Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Survey on power analysis attacks and its impact on intelligent sensor networks

Smart or intelligent sensors are integrated physical units embedded with sensors, processors, and communication devices. The sensors also known as edge nodes form the lower-most tier in the internet of things architecture. These devices rely on cryptographic technique to ensure ‘root of trust’ for the users. The implementation attacks namely side-channel attacks (SCAs) pose a dangerous threat for the cryptographic implementation in the edge nodes since the attacks are undetectable by nature. Among the different categories of SCAs proposed in the literature, power analysis attacks (PAAs) are vastly studied and widely employed because it can be mounted with relatively inexpensive equipment. In this study, the different categories of PAAs along with the countermeasures are reviewed in detail. The impact of the SCA on the edge nodes is examined along with a case study on medical sensor nodes.

References

    1. 1)
      • 15. Zhang, L., Vega, L., Taylor, M.: ‘Power side channels in security ICs:hardware countermeasures’, arXiv:1605.00681, 2016.
    2. 2)
      • 35. Shan, W., Li, B., Cao, P., et al: ‘Evaluation of correlation power analysis resistance and its application on asymmetric mask protected data encryption standard hardware’, IEEE Trans. Instrum. Meas., 2013, 62, (10), pp. 27162724.
    3. 3)
      • 87. Zhu, N., Zhou, Y., Liu, H.: ‘Counteracting leakage power analysis attack using random ring oscillators’. Proc. IEEE Int. Conf. on Sensor Network Security Technology and Privacy Communication System, Nangang China, 2013, pp. 7477.
    4. 4)
      • 105. Ren, Y., Wu, L.: ‘Power analysis attacks on wireless sensor nodes using CPU smart card’. Proc. 22nd Wireless and Optical Communication Conf., China, 2013, pp. 665670.
    5. 5)
      • 54. Kumar, S.D., Thapliyal, H., Mohammad, A., et al: ‘Energy-efficient and secure S-Box circuit using symmetric pass gate adiabatic logic’. Annual Symp. IEEE Computer Society, USA, 2016, pp. 308313.
    6. 6)
      • 2. Kanuparthi, A., Karri, R., Addepalli, S.: ‘Hardware and embedded security in the context of internet of things’. Proc. ACM Workshop on Security, Privacy & Dependability for Cyber Vehicles, Berlin, Germany, 2013, pp. 6164.
    7. 7)
      • 40. Moradi, A., Mischke, O., Eisenbarth, T: ‘Correlation-enhanced power analysis collision attack’. Proc. Cryptographic Hardware and Embedded Systems, CA USA, 2010, pp. 125139.
    8. 8)
      • 60. Bi, Y., Shamsi, K., Yuan, J.S., et al: ‘Leverage emerging technologies for DPA-resilient block cipher design’. Proc. Conf. on Design, Automation & Test in Europe, Dresden Germany, 2016, pp. 15381543.
    9. 9)
      • 97. Mohammadi, S., Jadidoleslamy, H.: ‘A comparison of physical attacks on wireless sensor networks’, Int. J. Peer Peer Netw., 2011, 2, (2), pp. 2442.
    10. 10)
      • 122. Nia, A.M., Sur-Kolay, S., Raghunathan, A., et al: ‘Physiological information leakage: A new frontier in health information security’, IEEE Trans. Emerg. Top. Comput., 2016, 4, (3), pp. 321334.
    11. 11)
      • 110. Pammu, A.A., Chong, K. S., Ho, W.G., et al: ‘Interceptive side channel attack on AES-128 wireless communications for IoT applications’. Proc. IEEE Asia Pacific Conf. on Circuits and Systems, Korea, 2016, pp. 650653.
    12. 12)
      • 45. Oren, Y., Renauld, M., Standaert, F.X., et al: ‘Algebraic side-channel attacks beyond the hamming weight leakage model’. Proc. Int. Workshop on Cryptographic Hardware and Embedded Systems, Belgium, 2012, pp. 140154.
    13. 13)
      • 5. Alabady, S.A., Al-Turjman, F., Din, S.: ‘A novel security model for cooperative virtual networks in the IoT Era’, Intl. J. Parallel Program., 2018, in press.
    14. 14)
      • 94. Yang, K., Blaauw, D., Sylvester, D.: ‘Hardware designs for security in ultralow- power IoT systems: an overview and survey’, IEEE Micro, 2017, 37, (6), pp. 7289.
    15. 15)
      • 53. Monteiro, C., Takahashi, Y., Sekine, T: ‘Charge-sharing symmetric adiabatic logic in countermeasure against power analysis attacks at cell level’, Microelectron. J., 2013, 44, (6), pp. 496503.
    16. 16)
      • 27. Moon, J., Jung, I.Y., Park, J.H.: ‘Iot application protection against power analysis attack’, Comput. Electr. Eng., 2018, 67, (2018), pp. 566578.
    17. 17)
      • 55. Trichina, E., Korkishko, T., Lee, K.H.: ‘Small size, low power, side channel-immune AES coprocessor: design and synthesis results’. Proc. Int. Conf. on Advanced Encryption Standard, Germany, 2005, pp. 113127.
    18. 18)
      • 51. Guilley, S., Sauvage, L., Flament, F., et al: ‘Evaluation of power constant dual-rail logics countermeasures against DPA with design time security metrics’, IEEE Trans. Comput., 2010, 59, (9), pp. 12501263.
    19. 19)
      • 21. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: ‘Examining smart-card security under the threat of power analysis attacks’, IEEE Trans. Comput., 2002, 51, (5), pp. 541552.
    20. 20)
      • 101. Moabalobelo, T., Nelwamondo, F., Tsague, H.D.: ‘Survey on the cryptanalysis of wireless sensor networks using side-channel analysis’, 2012.
    21. 21)
      • 41. Chari, S., Rao, J.R., Rohatgi, P.: ‘Template attacks’. Proc. Cryptographic Hardware and Embedded Systems, California USA, 2002, pp. 1328.
    22. 22)
      • 65. Alasad, Q., Yuan, J., Lin, J.: ‘Resilient AES against side-channel attack using all-spin logic’. Proc. Great Lakes Symp. on VLSI, Chicago USA, 2018, pp. 5762.
    23. 23)
      • 46. Goubin, L., Patarin, J: ‘DES and differential power analysis – the duplication method’. Proc. of Workshop on Cryptographic Hardware and Embedded Systems, SA USA, 1999, pp. 158172.
    24. 24)
      • 91. Yu, W., Köse, S.: ‘Security-adaptive voltage conversion as a lightweight countermeasure against LPA attacks’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2017, 25, pp. 21832187.
    25. 25)
      • 63. Suresh, C.K., Mazumdar, B., Ali, S.S., et al: ‘Power-side-channel analysis of carbon nanotube FET based design’. IEEE 22nd Int. Symp. on On-Line Testing and Robust System Design, Spain, 2016, pp. 215218.
    26. 26)
      • 30. Yen, S.M., Lien, W.C., Moon, S., et al: ‘Power analysis by exploiting chosen message and internal collisions – vulnerability of checking mechanism for RSA-decryption’. Proc. Int. Conf. on Cryptology, Malaysia, 2005, pp. 183195.
    27. 27)
      • 1. Alabady, S.A., Salleh, M.F.M., Al-Turjman, F.: ‘LCPC error correction code for IoT applications’, Sust. Cities Soc., 2018, 42, pp. 663673.
    28. 28)
      • 90. Yu, W., Kose, S.: ‘Exploiting voltage regulators to enhance various power attack countermeasures’, IEEE Trans. Emerg. Top. Comput., 2016, 6, pp. 244257.
    29. 29)
      • 62. Thapliyal, H., Dinesh Kumar, S.: ‘Energy-recovery based hardware security primitives for low-power embedded devices’. IEEE Int. Conf. on Consumer Electronics, Las Vegas USA, 2018, pp. 16.
    30. 30)
      • 25. Banciu, V., Oswald, E.: ‘Pragmatism vs. Elegance: comparing two approaches to simple power attacks on AES’. Proc. Int. Workshop on Constructive Side-Channel Analysis and Secure Design, Paris, 2014, pp. 2940.
    31. 31)
      • 75. Dhanuskodi, S.N., Keshavarz, S., Holcomb, D.: ‘LLPA: logic state based leakage power analysis’. IEEE Annual Symp. Computer Society VLSI, Pittsburg USA, 2016, pp. 218223.
    32. 32)
      • 43. Renauld, M., Standaert, F.X: ‘Algebraic Side-channel attacks’. Proc. Int. Conf. on Information Security and Cryptology, Korea, 2009, pp. 393410.
    33. 33)
      • 106. De Meulenaer, G., Standaert, F.-X.: ‘Stealthy compromise of wireless sensor nodes with power analysis attacks’. Int. Conf. Mobile Lightweight Wireless Systems, Barcelona, Spain, 2010, pp. 229242.
    34. 34)
      • 102. Okeya, K., Iwata, T.: ‘Side channel attacks on message authentication codes’. European Workshop on Security in Ad-hoc and Sensor Networks, Hungary, 2005, pp. 205217.
    35. 35)
      • 107. He, W., Pizarro, C., de la Torre, E., et al: ‘SCA security verification on wireless sensor network node’. Proc. SPIE Microtechnologies, Spain, 2011, pp. 80670W80670W.
    36. 36)
      • 117. Rushanan, M., et al: ‘Sok: security and privacy in implantable medical devices and body area networks’. IEEE Symp. Security and Privacy, CA USA, 2014, pp. 524539.
    37. 37)
      • 28. Miyamoto, A., Homma, N., Aoki, T., et al: ‘Enhanced power analysis attack using chosen message against RSA hardware implementations’. IEEE Int. Symp. on Circuits and Systems, Seattle USA, 2008, pp. 32823285.
    38. 38)
      • 48. Chari, S., Jutla, C.S., Rao, J.R., et al: ‘Towards sound approaches to counteract power-analysis attacks’. Proc. Annual Int. Cryptology Conf., CA USA, 1999, pp. 398412.
    39. 39)
      • 20. Kocher, P., Jaffe, J., Jun, B: ‘Differential power analysis’. Proc. Annual Int. Cryptology Conf., Santa Barbara USA, 1999, pp. 388397.
    40. 40)
      • 18. VanLaven, J., Brehob, M., Compton, K.J: ‘A computationally feasible SPA attack on AES via optimized search’. Proc. IFIP Int. Information Security Conf., Tokya Japan, 2005, pp. 577588.
    41. 41)
      • 92. Nia, A.M., Jha, N.K: ‘A comprehensive study of security of internet-ofthings’, IEEE Trans. Emerg. Top. Comput., 2017, 5, (4), pp. 11.
    42. 42)
      • 59. Singh, A., Kar, M., Mathew, S., et al: ‘Exploiting on-chip power management for side-channel security’. Design, Automation & Test in Europe Conf. & Exhibition (DATE), 2018, pp. 401406.
    43. 43)
      • 6. Marena, T., Yao, J.: ‘Hardware security in the IoT’, Available at http://embeddedcomputing.com/articles/hardware-security-in-the-iot, Accessed June 2017.
    44. 44)
      • 7. FIPS-197.: ‘Advanced encryption standard, national institute of standards and technology (NIST)’, 2001.
    45. 45)
      • 95. Abrishamchi, M.A.N., Abdullah, A.H., Cheok, A.D., et al: ‘Side channel attacks on smart home systems: a short overview’. IEEE, Conf. of the Industrial Electronics Society, 2017, pp. 49264932.
    46. 46)
      • 16. Moradi, A., Poschmann, A: ‘Lightweight cryptography and DPA countermeasures: a survey’. Proc. Int. Conf. on Financial Cryptography and Data Security, Tenerife, Spain, 2010, pp. 6879.
    47. 47)
      • 57. Grabher, P., Großschädl, J., Page, D.: ‘Non-deterministic processors: FPGAbased analysis of area, performance and security’. Proc. 4th Workshop on Embedded Systems Security, France, 2009, p. 1.
    48. 48)
      • 19. Compton, K.J., Timm, B., VanLaven, J.: ‘A simple power analysis attack on the serpent key schedule’, IACR Cryptology ePrint Archive, 2009, p. 473.
    49. 49)
      • 78. Shivani, M., Padmini, C.: ‘Enhanced delay-based dual-rail precharge logic against leakage power analysis attack’, Int. J. Curr. Eng. Technol., 2015, 5, (4), pp. 28002803.
    50. 50)
      • 58. Clavier, C., Coron, J.S., Dabbous, N.: ‘Differential power analysis in the presence of hardware countermeasures’. Proc. Cryptographic Hardware and Embedded Systems, MA, USA, 2000, pp. 1348.
    51. 51)
      • 99. Lee, J., Kapitanova, K., Son, S.H.: ‘The price of security in wireless sensor networks’, Int. J. Comput. Telecommun. Netw., 2010, 54, (17), pp. 29672978.
    52. 52)
      • 72. Moradi, A: ‘Side-channel leakage through static power’. Proc. 16th Workshop on Cryptographic Hardware and Embedded Systems, Korea, 2014, pp. 562579.
    53. 53)
      • 37. Oswald, E., Mangard, S., Herbst, C., et al: ‘Practical second-order DPA attacks for masked smart card implementations of block ciphers’. Proc. Cryptographers’ Track at the RSA Conf., California USA, 2006, pp. 192207.
    54. 54)
      • 32. Zadeh, A.A., Heys, H.M: ‘Applicability of simple power analysis to stream ciphers using multiple LFSRs’. Proc. Canadian Conf. on Electrical and Computer Engineering, Montreal, 2012.
    55. 55)
      • 120. Mohd, B.J., Hayajneh, T., Vasilakos, A.V.: ‘A survey on lightweight block ciphers for low-resource devices: comparative study and open issues’, J. Netw. Comput. Appl., 2015, 58, pp. 7393.
    56. 56)
      • 39. Schramm, K., Leander, G., Felke, P., et al: ‘A collision-attack on AES’. Proc. Cryptographic Hardware and Embedded Systems, MA USA, 2004, pp. 163175.
    57. 57)
      • 93. Pongaliur, K., Abraham, Z., Liu, A.X., et al: ‘Securing sensor nodes against side channel attacks’. 11th IEEE Symp. on High Assurance Systems Engineering, China, 2008, pp. 353361.
    58. 58)
      • 17. Mangard, S.: ‘A simple power-analysis (SPA) attack on implementations of the AES key expansion’. Proc. Int. Conf. on Information Security and Cryptology, Seoul, Republic of Korea, 2002, pp. 343358.
    59. 59)
      • 64. Dofe, J., Yu, Q.: ‘Exploiting PDN noise to thwart correlation power analysis attacks in 3D ICs’. Proc. 20th System Level Interconnect Prediction Workshop, San Francisco USA, 2016, p. 6.
    60. 60)
      • 23. Liu, S., Ni, H., Hu, Y., et al: ‘An improved power analysis attack against camellia's key schedule’, Wuhan Univ. J. Nat. Sci., 2005, 13, (5), pp. 591S594.
    61. 61)
      • 111. Yucebas, D., Yuksel, H.: ‘Power analysis based side-channel attack on visible light communication’, Phys. Commun., 2018, in press.
    62. 62)
      • 68. Lin, L., Burleson, W.: ‘Leakage-based differential power analysis (LDPA) on sub-90 nm CMOS cryptosystems’. IEEE Int. Symp. Circuits and Systems, Seattle WA, 2008, pp. 252255.
    63. 63)
      • 14. Mayer-Sommer, R.: ‘Smartly analyzing the simplicity and the power ofsimple power analysis on smartcards’. 2nd Int. Workshop on Cryptographic Hardware and Embedded Systems (CHES), Worcester, USA, August 2000, pp. 7892.
    64. 64)
      • 49. Bucci, M., Guglielmo, M., Luzzi, R., et al: ‘A power consumption randomization countermeasure for DPA-resistant cryptographic processors’. Proc. Integr. Circuit Syst. Design Power Timing Modeling, Optim. Simulation, Santorini Greece, 2004, pp. 481490.
    65. 65)
      • 100. Yussoff, Y.M.: ‘A review of physical attacks and trusted platforms in wireless sensor networks’, Procedia Eng., 2012, 41, pp. 580587.
    66. 66)
      • 108. O'Flynn, C., Chen, Z.: ‘Power analysis attacks against IEEE 802.15. 4 nodes’. Int. Workshop Constructive Side-Channel Analysis and Secure Design, Graz Austria, 2016, pp. 5570.
    67. 67)
      • 118. Kolata, G.: Of fact, fiction and Cheney's defibrillator’. Available at http://www.nytimes.com/2013/10/29/science/of-fact-fiction-and-defibrillators.html.
    68. 68)
      • 109. Han, Y., Zou, X., Liu, Z., et al: ‘Improved differential power analysis attacks on AES hardware implementations’. Proc. IEEE Int. Conf. on Wireless Communications, Networking and Mobile Computing, China, 2007, pp. 22302233.
    69. 69)
      • 77. Halak, B., Murphy, J., Yakovlev, A.: ‘Power balanced circuits for leakagepower- attacks resilient design’. Proc. Science and Information Conf., London UK, 2015, pp. 11781183.
    70. 70)
      • 67. Alioto, M., Giancane, L., Scotti, G., et al: ‘Leakage power analysis attacks: a novel class of attacks to nanometer cryptographic circuits’, IEEE Trans. Circuits Syst. I, 2010, 57, (2), pp. 355367.
    71. 71)
      • 82. Alioto, M., Giancane, L., Scotti, G., et al: ‘Leakage power analysis attacks: theoretical analysis and impact of variations’. Proc.16th IEEE Int. Conf. on Electronics, Circuits and Systems, Tunisia, 2009, pp. 8588.
    72. 72)
      • 66. Yu, Y., Marranghello, F., Teijeira, V.D., et al: ‘One-sided countermeasures for side-channel attacks can backfire’. Proc. 11th ACM Conf. on Security & Privacy in Wireless and Mobile Networks, Stockholm Sweden, 2018, pp. 299301.
    73. 73)
      • 3. Bandyopadhyay, D., Sen, J.: ‘Internet of things: applications and challenges in technology and standardization’, Wirel. Pers. Commun., 2011, 58, (1), pp. 4969.
    74. 74)
      • 34. Brier, E., Clavier, C., Olivier, F.: ‘Correlation power analysis with a leakage model’. Proc. Int. Workshop on Cryptographic Hardware and Embedded Systems, MA USA, 2004, pp. 1629.
    75. 75)
      • 44. Mohamed, M.S.E., Bulygin, S., Zohner, M., et al: ‘Improved algebraic side-channel attack on AES’. IEEE Int. Symp. on Hardware-Oriented Security and Trust, VA USA, 2012, pp. 146151.
    76. 76)
      • 56. Akkar, M.L., Bevan, R., Dischamp, P., et al: ‘Power analysis, what is now possible’. Proc. Int. Conf. on Theory and Application of Cryptology and Information Security, New Zealand, 2000, pp. 489502.
    77. 77)
      • 112. Dinu, D., Kizhvatov, I.: ‘EM analysis in the IoT context: lessons learned from an attack on thread’, IACR Trans. Cryptographic Hardware Embedded Syst., 2018, 1, pp. 7397.
    78. 78)
      • 116. Luo, C., Fei, Y., Zhang, L., et al: ‘Power analysis attack of an AES GPU implementation’, J. Hardware Syst. Sec., 2018, 2, (1), pp. 6982.
    79. 79)
      • 88. Burns, F., Bystrov, A., Koelmans, A., et al: ‘Security evaluation of balanced 1-of-n circuits’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2011, 19, (11), pp. 21352139.
    80. 80)
      • 24. Xiao, L., Heys, H.M.: ‘A simple power analysis attack against the key schedule of the Camellia block cipher’, Inf. Process. Lett., 2005, 95, (3), pp. 409412.
    81. 81)
      • 98. Benenson, Z., Cholewinski, P.M., Freiling, F.C.: ‘Vulnerabilities and attacks in wireless sensor networks’. Wireless Sensors Networks Security, Philadelphia USA, 2008, pp. 2243.
    82. 82)
      • 79. Padmini, C., Ravindra, J.V.R.: ‘CALPAN: countermeasure against leakage power analysis attack by normalized DDPL’. Proc. Int. Conf. on Circuit, Power and Computing Technologies, India, 2016, pp. 17.
    83. 83)
      • 74. Alioto, M., Giancane, L., Scotti, G., et al: ‘Leakage power analysis attacks: well-defined procedure and first experimental results’. Proc. Int. Conf. on Microelectronics, Morocco, 2009, pp. 4649.
    84. 84)
      • 31. Burman, S., Mukhopadhyay, D., Veezhinathan, K.: ‘LFSR based stream ciphers are vulnerable to power attacks’. Proc. Int. Conf. on Cryptology, India, 2007, pp. 384392.
    85. 85)
      • 47. Messerges, T.S: ‘Securing the AES finalists against power analysis attacks’. Proc. Int. Workshop on Fast Software Encryption, New York USA, 2000, pp. 150164.
    86. 86)
      • 13. Zhang, M., Raghunathan, A., Jha, N.K.: ‘Trustworthiness of medical devices and body area networks’, Proc. IEEE, 2014, 102, (8), pp. 11741188.
    87. 87)
      • 96. Roosta, T.G.: ‘Attacks and defenses of ubiquitous sensor networks’, University of California, Berkeley, 2008.
    88. 88)
      • 61. Zhang, M., Jha, N.K.: ‘FinFET based power management for improved DPA resistance with low overhead’, ACM J. Emerg. Technol. Comput. Syst., 2011, 7, (3), p. 10.
    89. 89)
      • 38. Prouff, E., Rivain, M., Bevan, R.: ‘Statistical analysis of second order differential power analysis’, IEEE Trans. Comput., 2009, 58, (6), pp. 799811.
    90. 90)
      • 86. Zhu, N.H., Zhou, Y.J., Liu, H.M: ‘A standard cell-based leakage power analysis attack countermeasure using symmetric dual-rail logic’, J. Shanghai Jiaotong Univ. (Sci.), 2014, 19, pp. 169172.
    91. 91)
      • 81. Bellizia, D., Scotti, G., Trifiletti, A.: ‘Implementation of the PRESENT-80 block cipher and analysis of its vulnerability to side channel attacks exploiting static power’. Proc. 23rd Int. Conf. on Mixed Design of Integrated Circuits and Systems, Poland, 2016, pp. 145150.
    92. 92)
      • 4. Heuser, L., Nochta, Z., Trunk, N.C.: ‘ICT shaping the world: a scientific view’ (Wiley Publication, NJ, 2008).
    93. 93)
      • 22. Ortiz, J.J.G., Compton, K.J.: ‘A simple power analysis attack on the twofish Key schedule’, IACR Cryptology eprint archive, Available at https://eprint.iacr.org/2009/473.pdf, 2009.
    94. 94)
      • 80. Giorgetti, J., Scotti, G., Simonetti, A., et al: ‘Analysis of data dependence of leakage current in CMOS cryptographic hardware’. Proc.17th ACM Great Lakes Symp. on VLSI, Stresa Italy, 2007, pp. 7883.
    95. 95)
      • 73. Moos, T., Moradi, A., Richter, B.: ‘Static power side-channel analysis of a threshold implementation prototype chip’, Available at https://eprint.iacr.org/ 2016/1135, 2016.
    96. 96)
      • 10. Koblitz, N.: ‘Elliptic curve cryptosystems’, Math. Comput., 1987, 48, (177), pp. 203209.
    97. 97)
      • 36. Messerges, T.: ‘Using second-order power analysis to attack DPA resistant software’. Proc. Cryptographic Hardware and Embedded Systems, MA USA, 2000, pp. 2778.
    98. 98)
      • 113. Biryukov, A., Dinu, D., Corre, Y.L.: ‘Side-channel attacks meet secure network protocols’. Int. Conf. on Applied Cryptography and Network Security, Kanazawa Japan, 2017, pp. 435454.
    99. 99)
      • 69. Bellizia, D., Bongiovanni, S., Monsurro, P., et al: ‘Univariate power analysis attacks exploiting static dissipation of nanometer CMOS VLSI circuits for cryptographic applications’, IEEE Trans. Emerg. Top. Comput., 2017, 5, (3), pp. 11.
    100. 100)
      • 76. Bellizia, D., Djukanovic, M., Scotti, G., et al: ‘Template attacks exploiting static power and application to CMOS lightweight crypto-hardware’, Int. J. Circuit Theory Appl., 2017, 45, (2), pp. 229241.
    101. 101)
      • 119. Sawand, A., et al: ‘Toward energy-efficient and trustworthy eHealth monitoring system’, China Commun., 2015, 12, (1), pp. 4665.
    102. 102)
      • 89. Yu, W., Kose, S.: ‘False key-controlled aggressive voltage scaling: a countermeasure against LPA attacks’, IEEE Trans. Comput.-Aided Des. Integ. Circuits Syst., 2017, 36, pp. 21492153.
    103. 103)
      • 11. Koç, Ç.K.: ‘About cryptographic engineering’ (Springer, New York, 2009).
    104. 104)
      • 115. Li, X., Yang, C., Ma, J., et al: ‘Energy-efficient side-channel attack countermeasure with awareness and hybrid configuration based on it’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2017, 25, (12), pp. 33553368.
    105. 105)
      • 9. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digitals signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
    106. 106)
      • 104. Dyka, Z., Langendörfer, P.: ‘Improving the security of wireless sensor networks by protecting the sensor nodes against side channel attacks’, in Khan, S., Khan Pathan, A-S., (Eds.): ‘Wireless networks and Security’ (Springer, Berlin, 2013), pp. 303328.
    107. 107)
      • 103. Roosta, T., Shieh, S., Sastry, S.: ‘Taxonomy of security attacks in sensor networks and countermeasures’. Proc. First IEEE Int. Conf. on System Integration and Reliability Improvements, Washington DC USA, 2006.
    108. 108)
      • 85. Zhu, N.H., Zhou, Y.J., Liu, H.M.: ‘Employing symmetric dual-rail logic to thwart LPA attack’, IEEE Embedded Syst. Lett., 2013, 5, (4), pp. 6164.
    109. 109)
      • 70. Alioto, M., Bongiovanni, S., Djukanovic, M., et al: ‘Effectiveness of leakage power analysis attacks on DPAresistant logic styles under process variations’, IEEE Trans. Circuits Syst., 2014, 61, (2), pp. 429442.
    110. 110)
      • 52. Moradi, A., Kirschbaum, M., Eisenbarth, T., et al: ‘Masked dual-rail precharge logic encounters state-of-theart power analysis methods’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2012, 20, (9), pp. 15781589.
    111. 111)
      • 12. De Souza Faria, G., Kim, H.Y.: ‘Identification of pressed keys by acoustic transfer function’. IEEE Int. Conf. on Systems, Man, and Cybernetics, Kowloon, China, 2015, pp. 240245.
    112. 112)
      • 50. Bellizia, D., Bongiovanni, S., Monsurrò, P., et al: ‘Secure double rate registers as an RTL countermeasure against power analysis attacks’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2018, 26, (7), pp. 13681376.
    113. 113)
      • 84. Pozo, D., Standaert, F.X., Kamel, D., et al: ‘Side-channel attacks from static power: when should we care?’. Proc. 2015 Design, Automation & Test in Europe Conf. & Exhibition, Grenoble, France, 2015, pp. 145150.
    114. 114)
      • 29. Novak, R.: ‘SPA-based adaptive chosen-ciphertext attack on RSA implementation’. Int. Workshop Public Key Cryptography, Paris, 2002, pp. 252262.
    115. 115)
      • 71. Djukanovic, M., Giancane, L., Scotti, G., et al: ‘Leakage power analysis attacks: effectiveness on DPA resistant logic styles under process variations’. IEEE Int. Symp, Circuits and Systems, Rio De Janeiro, Brazil, 2011, pp. 20432046.
    116. 116)
      • 8. FIPS-46.: ‘Data Encryption Standard, National Bureau of Standards’, 1977.
    117. 117)
      • 83. Djukanovic, M., Bellizia, D., Scotti, G., et al: ‘Multivariate analysis exploiting static power on nanoscale CMOS circuits for cryptographic applications’. Int. Conf. on Cryptology in Africa, Dakar Senegal, 2017.
    118. 118)
      • 121. Bradley, C., El-Tawab, S., Hossain Heydari, M.: ‘Security analysis of an IoT system used for indoor localization in healthcare facilities’. Systems and Information Engineering Design Symp. (SIEDS), Virginia USA, 2018, pp. 147152.
    119. 119)
      • 114. Tsague, H.D., Twala, B.: ‘Practical techniques for securing the internet of things (IoT) against side channel attacks’, in ‘Internet of things and big data analytics toward next-generation intelligence’ (Springer, Cham, 2018), pp. 439481.
    120. 120)
      • 33. Zadeh, A.A., Heys, H.M: ‘Simple power analysis applied to nonlinear feedback shift registers’, IET Inf. Sec., 2014, 8, (3), pp. 188198.
    121. 121)
      • 42. Choudary, O., Kuhn, M.G.: ‘Template attacks on different devices’. Proc. Int. Workshop on Constructive Side-Channel Analysis and Secure Design, Paris, 2014, pp. 179198.
    122. 122)
      • 26. Herbst, C., Oswald, E., Mangard, S.: ‘An AES smart card implementation resistant to power analysis attacks’. Proc. Int. Conf. on Applied Cryptography and Network Security, Singapore, 2006, pp. 239252.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-wss.2018.5157
Loading

Related content

content/journals/10.1049/iet-wss.2018.5157
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address