High efficiency power side-channel attack immunity using noise injection in attenuated signature domain

D Das, S Maity, SB Nasir, S Ghosh… - … Security and Trust …, 2017 - ieeexplore.ieee.org
With the advancement of technology in the last few decades, leading to the widespread
availability of miniaturized sensors and internet-connected things (IoT), security of electronic …

Securing encryption systems with a switched capacitor current equalizer

C Tokunaga, D Blaauw - IEEE Journal of Solid-State Circuits, 2009 - ieeexplore.ieee.org
Hardware encryption engines are essential components of secure systems. They are widely
used in desktop applications such as the trusted platform module as well as in mobile …

ASNI: Attenuated signature noise injection for low-overhead power side-channel attack immunity

D Das, S Maity, SB Nasir, S Ghosh… - … on Circuits and …, 2018 - ieeexplore.ieee.org
Computationally-secure cryptographic algorithms implemented on a physical platform leak
significant “side-channel” information through their power supplies. Correlational power …

Secure AES engine with a local switched-capacitor current equalizer

C Tokunaga, D Blaauw - 2009 IEEE International Solid-State …, 2009 - ieeexplore.ieee.org
This work implements a switched-capacitor block, that isolates the switching activity by
equalizing the current drawn from the encryption core to secure an AES engine. An array of …

An overview of hardware-level statistical power analysis attack countermeasures

M Mayhew, R Muresan - Journal of Cryptographic Engineering, 2017 - Springer
While the cryptographic modules used in modern embedded systems may employ
mathematically secure algorithms, an attacker may still be able to compromise the security of …

A hardware-based countermeasure to reduce side-channel leakage: Design, implementation, and evaluation

A Gornik, A Moradi, J Oehm… - IEEE Transactions on …, 2015 - ieeexplore.ieee.org
Side-channel attacks are one of the major concerns for security-enabled applications as
they make use of information leaked by the physical implementation of the underlying …

Mitigating power-and timing-based side-channel attacks using dual-spacer dual-rail delay-insensitive asynchronous logic

W Cilio, M Linder, C Porter, J Di, DR Thompson… - Microelectronics …, 2013 - Elsevier
Side-channel attacks have become a prevalent research topic for electronic circuits in
security-related applications, due to the strong correlation between data pattern and circuit …

Fully-digital randomization based side-channel security—toward ultra-low cost-per-security

R Breuer, FX Standaert, I Levi - IEEE Access, 2022 - ieeexplore.ieee.org
In this paper we formulate and re-evaluate a recently proposed randomization-based side-
channel protection mechanism. The strength of the construction lies with its ability to comply …

Hiding intermittent information leakage with architectural support for blinking

A Althoff, J McMahan, L Vega… - 2018 ACM/IEEE 45th …, 2018 - ieeexplore.ieee.org
As demonstrated by numerous practical attacks, the physical act of computation emits
unintended and damaging information through infinitesimal variations in timing, power, and …

[PDF][PDF] 真实硬件环境下幂剩余功耗轨迹指数信息提取

吴震, 陈运, 陈俊, 王敏 - 通信学报, 2010 - infocomm-journal.com
耗轨迹进行分析攻击的技术, 此类攻击对密码体制算法的实现与运行时硬件安全都提出了新的
挑战. 研究者根据功耗分析攻击的特性提出的各种防范方案主要从减小可测量的功耗差异 …