2004
DOI: 10.1109/tdsc.2004.25
|View full text |Cite
|
Sign up to set email alerts
|

An on-chip signal suppression countermeasure to power analysis attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
45
0

Year Published

2006
2006
2021
2021

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 91 publications
(45 citation statements)
references
References 13 publications
0
45
0
Order By: Relevance
“…The three most-used types of integrated DC-DC converter are: (i) the linear converter, a high-performance regulator with an external power current (I PS ) equal to the internal power current (I DD ) (no protection against power analysis attacks and an ideal power efficiency limited to V DD =V PS ), (ii) the shunt regulator presenting a good protection level because it permanently absorbs a constant current equal to the maximum current required by the load [4] and finally (iii) the switched capacitor converter (SCC) that has an ideal power efficiency of 100% and that absorbed a current uncorrelated to that provided to the load [5]. However, the area required by this latter usually exceeds the one available on a standard smart card chip.…”
Section: A Bi-channel Power Supply Topologymentioning
confidence: 99%
“…The three most-used types of integrated DC-DC converter are: (i) the linear converter, a high-performance regulator with an external power current (I PS ) equal to the internal power current (I DD ) (no protection against power analysis attacks and an ideal power efficiency limited to V DD =V PS ), (ii) the shunt regulator presenting a good protection level because it permanently absorbs a constant current equal to the maximum current required by the load [4] and finally (iii) the switched capacitor converter (SCC) that has an ideal power efficiency of 100% and that absorbed a current uncorrelated to that provided to the load [5]. However, the area required by this latter usually exceeds the one available on a standard smart card chip.…”
Section: A Bi-channel Power Supply Topologymentioning
confidence: 99%
“…The techniques proposed using nondeterministic processors [17,21] have complex circuitry but do not have their overheads reported. The circuitry level solutions [30,33] cost significant area and energy overheads. The signal suppression technique [30] does not completely prevent DPA, but tries to make the attack more difficult.…”
Section: Related Workmentioning
confidence: 99%
“…The circuitry level solutions [30,33] cost significant area and energy overheads. The signal suppression technique [30] does not completely prevent DPA, but tries to make the attack more difficult. The current flattening technique, which is considered the most appropriate countermeasure for power analysis based SCAs, increases execution time by up to 75%, and flattens locally, based upon basic blocks.…”
Section: Related Workmentioning
confidence: 99%
“…A malicious attacker hence can also subject the cryptographic chip to controlled radiations in a laboratory environment so as to make the integrated chip perform faulty. The advantage of this is that, the attacker is not permanently tampering or damaging the chip but only making it perform faulty in the presence of radiation event [9]. Thus one can leak out the required information such as IP, secret data and other side information without tampering the chip physically.…”
Section: Introductionmentioning
confidence: 99%