메뉴 건너뛰기




Volumn , Issue , 2005, Pages 228-233

Simulation models for side-channel information leaks

Author keywords

Countermeasure; Differential Power Analysis; Encryption; Security IC; Side Channel Attack; Simulation Model; Smart Card

Indexed keywords

APPROXIMATION THEORY; CMOS INTEGRATED CIRCUITS; COMPUTER SIMULATION; CRYPTOGRAPHY; EMBEDDED SYSTEMS; ENERGY UTILIZATION; GATES (TRANSISTOR); INFORMATION ANALYSIS; SMART CARDS; SWITCHING;

EID: 27944475547     PISSN: 0738100X     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/dac.2005.193806     Document Type: Conference Paper
Times cited : (53)

References (21)
  • 2
    • 4444331720 scopus 로고    scopus 로고
    • Security as a new dimension in embedded system design
    • June
    • P. Kocher, R. Lee, G. McGraw, A. Raghunathan, and S. Ravi, "Security as a New Dimension in Embedded System Design", DAC, pp.735-760, June 2004.
    • (2004) DAC , pp. 735-760
    • Kocher, P.1    Lee, R.2    McGraw, G.3    Raghunathan, A.4    Ravi, S.5
  • 4
    • 27944445926 scopus 로고    scopus 로고
    • A hardware des cracker
    • August
    • B. Schneier, "A Hardware DES Cracker", Crypto-Gram Newsletter, http://www.schneier.com/crypto-gram-9808.html#descracker, August 1998.
    • (1998) Crypto-gram Newsletter
    • Schneier, B.1
  • 5
    • 27944462240 scopus 로고    scopus 로고
    • A side-channel leakage free coprocessor IC in 0.18μm CMOS for embedded AES-based cryptographic and biometric processing
    • June
    • K. Tiri, D. Hwang, A. Hodjat, B. Lai, S. Yang, P. Schaumont, and I. Verbauwhede, "A Side-Channel Leakage Free Coprocessor IC in 0.18μm CMOS for Embedded AES-based Cryptographic and Biometric Processing", DAC, June 2005.
    • (2005) DAC
    • Tiri, K.1    Hwang, D.2    Hodjat, A.3    Lai, B.4    Yang, S.5    Schaumont, P.6    Verbauwhede, I.7
  • 6
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • CRYPTO, August
    • P. Kocher, J. Jaffe and B. Jun, "Differential Power Analysis", CRYPTO, LNCS 1666, pp. 388-397, August 1999.
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 7
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks
    • May
    • T. Messerges, E. Dabbish, and R. Sloan, "Examining smart-card security under the threat of power analysis attacks", IEEE TC, Vol. 51, Issue: 5, pp. 541-552, May 2002.
    • (2002) IEEE TC , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.1    Dabbish, E.2    Sloan, R.3
  • 8
    • 68549099548 scopus 로고    scopus 로고
    • Differential power analysis in the presence of hardware countermeasures
    • CHES, August
    • C. Clavier, J. Coron, and N. Dabbous, "Differential Power Analysis in the Presence of Hardware Countermeasures", CHES, LNCS 1965, pp. 252-263, August 2000.
    • (2000) LNCS , vol.1965 , pp. 252-263
    • Clavier, C.1    Coron, J.2    Dabbous, N.3
  • 9
    • 68549107606 scopus 로고    scopus 로고
    • Protecting smart cards from passive power analysis with detached power supplies
    • CHES, August
    • A. Shamir, "Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies", CHES, LNCS 1965, pp. 71-77, August 2000.
    • (2000) LNCS , vol.1965 , pp. 71-77
    • Shamir, A.1
  • 12
    • 27244440112 scopus 로고    scopus 로고
    • Side-channel leakage of masked CMOS gates
    • Feb.
    • S. Mangard, T. Popp, and B. Gammel, "Side-Channel Leakage of Masked CMOS Gates", CT-RSA, Feb. 2005.
    • (2005) CT-RSA
    • Mangard, S.1    Popp, T.2    Gammel, B.3
  • 13
    • 84902478964 scopus 로고    scopus 로고
    • Place and route for secure standard cell design
    • August
    • K. Tiri, and I. Verbauwhede, "Place and Route for Secure Standard Cell Design", CARDIS, pp. 143-158, August 2004.
    • (2004) CARDIS , pp. 143-158
    • Tiri, K.1    Verbauwhede, I.2
  • 14
    • 0042591369 scopus 로고    scopus 로고
    • Energy-aware design techniques for differential power analysis protection
    • June
    • L. Benini, A. Macii, E. Macii, E. Omerbegovic, F. Pro, et al., "Energy-aware design techniques for differential power analysis protection", DAC, pp. 36-41, June 2003.
    • (2003) DAC , pp. 36-41
    • Benini, L.1    Macii, A.2    Macii, E.3    Omerbegovic, E.4    Pro, F.5
  • 16
    • 27944472807 scopus 로고    scopus 로고
    • Design of secure cryptography against the threat of power-attacks in DSP-embedded processors
    • February
    • C. Gebotys "Design of secure cryptography against the threat of power-attacks in DSP-embedded processors", ACM TECS, Vol. 3, Issue 1, pp. 92-113, February 2004.
    • (2004) ACM TECS , vol.3 , Issue.1 , pp. 92-113
    • Gebotys, C.1
  • 17
    • 84944319704 scopus 로고    scopus 로고
    • Statistics and secret leakage
    • FC, Feb.
    • J. Coron, P. Kocher, and D. Naccache, "Statistics and Secret Leakage", FC, LNCS 1962, pp. 157-173, Feb. 2000.
    • (2000) LNCS , vol.1962 , pp. 157-173
    • Coron, J.1    Kocher, P.2    Naccache, D.3
  • 18
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • CHES, August
    • J. Coron, "Resistance against differential power analysis for elliptic curve cryptosystems," CHES, LNCS 1717, pp. 292-302, August 1999.
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.1
  • 19
    • 3042604811 scopus 로고    scopus 로고
    • A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation
    • February
    • K. Tiri and I. Verbauwhede, "A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation", DATE, pp. 246-251, February 2004.
    • (2004) DATE , pp. 246-251
    • Tiri, K.1    Verbauwhede, I.2
  • 20
    • 35048819488 scopus 로고    scopus 로고
    • Hardware countermeasures against DPA - A statistical analysis of their effectiveness
    • CT-RSA, February
    • S. Mangard, "Hardware Countermeasures Against DPA - A Statistical Analysis of Their Effectiveness", CT-RSA, LNCS 2964, pp. 222-235, February 2004.
    • (2004) LNCS , vol.2964 , pp. 222-235
    • Mangard, S.1
  • 21
    • 27944474458 scopus 로고    scopus 로고
    • A dynamic current mode logic to counteract power analysis attacks
    • November
    • F. Mace, F. Standaert, I. Hassoune, J. Legat and J. Quisquater, "A Dynamic Current Mode Logic to Counteract Power Analysis Attacks", DCIS, November 2004
    • (2004) DCIS
    • Mace, F.1    Standaert, F.2    Hassoune, I.3    Legat, J.4    Quisquater, J.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.