Embedded electronic circuits for cryptography, hardware security and true random number generation: an overview
暂无分享,去创建一个
[1] Patrick Schaumont,et al. Design and performance testing of a 2.29-GB/s Rijndael processor , 2003, IEEE J. Solid State Circuits.
[2] Salih Ergün,et al. Truly random number generators based on non‐autonomous continuous‐time chaos , 2010, Int. J. Circuit Theory Appl..
[3] Christof Paar,et al. Practical evaluation of DPA countermeasures on reconfigurable hardware , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.
[4] Paolo Maistri,et al. Countermeasures against fault attacks: The good, the bad, and the ugly , 2011, 2011 IEEE 17th International On-Line Testing Symposium.
[5] T. Addabbo,et al. On the Efficient Digital Implementation of Nonlinear Congruential Generators derived from the Rényi Chaotic Map , 2008, 2008 IEEE Instrumentation and Measurement Technology Conference.
[6] Bernardo Kucinski. 46 , 2015, Tao te Ching.
[7] T. Addabbo,et al. The Digital Tent Map: Performance Analysis and Optimized Design as a Low-Complexity Source of Pseudorandom Bits , 2006, IEEE Transactions on Instrumentation and Measurement.
[8] O. Katz,et al. A Robust Random Number Generator Based on a Differential Current-Mode Chaos , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[9] Huang Zhun,et al. A truly random number generator based on thermal noise , 2001, ASICON 2001. 2001 4th International Conference on ASIC Proceedings (Cat. No.01TH8549).
[10] T. Addabbo,et al. On the generation of pseudo-random sequences exploiting digitized chaotic systems , 2007, 2007 18th European Conference on Circuit Theory and Design.
[11] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[12] Honorio Martín,et al. Fault Attacks on STRNGs: Impact of Glitches, Temperature, and Underpowering on Randomness , 2015, IEEE Transactions on Information Forensics and Security.
[13] John V. McCanny,et al. Practical comparison of differential power analysis techniques on an ASIC implementation of the AES algorithm , 2009 .
[14] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[15] Á. Rodríguez-Vázquez,et al. Chaos from switched-capacitor circuits: Discrete maps , 1987, Proceedings of the IEEE.
[16] Khaled Salah,et al. Review of gate-level differential power analysis and fault analysis countermeasures , 2014 .
[17] Tommaso Addabbo,et al. An Efficient and Accurate Method for the Estimation of Entropy and Other Dynamical Invariants for Piecewise Affine Chaotic Maps , 2009, Int. J. Bifurc. Chaos.
[18] Massimo Alioto,et al. Maximum-Period PRNGs Derived From A Piecewise Linear One-Dimensional Map , 2007, 2007 IEEE International Symposium on Circuits and Systems.
[19] Massimo Alioto,et al. A Variability-Tolerant Feedback Technique for Throughput Maximization of Trbgs with Predefined Entropy , 2010, J. Circuits Syst. Comput..
[20] Berk Sunar,et al. A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks , 2007, IEEE Transactions on Computers.
[21] Viktor Fischer,et al. On the assumption of mutual independence of jitter realizations in P-TRNG stochastic models , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[22] Tommaso Addabbo,et al. Histogram test of ADCs with chaotic samples , 2010, 2010 IEEE Instrumentation & Measurement Technology Conference Proceedings.
[23] Ljupco Kocarev,et al. Pseudo-chaotic lossy compression of TRBGs , 2011, 2011 IEEE International Symposium of Circuits and Systems (ISCAS).
[24] Y. Hayashi,et al. Analysis of Electromagnetic Information Leakage From Cryptographic Devices With Different Physical Structures , 2013, IEEE Transactions on Electromagnetic Compatibility.
[25] Mora Gutiérrez,et al. Low power implementation of Trivium stream cipher , 2013 .
[26] Rongzhong Li,et al. A True Random Number Generator algorithm from digital camera image noise for varying lighting conditions , 2015, SoutheastCon 2015.
[27] Douglas R. Stinson,et al. Cryptography: Theory and Practice , 1995 .
[28] Rached Tourki,et al. High Performances ASIC based Elliptic Curve Cryptographic Processor over GF(2 m ) , 2011 .
[29] Erica Tena-Sánchez,et al. A Methodology for Optimized Design of Secure Differential Logic Gates for DPA Resistant Circuits , 2014, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.
[30] T. Addabbo,et al. Uniform-Distributed Noise Generator Based on a Chaotic Circuit , 2006, 2006 IEEE Instrumentation and Measurement Technology Conference Proceedings.
[31] Tommaso Addabbo,et al. Statistical Characterization of a chaotic piecewise linear map for uniform distributed analog noise generator , 2008 .
[32] Sergio Callegari,et al. First direct implementation of a true random source on programmable hardware , 2005, Int. J. Circuit Theory Appl..
[33] Tommaso Addabbo,et al. Efficient implementation of pseudochaotic piecewise linear maps with high digitization accuracies , 2012, Int. J. Circuit Theory Appl..
[34] R. Ohba,et al. Physical random number generator based on MOS structure after soft breakdown , 2004, IEEE Journal of Solid-State Circuits.
[35] Lei Chen,et al. Circuit implementation and model of a new multi‐scroll chaotic system , 2014, Int. J. Circuit Theory Appl..
[36] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[37] Ángel Rodríguez-Vázquez,et al. SWITCHED-CAPACITOR BROADBAND NOISE GENERATOR FOR CMOS VLSI , 1991 .
[38] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[39] M. Mirzakhani,et al. Introduction to Ergodic theory , 2010 .
[40] M. Hirsch,et al. Differential Equations, Dynamical Systems, and an Introduction to Chaos , 2003 .
[41] Bruno Robisson,et al. Contactless Electromagnetic Active Attack on Ring Oscillator Based True Random Number Generator , 2012, COSADE.
[42] Tommaso Addabbo,et al. An efficient and accurate method for computing the invariant measure of piecewise affine chaotic maps , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[43] R. Hu,et al. Switched-current 3-bit CMOS 4.0-MHz wideband random signal generator , 2005, IEEE Journal of Solid-State Circuits.
[44] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[45] Hao Zheng,et al. Design and Implementation of a True Random Number Generator Based on Digital Circuit Artifacts , 2003, CHES.
[46] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[47] M. I. Elmasry,et al. Dynamic current mode logic (DyCML): a new low-power high-performance logic style , 2001, IEEE J. Solid State Circuits.
[48] Ingrid Verbauwhede,et al. Generic DPA Attacks: Curse or Blessing? , 2014, COSADE.
[49] Siqi Bai,et al. New Methods to Characterize Deterministic Jitter and Crosstalk-Induced Jitter From Measurements , 2015, IEEE Transactions on Electromagnetic Compatibility.
[50] Manuel Delgado-Restituto,et al. A chaotic switched-capacitor circuit for 1/f noise generation , 1992 .
[51] Ismail San,et al. Compact Keccak Hardware Architecture for Data Integrity and Authentication on FPGAs , 2012, Inf. Secur. J. A Glob. Perspect..
[52] Serge Vaudenay. A Classical Introduction To Cryptography , 2005 .
[53] Christophe De Cannière,et al. Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles , 2006, ISC.
[54] Massimo Alioto,et al. Efficient Post-Processing Module for a Chaos-based Random Bit Generator , 2006, 2006 13th IEEE International Conference on Electronics, Circuits and Systems.
[55] Sylvain Guilley,et al. Evaluation of Power Constant Dual-Rail Logics Countermeasures against DPA with Design Time Security Metrics , 2010, IEEE Transactions on Computers.
[56] J. Quisquater,et al. A Practical Implementation of the Timing Attack , 1998, CARDIS.
[57] Ángel Rodríguez-Vázquez,et al. Integrated chaos generators , 2002 .
[58] Kai Sorensen,et al. Federal Information Processing Standards Publication , 1985 .
[59] J.D. Golic,et al. New Methods for Digital Generation and Postprocessing of Random Data , 2006, IEEE Transactions on Computers.
[60] Ingrid Verbauwhede,et al. Power Analysis of Synchronous Stream Ciphers with Resynchronization Mechanism , 2004, IITA 2008.
[61] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[62] Guang Gong,et al. Truly Random Number Generator Based on a Ring Oscillator Utilizing Last Passage Time , 2014, IEEE Transactions on Circuits and Systems II: Express Briefs.
[63] Philip Heng Wai Leong,et al. An FPGA Based SHA-256 Processor , 2002, FPL.
[64] Tommaso Addabbo,et al. Digitized Chaos for Pseudo-random Number Generation in Cryptography , 2011, Chaos-Based Cryptography.
[65] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .
[66] Osnat Keren,et al. Data-Dependent Delays as a Barrier Against Power Attacks , 2015, IEEE Transactions on Circuits and Systems I: Regular Papers.
[67] Ingrid Verbauwhede,et al. Consolidating Masking Schemes , 2015, CRYPTO.
[68] Michal Hojsík,et al. Differential Fault Analysis of Trivium , 2008, FSE.
[69] Christof Paar,et al. A Hardware-Based Countermeasure to Reduce Side-Channel Leakage: Design, Implementation, and Evaluation , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[70] Denis Flandre,et al. Low-swing current mode logic (LSCML): A new logic style for secure and robust smart cards against power analysis attacks , 2006, Microelectron. J..
[71] R. Gray. Entropy and Information Theory , 1990, Springer New York.
[72] T. Addabbo,et al. The digital Tent map: performance analysis and optimized design as a source of pseudo-random bits , 2004, Proceedings of the 21st IEEE Instrumentation and Measurement Technology Conference (IEEE Cat. No.04CH37510).
[73] Kumru Didem Atalay,et al. Goodness-of-Fit and Randomness Tests for the Sun's Emissions True Random Number Generator , 2014, 2014 International Conference on Mathematics and Computers in Sciences and in Industry.
[74] Massimo Alioto,et al. A Class of Maximum-Period Nonlinear Congruential Generators Derived From the Rényi Chaotic Map , 2007, IEEE Transactions on Circuits and Systems I: Regular Papers.
[75] Massimo Alioto,et al. A feedback strategy to improve the entropy of a chaos-based random bit generator , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.
[76] Ingrid Verbauwhede,et al. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.
[77] Tommaso Addabbo,et al. Exploiting Chaotic Dynamics for a-d converter Testing , 2010, Int. J. Bifurc. Chaos.
[78] David Blaauw,et al. 16.3 A 23Mb/s 23pJ/b fully synthesized true-random-number generator in 28nm and 65nm CMOS , 2014, 2014 IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC).
[79] Li Xu,et al. A low cost jitter separation and characterization method , 2015, 2015 IEEE 33rd VLSI Test Symposium (VTS).
[80] Massimo Alioto,et al. Long period pseudo random bit generators derived from a discretized chaotic map , 2005, 2005 IEEE International Symposium on Circuits and Systems.
[81] Marc Joye,et al. Fault Analysis in Cryptography , 2012, Information Security and Cryptography.
[82] David Blaauw,et al. An All-Digital Edge Racing True Random Number Generator Robust Against PVT Variations , 2016, IEEE Journal of Solid-State Circuits.
[83] Belén Pérez-Verdú,et al. Chaos via a piecewise-linear switched-capacitor circuit , 1987 .
[84] R. Domínguez-Castro,et al. High resolution CMOS current comparators: design and applications to current-mode function generation , 1995 .
[85] Christophe Giraud,et al. An Implementation of DES and AES, Secure against Some Attacks , 2001, CHES.
[86] Miroslav Peric,et al. High speed random number generator for section key generation in encryption devices , 2013, 2013 21st Telecommunications Forum Telfor (TELFOR).
[87] Shen-Iuan Liu,et al. A 0.43pJ/bit true random number generator , 2014, 2014 IEEE Asian Solid-State Circuits Conference (A-SSCC).
[88] Bing-Fei Wu,et al. Simple error detection methods for hardware implementation of Advanced Encryption Standard , 2006, IEEE Transactions on Computers.
[89] T. Addabbo,et al. Implementation-Efficient Maximum-Period Nonlinear Congruential Generators , 2007, 2007 IEEE Instrumentation & Measurement Technology Conference IMTC 2007.
[90] Nathalie Bochard,et al. Towards an Oscillator Based TRNG with a Certified Entropy Rate , 2015, IEEE Transactions on Computers.
[91] Michiel Steyaert,et al. A 500 mV 650 pW random number generator in 130 nm CMOS for a UWB localization system , 2010, 2010 Proceedings of ESSCIRC.
[92] William M. Daley,et al. Security Requirements for Cryptographic Modules , 1999 .
[93] Ángel Rodríguez-Vázquez,et al. Nonlinear switched-current CMOS IC for random signal generation , 1993 .
[94] Alessandro Trifiletti,et al. Delay-Based Dual-Rail Precharge Logic , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[95] Ali Emre Pusane,et al. An Integrated Dual Entropy Core True Random Number Generator , 2017, IEEE Transactions on Circuits and Systems II: Express Briefs.
[96] Á. Rodríguez-Vázquez,et al. Chaos in switched-capacitor circuit , 1985 .
[97] Kaijie Wu,et al. Homomorphic Property-Based Concurrent Error Detection of RSA: A Countermeasure to Fault Attack , 2012, IEEE Transactions on Computers.
[98] Massimo Alioto,et al. A technique to design high entropy chaos-based true random bit generators , 2006, 2006 IEEE International Symposium on Circuits and Systems.
[99] Ljupco Kocarev,et al. Pseudo-Chaotic Lossy Compressors for True Random Number Generation , 2011, IEEE Transactions on Circuits and Systems I: Regular Papers.
[100] Elaine B. Barker,et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .
[101] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[102] J. Velasco-Medina,et al. Hardware implementation of Grain-128, Mickey-128, Decim-128 and Trivium , 2010, 2010 IEEE ANDESCON.
[103] Piotr Zbigniew Wieczorek,et al. An FPGA Implementation of the Resolve Time-Based True Random Number Generator With Quality Control , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.
[104] David Lubicz,et al. On the Security of Oscillator-Based Random Number Generators , 2011, Journal of Cryptology.
[105] Li Xiao,et al. Securing Sensor Nodes Against Side Channel Attacks , 2008, 2008 11th IEEE High Assurance Systems Engineering Symposium.
[106] Enver Ever,et al. Implementation of Non-Pipelined and Pipelined Data Encryption Standard (DES) Using Xilinx Virtex-6 FPGA Technology , 2010, 2010 10th IEEE International Conference on Computer and Information Technology.
[107] David Naccache,et al. The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.
[108] Wayne P. Burleson,et al. Entropy and Energy Bounds for Metastability Based TRNG with Lightweight Post-Processing , 2015, IEEE Transactions on Circuits and Systems I: Regular Papers.
[109] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[110] Pierre L'Ecuyer,et al. Random number generation with multiple streams for sequential and parallel computing , 2015, 2015 Winter Simulation Conference (WSC).
[111] Young-Chul Kim,et al. FPGA and ASIC Implementation of ECC processor for security on medical embedded system , 2005, Third International Conference on Information Technology and Applications (ICITA'05).
[112] Martin Hell,et al. Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..
[113] Tommaso Addabbo,et al. A scalable low-entropy detector to counteract the parameter variability effects in TRBGs , 2010, 2010 IEEE Instrumentation & Measurement Technology Conference Proceedings.
[114] David Salomon,et al. A Concise Introduction to Data Compression , 2007, Undergraduate Topics in Computer Science.
[115] F. E. Potestad-Ordonez,et al. Fault attack on FPGA implementations of Trivium stream cipher , 2016, 2016 IEEE International Symposium on Circuits and Systems (ISCAS).
[116] Chik How Tan,et al. Analysis and Enhancement of Random Number Generator in FPGA Based on Oscillator Rings , 2008, 2008 International Conference on Reconfigurable Computing and FPGAs.
[117] Markus Jakobsson,et al. How to turn loaded dice into fair coins , 2000, IEEE Trans. Inf. Theory.
[118] Tommaso Addabbo,et al. Invariant Measures of Tunable Chaotic Sources: Robustness Analysis and Efficient Estimation , 2009, IEEE Transactions on Circuits and Systems I: Regular Papers.
[119] Michael C. Mackey,et al. Chaos, Fractals, and Noise , 1994 .
[120] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[121] M. Mackey,et al. Chaos, Fractals, and Noise: Stochastic Aspects of Dynamics , 1998 .
[122] Stefan Mangard,et al. Power Analysis Attacks and Countermeasures , 2007, IEEE Design & Test of Computers.
[123] Matti Tommiska,et al. Hardware Implementation Analysis of the MD5 Hash Algorithm , 2005, Proceedings of the 38th Annual Hawaii International Conference on System Sciences.
[124] Tommaso Addabbo,et al. Chaos Based Generation of True Random Bits , 2009, Intelligent Computing Based on Chaos.
[125] Stefan Mangard,et al. Implementation aspects of the DPA-resistant logic style MDPL , 2006, 2006 IEEE International Symposium on Circuits and Systems.
[126] Matthew J. B. Robshaw,et al. The eSTREAM Project , 2008, The eSTREAM Finalists.
[127] Massimo Alioto,et al. Hardware-efficient PRBGs based on 1-D piecewise linear chaotic maps , 2004, Proceedings of the 2004 11th IEEE International Conference on Electronics, Circuits and Systems, 2004. ICECS 2004..
[128] Massimo Alioto,et al. Low-hardware complexity PRBGs based on a piecewise-linear chaotic map , 2006, IEEE Transactions on Circuits and Systems II: Express Briefs.
[129] Adi Shamir,et al. Acoustic Cryptanalysis , 2017, Journal of Cryptology.
[130] Michael Hofbauer,et al. A Monolithic Silicon Quantum Random Number Generator Based on Measurement of Photon Detection Time , 2015, IEEE Photonics Journal.
[131] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[132] J. Alvin Connelly,et al. A noise-based IC random number generator for applications in cryptography , 2000 .
[133] Masaya Yoshikawa,et al. Electromagnetic analysis attack for a lightweight block cipher TWINE , 2016, 2016 IEEE/ACES International Conference on Wireless Information Technology and Systems (ICWITS) and Applied Computational Electromagnetics (ACES).
[134] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[135] Stefan Mangard,et al. Successfully Attacking Masked AES Hardware Implementations , 2005, CHES.
[136] Günhan Dündar,et al. A chaos based integrated jitter booster circuit for true random number generators , 2013, 2013 European Conference on Circuit Theory and Design (ECCTD).
[137] B. Preneel,et al. Differential Electromagnetic Attack on an FPGA Implementation of Elliptic Curve Cryptosystems , 2006, 2006 World Automation Congress.
[138] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[139] Ángel Rodríguez-Vázquez,et al. Mixed-signal map-configurable integrated chaos generator for chaotic communications , 2001 .
[140] Modeling CMOS Ring Oscillator Performance as a Randomness Source , 2014, IEEE Trans. Circuits Syst. I Regul. Pap..
[141] T. Yamazaki,et al. Performance of Random Number Generators Using Noise-Based Superluminescent Diode and Chaos-Based Semiconductor Lasers , 2013, IEEE Journal of Selected Topics in Quantum Electronics.
[142] Mike P. Li,et al. Jitter, Noise, and Signal Integrity at High-Speed , 2007 .
[143] David Thomas,et al. The Art in Computer Programming , 2001 .
[144] Máire O'Neill,et al. Efficient single-chip implementation of SHA-384 and SHA-512 , 2002, 2002 IEEE International Conference on Field-Programmable Technology, 2002. (FPT). Proceedings..
[145] Elif Bilge Kavun,et al. A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications , 2010, RFIDSec.
[146] Junko Takahashi,et al. Practical Fault Attack on a Cryptographic LSI with ISO/IEC 18033-3 Block Ciphers , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[147] I. Verbauwhede,et al. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.
[148] Marco Bucci,et al. Fully Digital Random Bit Generators for Cryptographic Applications , 2008, IEEE Transactions on Circuits and Systems I: Regular Papers.
[149] J. Holleman,et al. A 3 $\mu$W CMOS True Random Number Generator With Adaptive Floating-Gate Offset Cancellation , 2008, IEEE Journal of Solid-State Circuits.
[150] Tibor Juhas. The use of elliptic curves in cryptography , 2007 .
[151] Cédric Lauradoux,et al. Entropy harvesting from physical sensors , 2013, WiSec '13.
[152] Ingrid Verbauwhede,et al. Hardware Designer's Guide to Fault Attacks , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[153] Gheorghe Serban,et al. RSA encryption algorithm implemented on FPGA , 2011, 2011 International Conference on Applied Electronics.
[154] Wieland Fischer,et al. Differential Power Analysis of Stream Ciphers , 2007, CT-RSA.