Survey on power analysis attacks and its impact on intelligent sensor networks
暂无分享,去创建一个
[1] Robert H. Sloan,et al. Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.
[2] Jaydip Sen,et al. Internet of Things - Applications and Challenges in Technology and Standardization , 2011 .
[3] Louis Goubin,et al. DES and Differential Power Analysis (The "Duplication" Method) , 1999, CHES.
[4] Susmita Sur-Kolay,et al. Physiological Information Leakage: A New Frontier in Health Information Security , 2016, IEEE Transactions on Emerging Topics in Computing.
[5] Thomas S. Messerges,et al. Using Second-Order Power Analysis to Attack DPA Resistant Software , 2000, CHES.
[6] Akashi Satoh,et al. Enhanced power analysis attack using chosen message against RSA hardware implementations , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[7] Johann Großschädl,et al. Non-deterministic processors: FPGA-based analysis of area, performance and security , 2009, WESS '09.
[8] Qiaoyan Yu,et al. Exploiting PDN Noise to Thwart Correlation Power Analysis Attacks in 3D ICs , 2018, 2018 ACM/IEEE International Workshop on System Level Interconnect Prediction (SLIP).
[9] Fadi Al-Turjman,et al. LCPC error correction code for IoT applications , 2018 .
[10] Amir Moradi,et al. Lightweight Cryptography and DPA Countermeasures: A Survey , 2010, Financial Cryptography Workshops.
[11] Christophe Clavier,et al. Differential Power Analysis in the Presence of Hardware Countermeasures , 2000, CHES.
[12] Stefan Mangard,et al. A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion , 2002, ICISC.
[13] A. Trifiletti,et al. Leakage Power Analysis attacks: Well-defined procedure and first experimental results , 2009, 2009 International Conference on Microelectronics - ICM.
[14] Heba Yuksel,et al. Power analysis based side-channel attack on visible light communication , 2018, Phys. Commun..
[15] Selçuk Köse,et al. Security-Adaptive Voltage Conversion as a Lightweight Countermeasure Against LPA Attacks , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[16] J. V. R. Ravindra,et al. CALPAN: Countermeasure against Leakage Power Analysis attack by normalized DDPL , 2016, 2016 International Conference on Circuit, Power and Computing Technologies (ICCPCT).
[17] Alessandro Trifiletti,et al. Leakage Power Analysis attacks: Theoretical analysis and impact of variations , 2009, 2009 16th IEEE International Conference on Electronics, Circuits and Systems - (ICECS 2009).
[18] Ozgur Sinanoglu,et al. Power-side-channel analysis of carbon nanotube FET based design , 2016, 2016 IEEE 22nd International Symposium on On-Line Testing and Robust System Design (IOLTS).
[19] Abdulah Abdulah Zadeh,et al. Applicability of simple power analysis to stream ciphers constructed using multiple LFSRs , 2012, 2012 25th IEEE Canadian Conference on Electrical and Computer Engineering (CCECE).
[20] Alessandro Trifiletti,et al. Effectiveness of Leakage Power Analysis Attacks on DPA-Resistant Logic Styles Under Process Variations , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.
[21] Avishai Wool,et al. Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model , 2012, CHES.
[22] David Blaauw,et al. Hardware Designs for Security in Ultra-Low-Power IoT Systems: An Overview and Survey , 2017, IEEE Micro.
[23] Ali Akbar Pammu,et al. Interceptive side channel attack on AES-128 wireless communications for IoT applications , 2016, 2016 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS).
[24] Sylvain Guilley,et al. Evaluation of Power Constant Dual-Rail Logics Countermeasures against DPA with Design Time Security Metrics , 2010, IEEE Transactions on Computers.
[25] Fadi Al-Turjman,et al. A Novel Security Model for Cooperative Virtual Networks in the IoT Era , 2018, International Journal of Parallel Programming.
[26] Alessandro Trifiletti,et al. Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits , 2010, IEEE Transactions on Circuits and Systems I: Regular Papers.
[27] Roman Novak,et al. SPA-Based Adaptive Chosen-Ciphertext Attack on RSA Implementation , 2002, Public Key Cryptography.
[28] Debdeep Mukhopadhyay,et al. LFSR Based Stream Ciphers Are Vulnerable to Power Attacks , 2007, INDOCRYPT.
[29] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[30] Jie Lin,et al. Resilient AES Against Side-Channel Attack Using All-Spin Logic , 2018, ACM Great Lakes Symposium on VLSI.
[31] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[32] Stefan Mangard,et al. An AES Smart Card Implementation Resistant to Power Analysis Attacks , 2006, ACNS.
[33] Elisabeth Oswald,et al. Pragmatism vs. Elegance: Comparing Two Approaches to Simple Power Attacks on AES , 2014, COSADE.
[34] Thomas Eisenbarth,et al. Correlation-Enhanced Power Analysis Collision Attack , 2010, CHES.
[35] Jose Javier Gonzalez Ortiz,et al. A Simple Power Analysis Attack on the Twofish Key Schedule , 2016, ArXiv.
[36] Nian-Hao Zhu,et al. Employing Symmetric Dual-Rail Logic to Thwart LPA Attack , 2013, IEEE Embedded Systems Letters.
[37] Amir Moradi,et al. Side-Channel Leakage through Static Power - Should We Care about in Practice? , 2014, CHES.
[38] Wayne P. Burleson,et al. Leakage-based differential power analysis (LDPA) on sub-90nm CMOS cryptosystems , 2008, 2008 IEEE International Symposium on Circuits and Systems.
[39] S. Shankar Sastry,et al. A Fine-Grained Taxonomy of Security Vulnerability in Active Network Environments , 2004, ICCSA.
[40] Kevin J. Compton,et al. A Simple Power Analysis Attack on the Serpent Key Schedule , 2009, IACR Cryptol. ePrint Arch..
[41] 周玉洁,et al. A Standard Cell-Based Leakage Power Analysis Attack Countermeasure Using Symmetric Dual-Rail Logic , 2014 .
[42] Alessandro Trifiletti,et al. Multivariate Analysis Exploiting Static Power on Nanoscale CMOS Circuits for Cryptographic Applications , 2017, AFRICACRYPT.
[43] Shahriar Mohammadi,et al. A Comparison of Physical Attacks on Wireless Sensor Networks , 2011 .
[44] Jie Li,et al. Evaluation of Correlation Power Analysis Resistance and Its Application on Asymmetric Mask Protected Data Encryption Standard Hardware , 2013, IEEE Transactions on Instrumentation and Measurement.
[45] Daniel Dinu,et al. EM Analysis in the IoT Context: Lessons Learned from an Attack on Thread , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[46] Mark Brehob,et al. Side Channel Analysis, Fault Injection and Applications - A Computationally Feasible SPA Attack on AES via Optimized Search , 2005, SEC.
[47] François-Xavier Standaert,et al. Stealthy Compromise of Wireless Sensor Nodes with Power Analysis Attacks , 2010, MOBILIGHT.
[48] Yujie Zhou,et al. Counteracting leakage power analysis attack using random ring oscillators , 2013, PROCEEDINGS OF 2013 International Conference on Sensor Network Security Technology and Privacy Communication System.
[49] Paul Dischamp,et al. Power Analysis, What Is Now Possible , 2000, ASIACRYPT.
[50] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[51] Hippolyte Djonon Tsague,et al. Practical Techniques for Securing the Internet of Things (IoT) Against Side Channel Attacks , 2018 .
[52] Sang Hyuk Son,et al. The price of security in wireless sensor networks , 2010, Comput. Networks.
[53] Yang Yu,et al. One-Sided Countermeasures for Side-Channel Attacks Can Backfire , 2018, WISEC.
[54] Alessandro Trifiletti,et al. Univariate Power Analysis Attacks Exploiting Static Dissipation of Nanometer CMOS VLSI Circuits for Cryptographic Applications , 2017, IEEE Transactions on Emerging Topics in Computing.
[55] Alessandro Trifiletti,et al. A Power Consumption Randomization Countermeasure for DPA-Resistant Cryptographic Processors , 2004, PATMOS.
[56] Meng Zhang,et al. FinFET-Based Power Management for Improved DPA Resistance with Low Overhead , 2011, JETC.
[57] Christof Paar,et al. Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[58] Selçuk Köse,et al. False Key-Controlled Aggressive Voltage Scaling: A Countermeasure Against LPA Attacks , 2017, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[59] Himanshu Thapliyal,et al. Energy-Efficient and Secure S-Box Circuit Using Symmetric Pass Gate Adiabatic Logic , 2016, 2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI).
[60] Teresa Riesgo,et al. SCA security verification on wireless sensor network node , 2011, Microtechnologies.
[61] Yu Bi,et al. Leverage Emerging Technologies For DPA-Resilient Block Cipher Design , 2016, 2016 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[62] Sanu Mathew,et al. Exploiting on-chip power management for side-channel security , 2018, 2018 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[63] Yasuhiro Takahashi,et al. Charge-sharing symmetric adiabatic logic in countermeasure against power analysis attacks at cell level , 2013, Microelectron. J..
[64] Stefan Mangard,et al. Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers , 2006, CT-RSA.
[65] Howard M. Heys,et al. An Improved Power Analysis Attack Against Camellia's Key Schedule , 2005, IACR Cryptol. ePrint Arch..
[66] Alessandro Trifiletti,et al. Analysis of data dependence of leakage current in CMOS cryptographic hardware , 2007, GLSVLSI '07.
[67] JaeCheol Ha,et al. Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption , 2005, Mycrypt.
[68] Howard M. Heys,et al. A simple power analysis attack against the key schedule of the Camellia block cipher , 2005, Inf. Process. Lett..
[69] François-Xavier Standaert,et al. Algebraic Side-Channel Attacks , 2009, Inscrypt.
[70] F. Nelwamondo,et al. Survey on the cryptanalysis of wireless sensor networks using side-channel analysis , 2012 .
[71] Çetin Kaya Koç,et al. About Cryptographic Engineering , 2008, Cryptographic Engineering.
[72] Alex Biryukov,et al. Side-Channel Attacks Meet Secure Network Protocols , 2017, ACNS.
[73] Xiangyu Li,et al. Energy-Efficient Side-Channel Attack Countermeasure With Awareness and Hybrid Configuration Based on It , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[74] Yu Han,et al. Improved Differential Power Analysis Attacks on AES Hardware Implementations , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.
[75] Yusnani Mohd Yussoff,et al. A Review of Physical Attacks and Trusted Platforms in Wireless Sensor Networks , 2012 .
[76] Thomas S. Messerges,et al. Securing the AES Finalists Against Power Analysis Attacks , 2000, FSE.
[77] Meng Zhang,et al. Trustworthiness of Medical Devices and Body Area Networks , 2014, Proceedings of the IEEE.
[78] Li Xiao,et al. Securing Sensor Nodes Against Side Channel Attacks , 2008, 2008 11th IEEE High Assurance Systems Engineering Symposium.
[79] S. Shankar Sastry,et al. Attacks And Defenses Of Ubiquitous Sensor Networks , 2009 .
[80] Kyung-Hee Lee,et al. Small Size, Low Power, Side Channel-Immune AES Coprocessor: Design and Synthesis Results , 2004, AES Conference.
[81] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[82] Emmanuel Prouff,et al. Statistical Analysis of Second Order Differential Power Analysis , 2009, IEEE Transactions on Computers.
[83] Annelie Heuser,et al. Improved algebraic side-channel attack on AES , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.
[84] Hae Yong Kim,et al. Identification of Pressed Keys by Acoustic Transfer Function , 2015, 2015 IEEE International Conference on Systems, Man, and Cybernetics.
[85] David R. Kaeli,et al. Power Analysis Attack of an AES GPU Implementation , 2018, J. Hardw. Syst. Secur..
[86] Jong Hyuk Park,et al. IoT application protection against power analysis attack , 2018, Comput. Electr. Eng..
[87] Himanshu Thapliyal,et al. Energy-recovery based hardware security primitives for low-power embedded devices , 2018, 2018 IEEE International Conference on Consumer Electronics (ICCE).
[88] Alexandre Yakovlev,et al. Power balanced circuits for leakage-power-attacks resilient design , 2015, 2015 Science and Information Conference (SAI).
[89] Lu Zhang,et al. Power Side Channels in Security ICs: Hardware Countermeasures , 2016, ArXiv.
[90] Selçuk Köse,et al. Exploiting Voltage Regulators to Enhance Various Power Attack Countermeasures , 2018, IEEE Transactions on Emerging Topics in Computing.
[91] Felix C. Freiling,et al. Vulnerabilities and Attacks in Wireless Sensor Networks , 2008 .
[92] Ramesh Karri,et al. Hardware and embedded security in the context of internet of things , 2013, CyCAR '13.
[93] Zoya Dyka,et al. Improving the Security of Wireless Sensor Networks by Protecting the Sensor Nodes against Side Channel Attacks , 2013, Wireless Networks and Security.
[94] Alessandro Trifiletti,et al. Secure Double Rate Registers as an RTL Countermeasure Against Power Analysis Attacks , 2018, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[95] Alessandro Trifiletti,et al. Template attacks exploiting static power and application to CMOS lightweight crypto‐hardware , 2017, Int. J. Circuit Theory Appl..
[96] Shahrzad Keshavarz,et al. LLPA: Logic State Based Leakage Power Analysis , 2016, 2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI).
[97] Amir Moradi,et al. Static power side-channel analysis of a threshold implementation prototype chip , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.
[98] Zhizhang Chen,et al. Power Analysis Attacks Against IEEE 802.15.4 Nodes , 2016, COSADE.
[99] Athanasios V. Vasilakos,et al. A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues , 2015, J. Netw. Comput. Appl..
[100] Alessandro Trifiletti,et al. Implementation of the PRESENT-80 block cipher and analysis of its vulnerability to Side Channel Attacks Exploiting Static Power , 2016, 2016 MIXDES - 23rd International Conference Mixed Design of Integrated Circuits and Systems.
[101] Abdul Hanan Abdullah,et al. Side channel attacks on smart home systems: A short overview , 2017, IECON 2017 - 43rd Annual Conference of the IEEE Industrial Electronics Society.
[102] Liji Wu,et al. Power analysis attacks on wireless sensor nodes using CPU smart card , 2013, 2013 22nd Wireless and Optical Communication Conference.
[103] Colleen Swanson,et al. SoK: Security and Privacy in Implantable Medical Devices and Body Area Networks , 2014, 2014 IEEE Symposium on Security and Privacy.
[104] Markus G. Kuhn,et al. Template Attacks on Different Devices , 2014, COSADE.
[105] Pankaj Rohatgi,et al. Template Attacks , 2002, CHES.
[106] Samy El-Tawab,et al. Security analysis of an IoT system used for indoor localization in healthcare facilities , 2018, 2018 Systems and Information Engineering Design Symposium (SIEDS).
[107] Amir Moradi,et al. Side-channel attacks from static power: When should we care? , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[108] Tetsu Iwata,et al. Side Channel Attacks on Message Authentication Codes , 2005, ESAS.
[109] Alessandro Trifiletti,et al. Leakage Power Analysis attacks: Effectiveness on DPA resistant logic styles under process variations , 2011, 2011 IEEE International Symposium of Circuits and Systems (ISCAS).
[110] Rita Mayer-Sommer,et al. Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards , 2000, CHES.