Resilient AES Against Side-Channel Attack Using All-Spin Logic
暂无分享,去创建一个
[1] Frederic P. Miller,et al. Advanced Encryption Standard , 2009 .
[2] Z. Abid,et al. Efficient CMOL Gate Designs for Cryptography Applications , 2009, IEEE Transactions on Nanotechnology.
[3] Supriyo Datta,et al. Modular Approach to Spintronics , 2015, Scientific Reports.
[4] Xiangyu Li,et al. Energy-Efficient Side-Channel Attack Countermeasure With Awareness and Hybrid Configuration Based on It , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[5] Deliang Fan,et al. Leveraging All-Spin Logic to Improve Hardware Security , 2017, ACM Great Lakes Symposium on VLSI.
[6] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[7] Kaushik Roy,et al. Energy-Efficient Memory Using Magneto-Electric Switching of Ferromagnets , 2017, IEEE Magnetics Letters.
[8] Jean-Michel Renders,et al. Hybridizing genetic algorithms with hill-climbing methods for global optimization: two possible ways , 1994, Proceedings of the First IEEE Conference on Evolutionary Computation. IEEE World Congress on Computational Intelligence.
[9] Sanu Mathew,et al. 340mV–1.1V, 289Gbps/W, 2090-gate NanoAES hardware accelerator with area-optimized encrypt/decrypt GF(24)2 polynomials in 22nm tri-gate CMOS , 2014, 2014 Symposium on VLSI Circuits Digest of Technical Papers.
[10] Hsie-Chia Chang,et al. A Low Overhead DPA Countermeasure Circuit Based on Ring Oscillators , 2010, IEEE Transactions on Circuits and Systems II: Express Briefs.
[11] Qizhi Tian,et al. Power amount analysis: Another way to understand power traces in side channel attacks , 2012, 2012 Second International Conference on Digital Information Processing and Communications (ICDIPC).
[12] Qutaiba Alasad,et al. Logic Obfuscation against IC Reverse Engineering Attacks Using PLGs , 2017, 2017 IEEE International Conference on Computer Design (ICCD).
[13] Brian A. Carter,et al. Advanced Encryption Standard , 2007 .
[14] Chip-Hong Chang,et al. DW-AES: A Domain-Wall Nanowire-Based AES for High Throughput and Energy-Efficient Data Encryption in Non-Volatile Memory , 2016, IEEE Transactions on Information Forensics and Security.
[15] L. J. Sham,et al. Spin-based logic in semiconductors for reconfigurable large-scale circuits , 2007, Nature.
[16] Paul C. Kocher. Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks , 2005 .
[17] I. Verbauwhede,et al. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.
[18] Kenneth James Smith. Methodologies for power analysis attacks on hardware implementations of AES , 2009 .
[19] Yu Bi,et al. Logic Locking Using Hybrid CMOS and Emerging SiNW FETs , 2017 .
[20] Zhijie Jerry Shi,et al. Differential and Correlation Power Analysis Attacks on HMAC-Whirlpool , 2011, 2011 Eighth International Conference on Information Technology: New Generations.
[21] Karthik Yogendra,et al. Exploring Spin-Transfer-Torque Devices for Logic Applications , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[22] S. Datta,et al. Proposal for an all-spin logic device with built-in memory. , 2010, Nature nanotechnology.
[23] Swaroop Ghosh,et al. Side-Channel Attack on STTRAM Based Cache for Cryptographic Application , 2017, 2017 IEEE International Conference on Computer Design (ICCD).
[24] Sachin S. Sapatnekar,et al. Optimized Standard Cells for All-Spin Logic , 2016, ACM J. Emerg. Technol. Comput. Syst..