SC-DDPL: A Novel Standard-Cell Based Approach for Counteracting Power Analysis Attacks in the Presence of Unbalanced Routing
暂无分享,去创建一个
Giuseppe Scotti | Mauro Olivieri | Simone Bongiovanni | Davide Bellizia | G. Scotti | M. Olivieri | Davide Bellizia | Simone Bongiovanni
[1] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[2] Alessandro Trifiletti,et al. Security evaluation and optimization of the delay-based dual-rail pre-charge logic in presence of early evaluation of data , 2013, 2013 International Conference on Security and Cryptography (SECRYPT).
[3] Denis Flandre,et al. Scaling Trends for Dual-Rail Logic Styles Against Side-Channel Attacks: A Case-Study , 2017, COSADE.
[4] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[5] I. Verbauwhede,et al. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.
[6] K. Okamoto,et al. Equivalent Circuit Modeling of Cryptographic Integrated Circuit for Information Security Design , 2013, IEEE Transactions on Electromagnetic Compatibility.
[7] Christophe Clavier,et al. Correlation Power Analysis with a Leakage Model , 2004, CHES.
[8] Jia Di,et al. Mitigating power- and timing-based side-channel attacks using dual-spacer dual-rail delay-insensitive asynchronous logic , 2013, Microelectron. J..
[9] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[10] Christof Paar,et al. Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents , 2008, CARDIS.
[11] Francesco Centurelli,et al. Design and validation through a frequency-based metric of a new countermeasure to protect nanometer ICs from side-channel attacks , 2015, Journal of Cryptographic Engineering.
[12] Scott A. Brandt,et al. NULL Convention Logic/sup TM/: a complete and consistent logic for asynchronous digital circuit synthesis , 1996, Proceedings of International Conference on Application Specific Systems, Architectures and Processors: ASAP '96.
[13] Alessandro Trifiletti,et al. Secure Implementation of TEL-compatible Flip-Flops using a Standard-Cell Approach , 2018, 2018 IEEE International Symposium on Circuits and Systems (ISCAS).
[14] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[15] Giuseppe Scotti,et al. On-chip current-mode approach to thwart CPA attacks in CMOS nanometer technology , 2016 .
[16] Ingrid Verbauwhede,et al. Place and Route for Secure Standard Cell Design , 2004, CARDIS.
[17] Alessandro Trifiletti,et al. TEL Logic Style as a Countermeasure Against Side-Channel Attacks: Secure Cells Library in 65nm CMOS and Experimental Results , 2018, IEEE Transactions on Circuits and Systems I: Regular Papers.
[18] Stefan Mangard,et al. Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints , 2005, CHES.
[19] P. Rohatgi,et al. Test Vector Leakage Assessment ( TVLA ) methodology in practice , 2013 .
[20] Alessandro Trifiletti,et al. Secure Double Rate Registers as an RTL Countermeasure Against Power Analysis Attacks , 2018, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[21] Eduardo de la Torre,et al. Automatic generation of identical routing pairs for FPGA implemented DPL logic , 2012, 2012 International Conference on Reconfigurable Computing and FPGAs.
[22] Zied Marrakchi,et al. Differential pair routing to balance dual signals of WDDL designs in cluster-based Mesh FPGA , 2011, 6th International Workshop on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC).
[23] Ingrid Verbauwhede,et al. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.
[24] François Durvaux,et al. From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces , 2016, EUROCRYPT.
[25] Alessandro Trifiletti,et al. Delay-Based Dual-Rail Precharge Logic , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[26] Alessandro Trifiletti,et al. Implementation of the PRESENT-80 block cipher and analysis of its vulnerability to Side Channel Attacks Exploiting Static Power , 2016, 2016 MIXDES - 23rd International Conference Mixed Design of Integrated Circuits and Systems.
[27] Amir Moradi,et al. SafeDRP: Yet Another Way Toward Power-Equalized Designs in FPGA , 2017, COSADE.
[28] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[29] Alessandro Trifiletti,et al. Univariate Power Analysis Attacks Exploiting Static Dissipation of Nanometer CMOS VLSI Circuits for Cryptographic Applications , 2017, IEEE Transactions on Emerging Topics in Computing.
[30] Jean-Jacques Quisquater,et al. Information Theoretic Evaluation of Side-Channel Resistant Logic Styles , 2007, CHES.