h25/http://www.springerlink.com/content/837t507888408v08/http://www.springerlink.com/content/v083m7t08lrt3547/http://www.springerlink.com/content/l537n807g1k3l17q/http://www.springerlink.com/content/c33018111x27747m/http://portal.acm.org/citation.cfm?id=1484927http://www.springerlink.com/content/62122570u688371u/http://www.springerlink.com/content/c336u71uk136366g/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599563http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599562http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599560http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599555http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599554http://www.springerlink.com/content/241674552p840278/http://www.springerlink.com/content/652v2m32k34g2jr2/http://www.springerlink.com/content/wn4t2l47w62v2420/http://www.springerlink.com/content/rm23vg1071355423/http://www.usenix.org/events/sec08/tech/full_papers/halderman/halderman.pdfhttp://www.sciencedirect.com/science?_ob=ArticleURL&_udi=B6V1M-4J3NWY2-1&_user=10&_coverDate=01%2F31%2F2007&_rdoc=1&_fmt=high&_orig=search&_origin=search&_sort=d&_docanchor=&view=c&_searchStrId=1523442904&_rerunOrigin=scholar.google&_acct=C000050221&_vershttp://www.springerlink.com/content/2467552v72162464/http://www.springerlink.com/content/t27755862v527r4n/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4318989p L F?: Arnaud Boscher and Helena HandschuhMasking does not protect against Differential Fault AttacksFDTC200835-402008978-0-7695-3314-8FDTC4~@ @000$$$T';? ?91Junko Takahashi, Toshinori FukunagaImproved Differential Fault Analysis on CLEFIAFDTC200825-342008978-0-7695-3314-8FDTC4~@ v@@"""  T';? ?8Alexandre Berzati, Cecile Canovas, and Louis GoubinPerturbating RSA Public Keys: An Improved AttackCHES2008LNCS5154380-39520082008/10/13978-3-540-85052-6CHES4j@@@nnnbVVJH@ t?? ?7Mehran Mozaffari-Kermani and Arash Reyhani-MasolehA Lightweight Concurrent Fault Detection Scheme for the AES S-Boxes Using Normal BasisCHES2008LNCS5154113-12920082008/10/13978-3-540-85052-6CHES4j@@hTL>..r?? ?62Akashi Satoh, Takeshi Sugawara, Naofumi Homma, and Takafumi AokiHigh-Performance Concurrent Error Detection Scheme for AES HardwareCHES2008LNCS5154100-11220082008/10/13978-3-540-85052-6CHES4j@@^JB4$$?? ?5Junko Takahashi, Toshinori FukunagaDFA on the AES Key ScheduleؚKj P[ y8l )R_AES n0u000000k0[Y0000000;edSCIS20082A1-220081/22-25SCIS4T6??4'Michael Hutter, Jorn-Marc Schmidt, and Thomas PlosRFID and Its Vulnerability to FaultsCHES2008LNCS5154363-37920082008/10/13978-3-540-85052-6CHES3j@@HHH<<<0.&r?? ?3J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A.Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. FeltenLest We Remember: Cold Boot Attacks on Encryption KeysUSENIX20081g16e20087/28-8/1978-1-931971-60-7USENIX1@@B@@NNNB6*L'? ?2vEric Peeters, Francois-Xavier Standaert, Jean-Jacques QuisquaterPower and electromagnetic analysis: Improved model, consequences and comparisons2007Vol. 40, Issue1 Special issue: Embedded cryptographic hardware 52 - 602007January5@@@66...'? LVALJ * v  \ :fH.http://scholar.google.co.jp/scholar?cites=4195459662785489638&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9547347078832577842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=246629309622800314&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12355691316091681636&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5272960915875758310&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4679325978469190177&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3516934781219178056&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12312524329434130637&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10204047125046648277&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6471496396919564677&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=11754995512939876691&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14820546909600647514&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=15308060032588121049&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4310550090877667854&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9961736520401292024&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=947019405568538983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7295015332059160385&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=18310353638354160771&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8728907223759794208&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16346517723826376034&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14125932007867582126&as_sdt=2005&sciodt=0,5&hl=ja 2~ F ~:?CNaofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi SatohChosen-message power analysis attack against RSA implementations,g \e [,g {_ R(g ][e PO  Christophe Clavier, Benedikt Gierlichs and Ingrid VerbauwhedeFault Analysis Study of IDEACT-RSA2008LNCS4964274-28720082004/8/11978-3-540-79262-8CT-RSA4j@@@```TTH<:. ?? ?= Alexandre Berzati, Cecile Canovas, Louis GoubinIn (security) Against Fault Injection Attacks for CRT-RSA ImplementationsFDTC2008101-1072008978-0-7695-3314-8FDTC4~@ r@@ttth\\PNF$$l';? ?<<Pierre-Alain Fouque, Reynald Lercier, Denis R?al, Fr?d?ric ValetteFault Attack on Elliptic Curve Montgomery Ladder ImplementationFDTC200892-982008978-0-7695-3314-8FDTC4~@ @@vvj^\T22*   ';? ?;Julien Francq, Jean-Baptiste Rigaud, Pascal Manet, Assia Tria and Arnaud TisserandError Detection for Borrow-Save Adders Dedicated to ECC UnitFDTC200877-862008978-0-7695-3314-8FDTC4~@ n@@xvnLLD:::***';? <  vZ?KKarthik Baddam and Mark ZwolinskiDivided Backend Duplication Methodology for Balanced Dual Rail RoutingCHES2008LNCS5154396-41020082008/10/13978-3-540-85052-6CHES5j@@jjj^^^RPH& P?? ?J'Stefan Tillich and Christoph HerbstAttacking State-of-the-Art Software Countermeasures - A Case Study for AESCHES2008LNCS5154228-24320082008/10/13978-3-540-85052-6CHES5j@@@vjj^\T2T?? ?IPierre-Alain Fouque, Denis Real, Frederic Valette, and Mhamed DrissiThe Carry Leakage on the Randomized Exponent CountermeasureCHES2008LNCS5154198-21320082008/10/13978-3-540-85052-6CHES5j@@xVB:,   ?? ?H5Andrey BogdanovMultiple-Differential Side-Channel Collision Attacks on AESCHES2008LNCS515430-4420082008/10/13978-3-540-85052-6CHES5j@@@@ DDD8,  ,?? ?G)Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi Satoh, and Adi ShamirCollision-Based Power Analysis of Modular Exponentiation Using Chosen-Message PairsCHES2008LNCS515415-2920082008/10/13978-3-540-85052-6CHES5j@~@@ ~vl\\LLL?? ?FJean-Sebastien Coron, Christophe Giraud, Emmanuel Prouff, and Matthieu RivainAttack and Improvement of a Secure S-Box Calculation Based on the Fourier TransformCHES2008LNCS51541g14e20082008/10/13978-3-540-85052-6CHES5j@\@@ xn^^NNN?? ?EMinoru Saeki, Daisuke Suzuki, Akashi SatohA Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques(a!)PO/O z 4(g 'Y PO hP4http://scholar.google.co.jp/scholar?cites=9718748622043035674&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8468942864238316825&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6793147633701411864&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=73322887635188417&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6242884064907541405&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=5402910710125221365&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12946371089800036794&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16022047813183927845&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4229042942914148887&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=17909471024051049939&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8538598175186309252&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=71597620811706838&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9663526058210350317&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13314837184100174255&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16849975491410046287&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13040296736041198852&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10493012149175522090&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12789321432185614087&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9547347078832577842&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=8507568155519084409&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3535498922469067369&as_sdt=2005&sciodt=0,5&hl=jaLVALdH < 2 V Dp Lx&*.Zhttp://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599561http://portal.acm.org/citation.cfm?id=1532128.1532148http://www.springerlink.com/content/h878608q83637t68/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599564http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599559http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599557http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599556http://www.springerlink.com/content/q218q21467621p7n/http://www.springerlink.com/content/c728w668103776n1/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599553http://www.springerlink.com/content/t350426350037317/http://www.springerlink.com/content/e412g73816611357/http://www.springerlink.com/content/e612427wuv5p856q/http://www.springerlink.com/content/501614h05w036w30/http://ci.nii.ac.jp/naid/110007111390/enhttp://www.springerlink.com/content/l5n71111404317t6/http://www.springerlink.com/content/w527jm25588403v6/http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.133.6445&rep=rep1&type=pdfhttp://www.springerlink.com/index/wh337n5670101v48.pdfhttp://www.springerlink.com/content/n75711x25q22017w/http://homes.esat.kuleuven.be/~bgierlic/sasc_sca_4on1.pdfhttp://www.erikzenner.name/docs/2008_cache_sasc.pdfhttp://portal.acm.org/citation.cfm?id=1530296http://ci.nii.ac.jp/naid/110006935677http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=09A0113906&fulllink=no&md5=be49b36366877fe320f023ffbc764947#http://www.computer.org/portal/web/csdl/doi/10.1109/ReConFig.2008.16http://jdream2.jst.go.jp/jdream/action/JD71001Disp?APP=jdream&action=reflink&origin=JGLOBAL&versiono=1.0&lang-japanese&db=JSTPlus&doc=09A0113824&fulllink=no&md5=fdf1700f03d94363a5ec0479f9cc4be3http://ci.nii.ac.jp/naid/110007111395/enhttp://ci.nii.ac.jp/naid/110007114983http://ci.nii.ac.jp/naid/110007114982/en/http://ci.nii.ac.jp/naid/110006827346(0 6 rD?ZTakeshi Sugawara, Naofumi Homma, Takafumi Aoki, Akashi SatohDifferential Power Analysis Experiments using an ASIC on a Standard Evaluation BoardŃS eP ,g \e R(g ][e PO <jnUOWg Nn0ASICx0n0]RR㉐g[CSS2008D5-3vol.2008, no.8 ,{1RQ533-53820082010/8/10CSS5@X.7??YYu-ichi Hayashi, Takeshi Sugawara, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, Hideaki Sone, Akashi SatohSide-channel Attack by Using Leakage Information on Power Cablesg *QN ŃS eP ,g \e 4l(g lef R(g ][e f9h y-f PO \b_ 0K0o0WN{0(uD0_0cpen00000S[V{x0n0R㉐gCSS2008B1-3vol.2008, no.8 ,{1RQ37-4220082010/8/10CSS5@X*v7??VDaisaku Minamizaki, Keisuke Iwai, Takakazu KurokawaCPA Attack and Verification to SASEBOWS] 'Y\O \N SU Ҟ] m`NSASEBO000x0n0CPA;edh0]0n0i6(7? ?]Erik ZennerCache Timing Analysis of HC-256SASC2008LNCS5381109-12220082/13-14SASC5f@ f@d@@rrbbb$7? ?\Jorn-Marc Schmidt and Chong Hee KimA Probing Attack on AESWISA2008LNCS5379256-26520089/23-25978-3-642-00305-9WISA5Z@@   T?? ?[Ryota Watanabe, Yoshio Takahashi, Tsutomu MatsumotoSide Channel Attacks from Signal Lines of Cryptographic Modules-Part 2: Detailed Experimental Result-!n o*Y ؚKj +Y ~g,g RfS00000x0n0OS000K00n00000000;ed - s0}[P}g -CSS2008D5-4vol.2008, no.8 ,{1RQ539-54420082010/8/10CSS5J@$$$$$$^>t7? & jh?jHidenori Sekiguchi and Yasuhiko MiyataTHE DEVELOPMENT OF A TEMPEST SOFTWARE, CrypTypeS y} [0u lf_TEMPEST000000CrypTypen0zvIEICE'YO2008A-7-412020089/16-19IEICE'YO5P@VVVVVVJH::,$Z7??iThomas PlosSusceptibility of UHF RFID Tags to Electromagnetic AnalysisCT-RSA2008LNCS4964288-30020082004/8/11978-3-540-79262-8CT-RSA5j@@ ..."""$?? ?hTeruyoshi Yamaguchi, Sousuke Shinagawa, Tsuneo SatoThe new method of Table-network-based AES implementationq\S Cf1u T] [N PO R`+Y0000000000WAES [ňn0eKbln0cHhSCIS20082A1-120081/22-25SCIS5pppppppnffXPPPF6t6??gKoichi Fujisaki, Hideyuki Miyake, Hideo ShimizuElectromagnetic Analysis on an FPGA] imN N[ yN n4l y+YFPGA k0[Y00xLu㉐g[SCIS20081A2-520081/22-25SCIS5.......,$$l6??fHideyuki Miyake, Koichi Fujisaki, Hideo Shimizu, Atsushi ShimboElectromagnetic Analysis using Handmade High Resolution Probes N[ yN ] imN n4l y+Y eO mؚR0000n0f\Ok000xLu㉐g[SCIS20081A2-420081/22-25SCIS5xxxn^46??eHidema TanakaInformation leakage via electromagnetic emanation and effectivenss of averaging technique0u-N yxxl0NW0_0`1Xo)mh0s^GWSQtn0Rgk0Y00N[SCIS20081A2-220081/22-25SCIS5@```TTTTRJJ<444*(6? ?dNoritaka Yamashita, Toru Hisakado, Tomoyasu Suzaki, Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Yukiyasu TunooDistinction of Cryptographic Algorithm by using the Electromagnetic Analysis in Contactless Smart Cardsq\ N T][ ENN 2m] zfO ^S }f_ Αo Cf (gQg x^ ҉>\ x^O^c手WIC 000k0J0Q00xl㉐g0)R(uW0_0fS000000n0$R%RSCIS20081A1-320081/22-25SCIS5vnnndT6??cAkira Nozawa, Takahiko Syouji, Takayuki Kimura, Toru Hisakado, Noritaka Yamashita, Yukiyasu TunooOn a Measurement Device for Electromagnetic leakageΑo Cf ^S }f_ (gQg x^ EN N q\ N T][ ҉>\ x^O^c手WIC 000n0o)mxl,n[ňnk0d0D0f0SCIS20081A1-220081/22-25SCIS5~<6?N Vn?s7J?rn-Marc Schmidt, Christoph HerbstA Practical Fault Attack on Square and MultiplyFDTC200853-582008978-0-7695-3314-8FDTC3,4~@r@@(((T';? ?rKonrad J. Kulikowski, Zhen Wang, Mark G. KarpovskyComparative Analysis of Robust Fault Attack Resistant Architectures for Public and Private CryptosystemsFDTC200841-502008978-0-7695-3314-8FDTC3,4~@@ @dd\RRRBBBr';? ?qDonghyun Choi, Sungkyu Cho, Dongho Won, and Seungjoo KimProtection Profile for Connected Interoperable DRM FrameworkWISA2008LNCS5379320-33220089/23-25978-3-642-00305-9WISA-j@rrrrrrfd\:,$~??p3Eli Biham, Yaniv Carmeli, and Adi ShamirBug AttacksCRYPTO2008LNCS5157221-24020082004/8/11978-3-540-79262-8CRYPTO-j@@@ttt^? ?oWieland FischerAspects of the Development of Secure and Fault-Resistant HardwareFDTC200818-222008978-0-7695-3314-8FDTC-~@r@@   ,'; ?nFlavio D. Garcia, Gerhard de Koning Gans, Ruben Muijrers, Peter van Rossum, Roel Verdult, Ronny Wichers Schreur, and Bart JacobsDismantling MIFARE Classic2008LNCS528397-11420082010/6/8978-3-540-88312-89j@t@@ ~nfZJJBBB/@ ?mTIvan Damg?rd and Michael ?stergaard PedersenRFID Security: Tradeoffs between Security and EfficiencyCT-RSA2008LNCS4964318-33220082004/8/11978-3-540-79262-8CT-RSA9j@F@@ vvvjj^RPD"f?@ ?l2David VigilantRSA with CRT: A New Cost-Effective Solution to Thwart Fault AttacksCHES2008LNCS5154130-14520082008/10/13978-3-540-85052-6CHES9j@@ >>>222&$*?@ ?k%Mukesh Agrawal, Sandip Karmakar, Dhiman Saha, and Debdeep MukhopadhyayScan Based Side Channel Attacks on Stream Ciphers and Their Counter-MeasuresIndocrypt2008LNCS5365226-238200812/14-17978-3-540-89753-8Indocrypt6j@@ rj\LL222?? 8  rX?|Colin D. WalterRecovering Secret Keys from Weak Side Channel Traces of Differing LengthsCHES2008LNCS5154214-22720082008/10/13978-3-540-85052-6CHES5j@@LLL@@@42*,?? ?{Hans BrandlDeep Insides the TPM200820085@jjjj^^^\\\\TTTTLLL$'"??zThomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, and Mohammad T. Manzuri ShalmaniOn the Power of Power Analysis in the Real World: A Complete Break of the KeeLoQ Code Hopping SchemeCRYPTO2008LNCS5157203-22020082004/8/11978-3-540-79262-8CRYPTO5,9j@@@^^^RRF:4(?D ?y!Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger, Nidhal Selmane, and Renaud PacaletSilicon-Level Solutions to counteract Passive and Active AttacksFDTC20083g17e2008978-0-7695-3314-8FDTC4,5~@~@ @|ZZRHHH888';? ?x Marc JoyeOn the Security of a Unified CountermeasureFDTC200887-912008978-0-7695-3314-8FDTC4,5~@`@ @vvv ';? ?wGhaith Hammouri, Kahraman Akdemir, and Berk SunarNovel PUF-Based Error Detection Methods in Finite State MachinesICISC2008LNCS5461235-25220082012/3/5978-3-642-00729-3ICISC3,4,7j@|@ @zndZ8( p?C? ?vNele Mentens, Benedikt Gierlichs, and Ingrid VerbauwhedePower and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration.CHES2008LNCS5154346-36220082008/10/13978-3-540-85052-6CHES3,4,5j@@ @hTL>..~?? ?uMichael Kara-Ivanov, Eran Iceland, Aviad KipnisAttacks on Authentication and Signature Schemes Involving Corruption of Public Key (Modulus)FDTC2008108-1152008978-0-7695-3314-8FDTC3,4~@z@@ztlJJB444$$$l';? ?t Marcel Medwed, J?rn-Marc SchmidtA Generic Fault Countermeasure Providing Data and Program Flow IntegrityFDTC200868-732008978-0-7695-3314-8FDTC3,4~@@HHH<<<0*"N';? LVALL , x  \ >hH(http://scholar.google.co.jp/scholar?cites=12942864018944863873&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6392218705541904692&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12016275363295662733&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=1497122508603724425&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12730226669503760826&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=16071646155022515707&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=3813425932192394398&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10538116480678795048&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12479496166325346850&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13337126581973904182&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=4082695128727771418&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9844852323180104705&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=10443413714839762181&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=533032176758760094&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=14801972065048269983&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6098066625285653921&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=6233552336116212221&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=12558872269069927112&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=9256228233394939756&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=13465173640628427834&as_sdt=2005&sciodt=0,5&hl=jahttp://scholar.google.co.jp/scholar?cites=7034143499890914871&as_sdt=2005&sciodt=0,5&hl=jaLVAL"D 8 d |   .>j,XhJv http://www.springerlink.com/content/d87185p821756658/http://www.springerlink.com/content/t764k841210835w3/http://www.springerlink.com/content/h471118425w05407/http://ci.nii.ac.jp/naid/110007161975http://www.springerlink.com/content/y617175646131820/http://www.springerlink.com/content/u4v01p634xt77427/http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412850http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412857http://www.springerlink.com/content/j513606615811270/http://www.springerlink.com/content/q6wg64665806kkh8/http://www.springerlink.com/content/1g78001q872w8202/http://www.springerlink.com/content/f1u202374qp05172/http://www.springerlink.com/content/x15846508857x1tn/http://www.springerlink.com/content/8373pj054g0287nl/http://www.springerlink.com/content/k567155024p12k92/http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412851http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412853http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412852http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412855http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412854http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412856http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412859http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5412858http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412861http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=5412863http://www.springerlink.com/content/x213v125672v02px/http://www.springerlink.com/content/7567004651845654/http://www.springerlink.com/content/86724762t731tk83/http://lab.iisec.ac.jp/labs/itakura/Documents/SCIS2009_iisec_syouji.pdfhttp://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599558http://www.springerlink.com/content/j634547504157600/http://www.springerlink.com/content/0172376652133145/http://www.springerlink.com/content/b83338g657112111/http://ieeexplore.ieee.org/xpl/freeabs_all.jsp?arnumber=4599552LVAL@. F 2 ZVfv*6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_13http://link.springer.com/chapter/10.1007/978-3-642-04138-9_12http://link.springer.com/chapter/10.1007/978-3-642-04138-9_11http://link.springer.com/chapter/10.1007/978-3-642-04138-9_10http://link.springer.com/chapter/10.1007/978-3-642-04138-9_9http://link.springer.com/chapter/10.1007/978-3-642-04138-9_8http://link.springer.com/chapter/10.1007/978-3-642-04138-9_7http://link.springer.com/chapter/10.1007/978-3-642-04138-9_6http://link.springer.com/chapter/10.1007/978-3-642-04138-9_5http://link.springer.com/chapter/10.1007/978-3-642-04138-9_4http://link.springer.com/chapter/10.1007/978-3-642-04138-9_3http://link.springer.com/chapter/10.1007/978-3-642-04138-9_2http://link.springer.com/chapter/10.1007/978-3-642-04138-9_1http://www.secure-ic.com/old_website/PDF/clockless_countermeasure_slides.pdfhttp://www.di.ens.fr/~tibouchi/papers/emvfaulttalk.pdfhttp://ci.nii.ac.jp/naid/110007127401/ http://www.springerlink.com/content/978-3-642-01000-2/#section=72967 http://www.springerlink.com/content/978-3-642-01000-2/#section=72968 http://www.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_clavier.pdfhttp://ww.iacr.org/workshops/ches/ches2009/presentations/05_Special_Session_1/CHES2009_guilley.pdfhttp://www.springerlink.com/content/978-3-642-00861-0/#section=76024&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76008&page=1&locus=49http://ci.nii.ac.jp/naid/110007127329/ http://www.springerlink.com/content/978-3-642-00861-0/#section=76023&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76022&page=1&locus=0http://www.springerlink.com/content/978-3-642-00861-0/#section=76025&page=1&locus=6http://www.cryptrec.go.jp/report/c08_wat_web_color.pdfhttp://www.trust-conference.eu/downloads/Edu_Event_Monday/3_Hans_Brandl_Deep-Insides-the-TPM.pdf J 6 ?"Matthieu RivainSecuring RSA against Fault Analysis by Double Addition Chain ExponentiationCT-RSA2009LNCS5473459-48020094/20-24978-3-642-00861-0CT-RSA3j@F@@@jjj^RF:8, ,?? ?Vladimir Nagin, Dmitry ShorinReverse Engineering of Java Card Applications: A Real Thread or A Challenge?e-Smart200920099/22-25e-Smart1  H'v?? Y?Fred de Beer, Marc WittemanInvestigation Of Side Channels Analysis Techniques Applied To Contactless Smart Cardse-Smart200820089/17-19e-Smart5*******( D'6??Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Tomoyasu Suzaki, Noritaka Yamashita, Yukiyasu TunooAn Experiment with DPA and DEMA on FPGA Equipped on SASEBO^S }f_ Αo Cf (gQg x^ 2m] zfO q\ N T][ ҉>\ x^OSASEBOk0J0Q00FPGAk0[Y00R㉐g/xl㉐g[Of[b1X2008ISEC2008-77vol.108, no.28429-34200811/13-14Of[b1X5@@PPPPPD86.. H7??Toshinori Fukunaga, Junko Takahashi Kimihiro Yamakoshi, Kenji SegaExperiment with Power and Electromagnetic Analysis on a Side-Channel Attack Standard Evaluation Board.y8l )R_ ؚKj P[ q\ lQ m ,p xN0000000;edjnUO0000(uD0_0RSs0xl㉐g[SCIS20081A2-320081/22-25SCIS5^6??Takahiko Syouji, Akira Nozawa, Takayuki Kimura, Toru Hisakado, Noritaka Yamashita, Yukiyasu TunooComparison of DPA and DEMA against CPU on INSTAC-32 Compliant^S }f_ Αo Cf (gQg x^ EN N q\ N T][ ҉>\ x^OINSTAC-32 nb000k0J0Q00CPU k0[Y00R㉐gxl㉐gkSCIS20081A2-120081/22-25SCIS5N6??~ Leif Uhsadel, Andy Georges, Ingrid VerbauwhedeExploiting Hardware Performance CountersFDTC200859-672008978-0-7695-3314-8FDTC5~@l@@,,, j';? ?}XFrancois-Xavier Standaert and Cedric ArchambeauUsing Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information LeakagesCHES2008LNCS5154411-42520082008/10/13978-3-540-85052-6CHES5j@z@@xpbRRBBBl??