Introduction to differential power analysis

P Kocher, J Jaffe, B Jun, P Rohatgi - Journal of Cryptographic Engineering, 2011 - Springer
The power consumed by a circuit varies according to the activity of its individual transistors
and other components. As a result, measurements of the power used by actual computers or …

[PDF][PDF] Designing and Implementing Malicious Hardware.

ST King, JA Tucek, A Cozzie, C Grier, W Jiang, Y Zhou - Leet, 2008 - usenix.org
Hidden malicious circuits provide an attacker with a stealthy attack vector. As they occupy a
layer below the entire software stack, malicious circuits can bypass traditional defensive …

[PDF][PDF] Orthogonal Security with Cipherbase.

A Arasu, S Blanas, K Eguro, R Kaushik, D Kossmann… - CIDR, 2013 - cidrdb.org
This paper describes the design of the Cipherbase system. Cipherbase is a full-fledged SQL
database system that achieves high performance and high data confidentiality by storing …

Embedded systems security—an overview

S Parameswaran, T Wolf - Design Automation for Embedded Systems, 2008 - Springer
Security is an important aspect of embedded system design. The characteristics of
embedded systems give rise to a number of novel vulnerabilities. A variety of different …

A lightweight masked AES implementation for securing IoT against CPA attacks

W Yu, S Köse - IEEE Transactions on Circuits and Systems I …, 2017 - ieeexplore.ieee.org
A false key-based advanced encryption standard (AES) technique is proposed to prevent
the stored secret key leaking from the substitution-box under correlation power analysis …

High efficiency power side-channel attack immunity using noise injection in attenuated signature domain

D Das, S Maity, SB Nasir, S Ghosh… - … Security and Trust …, 2017 - ieeexplore.ieee.org
With the advancement of technology in the last few decades, leading to the widespread
availability of miniaturized sensors and internet-connected things (IoT), security of electronic …

ASNI: Attenuated signature noise injection for low-overhead power side-channel attack immunity

D Das, S Maity, SB Nasir, S Ghosh… - … on Circuits and …, 2018 - ieeexplore.ieee.org
Computationally-secure cryptographic algorithms implemented on a physical platform leak
significant “side-channel” information through their power supplies. Correlational power …

Securing encryption systems with a switched capacitor current equalizer

C Tokunaga, D Blaauw - IEEE Journal of Solid-State Circuits, 2009 - ieeexplore.ieee.org
Hardware encryption engines are essential components of secure systems. They are widely
used in desktop applications such as the trusted platform module as well as in mobile …

Secure FPGA circuits using controlled placement and routing

P Yu, P Schaumont - Proceedings of the 5th IEEE/ACM international …, 2007 - dl.acm.org
In current Field-Programmable-Logic Architecture (FPGA) design flows, it is very hard to
control the routing of submodules. It is thus very hard to make an identical copy of an …

Evaluation of dynamic voltage and frequency scaling as a differential power analysis countermeasure

K Baddam, M Zwolinski - … on VLSI Design held jointly with 6th …, 2007 - ieeexplore.ieee.org
Differential power analysis (DPA) attack is a major concern for secure embedded devices
(Ravi et al., 2004)-(Ors et al., 2004). Currently proposed countermeasures (Pramstaller …