메뉴 건너뛰기




Volumn , Issue , 2008, Pages 252-255

Leakage-based differential power analysis (LDPA) on Sub-90nm CMOS cryptosystems

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER NETWORKS; RADIO NAVIGATION; SIGNAL ANALYSIS; SMART CARDS; TECHNICAL PRESENTATIONS; TECHNOLOGY;

EID: 51749110467     PISSN: 02714310     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ISCAS.2008.4541402     Document Type: Conference Paper
Times cited : (31)

References (19)
  • 1
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis: Leaking secrets
    • Proc. of CRYPTO'99, 1666, pp
    • P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis: leaking secrets," Proc. of CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
    • (1999) LNCS , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 2
    • 0242372122 scopus 로고    scopus 로고
    • Side-channel attack on substitution blocks
    • 2846, pp
    • R. Novak, "Side-channel attack on substitution blocks," ACNS 2003, LNCS 2846, pp. 307-318, 2003.
    • (2003) LNCS , vol.ACNS 2003 , pp. 307-318
    • Novak, R.1
  • 3
    • 38049074796 scopus 로고    scopus 로고
    • Power and EM attacks on passive 13.56 MHz RFID devices
    • 4727, pp
    • M. Hutter, S. Mangard, M. Feldhofer, "Power and EM attacks on passive 13.56 MHz RFID devices," CHES 2007, LNCS 4727, pp. 320-333, 2007.
    • (2007) LNCS , vol.CHES 2007 , pp. 320-333
    • Hutter, M.1    Mangard, S.2    Feldhofer, M.3
  • 4
    • 35248847436 scopus 로고    scopus 로고
    • Power-analysis attacks on an FPGA - first experimental results,
    • CHES
    • S. B. Ors, E. Oswald and B. Preneel, "Power-analysis attacks on an FPGA - first experimental results," CHES 2003, LNCS 2779, pp. 35-50, 2003.
    • (2003) LNCS , vol.2779 , pp. 35-50
    • Ors, S.B.1    Oswald, E.2    Preneel, B.3
  • 5
    • 84949520149 scopus 로고    scopus 로고
    • DES and differential power analysis - the duplication method
    • CHES
    • L. Goubin and J. Patarin, "DES and differential power analysis - the duplication method," CHES 1999, LNCS 1717, pp. 158-172, 1999.
    • (1999) LNCS , vol.1717 , pp. 158-172
    • Goubin, L.1    Patarin, J.2
  • 8
    • 84893732023 scopus 로고    scopus 로고
    • A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards
    • K. Tiri, M. Akmal, and I. Verbauwhede, "A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards," 29 European Solid-State Circuits Conference, 2002.
    • (2002) 29 European Solid-State Circuits Conference
    • Tiri, K.1    Akmal, M.2    Verbauwhede, I.3
  • 9
    • 27244451515 scopus 로고    scopus 로고
    • Masked dual-rail pre-charge logic: DPA-resistance without routing constraints
    • CHES
    • T. Popp and S. Mangard, "Masked dual-rail pre-charge logic: DPA-resistance without routing constraints," CHES 2005, LNCS 3659, pp. 172-186, 2005.
    • (2005) LNCS , vol.3659 , pp. 172-186
    • Popp, T.1    Mangard, S.2
  • 10
    • 45749134245 scopus 로고    scopus 로고
    • Low-power current mode logic for improved DPA-resistance in embedded systems
    • May
    • Z. Toprak, Y. Leblebici, "Low-power current mode logic for improved DPA-resistance in embedded systems," ISCAS, pp. 1059-1062, May 2005.
    • (2005) ISCAS , pp. 1059-1062
    • Toprak, Z.1    Leblebici, Y.2
  • 11
    • 51749099260 scopus 로고    scopus 로고
    • Implementation aspects of the DPA-resistant logic style MDPL
    • May
    • T. Popp, S. Mangard, "Implementation aspects of the DPA-resistant logic style MDPL," ISCAS, pp. 21-24, May 2006.
    • (2006) ISCAS , pp. 21-24
    • Popp, T.1    Mangard, S.2
  • 12
    • 35248825993 scopus 로고    scopus 로고
    • Securing encryption algorithms against DPA at the logic level: Next generation smart card technology
    • CHES
    • K. Tiri, I. Verbauwhede, "Securing encryption algorithms against DPA at the logic level: next generation smart card technology," CHES 2003, LNCS 2779, pp. 125-136, 2003.
    • (2003) LNCS , vol.2779 , pp. 125-136
    • Tiri, K.1    Verbauwhede, I.2
  • 13
    • 1542269367 scopus 로고    scopus 로고
    • Full chip leakage estimation considering power supply and temperature variations
    • Aug
    • H. Su, F. Liu, A. Devgan, E. Acar and S. Nassif, "Full chip leakage estimation considering power supply and temperature variations," ISLPED 2003, pp. 78-83, Aug. 2003.
    • (2003) ISLPED 2003 , pp. 78-83
    • Su, H.1    Liu, F.2    Devgan, A.3    Acar, E.4    Nassif, S.5
  • 14
    • 34548832569 scopus 로고    scopus 로고
    • A study on impact of leakage current on dynamic power
    • May
    • A. Rastogi, K. Ganeshpure, S. Kundu, "A study on impact of leakage current on dynamic power," ISCAS 2007, pp. 1069-1072, May 2007.
    • (2007) ISCAS 2007 , pp. 1069-1072
    • Rastogi, A.1    Ganeshpure, K.2    Kundu, S.3
  • 15
    • 51749099466 scopus 로고    scopus 로고
    • BSIM4.6.1 MOSFET Model
    • C. Hu et al., "BSIM4.6.1 MOSFET Model", User's manual, 2007.
    • (2007) User's manual
    • Hu, C.1
  • 17
    • 35048890243 scopus 로고    scopus 로고
    • Leakage power analysis and comparison of deep submicron logic gates
    • Sep
    • G. Merrett and B. Al-Hashimi, "Leakage power analysis and comparison of deep submicron logic gates," PATMOS, pp. 198-207, Sep. 2004.
    • (2004) PATMOS , pp. 198-207
    • Merrett, G.1    Al-Hashimi, B.2
  • 19
    • 34248682000 scopus 로고
    • Data Encryption Standard
    • National Bureau of Standards, January
    • National Bureau of Standards, "Data Encryption Standard," Federal Information Processing Standards Publication 46, January 1977.
    • (1977) Federal Information Processing Standards Publication , vol.46


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.