{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,23]],"date-time":"2024-10-23T02:22:18Z","timestamp":1729650138930,"version":"3.28.0"},"reference-count":40,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015,10]]},"DOI":"10.1109\/cases.2015.7324539","type":"proceedings-article","created":{"date-parts":[[2015,11,12]],"date-time":"2015-11-12T23:05:25Z","timestamp":1447369525000},"page":"21-30","source":"Crossref","is-referenced-by-count":6,"title":["QuadSeal: Quadruple algorithmic symmetrizing countermeasure against power based side-channel attacks"],"prefix":"10.1109","author":[{"given":"Darshana","family":"Jayasinghe","sequence":"first","affiliation":[]},{"given":"Aleksandar","family":"Ignjatovic","sequence":"additional","affiliation":[]},{"given":"Jude Angelo","family":"Ambrose","sequence":"additional","affiliation":[]},{"given":"Roshan","family":"Ragel","sequence":"additional","affiliation":[]},{"given":"Sri","family":"Parameswaran","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1145\/1289816.1289831"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1109\/TCAD.2005.855939"},{"key":"ref33","article-title":"A mathematical theory of communication","author":"shannon","year":"0","journal-title":"SIG-MOBILE Mob Comput Commun Rev"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1145\/1015047.1015049"},{"key":"ref31","doi-asserted-by":"crossref","first-page":"172","DOI":"10.1007\/11545262_13","article-title":"Masked dual-rail pre-charge logic: Dpa-resistance without routing constraints","volume":"3659","author":"popp","year":"2005","journal-title":"Cryptographic Hardware and Embedded Systems ? CHES 2005"},{"key":"ref30","doi-asserted-by":"crossref","first-page":"81","DOI":"10.1007\/978-3-540-74735-2_6","article-title":"Evaluation of the masked logic style mdpl on a prototype chip","volume":"4727","author":"popp","year":"2007","journal-title":"Cryptographic Hardware and Embedded Systems - CHES 2007"},{"key":"ref37","first-page":"222","article-title":"A side-channel leakage free coprocessor ic in 0.18um cmos for embedded aes-based cryptographic and biometric processing","author":"tiri","year":"2005","journal-title":"DAC '05"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1109\/JCSSE.2011.5930124"},{"key":"ref35","first-page":"255","article-title":"Security evaluation of dpa countermeasures using dual-rail pre-charge logic style","author":"suzuki","year":"0","journal-title":"CHES 2006"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1109\/TC.2005.61"},{"key":"ref10","first-page":"163","article-title":"A flip-flop implementation for the dpa-resistant delay-based dual-rail pre-charge logic family","author":"bongiovanni","year":"0","journal-title":"IEEE MIXDES 2013"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1109\/LES.2013.2279918"},{"key":"ref11","first-page":"16","article-title":"Correlation power analysis with a leakage model","author":"brier","year":"0","journal-title":"CHES 2004"},{"key":"ref12","first-page":"13","article-title":"Template attacks","author":"chari","year":"0","journal-title":"CHES 2003"},{"key":"ref13","first-page":"242","article-title":"Dual-rail random switching logic: A countermeasure to reduce side channel leakage","author":"chen","year":"0","journal-title":"CHES 2006"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-25283-9_17"},{"key":"ref15","first-page":"426","article-title":"Mutual information analysis","author":"gierlichs","year":"0","journal-title":"CHES 2008"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-8348-9324-6_22"},{"key":"ref17","doi-asserted-by":"crossref","first-page":"60","DOI":"10.1145\/1057661.1057677","article-title":"A 3.84 gbits\/s aes crypto coprocessor with modes of operation in a 0.18-um cmos technology","author":"hodjat","year":"2005","journal-title":"GLSVLSI"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1109\/GCCE.2012.6379944"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1109\/ACSAC.2009.14"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1109\/DATE.2010.5456932"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1049\/iet-cdt.2009.0097"},{"key":"ref27","first-page":"91","article-title":"A generalized method of differential fault attack against aes cryptosystem","author":"moradi","year":"0","journal-title":"CHES 2006"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1109\/TCSI.2009.2019411"},{"key":"ref6","doi-asserted-by":"publisher","DOI":"10.1109\/ISVLSI.2013.6654626"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-44709-3_2"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1109\/ICCAD.2008.4681650"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1109\/ICCITechnol.2012.6285774"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1007\/s10617-008-9017-z"},{"journal-title":"Security risks of embedded systems","year":"2014","key":"ref2"},{"journal-title":"Cache-timing attacks on AES","year":"2005","author":"bernstein","key":"ref9"},{"journal-title":"Federal Information Processing Standards Publication 197 an-nouncing the advanced encryption standard (aes)","year":"0","key":"ref1"},{"key":"ref20","first-page":"388","article-title":"Differential power analysis","author":"kocher","year":"0","journal-title":"Journal of Cryptology'99"},{"journal-title":"Power Analysis Attacks Revealing the Secrets of Smart Cards (Advances in Information Security)","year":"2007","author":"mangard","key":"ref22"},{"key":"ref21","first-page":"3302","article-title":"A full-custom design of aes subbyte module with signal independent power consumption","author":"li","year":"0","journal-title":"ISCAS 2008"},{"key":"ref24","article-title":"Side-channel leakage through static power - should we care about in practice?","volume":"25","author":"moradi","year":"2014","journal-title":"IACR Cryptology ePrint Archive"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1145\/1502781.1502784"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/TVLSI.2011.2160375"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1109\/TVLSI.2011.2160375"}],"event":{"name":"2015 International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES)","start":{"date-parts":[[2015,10,4]]},"location":"Amsterdam, Netherlands","end":{"date-parts":[[2015,10,9]]}},"container-title":["2015 International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/7313573\/7324531\/07324539.pdf?arnumber=7324539","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,8,15]],"date-time":"2023-08-15T21:03:20Z","timestamp":1692133400000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/7324539\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015,10]]},"references-count":40,"URL":"https:\/\/doi.org\/10.1109\/cases.2015.7324539","relation":{},"subject":[],"published":{"date-parts":[[2015,10]]}}}