Bus-Invert Coding as a Low-Power Countermeasure Against Correlation Power Analysis Attack
暂无分享,去创建一个
[1] Sylvain Guilley,et al. On the optimality and practicability of mutual information analysis in some scenarios , 2016, Cryptography and Communications.
[2] David R. Kaeli,et al. A Timing Side-Channel Attack on a Mobile GPU , 2018, 2018 IEEE 36th International Conference on Computer Design (ICCD).
[3] Selçuk Köse,et al. Time-Delayed Converter-Reshuffling: An Efficient and Secure Power Delivery Architecture , 2015, IEEE Embedded Systems Letters.
[4] Selçuk Köse,et al. A Lightweight Masked AES Implementation for Securing IoT Against CPA Attacks , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.
[5] Claude Carlet,et al. Statistical properties of side-channel and fault injection attacks using coding theory , 2018, Cryptography and Communications.
[6] Elisabeth Oswald,et al. An Efficient Masking Scheme for AES Software Implementations , 2005, WISA.
[7] Selçuk Köse,et al. Charge-Withheld Converter-Reshuffling: A Countermeasure Against Power Analysis Attacks , 2016, IEEE Transactions on Circuits and Systems II: Express Briefs.
[8] Selçuk Köse,et al. Leveraging on-chip voltage regulators as a countermeasure against side-channel attacks , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[9] Selçuk Köse,et al. A New Class of Covert Channels Exploiting Power Management Vulnerabilities , 2018, IEEE Computer Architecture Letters.
[10] Weize Yu. Convolutional neural network attack on cryptographic circuits , 2019 .
[11] Selçuk Köse,et al. Leveraging On-Chip Voltage Regulators Against Fault Injection Attacks , 2019, ACM Great Lakes Symposium on VLSI.
[12] M. Ali Vosoughi,et al. Combined Distinguishers to Enhance the Accuracy and Success of Side Channel Analysis , 2019, 2019 IEEE International Symposium on Circuits and Systems (ISCAS).
[13] Guido Bertoni,et al. Security Evaluation of WDDL and SecLib Countermeasures against Power Attacks , 2008, IEEE Transactions on Computers.
[14] Wieland Fischer,et al. Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures , 2002, CHES.
[15] David Naccache,et al. The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.
[16] Selçuk Köse,et al. POWERT Channels: A Novel Class of Covert CommunicationExploiting Power Management Vulnerabilities , 2019, 2019 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[17] Hsie-Chia Chang,et al. A True Random-Based Differential Power Analysis Countermeasure Circuit for an AES Engine , 2012, IEEE Transactions on Circuits and Systems II: Express Briefs.
[18] Lilian Bossuet,et al. Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher , 2009, 2009 3rd International Conference on Signals, Circuits and Systems (SCS).
[19] Debdeep Mukhopadhyay,et al. Using Tweaks to Design Fault Resistant Ciphers , 2016, 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID).
[20] Mohammad Dakhilalian,et al. Biclique cryptanalysis of MIBS-80 and PRESENT-80 block ciphers , 2016, Secur. Commun. Networks.
[21] Jinyi Zhang,et al. Reducing the Power Consumption of the AES S-Box by SSC , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.
[22] David Blaauw,et al. Securing Encryption Systems With a Switched Capacitor Current Equalizer , 2010, IEEE Journal of Solid-State Circuits.
[23] Mircea R. Stan,et al. Bus-invert coding for low-power I/O , 1995, IEEE Trans. Very Large Scale Integr. Syst..
[24] Selçuk Köse,et al. A Voltage Regulator-Assisted Lightweight AES Implementation Against DPA Attacks , 2016, IEEE Transactions on Circuits and Systems I: Regular Papers.
[25] Yi Wang,et al. FPGA Implementations of the AES Masked Against Power Analysis Attacks , 2011 .
[26] Akashi Satoh,et al. An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.