Intentional and unintentional side-channels in embedded systems

INTENTIONAL AND UNINTENTIONAL SIDE-CHANNELS IN EMBEDDED SYSTEMS

[1]  Y. Hori,et al.  SASEBO-GIII: A hardware security evaluation board equipped with a 28-nm FPGA , 2012, The 1st IEEE Global Conference on Consumer Electronics 2012.

[2]  Alessandro Barenghi,et al.  On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs , 2011, CCS '11.

[3]  Jeyavijayan Rajendran,et al.  Blue team red team approach to hardware trust assessment , 2011, 2011 IEEE 29th International Conference on Computer Design (ICCD).

[4]  Thomas Zefferer,et al.  Evaluation of the Masked Logic Style MDPL on a Prototype Chip , 2007, CHES.

[5]  Yiorgos Makris,et al.  Hardware Trojan detection using path delay fingerprint , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[6]  Miodrag Potkonjak,et al.  Watermarking techniques for intellectual property protection , 1998, Proceedings 1998 Design and Automation Conference. 35th DAC. (Cat. No.98CH36175).

[7]  Christof Paar,et al.  Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World , 2011, CHES.

[8]  P. Cochat,et al.  Et al , 2008, Archives de pediatrie : organe officiel de la Societe francaise de pediatrie.

[9]  Srinivas Devadas,et al.  Controlled physical random functions , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..

[10]  Sofiène Tahar,et al.  IP watermarking techniques: survey and comparison , 2003, The 3rd IEEE International Workshop on System-on-Chip for Real-Time Applications, 2003. Proceedings..

[11]  Ulrich Rührmair,et al.  PUFs in Security Protocols: Attack Models and Security Evaluations , 2013, 2013 IEEE Symposium on Security and Privacy.

[12]  A. Satoh,et al.  Side-Channel Attack Standard Evaluation Board SASEBO-W for Smartcard Testing , 2011 .

[13]  David Canright,et al.  A Very Compact S-Box for AES , 2005, CHES.

[14]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[15]  Jasper G. J. van Woudenberg,et al.  Improving Differential Power Analysis by Elastic Alignment , 2011, CT-RSA.

[16]  Christof Paar,et al.  Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures - An Analysis of the Xilinx Virtex-4 and Virtex-5 Bitstream Encryption Mechanism , 2012, CT-RSA.

[17]  William Zhu,et al.  Algorithms to Watermark Software Through Register Allocation , 2005, DRMTICS.

[18]  Tom Kean,et al.  Verifying the authenticity of chip designs with the DesignTag system , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[19]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[20]  Jasper G. J. van Woudenberg,et al.  RAM: Rapid Alignment Method , 2011, CARDIS.

[21]  Arlindo L. Oliveira Techniques for the creation of digital watermarks in sequentialcircuit designs , 2001, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[22]  Simha Sethumadhavan,et al.  Silencing Hardware Backdoors , 2011, 2011 IEEE Symposium on Security and Privacy.

[23]  Christof Paar,et al.  Stealthy dopant-level hardware Trojans: extended version , 2013, Journal of Cryptographic Engineering.

[24]  Georg Sigl,et al.  Side-Channel Analysis of PUFs and Fuzzy Extractors , 2011, TRUST.

[25]  Victor Monsalvo Semi-Conductor Industry , 2015 .

[26]  Miodrag Potkonjak,et al.  Copy detection for intellectual property protection of VLSI designs , 1999, 1999 IEEE/ACM International Conference on Computer-Aided Design. Digest of Technical Papers (Cat. No.99CH37051).

[27]  Phillip H. Jones,et al.  Circumventing a ring oscillator approach to FPGA-based hardware Trojan detection , 2011, 2011 IEEE 29th International Conference on Computer Design (ICCD).

[28]  I. Torunoglu,et al.  Watermarking-based copyright protection of sequential functions , 2000, IEEE Journal of Solid-State Circuits.

[29]  Christos A. Papachristou,et al.  Process reliability based trojans through NBTI and HCI effects , 2010, 2010 NASA/ESA Conference on Adaptive Hardware and Systems.

[30]  Christof Paar,et al.  An Efficient Method for Eliminating Random Delays in Power Traces of Embedded Software , 2011, ICISC.

[31]  Christof Paar,et al.  On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme , 2008, CRYPTO.

[32]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[33]  Michael Stepp,et al.  More on graph theoretic software watermarks: Implementation, analysis, and attacks , 2009, Inf. Softw. Technol..

[34]  Sally Adee,et al.  The Hunt For The Kill Switch , 2008, IEEE Spectrum.

[35]  Lejla Batina,et al.  Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip , 2008, ISC.

[36]  Christof Paar,et al.  On the Portability of Side-Channel Attacks - An Analysis of the Xilinx Virtex 4 and Virtex 5 Bitstream Encryption Mechanism , 2011, IACR Cryptol. ePrint Arch..

[37]  Christof Paar,et al.  Side-Channel based Watermarks for IP Protection , 2010 .

[38]  Yuanyuan Zhou,et al.  Designing and Implementing Malicious Hardware , 2008, LEET.

[39]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[40]  David Naccache,et al.  Temperature Attacks , 2009, IEEE Security & Privacy.

[41]  Berk Sunar,et al.  Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[42]  Ingemar J. Cox,et al.  Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..

[43]  Bart Preneel,et al.  Mutual Information Analysis , 2008, CHES.

[44]  Jeroen Delvaux,et al.  Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[45]  Christof Paar,et al.  Masked Dual-Rail Precharge Logic Encounters State-of-the-Art Power Analysis Methods , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[46]  P. Rohatgi,et al.  A testing methodology for side channel resistance , 2011 .

[47]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.

[48]  Fei-Yue Wang,et al.  A Survey of Software Watermarking , 2005, ISI.

[49]  Jürgen Teich,et al.  Power Signature Watermarking of IP Cores for FPGAs , 2008, J. Signal Process. Syst..

[50]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[51]  Celia Gorman,et al.  Counterfeit chips on the rise , 2012 .

[52]  Christof Paar,et al.  Side-channel watermarks for embedded software , 2011, 2011 IEEE 9th International New Circuits and systems conference.

[53]  Stefan Mangard,et al.  Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints , 2005, CHES.

[54]  Jeyavijayan Rajendran,et al.  Design and analysis of ring oscillator based Design-for-Trust technique , 2011, 29th VLSI Test Symposium.

[55]  Sebastian Danicic,et al.  An Evaluation of Static Java Bytecode Watermarking , 2010 .

[56]  J.D. Carothers,et al.  IP protection for VLSI designs via watermarking of routes , 2001, Proceedings 14th Annual IEEE International ASIC/SOC Conference (IEEE Cat. No.01TH8558).

[57]  Tim Güneysu,et al.  Secure IP-block distribution for hardware devices , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[58]  Tim Güneysu,et al.  Side channels as building blocks , 2012, Journal of Cryptographic Engineering.

[59]  Nikolaus Hansen,et al.  The CMA Evolution Strategy: A Comparing Review , 2006, Towards a New Evolutionary Computation.

[60]  Benedikt Heinz,et al.  Localized electromagnetic analysis of RO PUFs , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[61]  Christof Paar,et al.  Side-channel based watermarks for integrated circuits , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[62]  Tim Güneysu,et al.  Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering , 2009, CHES.

[63]  Christof Paar,et al.  Detecting Software Theft in Embedded Systems: A Side-Channel Approach , 2012, IEEE Transactions on Information Forensics and Security.

[64]  Wayne P. Burleson,et al.  Implementing hardware Trojans: Experiences from a hardware Trojan challenge , 2011, 2011 IEEE 29th International Conference on Computer Design (ICCD).

[65]  Eric Peeters,et al.  Towards Security Limits in Side-Channel Attacks , 2006, CHES.

[66]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[67]  Berk Sunar,et al.  Differential template attacks on PUF enabled cryptographic devices , 2010, 2010 IEEE International Workshop on Information Forensics and Security.

[68]  Milo M. K. Martin,et al.  Overcoming an Untrusted Computing Base: Detecting and Removing Malicious Hardware Automatically , 2010, 2010 IEEE Symposium on Security and Privacy.

[69]  Ingrid Verbauwhede,et al.  Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability , 2012, 2012 IEEE International Workshop on Information Forensics and Security (WIFS).

[70]  Jie Li,et al.  At-speed delay characterization for IC authentication and Trojan Horse detection , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[71]  Said Hamdioui,et al.  Adapting voltage ramp-up time for temperature noise reduction on memory-based PUFs , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[72]  Jean-Sébastien Coron,et al.  Analysis and Improvement of the Random Delay Countermeasure of CHES 2009 , 2010, CHES.