22nd International Conference on Field Programmable Logic and Applications (FPL) 2012
DOI: 10.1109/fpl.2012.6339147
|View full text |Cite
|
Sign up to set email alerts
|

On reconfigurable fabrics and generic side-channel countermeasures

Abstract: Abstract. The use of field programmable devices in security-critical applications is growing in popularity; in part, this can be attributed to their potential for balancing metrics such as efficiency and algorithm agility. However, in common with non-programmable alternatives, physical attack techniques such as fault and power analysis are a threat. We investigate a family of next-generation field programmable devices, specifically those based on the concept of time sharing, within this context: our results su… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2012
2012
2022
2022

Publication Types

Select...
2
2
2

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(1 citation statement)
references
References 19 publications
0
1
0
Order By: Relevance
“…Second, the redundant resources can implement security check modules to avoid physical attacks and hardware trojans [166]. Countermeasures against physical attacks for reconfigurable cryptographic processors were proposed in References [167,168]; these used the characteristics of partial reconfiguration and time-multiplexed SRAM to improve the security. The method proposed in Reference [169] utilizes spatial and temporal randomizing reconfiguration as countermeasures for double fault attacks.…”
Section: Prospective Evolutions Of Applicationsmentioning
confidence: 99%
“…Second, the redundant resources can implement security check modules to avoid physical attacks and hardware trojans [166]. Countermeasures against physical attacks for reconfigurable cryptographic processors were proposed in References [167,168]; these used the characteristics of partial reconfiguration and time-multiplexed SRAM to improve the security. The method proposed in Reference [169] utilizes spatial and temporal randomizing reconfiguration as countermeasures for double fault attacks.…”
Section: Prospective Evolutions Of Applicationsmentioning
confidence: 99%