메뉴 건너뛰기




Volumn 3659, Issue , 2005, Pages 187-200

Masking at gate level in the presence of glitches

Author keywords

Cryptanalysis; Digital circuits; DPA; Glitches; Logic circuits; Masked logic circuits; Masking; Power analysis; Random masking; Side channel attacks

Indexed keywords

ALGORITHMS; CMOS INTEGRATED CIRCUITS; CRYPTOGRAPHY; DIGITAL CIRCUITS; INFORMATION ANALYSIS; MATHEMATICAL MODELS; RANDOM PROCESSES; SECURITY OF DATA; SET THEORY; SWITCHING;

EID: 27244432772     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11545262_14     Document Type: Conference Paper
Times cited : (49)

References (23)
  • 1
    • 35048848006 scopus 로고    scopus 로고
    • Two power analysis attacks against one-mask methods
    • (B. K. Roy and W. Meier, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • M.-L. Akkar, R. Bevan, and L. Goubin: Two Power Analysis Attacks against One-Mask Methods, 11th International Workshop on Fast Software Encryption - FSE 2004, (B. K. Roy and W. Meier, eds.), Lecture Notes in Computer Science, vol. 3017, pp. 332-347, Springer-Verlag, 2004.
    • (2004) 11th International Workshop on Fast Software Encryption - FSE 2004 , vol.3017 , pp. 332-347
    • Akkar, M.-L.1    Bevan, R.2    Goubin, L.3
  • 2
    • 84943615552 scopus 로고    scopus 로고
    • An implementation of des and AES, secure against some attacks
    • (Ç. K. Koç, D. Naccache, and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • M.-L. Akkar and C. Giraud: An Implementation of DES and AES, Secure against Some Attacks, Cryptographic Hardware and Embedded Systems - CHES 2001, (Ç. K. Koç, D. Naccache, and C. Paar, eds.), Lecture Notes in Computer Science, vol. 2162, pp. 309-318, Springer-Verlag, 2001.
    • (2001) Cryptographic Hardware and Embedded Systems - CHES 2001 , vol.2162 , pp. 309-318
    • Akkar, M.-L.1    Giraud, C.2
  • 3
    • 35048848490 scopus 로고    scopus 로고
    • Provably secure masking of AES
    • Lecture Notes in Computer Science, Springer-Ver lag
    • J. Blömer, J. G. Merchan, and V. Krummel: Provably Secure Masking of AES, Selected Areas in Cryptography - SAC 2004, Lecture Notes in Computer Science, vol. 3357, pp. 69-83, Springer-Ver lag, 2004.
    • (2004) Selected Areas in Cryptography - SAC 2004 , vol.3357 , pp. 69-83
    • Blömer, J.1    Merchan, J.G.2    Krummel, V.3
  • 4
    • 84957079591 scopus 로고    scopus 로고
    • Towards sound approaches to counteract power-analysis attacks
    • (M. J. Wiener, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi: Towards Sound Approaches to Counteract Power-Analysis Attacks, Advances in Cryptology - CRYPTO'99, (M. J. Wiener, ed.), Lecture Notes in Computer Science, vol. 1666, pp. 398-412, Springer-Verlag, 1999.
    • (1999) Advances in Cryptology - CRYPTO'99 , vol.1666 , pp. 398-412
    • Chari, S.1    Jutla, C.S.2    Rao, J.R.3    Rohatgi, P.4
  • 5
    • 68549099548 scopus 로고    scopus 로고
    • Differential power analysis in the presence of hardware countermeasures
    • (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • C. Clavier, J.-S. Coron, and N. Dabbous: Differential Power Analysis in the Presence of Hardware Countermeasures, Cryptographic Hardware and Embedded Systems - CHES 2000, (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, vol. 1965, pp. 252-263, Springer-Verlag, 2000.
    • (2000) Cryptographic Hardware and Embedded Systems - CHES 2000 , vol.1965 , pp. 252-263
    • Clavier, C.1    Coron, J.-S.2    Dabbous, N.3
  • 6
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • J.-S. Coron: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems - CHES 1999, (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, vol. 1717, pp. 292-302, Springer-Verlag, 1999.
    • (1999) Cryptographic Hardware and Embedded Systems - CHES 1999 , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 7
    • 35248862449 scopus 로고    scopus 로고
    • Electromagnetic analysis: Concrete results
    • (Ç. K. Koç, D. Naccache, and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • K. Gandolfi, C. Mourtel, and F. Olivier: Electromagnetic Analysis: Concrete Results, Cryptographic Hardware and Embedded Systems - CHES 2001, (Ç. K. Koç, D. Naccache, and C. Paar, eds.), Lecture Notes in Computer Science, vol. 2162, pp. 251-261, Springer-Verlag, 2001.
    • (2001) Cryptographic Hardware and Embedded Systems - CHES 2001 , vol.2162 , pp. 251-261
    • Gandolfi, K.1    Mourtel, C.2    Olivier, F.3
  • 8
    • 2542422064 scopus 로고    scopus 로고
    • Universal masking on logic gate level
    • J. D. Golić and R. Menicocci: Universal Masking on Logic Gate Level, Electronics Letters 40(9), pp. 526-527 (2004).
    • (2004) Electronics Letters , vol.40 , Issue.9 , pp. 526-527
    • Golić, J.D.1    Menicocci, R.2
  • 9
    • 84949520149 scopus 로고    scopus 로고
    • DES and differential power analysis - The duplication method
    • (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • L. Goubin and J. Patarin: DES and Differential Power Analysis - The Duplication Method, Cryptographic Hardware and Embedded Systems - CHES 1999, (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, vol. 1717, pp. 158-172, Springer-Verlag, 1999.
    • (1999) Cryptographic Hardware and Embedded Systems - CHES 1999 , vol.1717 , pp. 158-172
    • Goubin, L.1    Patarin, J.2
  • 10
    • 35248830337 scopus 로고    scopus 로고
    • Private circuits: Securing hardware against probing attacks
    • (D. Boneh, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • Y. Ishai, A. Sahai, and D. Wagner: Private Circuits: Securing Hardware against Probing Attacks, Advances in Cryptology - CRYPTO 2003, (D. Boneh, ed.), Lecture Notes in Computer Science, vol. 2729, pp. 463-481, Springer-Verlag, 2003.
    • (2003) Advances in Cryptology - CRYPTO 2003 , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 11
    • 27244432902 scopus 로고    scopus 로고
    • Rechenwerk und Verfahren zum Ausführen einer arithmetischen Operation mit verschlüsselten Operanden, German Patent DE 10201449 C1, Jan. 16
    • F. Klug, O. Kniffler, B. M. Gammel: Rechenwerk und Verfahren zum Ausführen einer arithmetischen Operation mit verschlüsselten Operanden, German Patent DE 10201449 C1, Jan. 16, 2002.
    • (2002)
    • Klug, F.1    Kniffler, O.2    Gammel, B.M.3
  • 12
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • (M. J. Wiener, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • P. C. Kocher, J. Jaffe, and B. Jun: Differential Power Analysis, Advances in Cryptology - CRYPTO'99, (M. J. Wiener, ed.), Lecture Notes in Computer Science, vol. 1666, pp. 388-397, Springer-Verlag, 1999.
    • (1999) Advances in Cryptology - CRYPTO'99 , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 13
    • 35048819488 scopus 로고    scopus 로고
    • Hardware countermeasures against DPA - A statistical analysis of their effectiveness
    • (T. Okamoto, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • S. Mangard: Hardware Countermeasures against DPA - A Statistical Analysis of Their Effectiveness, Topics in Cryptology - CT-RSA 2004, (T. Okamoto, ed.), Lecture Notes in Computer Science, vol. 2964, pp. 222-235, Springer-Verlag, 2004.
    • (2004) Topics in Cryptology - CT-RSA 2004 , vol.2964 , pp. 222-235
    • Mangard, S.1
  • 14
    • 24144459808 scopus 로고    scopus 로고
    • Side-channel leakage of masked CMOS gates
    • (A. Menezes, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • S. Mangard, T. Popp, and B. M. Gammel: Side-Channel Leakage of Masked CMOS Gates, Topics in Cryptology - CT-RSA 2005, (A. Menezes, ed.), Lecture Notes in Computer Science, vol. 3376, pp. 351-365, Springer-Verlag, 2005.
    • (2005) Topics in Cryptology - CT-RSA 2005 , vol.3376 , pp. 351-365
    • Mangard, S.1    Popp, T.2    Gammel, B.M.3
  • 15
    • 84974679353 scopus 로고    scopus 로고
    • Securing the AES finalists against power analysis attacks
    • (B. Schneier, ed.), Lecture Notes in Computer Science, Springer-Verlag
    • T. S. Messerges: Securing the AES Finalists Against Power Analysis Attacks, 7th International Workshop on Fast Software Encryption - FSE 2000, (B. Schneier, ed.), Lecture Notes in Computer Science, vol. 1978, pp. 150-164, Springer-Verlag, 2001.
    • (2001) 7th International Workshop on Fast Software Encryption - FSE 2000 , vol.1978 , pp. 150-164
    • Messerges, T.S.1
  • 16
    • 27244433432 scopus 로고    scopus 로고
    • Method and Apparatus for Preventing Information Leakage Attacks on a Microelectronic Assembly, US Patent 6,295,606, Sept. 25
    • T. S. Messerges, E. A. Dabbish, and L. Puhl: Method and Apparatus for Preventing Information Leakage Attacks on a Microelectronic Assembly, US Patent 6,295,606, Sept. 25, 2001, (available at http://www.uspto.gov/).
    • (2001)
    • Messerges, T.S.1    Dabbish, E.A.2    Puhl, L.3
  • 17
    • 84949514743 scopus 로고    scopus 로고
    • Power analysis attacks of modular exponentiation in smartcards
    • (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • T. S. Messerges, E. A. Dabbish, and R. H. Sloan: Power Analysis Attacks of Modular Exponentiation in Smartcards, Cryptographic Hardware and Embedded Systems - CHES 1999, (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, vol. 1717, pp. 144-157, Springer-Verlag, 1999.
    • (1999) Cryptographic Hardware and Embedded Systems - CHES 1999 , vol.1717 , pp. 144-157
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 18
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks
    • T. S. Messerges, E. A. Dabbish, and R. H. Sloan: Examining Smart-Card Security under the Threat of Power Analysis Attacks, IEEE Transactions on Computers, 51(5), pp. 541-552, 2002.
    • (2002) IEEE Transactions on Computers , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 20
    • 68549107606 scopus 로고    scopus 로고
    • Protecting smart cards from passive power analysis with detached power supplies
    • (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • A. Shamir: Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, Cryptographic Hardware and Embedded Systems - CHES 2000, (Ç. K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, vol. 1965, pp. 71-77, Springer-Verlag, 2000.
    • (2000) Cryptographic Hardware and Embedded Systems - CHES 2000 , vol.1965 , pp. 71-77
    • Shamir, A.1
  • 21
    • 35248825993 scopus 로고    scopus 로고
    • Securing encryption algorithms against DPA at the logic level: Next generation smart card technology
    • (C. D. Walter, Ç. K. Koç, and C. Paar, eds.), Lecture Notes in Computer Science, Springer-Verlag
    • K. Tiri and I. Verbauwhede: Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology, Cryptographic Hardware and Embedded Systems - CHES 2003, (C. D. Walter, Ç. K. Koç, and C. Paar, eds.), Lecture Notes in Computer Science, vol. 2779, pp. 137-151, Springer-Verlag, 2003.
    • (2003) Cryptographic Hardware and Embedded Systems - CHES 2003 , vol.2779 , pp. 137-151
    • Tiri, K.1    Verbauwhede, I.2
  • 22
    • 3042604811 scopus 로고    scopus 로고
    • A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation
    • IEEE Computer Society
    • K. Tiri and I. Verbauwhede: A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation, Proc. of Design, Automation and Test in Europe Conference - DATE 2004, IEEE Computer Society, pp. 246-251, 2004.
    • (2004) Proc. of Design, Automation and Test in Europe Conference - DATE 2004 , pp. 246-251
    • Tiri, K.1    Verbauwhede, I.2
  • 23
    • 24144437895 scopus 로고    scopus 로고
    • Combinational logic design for AES SubByte transformation on masked data
    • Report 2003/236
    • E. Trichina: Combinational Logic Design for AES SubByte Transformation on Masked Data, Cryptology ePrint Archive, Report 2003/236 (available at http://eprint.iacr.org/).
    • Cryptology EPrint Archive
    • Trichina, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.