-
1
-
-
85014332650
-
Security in embedded systems: Design challenges
-
Aug.
-
Ravi, S., Raghunathan, A., Kocher, P., Hattangady, S., Security in embedded systems: design challenges, ACM TECS, Vol. 3, No. 3, pp 461-491, Aug. 2004.
-
(2004)
ACM TECS
, vol.3
, Issue.3
, pp. 461-491
-
-
Ravi, S.1
Raghunathan, A.2
Kocher, P.3
Hattangady, S.4
-
2
-
-
27644599850
-
-
Prentice Hall
-
Mao, W., Modern Cryptography, Prentice Hall, pp. 205-327, 2004.
-
(2004)
Modern Cryptography
, pp. 205-327
-
-
Mao, W.1
-
3
-
-
84943632039
-
Timing attacks on implementations of Diffie Hellman, RSA, DSS, and other systems
-
Springer, LNCS
-
Kocher, P., Timing attacks on implementations of Diffie Hellman, RSA, DSS, and other systems. In Proceedings of CRYPTO'96, Springer, LNCS 1109, pp 104-113, 1996.
-
(1996)
Proceedings of CRYPTO'96
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
4
-
-
84939573910
-
Differential power analysis
-
Springer, LNCS
-
Kocher, P., Jaffe, J., and Jun, B., Differential power analysis. In Proceedings of CRYPTO '99, Springer, LNCS 1666, pp. 388-397, 1999.
-
(1999)
Proceedings of CRYPTO '99
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
5
-
-
35248817849
-
The em side channel(s)
-
Springer, LNCS
-
Agrawal, D., Archambeault, B., Rao, J. R., Rohatgi, P., The EM side channel(s), In Proceedings of CHES 2002, Springer, LNCS 2523, pp 29-45, 2002.
-
(2002)
Proceedings of CHES 2002
, vol.2523
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
6
-
-
35248896294
-
Multi-channel attacks
-
Springer, LNCS
-
Agrawal, D., Rao, J. R., Rohatgi, P., Multi-channel attacks, In Proceedings of CHES 2003, Springer, LNCS 2779, pp. 2-16, 2003.
-
(2003)
Proceedings of CHES 2003
, vol.2779
, pp. 2-16
-
-
Agrawal, D.1
Rao, J.R.2
Rohatgi, P.3
-
7
-
-
35248847436
-
Power-analysis attacks on an FPGA - First experimental results
-
Springer, LNCS
-
Ors, B. S., Oswald, E., Preneel, B., "Power-analysis attacks on an FPGA - first experimental results, In Proceedings of CHES 2003, Springer, LNCS 2779, pp. 35-50, 2003.
-
(2003)
Proceedings of CHES 2003
, vol.2779
, pp. 35-50
-
-
Ors, B.S.1
Oswald, E.2
Preneel, B.3
-
8
-
-
84880293917
-
Resistance against differential power analysis for EC cryptosystems
-
Coron, J-S., Resistance against differential power analysis for EC cryptosystems. In CHES'99, pp. 292-302, 1999.
-
(1999)
CHES'99
, pp. 292-302
-
-
Coron, J.-S.1
-
9
-
-
24044554454
-
Statistics and secret leakage
-
Aug.
-
Coron, J-S., Naccache, D., Kocher, P., Statistics and secret leakage. ACM Transaction on Embedded Computing Systems, Vol., 3, No. 3, Aug. 2004, pp 492-508.
-
(2004)
ACM Transaction on Embedded Computing Systems
, vol.3
, Issue.3
, pp. 492-508
-
-
Coron, J.-S.1
Naccache, D.2
Kocher, P.3
-
10
-
-
0026853681
-
Low-power cmos digital design
-
April
-
Chandrakasan, A. P., Sheng, S., Brodersen, R. W., Low-power cmos digital design, IEEE Journal of Solid-State Circuits, Vol. 27, No. 4, pp 473-484, April 1992.
-
(1992)
IEEE Journal of Solid-state Circuits
, vol.27
, Issue.4
, pp. 473-484
-
-
Chandrakasan, A.P.1
Sheng, S.2
Brodersen, R.W.3
-
11
-
-
16244378918
-
Current flattening in software and hardware for security applications
-
Stockholm, Sweden
-
Muresan, R., and Gebotys, C., Current flattening in software and hardware for security applications, In Proceedings of CODES+ISSS 2004, Stockholm, Sweden, pp. 218-223.
-
Proceedings of CODES+ISSS 2004
, pp. 218-223
-
-
Muresan, R.1
Gebotys, C.2
-
13
-
-
1942489623
-
Non-deterministic processors
-
Springer, LNCS, July
-
May, D., Muller H., and Smart, N. P., Non-deterministic processors. In ACISP 2001, Springer, LNCS, July 2001.
-
(2001)
ACISP 2001
-
-
May, D.1
Muller, H.2
Smart, N.P.3
-
14
-
-
24144452328
-
Securing encryption algorithms against DPA at the logic level: Next generation smart card technology
-
Springer, LNCS
-
Tiri, K., Verbauwhede, I., Securing encryption algorithms against DPA at the logic level: next generation smart card technology, In Proceedings of CHES 2003, Springer, LNCS 2779, pp. 127-137, 2003.
-
(2003)
Proceedings of CHES 2003
, vol.2779
, pp. 127-137
-
-
Tiri, K.1
Verbauwhede, I.2
-
15
-
-
27644536626
-
-
Smart cards having protection circuits therein that inhibit power analysis attacks and methods of operating same, US Pat Appl., 2004/0158728 A1, Aug.
-
Kim, S., Smart cards having protection circuits therein that inhibit power analysis attacks and methods of operating same, US Pat Appl., 2004/0158728 A1, Aug. 2004
-
(2004)
-
-
Kim, S.1
-
16
-
-
27644446896
-
-
Circuit configuration for generating current pulses in the supply current of integrated circuits, US Pat. Appl., 2002/0067198 A1, June
-
Schneider, O., Uffmann, D, Circuit configuration for generating current pulses in the supply current of integrated circuits, US Pat. Appl., 2002/0067198 A1, June 2002.
-
(2002)
-
-
Schneider, O.1
Uffmann, D.2
-
17
-
-
0142258189
-
Application-directed voltage scaling
-
Oct.
-
Pouwelse, J., Langendoen, K., Slips, H. J., Application-directed voltage scaling, IEEE Transactions on VLSI Systems, vol. 11, no. 5, Oct. 2003.
-
(2003)
IEEE Transactions on VLSI Systems
, vol.11
, Issue.5
-
-
Pouwelse, J.1
Langendoen, K.2
Slips, H.J.3
-
19
-
-
0003850954
-
-
Prentice Hall
-
Rabaey, J. M., Chandrakasan, A., Nikolic, B., Digital Integrated Circuits, Second Edition, Prentice Hall, 2003.
-
(2003)
Digital Integrated Circuits, Second Edition
-
-
Rabaey, J.M.1
Chandrakasan, A.2
Nikolic, B.3
-
21
-
-
27644479119
-
-
US National Institute of Standards and Technology (NIST): www.nist.gov.
-
-
-
|