A novel on-chip linear and switching mixed regulation against power analysis attacks

[1]  N. Homma,et al.  AES S-Box Hardware With Efficiency Improvement Based on Linear Mapping Optimization , 2022, IEEE Transactions on Circuits and Systems II: Express Briefs.

[2]  B. Calhoun,et al.  A Sub-nW 93% Peak Efficiency Buck Converter With Wide Dynamic Range, Fast DVFS, and Asynchronous Load-Transient Control , 2022, IEEE Journal of Solid-State Circuits.

[3]  Xiaosen Liu,et al.  Recent Advances on Linear Low-Dropout Regulators , 2021, IEEE Transactions on Circuits and Systems II: Express Briefs.

[4]  Massoud Masoumi,et al.  Novel Hybrid CMOS/Memristor Implementation of the AES Algorithm Robust Against Differential Power Analysis Attack , 2020, IEEE Transactions on Circuits and Systems II: Express Briefs.

[5]  Patrick P. Mercier,et al.  A Dynamically High-Impedance Charge-Pump-Based LDO With Digital-LDO-Like Properties Achieving a Sub-4-fs FoM , 2020, IEEE Journal of Solid-State Circuits.

[6]  Jianwei Yang,et al.  A Power Analysis Attack Resistant Multicore Platform With Effective Randomization Techniques , 2020, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[7]  Vivek De,et al.  Enhanced Power and Electromagnetic SCA Resistance of Encryption Engines via a Security-Aware Integrated All-Digital LDO , 2020, IEEE Journal of Solid-State Circuits.

[8]  P. Mercier,et al.  A Passive-Stacked Third-Order Buck Converter With Inherent Input Filtering Achieving 0.7-W/mm $^{2}$ Power Density and 94% Peak Efficiency , 2019, IEEE Solid-State Circuits Letters.

[9]  Monodeep Kar,et al.  Improved Power/EM Side-Channel Attack Resistance of 128-Bit AES Engines With Random Fast Voltage Dithering , 2019, IEEE Journal of Solid-State Circuits.

[10]  Monodeep Kar,et al.  Reducing Power Side-Channel Information Leakage of AES Engines Using Fully Integrated Inductive Voltage Regulator , 2018, IEEE Journal of Solid-State Circuits.

[11]  Santosh Ghosh,et al.  ASNI: Attenuated Signature Noise Injection for Low-Overhead Power Side-Channel Attack Immunity , 2018, IEEE Transactions on Circuits and Systems I: Regular Papers.

[12]  Selçuk Köse,et al.  Exploiting Voltage Regulators to Enhance Various Power Attack Countermeasures , 2018, IEEE Transactions on Emerging Topics in Computing.

[13]  Selçuk Köse,et al.  A Lightweight Masked AES Implementation for Securing IoT Against CPA Attacks , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[14]  Selçuk Köse,et al.  A Voltage Regulator-Assisted Lightweight AES Implementation Against DPA Attacks , 2016, IEEE Transactions on Circuits and Systems I: Regular Papers.

[15]  Bruno Allard,et al.  A 100 MHz 91.5% Peak Efficiency Integrated Buck Converter With a Three-MOSFET Cascode Bridge , 2016, IEEE Transactions on Power Electronics.

[16]  Selçuk Köse,et al.  Charge-Withheld Converter-Reshuffling: A Countermeasure Against Power Analysis Attacks , 2016, IEEE Transactions on Circuits and Systems II: Express Briefs.

[17]  Arun K. Somani,et al.  Countering Power Analysis Attacks UsingReliable and Aggressive Designs , 2014, IEEE Transactions on Computers.

[18]  Chulwoo Kim,et al.  A Single-Inductor Eight-Channel Output DC–DC Converter With Time-Limited Power Distribution Control and Single Shared Hysteresis Comparator , 2013, IEEE Transactions on Circuits and Systems I: Regular Papers.

[19]  Cheng Huang,et al.  An 84.7% Efficiency 100-MHz Package Bondwire-Based Fully Integrated Buck Converter With Precise DCM Operation and Enhanced Light-Load Efficiency , 2013, IEEE Journal of Solid-State Circuits.

[20]  An Wang,et al.  Fault Rate Analysis: Breaking Masked AES Hardware Implementations Efficiently , 2013, IEEE Transactions on Circuits and Systems II: Express Briefs.

[21]  Massimo Alioto,et al.  A General Power Model of Differential Power Analysis Attacks to Static Logic Circuits , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[22]  Yongfu Li,et al.  A 96% Peak Efficiency Adaptively Controlled PSM Buck Converter With Low-Quiescent Current and Wide Dynamic Range for IoT Applications , 2022, IEEE Solid-State Circuits Letters.

[23]  David Blaauw,et al.  Securing Encryption Systems With a Switched Capacitor Current Equalizer , 2010, IEEE Journal of Solid-State Circuits.