ESSCIRC 2017 - 43rd IEEE European Solid State Circuits Conference 2017
DOI: 10.1109/esscirc.2017.8094523
|View full text |Cite
|
Sign up to set email alerts
|

Improved power side channel attack resistance of a 128-bit AES engine with random fast voltage dithering

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
6
2

Relationship

3
5

Authors

Journals

citations
Cited by 13 publications
(5 citation statements)
references
References 12 publications
0
5
0
Order By: Relevance
“…It has been shown in this thesis that a security aware inductive IVR design, primarily meant for improving energy efficiency, can improve both power and EM side channel resistance. This thesis, along with few other recently published works [103,104,105] open up a new direction of research where circuit techniques for energy-efficiency can be used for improvement in side channel resistance.…”
Section: Future Directionsmentioning
confidence: 93%
See 1 more Smart Citation
“…It has been shown in this thesis that a security aware inductive IVR design, primarily meant for improving energy efficiency, can improve both power and EM side channel resistance. This thesis, along with few other recently published works [103,104,105] open up a new direction of research where circuit techniques for energy-efficiency can be used for improvement in side channel resistance.…”
Section: Future Directionsmentioning
confidence: 93%
“…New Attack Mode: LR is shown to be effective against existing statistical tests like CPA and TVLA (higher order TVLA for EMSCA). Other randomization based techniques like use of random fast voltage dithering in [105] have been recently proposed. The future research can focus on trying to find new attack modes for breaking any protection achieved through randomization of control loop or other elements in power delivery.…”
Section: Usage Of Integrated Inductancementioning
confidence: 99%
“…The countermeasure closest to that proposed in this paper is dynamic voltage scaling (DVS). DVS affects both the timing and amplitude of power traces [1,20,23]. However, most DVS approaches have been restricted to using a single voltage for the entire design and are vulnerable to the estimation of the random voltage [1].…”
Section: Introductionmentioning
confidence: 99%
“…The threshold implementations of AES S-box usually take tens of cycles for one computation. Concerning the hiding methods, most of the equalization methods [7] or the noising methods [8] must consume extra energy as the compensation or noise component. Random voltage or clock dithering [9] has less overhead but its effectiveness will be decreased when enhanced alignment technique (e.g.…”
Section: Introductionmentioning
confidence: 99%