.. Secured-crypto-processors-design, 49 3.1.1 Security target, p.49

A. Des-architecture-operating-in, I. , and .. , 50 3.2.2 DES datapath improvement thanks to a generalized pipelining 52 3.2.3 Optimal software / hardware partition to realize all DES variants, Comparison with other fast and versatile implementations of DES . . . . 63 3.2.6 Proposed architectures modifications for bit-slice, p.65

S. Des-remarkable and .. , 77 3.5.1 Semi-weak keys, p.84

H. Explanation, 90 3.6.1 Interpretation of the differential trace using Single versus multi-bit HW or HD selection functions Conclusion: improvement of side-channels analyzes, p.106

A. Strategy-for-secured-asics and .. , 128 4.3.1 Using differential logic to thwart 130 4.3.2 The " backend duplication " method 131 4.3.3 The constraints required by the " backend duplication " method Backend duplication " method insertion into an existing design flow . . . 133 4.3.5 Comparison of the " backend duplication " method with related works . . . 134 4.3.6 Suitability of the " backend duplication " method with some logic styles, ., p.139

B. Figure, 17: Date selected for the SNR computation while doing the DPA on DES sbox #8

E. Elliptic, C. Cryptography, and E. E. Attack, EMI ElectroMagnetic Interference FA Fault Attack FE First Encounter, backend design product of Cadence [47] FPGA Field Programmable Gate Arrays GNU Gnu is Not Unix, p.488

H. Hw-hamming-distance, Hamming Weight IC Integrated Circuit (typically an ASIC or an FPGA) IDE Integrated Development Environment IEEE, ieee.org/) IP Initial Permutation DES (Note that: IP ?1 . = FP) IP Intellectual Property (understand: " stand-alone hardware macro " ) Continued on next page

D. and Q. Snr, Signal-to-Noise Ratio (refer to Eqn7) at page 32) SoC System-on-Chip SoI Silicon-on-Insulator SPA Simple Power Analysis [54] SPEF Standard Parasitic Exchange Format (part of the 1481-1999 IEEE standard) SPICE Simulation Program with Integrated Circuit Emphasis [78] SPN Substitution ? Permutation Network TCG Trusted Computing Group (https://www.trustedcomputinggroup.org/, [6]) TCL Tool Command Language (see for instance http, SI Speed-Independent circuits

T. True, RNG (i.e. an RNG that is not ruled by any algorithm) UML Universal Modeling Language, www.usb.org/) VCI Virtual Component Interface

A. Razafindraibe, Analyse et Amélioration de la Logique Double Rail pour la Conception de Circuits Sécurisés, 2006.

H. Bar-el, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, Proceedings of the IEEE, vol.94, issue.2, 2004.
DOI : 10.1109/JPROC.2005.862424

C. H. Bennett, Invited conference on Quantum Communication and Computation " . 15 february, amphithéâtré Emeraude, at the CNRS LTCI, ENST (Paris), 2006.

H. Charles, G. Bennett, and . Brassard, Quantum Cryptography: Public Key Distribution and Coin Tossing, Proceedings of the International Conference on Computers, Systems, and Signal Processing, 1984.

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

G. Bertoni, M. Macchetti, L. Negri, P. Fragneto, and U. , Power- Efficient ASIC Synthesis of Cryptographic S-Boxes, In ACM Great Lakes Symposium on VLSI, pp.277-281, 2004.

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, vol.36, issue.4, pp.3-72, 1991.
DOI : 10.1007/BF00630563

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, Proc. of CRYPTO'97, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

A. Biryukov and A. Shamir, Structural Cryptanalysis of SASAS, Proceedings of Eurocrypt 2001, volume LNCS 2045, pp.394-405, 2001.

E. Boros and P. L. Hammer, Pseudo-Boolean optimization, Discrete Applied Mathematics, vol.123, issue.1-3, pp.123155-225, 2002.
DOI : 10.1016/S0166-218X(01)00341-9

URL : https://hal.archives-ouvertes.fr/hal-01150533

G. F. Bouesse, M. Renaudin, S. Dumont, and F. Germain, DPA on Quasi Delay Insensitive Asynchronous Circuits: Formalization and Improvement, Design, Automation and Test in Europe, pp.424-429, 2005.
DOI : 10.1109/DATE.2005.124

URL : https://hal.archives-ouvertes.fr/hal-00009567

G. F. Bouesse, M. Renaudin, B. Robisson, E. Beigné, P. Liardet et al., DPA on Quasi Delay Insensitive Asynchronous Circuits: Concrete Results, XIX Conference on Design of Circuits and Integrated Systems Proceedings of DCIS'04, pp.24-26, 2004.
URL : https://hal.archives-ouvertes.fr/hal-01399172

B. Schneier, Applied Cryptography, 1996.

. Cadence, Delay Calculation Algorithm Guide, 2002.

C. Carlet, On Highly Nonlinear S-Boxes and Their Inability to Thwart DPA Attacks, INDOCRYPT 2005 (LNCS 3797), december 2005, pp.49-62
DOI : 10.1007/11596219_5

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, CHES, volume 2523 of Lecture Notes in Computer Science, pp.3-540, 2002.
DOI : 10.1007/3-540-36400-5_3

N. T. Courtois, G. Castagnos, and L. Goubin, What do DES Sboxes Say to Each Other? Cryptology ePrint Archive, Report, vol.184184, 2003.

E. Oswald, On Side-Channel Attacks and the Application of Algorithmic Countermeasures, 2003.

E. Young, com >. DES ASM and C implementation in openssl, pp.1995-1997

F. Germain, Towards cryptographic security using dedicated integrated circuits design methodologies, 2006.

N. Paul, P. K. Fahn, and . Pearson, IPA: A New Class of Power Attacks, Proc. of CHES, volume LNCS 1717, pp.173-186, 1999.

K. Fant and S. Brandt, NULL Convention Logic/sup TM/: a complete and consistent logic for asynchronous digital circuit synthesis, Proceedings of International Conference on Application Specific Systems, Architectures and Processors: ASAP '96, pp.261-273, 1996.
DOI : 10.1109/ASAP.1996.542821

F. Chabaud and S. Vaudenay, Links between differential and linear cryptanalysis, Proc. of Eurocrypt'94, pp.356-365, 1995.
DOI : 10.1007/BFb0053450

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.4694

E. Fredkin and T. Toffoli, Conservative Logic, International Journal of Theoretical Physics, vol.214, issue.3, pp.219-253, 1982.

G. Rouvroy, F. Standaert, J. Quisquater, and J. Legat, Efficient uses of FPGAs for implementations of DES and its experimental linear cryptanalysis, IEEE Transactions on Computers, vol.52, issue.4, 2003.
DOI : 10.1109/TC.2003.1190588

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Proceedings of CHES'01, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

. Ghislain-fraidy-bouesse, ContributionàContribution`Contributionà la Conception de Circuits Intégrés Sécurisés : l'Alternative Asynchrone

G. Piret, A Note on the Plaintexts Choice in Power Analysis Attacks, 2005.

G. Piret and J. Quisquater, A Differential Fault Attack Technique against SPN Structures, with Application to the AES and Khazad, CHES'03 " , volume LNCS 2779, pp.77-88, 2003.
DOI : 10.1007/978-3-540-45238-6_7

L. Goubin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, Proceedings of CHES'99, pp.158-172, 1999.
DOI : 10.1007/3-540-48059-5_15

S. Guilley, . Ph, Y. Hoogvorst, R. Mathieu, J. Pacalet et al., CMOS structures suitable for secured hardware, Proceedings Design, Automation and Test in Europe Conference and Exhibition, pp.1414-1415, 2004.
DOI : 10.1109/DATE.2004.1269113

S. Guilley and R. Pacalet, SoC Security: a War against Side-Channels, Annals of the Telecommunications, vol.59, issue.78, pp.998-1009

H. Feistel, Cryptography and Computer Privacy, Scientific American, vol.228, issue.5, pp.15-23, 1973.
DOI : 10.1038/scientificamerican0573-15

. Synopsys and . Liberty, liberty.pdf " , available from Synopys " tap-in " program website, 2003.

. Cadence, First Encounter Silicon Virtual Prototying, Encounter ® digital IC design platform

J. Quisquater and F. Standaert, Exhaustive Key Search of the DES: Updates and Refinements, 2005.

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, vol.14, issue.1, pp.17-35, 2001.
DOI : 10.1007/s001450010015

P. Kocher, J. Jaffe, and B. Jun, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proceedings of CRYPTO'96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Proceedings of CRYPTO'99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

C. Lauradoux and R. Keryell, CryptoPage-2 : un processeur sécurisé contre le rejeu, Proc. of RENPAR'15, 2003.

L. Def, http://openeda.si2.org/projects

R. Leveugle, Automatic modifications of high level VHDL descriptions for fault detection or tolerance, Proceedings 2002 Design, Automation and Test in Europe Conference and Exhibition, pp.837-841, 2002.
DOI : 10.1109/DATE.2002.998396

URL : https://hal.archives-ouvertes.fr/hal-00015045

M. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, Proc. of CHES'01, number 2162, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

M. Matsui, Linear Cryptanalysis Method for DES Cipher, Proceedings Eurocrypt'93, pp.386-397, 1994.
DOI : 10.1007/3-540-48285-7_33

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. october 1996

T. S. Messerges, E. A. Dabbish, and R. H. Sloan, Investigations of Power Analysis Attacks on Smartcards, USENIX Workshop on Smartcard Technology, pp.151-162, 1999.

D. Molnar, M. Piotrowski, D. Schultz, and D. Wagner, The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks, 2005.
DOI : 10.1007/11734727_14

J. H. Moore and G. J. Simmons, Cycle Structure of the DES with Weak and Semi-Weak Keys, Proceedings of CRYPTO, number LNCS 263, pp.3-32, 1986.
DOI : 10.1007/3-540-47721-7_2

S. Moore, R. Anderson, P. Cunningham, R. Mullins, and G. Taylor, Improving smart card security using self-timed circuits, Proceedings Eighth International Symposium on Asynchronous Circuits and Systems, pp.211-218, 2002.
DOI : 10.1109/ASYNC.2002.1000311

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.59.7842

N. Weste and D. Harris, CMOS VLSI Design: A Circuits and Systems Perspective

N. Csd, DES Modes of Operation, 1980.

N. Fips and . Pub, Guidelines for implementing and using the NBS Data Encryption Standard, 1981.

N. Csd, Secure Hash Standard. FIPS PUB 180-1, 1993.

N. Csd, Modes of Operation Validation System (MOVS): Requirements and Procedures, 1998.

N. Csd, Data Encryption Standard. FIPS PUB 46-3, 1999.

R. Pacalet, Security of Security Hardware " graduate course at Institut Eurecom

E. Peeters, F. Standaert, and J. Quisquater, Power and Electromagnetic Analysis: Improved Model, Consequences and Comparisons. Special Issue of Integration, The VLSI Journal Embedded Cryptographic Hardware, Online PDF), 2006.
DOI : 10.1016/j.vlsi.2005.12.013

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.90.1619

P. Matherat and M. Jaeckel, Dissipation logique des implémentations d'automates ? Dissipation du calcul, Technique et Science Informatique, vol.15, issue.8, pp.1079-1104, 1996.

J. M. Rabaey, SPICE (language & simulator) website. http://bwrc.eecs.berkeley

R. Merkle, M. Hellman, A. Razafindraibe, M. Robert, and P. Maurine, On the security of multiple encryption, Proc. of SAME 2005 forum, pp.465-467, 1981.
DOI : 10.1145/358699.358718

R. Clayton and M. Bond, Experience Using a Low-Cost FPGA Design to Crack DES Keys, Cryptographic Hardware and Embedded Systems (CHES'02), volume LNCS 2523, pp.579-592, 2002.
DOI : 10.1007/3-540-36400-5_42

V. Rijmen, Efficient Implementation of the Rijndael S-box

R. L. Rivest, Message Digest 5. RFC 1321

]. P. Rogaway, The Security of DESX RSA Laboratories Cryptobytes, 1996.

R. J. Anderson, Serpent website (former candidate to the AES), 1999.

S. Chaudhuri, J. Danger, S. Guilley, . Ph, and . Hoogvorst, FASE: An Open Run-Time Reconfigurable FPGA Architecture for Tamper-Resistant and Secure Embedded Systems, 2006 IEEE International Conference on Reconfigurable Computing and FPGA's (ReConFig 2006), 2006.
DOI : 10.1109/RECONF.2006.307752

S. Guilley, . Ph, and . Hoogvorst, The Proof by 2M-1: A Low-Cost Method to Check Arithmetic Computations, SEC 2005, volume IFIP 181, pp.589-600, 2005.
DOI : 10.1007/0-387-25660-1_39

S. Guilley, P. Hoogvorst, and R. Pacalet, Differential Power Analysis Model and Some Results, Proceedings of WCC/CARDIS'04, pp.127-142, 2004.
DOI : 10.1007/1-4020-8147-2_9

T. Satoh, T. Iwata, and K. Kurosawa, On Cryptographically Secure Vectorial Boolean Functions, Proc. of Asiacrypt'99, pp.20-28, 1999.
DOI : 10.1007/978-3-540-48000-6_3

A. Schubert, R. Jährig, and W. Anheier, Cryptography Reuse Library, Forum on Design Languages (FDL 99), 1999.

. Sci-worx, Datasheet ? DES / Triple DES (High Performance) (Online reference)

M. Shams, J. C. Ebergen, and M. I. Elmasry, Modeling and comparing CMOS implementations of the C-element, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.6, issue.4, pp.563-567, 1998.
DOI : 10.1109/92.736128

S. Moore, R. Anderson, R. Mullins, G. Taylor, and J. J. Fournier, Balanced self-checking asynchronous logic for smart card applications, Microprocessors and Microsystems, vol.27, issue.9, pp.421-430, 2003.
DOI : 10.1016/S0141-9331(03)00092-9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.8965

D. Sokolov, J. Murphy, and A. Bystrov, Improving the Security of Dual-Rail Circuits, Proceedings of CHES'04, pp.282-297, 2004.
DOI : 10.1007/978-3-540-28632-5_21

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smartcards, 2006.

E. Suh, D. Clarke, B. Gassend, M. Van-dijk, and S. Devadas, The AEGIS processor architecture for tamper evident and tamper resistant processing, 2003.

E. Ivan and . Sutherland, Micropipelines (Turing award ), Communications of the ACM, vol.32, issue.6, pp.720-738, 1989.

D. Suzuki and M. Saeki, Security Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic Style, CHES, pp.255-269, 2006.
DOI : 10.1007/11894063_21

S. Guilley, P. Hoogvorst, and R. Pacalet, A Fast Pipelined Multi- Mode DES Architecture Operating in IP Representation. Integration, The VLSI Journal, 2006.

S. Guilley, P. Hoogvorst, Y. Mathieu, and R. Pacalet, The ???Backend Duplication??? Method, CHES 2005, volume LNCS 3659, pp.383-397
DOI : 10.1007/11545262_28

K. Tiri, M. Akmal, and I. Verbauwhede, A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards, Proceedings of ESSCIRC'02, pp.403-406, 2002.

K. Tiri and I. Verbauwhede, Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology, Proceedings of CHES'03, pp.125-136, 2003.
DOI : 10.1007/978-3-540-45238-6_11

K. Tiri and I. Verbauwhede, A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation, Proceedings Design, Automation and Test in Europe Conference and Exhibition, pp.246-251, 2004.
DOI : 10.1109/DATE.2004.1268856

K. Tiri and I. Verbauwhede, Place and Route for Secure Standard Cell Design, Proceedings of CARDIS'04, pp.143-158, 2004.
DOI : 10.1007/1-4020-8147-2_10

T. Toffoli, Bicontinuous extensions of invertible combinatorial functions, Mathematical Systems Theory, vol.15, issue.1, pp.13-23, 1981.
DOI : 10.1007/BF01752388

Z. C. Yu, S. B. Furber, and L. A. Plana, An investigation into the security of self-timed circuits, Ninth International Symposium on Asynchronous Circuits and Systems, 2003. Proceedings., 2003.
DOI : 10.1109/ASYNC.2003.1199180

H. Zimmerman, E. Brier, C. Clavier, F. Olivier, ´. Brier et al., OSI reference model ? The OSI model for architectures for open systems interconnection Optimal statistical power analysis. Cryptology ePrint Archive Correlation Power Analysis with a Leakage Model, Proc. of CHES'04, pp.425-43216, 1007.