|
[1]M. L. Akkar and C. Giraud, “An Implementation of DES and AES, Secure against Some Attacks,” CHES2001, LNCS, vol. 2162, pp. 309-318, 2001. [2]W. Fischer and B. M. Gammel, “Masking at Gate Level in the Presence of Glitches,” CHES 2005, LNCS 3659, pp. 187-200, 2005. [3]J. D. Golić and R. Menicocci, “Universal Masking on Logic Gate Level,” Electronics Letters, vol. 40, no. 9, pp. 526–527, 2004. [4]J. D. Golic and C. Tymen, “Multiplicative Masking and Power Analysis of AES,” CHES002, LNCS, vol. 2523, pp. 198-212, 2003. [5]P. Kocher, J. Jaffe, and B. Jun, “Differential Power Analysis,” Advances in Cryptology – CRYPTO ’99, LNCS, vol. 1666, pp. 388-397, 1999. [6]P. Kocher, J. Jaffe and B. Jun, "Introduction to Differential Power Analysis and Related Attacks," http://www.cryptography.com/dpa/technical, 1998. [7]K. J. Kulikowski, M. Su, A. B. Smirnov, A. Taubin, M. G. Karpovsky and D. MacDonald, “ Delay Insensitive Encoding and Power Analysis: A Balancing Act,” ASYNC 2005, pp. 116-125, 2005. [8]S. Mangard, M. Aigner and S. Dominikus, “A Highly Regular and Scalable AES Hardware Architecture,” IEEE Trans. On Computer, vol. 52, pp. 483-491, April 2003. [9]S. Mangard, T. Popp, and B. Gammel, “Side-Channel Leakage of Masked CMOS Gates”, CT-RSA, LNCS 3376, pp. 351-365, 2005. [10]T. S. Messerges, E. A. Dabbish, and R. H. Sloan, “Examining smart-card security under the thread of power analysis attacks,” IEEE TC, vol. 51, pp. 541-552, 2002. [11]S. Morioka and A. Satoh, ”An Optimized S-Box Circuit Architecture for Low Power AES Design,” CHES 2002, LNCS, vol. 2523, pp. 172-186, 2003. [12]T. Popp and S. Mangard, “Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints,” CHES 2005, pp.172-186, 2005. [13]A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao, and P. Rohatgi, “Efficient Rijndael Encryption Implementation with Composite Field Arithmetic,” CHES 2001, LNCS, vol. 2162 , pp. 171-184, 2001. [14]H. Saputra, N. Vijaykrishnan, M. Kandemir, M. J. Irwin, R. Brooks, S. Kim and W. Zhang, “Masking the Energy Behavior of DES Encryption,” Design, Automation and Test in Europe Conference and Exhibition, pp. 84-89, 2003. [15]A. Satoh, S. Morioka, K. Takano, and S. Munetoh, “A Compact Rijndael Hardware Architecture with S-Box Optimization,” ASIACRYPT 2001, LNCS, vol. 2248, pp. 239-254, 2001. [16]D. Suzuki, M. Saeki, and T. Ichikawa, “Random Switching Logic: A Countermeasure against DPA based on Transition Probability,” Cryptology ePrint Archive (http://eprint.iacr.org/), Report 2004/346, 2004. [17]C. P. Su, T. F. Lin, C. T. Huang and C. W. Wu, “A High-Throughput Low-Cost AES Processor,” IEEE Communications Magazine, vol. 41, Issue 12, pp. 86-91, Dec. 2003. [18]K. Tiri, D. Hwang, A. Hodjat, B. Lai, S. Yang, P. Schaumont, and I. Verbauwhede, “A Side-Channel Leakage Free Coprocessor IC in 0.18μm CMOS for Embedded AES-based Cryptographic and Biometric Processing”, DAC, June 2005. [19]K. Tiri and I. Verbauwhede, “A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation,” DATE, pp. 246-251, 2004. [20]NIST, ”Advanced Encryption Standard (AES),” FIPS PUBS 197, Nov. 2001. [21]E. Trichina and T. Korkishko, “Secure AES Hardware Module for Resource Const rained Devices,” ESAS 2004, LNCS, vol. 3313, pp. 215-229, 2005. [22]E. Trichina, D. D. Seta, and L. Germani, “g,” CHES 2002, LNCS, vol. 2523 , pp. 187-197, 2003. [23]J. Wolkerstorfer, E. Oswald, and M. Lamberger, “An ASIC implementation of the AES SBoxes,” CT-RSA 2002, LNCS, vol. 2271, pp. 67-78, 2002. [24]X. Zhang and K. K. Parhi, “High-Speed VLSI Architectures for the AES Algorithm,” IEEE Transactions on VLSI Systems, vol. 12, Issue 9, pp. 957-967, Sept. 2004. [25]T. Messerges, E. Dabbish, and L Puhl, “Method and Apparatus for Preventing Information Leakage Attacks on a Microelectronic Assembly,” US Patent 6,295,606 B1, September 2001. [26]B. Gammel, F. Klug, O. kniffler, “Calculating Unit and Method For Performing an Arithmetic Operation with Encrypted Operands,” US Patent 2005/0036618 A1, Feb. 2001. [27]Neal R. Wagner, “The Laws of Cryptography: The Finite Field GF(28),” http://www.cs.utsa.edu/~wagner/laws/FFM.html, 2001. [28]R. Lidl, H. Niederreiter, “Introduction to Finite Fields and Their Application,” Cambridge University Press, New York, 1994. [29]W. Stallings, 巫坤品, and 王青青, “Cryptography and Network Security – Principle and Practices,” 台灣培生教育出版, 碁峯資訊發行, 2004. [30]M. Davio, J. P. Deschamps, and A. Thayse, “Discrete and Switching Functions,” McGraw-Hill Int’l, 1978.
|