Private Circuits III: Hardware Trojan-Resilience via Testing Amplification
暂无分享,去创建一个
Stefan Dziembowski | François-Xavier Standaert | Sebastian Faust | Stefan Dziembowski | François-Xavier Standaert | Sebastian Faust
[1] O. Korostynska. Energy Harvesting Technologies , 2011 .
[2] PlusquellicJim,et al. Detecting Trojans through leakage current analysis using multiple supply pad IDDQS , 2010 .
[3] Richard J. Lipton,et al. On the Importance of Eliminating Errors in Cryptographic Computations , 2015, Journal of Cryptology.
[4] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[5] Siddharth Garg,et al. Securing Computer Hardware Using 3D Integrated Circuit (IC) Technology and Split Manufacturing for Obfuscation , 2013, USENIX Security Symposium.
[6] W. Hoeffding. Probability Inequalities for sums of Bounded Random Variables , 1963 .
[7] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[8] Farinaz Koushanfar,et al. A Survey of Hardware Trojan Taxonomy and Detection , 2010, IEEE Design & Test of Computers.
[9] François-Xavier Standaert,et al. Masking vs. multiparty computation: how large is the gap for AES? , 2013, Journal of Cryptographic Engineering.
[10] Candace K. Chan,et al. High-performance lithium battery anodes using silicon nanowires. , 2008, Nature nanotechnology.
[11] Abhi Shelat,et al. Verifiable ASICs , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[12] Dhruva Acharyya,et al. Detecting Trojans Through Leakage Current Analysis Using Multiple Supply Pad ${I}_{\rm DDQ}$s , 2010, IEEE Transactions on Information Forensics and Security.
[13] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[14] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[15] Martin R. Albrecht,et al. Ciphers for MPC and FHE , 2015, IACR Cryptol. ePrint Arch..
[16] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[17] Sally Adee,et al. The Hunt For The Kill Switch , 2008, IEEE Spectrum.
[18] Berk Sunar,et al. Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[19] Kaushik Roy,et al. Hardware Trojan Detection by Multiple-Parameter Side-Channel Analysis , 2013, IEEE Transactions on Computers.
[20] Billy Bob Brumley,et al. Remote Timing Attacks Are Still Practical , 2011, ESORICS.
[21] Yuval Ishai,et al. Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.
[22] Aggelos Kiayias,et al. Secure Outsourcing of Circuit Manufacturing , 2016, IACR Cryptol. ePrint Arch..
[23] Simha Sethumadhavan,et al. Silencing Hardware Backdoors , 2011, 2011 IEEE Symposium on Security and Privacy.
[24] Eli Biham,et al. Bug Attacks , 2008, Journal of Cryptology.
[25] F. Chu,et al. Current and future ferroelectric nonvolatile memory technology , 2001 .
[26] Ronald Cramer,et al. Introduction to Secure Computation , 1998, Lectures on Data Security.
[27] Jean-Pierre Seifert and Christoph Bayer. Trojan-Resilient Circuits , 2015 .
[28] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[29] François-Xavier Standaert,et al. LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations , 2014, FSE.
[30] Michael S. Hsiao,et al. Hardware Trojan Attacks: Threat Analysis and Countermeasures , 2014, Proceedings of the IEEE.