RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms

W Zhang, Z Bao, D Lin, V Rijmen, B Yang… - Cryptology ePrint …, 2014 - eprint.iacr.org
In this paper, we propose a new lightweight block cipher named RECTANGLE. The main
idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit …

STELLAR: A generic EM side-channel attack protection through ground-up root-cause analysis

D Das, M Nath, B Chatterjee… - 2019 IEEE International …, 2019 - ieeexplore.ieee.org
The threat of side-channels is becoming increasingly prominent for resource-constrained
internet-connected devices. While numerous power side-channel countermeasures have …

A lightweight masked AES implementation for securing IoT against CPA attacks

W Yu, S Köse - IEEE Transactions on Circuits and Systems I …, 2017 - ieeexplore.ieee.org
A false key-based advanced encryption standard (AES) technique is proposed to prevent
the stored secret key leaking from the substitution-box under correlation power analysis …

EM and power SCA-resilient AES-256 through> 350× current-domain signature attenuation and local lower metal routing

D Das, J Danial, A Golder, N Modak… - IEEE Journal of Solid …, 2020 - ieeexplore.ieee.org
Mathematically secure cryptographic algorithms, when implemented on a physical substrate,
leak critical “side-channel” information, leading to power and electromagnetic (EM) analysis …

A new Foe in biometrics: A narrative review of side-channel attacks

J Galbally - Computers & Security, 2020 - Elsevier
When in 1965 the British MI5 placed a microphone in the Egyptian embassy to listen to the
clicks emitted by the internal rotors in their mechanical encrypting machine, a new foe to IT …

High efficiency power side-channel attack immunity using noise injection in attenuated signature domain

D Das, S Maity, SB Nasir, S Ghosh… - … Security and Trust …, 2017 - ieeexplore.ieee.org
With the advancement of technology in the last few decades, leading to the widespread
availability of miniaturized sensors and internet-connected things (IoT), security of electronic …

Securing encryption systems with a switched capacitor current equalizer

C Tokunaga, D Blaauw - IEEE Journal of Solid-State Circuits, 2009 - ieeexplore.ieee.org
Hardware encryption engines are essential components of secure systems. They are widely
used in desktop applications such as the trusted platform module as well as in mobile …

ASNI: Attenuated signature noise injection for low-overhead power side-channel attack immunity

D Das, S Maity, SB Nasir, S Ghosh… - … on Circuits and …, 2018 - ieeexplore.ieee.org
Computationally-secure cryptographic algorithms implemented on a physical platform leak
significant “side-channel” information through their power supplies. Correlational power …

A short review of security-aware techniques in real-time embedded systems

H Chai, G Zhang, J Zhou, J Sun, L Huang… - Journal of Circuits …, 2019 - World Scientific
With the rapid development of embedded systems, users and services have been greatly
facilitated while also experiencing security threats as a result of cyber-attacks and system …

Secure AES engine with a local switched-capacitor current equalizer

C Tokunaga, D Blaauw - 2009 IEEE International Solid-State …, 2009 - ieeexplore.ieee.org
This work implements a switched-capacitor block, that isolates the switching activity by
equalizing the current drawn from the encryption core to secure an AES engine. An array of …