메뉴 건너뛰기




Volumn 40, Issue 1, 2007, Pages 52-60

Power and electromagnetic analysis: Improved model, consequences and comparisons

Author keywords

Cryptographic hardware; Leakage models; Side channel attacks

Indexed keywords

CMOS INTEGRATED CIRCUITS; ELECTRONIC CRIME COUNTERMEASURES; INFORMATION RETRIEVAL; MAGNETOELECTRIC EFFECTS; MATHEMATICAL MODELS;

EID: 33748148580     PISSN: 01679260     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.vlsi.2005.12.013     Document Type: Article
Times cited : (145)

References (22)
  • 1
    • 84939573910 scopus 로고    scopus 로고
    • P.C. Kocher, J. Jaffe, B. Jun, Differential power analysis, in: M. Wiener (Ed.), Advances in Cryptology-CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, Springer, Berlin, 1999, pp. 388-397.
  • 2
    • 68549099548 scopus 로고    scopus 로고
    • C. Clavier, J.-S. Coron, N. Dabbous, Differential power analysis in the presence of hardware countermeasures, in: Ç.K. Koç, C. Paar (Eds.), Cryptographic Hardware Embedded System-CHES 2000, Lecture Notes in Computer Science, vol. 1965, Springer, Berlin, 2000, pp. 252-263.
  • 3
    • 84944319704 scopus 로고    scopus 로고
    • J.-S. Coron, P.C. Kocher, D. Naccache, Statistics and secret leakage, in: Y. Frankel (Ed.), Financial Cryptography-FC2000, Lecture Notes in Computer Science, vol. 1962, Springer, Berlin, 2001, pp. 157-173.
  • 4
    • 85099425965 scopus 로고    scopus 로고
    • T.S. Messerges, Using second-order power analysis to attack DPA resistant software, in: Ç.K. Koç, C. Paar (Eds.), Cryptographic Hardware Embedded System-CHES 2000, USA, Lecture Notes in Computer Science, vol. 1965, Springer, Berlin, 2000, pp. 71-77.
  • 5
    • 35048870686 scopus 로고    scopus 로고
    • J. Waddle, D. Wagner, Towards efficient second-order power analysis, in: M. Joye, J.J. Quisquater (Eds.), Cryptographic Hardware Embedded System-CHES 2004, Lecture Notes in Computer Science, vol. 3156, Springer, Berlin, 2004, pp. 1-15.
  • 6
    • 35048818034 scopus 로고    scopus 로고
    • E. Brier, C. Clavier, F. Olivier, Correlation power analysis with a leakage model, in: M. Joye, J.J. Quisquater (Eds.), Cryptographic Hardware Embedded System-CHES 2004, Lecture Notes in Computer Science, vol. 3156, Springer, Berlin, 2004, pp. 16-29.
  • 7
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks
    • Messerges T.S., Dabbish E.A., and Sloan R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 51 5 (2002) 541-552
    • (2002) IEEE Trans. Comput. , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 8
    • 3042545023 scopus 로고    scopus 로고
    • S.B. Ors, F. Gurkaynak, E. Oswald, B. Preneel, Power-analysis attack on an ASIC AES implementation, in: Proceedings of ITCC 2004, Las Vegas, April 5-7, 2004.
  • 9
    • 24744465637 scopus 로고    scopus 로고
    • F.-X. Standaert, S.B. Ors, B. Preneel, Power analysis of an FPGA implementation of Rijndael: is pipelining a DPA countermeasure? in: M. Joye, J.J. Quisquater (Eds.), Cryptographic Hardware Embedded System-CHES 2004, USA, Lecture Notes in Computer Science, vol. 3156, Springer, Berlin, 2004, pp. 30-44.
  • 10
    • 35248817849 scopus 로고    scopus 로고
    • D. Agrawal, B. Archambeault, J.R. Rao, P. Rohatgi, The EM side-channel(s), in: B.S. Kaliski Jr., Ç.K. Koç (Eds.), Cryptographic Hardware and Embedded Systems (CHES 2002), Lecture Notes in Computer Science, vol. 2523, Springer, Berlin, 2002, pp. 29-45.
  • 11
    • 35248862449 scopus 로고    scopus 로고
    • K. Gandolfi, C. Mourtel, F. Olivier, Electromagnetic analysis: concrete results, in: Ç.K. Koç, D. Naccache, C. Paar (Eds.), Cryptographic Hardware and Embedded Systems (CHES 2001), Lecture Notes in Computer Science, vol. 2162, Springer, Berlin, 2001, pp. 251-261.
  • 12
    • 78650238574 scopus 로고    scopus 로고
    • J.-J. Quisquater, D. Samyde, Electromagnetic analysis (EMA): measures and counter-measures for smart cards, in: I. Attali, T.P. Jensen (Eds.), Smart Card Programming and Security (E-smart 2001), Lecture Notes in Computer Science, vol. 2140, Springer, Berlin, 2001, pp. 200-210.
  • 13
    • 84902456114 scopus 로고    scopus 로고
    • S. Guilley, P. Hoogvorst, R. Pacalet, Differential power analysis model and some results, in: J.-J. Quisquater, P. Paradinas, Y. Deswarte, A.A. El Kalam (Eds.), Smart Card Research and Advanced Applications VI, IFIP 18th World Computer Congress, TC8/WG8.8 & TC11/WG11.2 Sixth International Conference on Smart Card Research and Advanced Applications (CARDIS), 22-27 August 2004, Toulouse, France, Kluwer, Dordrecht, 2004, pp. 127-142.
  • 14
    • 0003850954 scopus 로고    scopus 로고
    • Prentice-Hall International, Englewood Cliffs, NJ
    • Rabaey J.M. Digital Integrated Circuits (1996), Prentice-Hall International, Englewood Cliffs, NJ
    • (1996) Digital Integrated Circuits
    • Rabaey, J.M.1
  • 15
    • 33748200143 scopus 로고    scopus 로고
    • V. Carlier, H. Chabanne, E. Dottax, H. Pelletier, Electromagnetic side channels of an FPGA implementation of AES, IACR eprint archive, 〈http://eprint.iacr.org/2004/145.pdf〉.
  • 16
    • 33748189878 scopus 로고    scopus 로고
    • IEC 61967-3: Integrated circuits-measurement of electromagnetic emissions, 150 kHz to 1 GHz, Part 3: measurement of radiated emissions, surface scan method (10 kHz to 3 GHz), 47A/620/NP, New Work Item Proposal, Date of proposal: July 2001.
  • 17
    • 0020205042 scopus 로고
    • Input impedance and mutual coupling of rectangular microstrip antennas
    • Pozar D.M. Input impedance and mutual coupling of rectangular microstrip antennas. IEEE Trans. Antennas Propag. 30 (1982) 1191-1196
    • (1982) IEEE Trans. Antennas Propag. , vol.30 , pp. 1191-1196
    • Pozar, D.M.1
  • 18
    • 33748128520 scopus 로고    scopus 로고
    • PIC16F877 datasheet, Microchip, 〈http://ww1.microchip.com/downloads/en/DeviceDoc/30292c.pdf〉.
  • 19
    • 33748199242 scopus 로고    scopus 로고
    • IEC 61967-4: Integrated circuits-measurement of electromagnetic emissions, 150 kHz to 1 GHz-Part 4: measurement of conducted emissions-1 Ω / 150 Ω, Direct coupling method, 47A/636/FDIS, Final Draft International Standard, Distributed on 2002-01-18.
  • 20
    • 33748188586 scopus 로고    scopus 로고
    • R.J. Anderson, M.G. Kuhn, Tamper resistance-a cautionary note, in: The Second USENIX Workshop on Electronic Commerce Proceedings, Oakland, CA, 18-21 November 1996, pp. 1-11.
  • 21
    • 35248896294 scopus 로고    scopus 로고
    • D. Agrawal, J.R. Rao, P. Rohatgi, Multi-channel attacks, in: C.D. Walter, Ç.K. Koç, C. Paar (Eds.), Cryptographic Hardware Embedded System-CHES 2003, Cologne, Lecture Notes in Computer Science, vol. 2779, Springer, Berlin, 2003, pp. 2-16.
  • 22
    • 35248868313 scopus 로고    scopus 로고
    • C. Karlof, D. Wagner, Hidden Markov model cryptanalysis, in: C.D. Walter, Ç.K. Koç, C. Paar (Eds.), Cryptographic Hardware Embedded System-CHES 2003, Cologne, Lecture Notes in Computer Science, vol. 2779, Springer, Berlin, 2003, pp. 17-34.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.