Acknowledgement
이 논문은 2023 년도 정부(과학기술정보통신부)의 재원으로 정보통신기획평가원의 지원을 받아 수행된 연구이며 (IITP-2023-RS-2023-00256081), 2024 년도 정부(과학기술정보통신부)의 재원으로 한국연구재단의 지원을 받아 수행된 연구이며 (RS-2023-00277326), 반도체 공동연구소 지원의 결과물이며, 2024 년도 BK21 FOUR 정보기술 미래인재 교육연구단에 의하여 지원되었음.
References
- Kocher, P.C, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," Advances in Cryptology - CRYPTO '96, Santa Barbara, California, USA. 1996. pp.104-113.
- Atsushi Miyamoto, Naofumi Homma, Takafumi Aoki and Akashi Satoh, "Chosen-message SPA attacks against FPGA-based RSA hardware implementations," 2008 International Conference on Field Programmable Logic and Applications, Heidelberg, Germany, 2008, pp.35-40.
- Kocher, P., Jaffe, J., Jun, B. "Differential Power Analysis," Advances in Cryptology - CRYPTO' 99, Santa Barbara, California, USA, 1999, pp.388-397.
- Brier, E., Clavier, C., Olivier, "Correlation Power Analysis with a Leakage Model," Cryptographic Hardware and Embedded Systems - CHES 2004, Cambridge, MA, USA, 2004, pp.16-29.
- Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P., "The EM Side-Channel(s)," Cryptographic Hardware and Embedded Systems - CHES 2002, Redwood Shores, CA, USA, 2002, pp.29-45.
- Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Anders Fogh, Jann Horn, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, Mike Hamburg, "Meltdown: Reading Kernel Memory from User Space," 27th USENIX Security Symposium (USENIX Security 18),Baltimore, MD, USA, 2018, pp.973-990.
- Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom, "Spectre attacks: exploiting speculative execution." Commun. ACM 63, 7 (July 2020), pp.93-101, 2020. https://doi.org/10.1145/3399742
- Elke De Mulder, Samatha Gummalla, and Michael Hutter, "Protecting RISC-V against Side-Channel Attacks," In Proceedings of the 56th Annual Design Automation Conference 2019 (DAC '19), New York, NY, USA, 2019, Article 45, pp.1-4.
- Standaert, FX, "How (Not) to Use Welch's T-Test in Side-Channel Security Evaluations," Smart Card Research and Advanced Applications (CARDIS 2018), 2019, pp.65-79.
- T. H. Pham, B. Marshall, A. Fell, S. -K. Lam and D. Page, "XDIVINSA: eXtended DIVersifying INStruction Agent to Mitigate Power Side-Channel Leakage," 2021 IEEE 32nd International Conference on Application-specific Systems, Architectures and Processors (ASAP), NJ, USA, 2021, pp. 179-186.
- Ali Galip Bayrak, Nikola Velickovic, Paolo Ienne, and Wayne Burleson, "An architecture-independent instruction shuffler to protect against side-channel attacks," ACM Trans. Archit. Code Optim. 8, 4, Article 20, pp.1-19, January 2012. https://doi.org/10.1145/2086696.2086699
- R. M. Tsoupidi, R. C. Lozano, E. Troubitsyna and P. Papadimitratos, "Securing Optimized Code Against Power Side Channels," 2023 IEEE 36th Computer Security Foundations Symposium (CSF), Dubrovnik, Croatia, 2023, pp. 340-355.
- Madura A Shelton, Niels Samwel, Lejla Batina, Francesco Regazzoni, Markus Wagner, Yuval Yarom, "ROSITA: Towards Automatic Elimination of Power-Analysis Leakage in Ciphers," Network and Distributed System Security Symposium (NDSS), 2021
- D. McCann, E. Oswald, and C. Whitnall, "Towards practical tools for side channel aware software engineering: 'grey box' modelling for instruction leakages,", USENIX Security, 2017, pp. 199-216.