Mitigating power- and timing-based side-channel attacks using dual-spacer dual-rail delay-insensitive asynchronous logic
暂无分享,去创建一个
[1] Vijay Sundaresan,et al. Power invariant secure IC design methodology using reduced complementary dynamic and differential logic , 2007, 2007 IFIP International Conference on Very Large Scale Integration.
[2] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[3] Bert den Boer,et al. A DPA Attack against the Modular Reduction within a CRT Implementation of RSA , 2002, CHES.
[4] Ingrid Verbauwhede,et al. Place and Route for Secure Standard Cell Design , 2004, CARDIS.
[5] Fernando Gehm Moraes,et al. Current Mask Generation: A Transistor Level Security Against DPA Attacks , 2005, 2005 18th Symposium on Integrated Circuits and Systems Design.
[6] Zhen Wang,et al. Power Balanced Gates Insensitive to Routing Capacitance Mismatch , 2008, 2008 Design, Automation and Test in Europe.
[7] Mark G. Karpovsky,et al. Asynchronous balanced gates tolerant to interconnect variability , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[8] Werner Schindler,et al. More Detail for a Combined Timing and Power Attack against Implementations of RSA , 2003, IMACC.
[9] Marc Renaudin,et al. DPA on quasi delay insensitive asynchronous circuits: formalization and improvement , 2005, Design, Automation and Test in Europe.
[10] Ingrid Verbauwhede,et al. A scalable and high performance elliptic curve processor with resistance to timing attacks , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[11] Nigel P. Smart,et al. Parallel cryptographic arithmetic using a redundant Montgomery representation , 2004, IEEE Transactions on Computers.
[12] Jia Di,et al. D3L - A framework on fighting against non-invasive attacks to integrated circuits for security applications , 2005, Circuits, Signals, and Systems.
[13] Alexandre Yakovlev,et al. Design and analysis of dual-rail circuits for security applications , 2005, IEEE Transactions on Computers.
[14] Albert Koelmans,et al. Dual-Rail with Alternating-Spacer Security Latch Design , 2005 .
[15] I. Verbauwhede,et al. Circuits and design techniques for secure ICs resistant to side-channel attacks , 2006, 2006 IEEE International Conference on IC Design and Technology.
[16] Yi Wang,et al. An Efficient Algorithm for DPA-resistent RSA , 2006, APCCAS 2006 - 2006 IEEE Asia Pacific Conference on Circuits and Systems.
[17] Ian F. Blake,et al. Advances in Elliptic Curve Cryptography: Preface , 2005 .
[18] Mark G. Karpovsky,et al. Power attacks on secure hardware based on early propagation of data , 2006, 12th IEEE International On-Line Testing Symposium (IOLTS'06).
[19] Martin Margala,et al. An integrated countermeasure against differential power analysis for secure smart-cards , 2006, 2006 IEEE International Symposium on Circuits and Systems.
[20] Scott A. Brandt,et al. NULL Convention Logic/sup TM/: a complete and consistent logic for asynchronous digital circuit synthesis , 1996, Proceedings of International Conference on Application Specific Systems, Architectures and Processors: ASAP '96.
[21] Sri Parameswaran,et al. RIJID: Random Code Injection to Mask Power Analysis based Side Channel Attacks , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[22] Yong-Bin Kim,et al. Low-power side-channel attack-resistant asynchronous S-box design for AES cryptosystems , 2010, GLSVLSI '10.
[23] Bart Preneel,et al. Power-Analysis Attacks on an FPGA - First Experimental Results , 2003, CHES.
[24] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[25] Narayanan Vijaykrishnan,et al. Power attack resistant cryptosystem design: a dynamic voltage and frequency switching approach , 2005, Design, Automation and Test in Europe.
[26] M. Anwar Hasan. Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems , 2000, CHES.
[27] Emmanuel Prouff,et al. Block Ciphers Implementations Provably Secure Against Second Order Side Channel Analysis , 2008, FSE.
[28] Bart Preneel,et al. Power-analysis attack on an ASIC AES implementation , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..
[29] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[30] Leyla Nazhandali,et al. Utilizing sub-threshold technology for the creation of secure circuits , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[31] Alessandro Trifiletti,et al. A novel CMOS logic style with data independent power consumption , 2005, 2005 IEEE International Symposium on Circuits and Systems.
[32] Mark Zwolinski,et al. Path switching: a technique to tolerate dual rail routing imbalances , 2008, Des. Autom. Embed. Syst..
[33] Thomas S. Messerges,et al. Investigations of Power Analysis Attacks on Smartcards , 1999, Smartcard.
[34] Nihar R. Mahapatra,et al. Comparison and analysis of delay elements , 2002, The 2002 45th Midwest Symposium on Circuits and Systems, 2002. MWSCAS-2002..
[35] Stefan Mangard,et al. Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints , 2005, CHES.
[36] Alex Yakovlev,et al. High-security asynchronous circuit implementation of AES , 2006 .
[37] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[38] Alex Kondratyev,et al. Design of Asynchronous Circuits Using Synchronous CAD Tools , 2002, IEEE Des. Test Comput..
[39] Jia Di,et al. Side-channel attack mitigation using dual-spacer Dual-rail Delay-insensitive Logic (D3L) , 2010, Proceedings of the IEEE SoutheastCon 2010 (SoutheastCon).
[40] Thomas Zefferer,et al. Evaluation of the Masked Logic Style MDPL on a Prototype Chip , 2007, CHES.
[41] Mark Zwolinski,et al. Evaluation of Dynamic Voltage and Frequency Scaling as a Differential Power Analysis Countermeasure , 2007, 20th International Conference on VLSI Design held jointly with 6th International Conference on Embedded Systems (VLSID'07).
[42] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[43] Marc Joye,et al. Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.
[44] Jean-Didier Legat,et al. A Design Methodology for Secured ICs Using Dynamic Current Mode Logic , 2005, PATMOS.
[45] Kuan Jen Lin,et al. Overcoming glitches and dissipation timing skews in design of DPA-resistant cryptographic hardware , 2007 .