To see the other types of publications on this topic, follow the link: Countermeasure against Side-Channel Attacks.

Dissertations / Theses on the topic 'Countermeasure against Side-Channel Attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 28 dissertations / theses for your research on the topic 'Countermeasure against Side-Channel Attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Patrick, Conor Persson. "Software Protection Against Fault and Side Channel Attacks." Thesis, Virginia Tech, 2017. http://hdl.handle.net/10919/78685.

Full text
Abstract:
Embedded systems are increasingly ubiquitous. Many of them have security requirements such as smart cards, mobile phones, and internet connected appliances. It can be a challenge to fulfill security requirements due to the constrained nature of embedded devices. This security challenge is worsened by the possibility of implementation attacks. Despite well formulated cryptosystems being used, the underlying hardware can often undermine any security proven on paper. If a secret key is at play, an adversary has a chance of revealing it by simply looking at the power variation. Additionally,
APA, Harvard, Vancouver, ISO, and other styles
2

Kiaei, Pantea. "Architecture Support for Countermeasures against Side-Channel Analysis and Fault Attack." Thesis, Virginia Tech, 2019. http://hdl.handle.net/10919/93537.

Full text
Abstract:
The cryptographic algorithms are designed to be mathematically secure; however, side-channel analysis attacks go beyond mathematics by taking measurements of the device’s electrical activity to reveal the secret data of a cipher. These attacks also go hand in hand with fault analysis techniques to disclose the secret key used in cryptographic ciphers with even fewer measurements. This is of practical concern due to the ubiquity of embedded systems that allow physical access to the adversary such as smart cards, ATMs, etc.. Researchers through the years have come up with techniques to block phy
APA, Harvard, Vancouver, ISO, and other styles
3

Perera, Kevin. "An Automatable Workflow to Analyze and Secure Integrated Circuits Against Power Analysis Attacks." Case Western Reserve University School of Graduate Studies / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=case1491319301653169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yu, Weize. "Exploiting On-Chip Voltage Regulators as a Countermeasure Against Power Analysis Attacks." Scholar Commons, 2017. http://scholarcommons.usf.edu/etd/6986.

Full text
Abstract:
Non-invasive side-channel attacks (SCA) are powerful attacks which can be used to obtain the secret key in a cryptographic circuit in feasible time without the need for expensive measurement equipment. Power analysis attacks (PAA) are a type of SCA that exploit the correlation between the leaked power consumption information and processed/stored data. Differential power analysis (DPA) and leakage power analysis (LPA) attacks are two types of PAA that exploit different characteristics of the side-channel leakage profile. DPA attacks exploit the correlation between the input data and dynamic pow
APA, Harvard, Vancouver, ISO, and other styles
5

Paglialonga, Clara [Verfasser], Sebastian [Akademischer Betreuer] Faust, and Stefan [Akademischer Betreuer] Dziembowski. "Provable Secure Countermeasures Against Side-Channel Attacks / Clara Paglialonga ; Sebastian Faust, Stefan Dziembowski." Darmstadt : Universitäts- und Landesbibliothek, 2021. http://d-nb.info/1234657783/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Perin, Guilherme. "On the Resistance of RSA Countermeasures at Algorithmic, Arithmetic and Hardware Levels Against Chosen-Message, Correlation and Single-Execution Side-Channel Attacks." Thesis, Montpellier 2, 2014. http://www.theses.fr/2014MON20039/document.

Full text
Abstract:
De nos jours, les concepteurs de dispositifs cryptographiques doivent non seulement mettre en œuvre des algorithmes robustes, mais ils doivent également s'assurer qu'il n'y ait pas de fuites d'informations à travers plusieurs canaux latéraux lors de l'exécution d'un algorithme. En effet, si ce n'est pas le cas, les implémentations cryptographiques, tant symétriques qu'asymétriques, seront vulnérables aux attaques par canaux auxiliaires. Pour les algorithmes à clé publique tels que le RSA, l'opération principale que doit être rendue robuste est l'exponentiation modulaire sur un anneau fini. Les
APA, Harvard, Vancouver, ISO, and other styles
7

Wen, David M. Eng (David Y. ). Massachusetts Institute of Technology. "Defending against side-channel attacks : DynamoREA." Thesis, Massachusetts Institute of Technology, 2011. http://hdl.handle.net/1721.1/76992.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2011.<br>Cataloged from PDF version of thesis.<br>Includes bibliographical references (p. 67-68).<br>Modern computer architectures are prone to leak information about their applications through side-channels caused by micro-architectural side-effects. Through these side-channels, attackers can launch timing attacks by observing how long an application takes to execute and using this timing information to exfiltrate secrets from the application. Timing attacks are dangerous because the
APA, Harvard, Vancouver, ISO, and other styles
8

Moukarzel, Michael Antoine. "Understanding and Countermeasures against IoT Physical Side Channel Leakage." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/522.

Full text
Abstract:
With the proliferation of cheap bulk SSD storage and better batteries in the last few years we are experiencing an explosion in the number of Internet of Things (IoT) devices flooding the market, smartphone connected point-of-sale devices (e.g. Square), home monitoring devices (e.g. NEST), fitness monitoring devices (e.g. Fitbit), and smart-watches. With new IoT devices come new security threats that have yet to be adequately evaluated. We propose uLeech, a new embedded trusted platform module for next-generation power scavenging devices. Such power scavenging devices are already w
APA, Harvard, Vancouver, ISO, and other styles
9

Chabrier, Thomas. "Arithmetic recodings for ECC cryptoprocessors with protections against side-channel attacks." Phd thesis, Université Rennes 1, 2013. http://tel.archives-ouvertes.fr/tel-00910879.

Full text
Abstract:
This PhD thesis focuses on the study, the hardware design, the theoretical and practical validation, and eventually the comparison of different arithmetic operators for cryptosystems based on elliptic curves (ECC). Provided solutions must be robust against some side-channel attacks, and efficient at a hardware level (execution speed and area). In the case of ECC, we want to protect the secret key, a large integer, used in the scalar multiplication. Our protection methods use representations of numbers, and behaviour of algorithms to make more difficult some attacks. For instance, we randomly c
APA, Harvard, Vancouver, ISO, and other styles
10

Green, Marc. "Implicit Cache Lockdown on ARM: An Accidental Countermeasure to Cache-Timing Attacks." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/119.

Full text
Abstract:
As Moore`s law continues to reduce the cost of computation at an exponential rate, embedded computing capabilities spread to ever-expanding application scenarios, such as smartphones, the Internet of Things, and automation, among many others. This trend has naturally caused the underlying technology to evolve and has introduced increasingly complex microarchitectures into embedded processors in attempts to optimize for performance. While other microarchitectures, like those used in personal computers, have been extensively studied, there has been relatively less research done on embedded micro
APA, Harvard, Vancouver, ISO, and other styles
11

Khan, Ahmed Waheed. "Towards Utilization of Distributed On-Chip Power Delivery Against EM Side-Channel Attacks." Scholar Commons, 2018. http://scholarcommons.usf.edu/etd/7178.

Full text
Abstract:
Non-invasive side-channel attacks (SCAs) are potent attacks on a cryptographic circuit that can reveal its secret key without requiring lots of equipment. EM side-channel leakage is typically the derivative of the power consumption profile of a circuit. Since the fluctuations of the supply voltage strongly depend on the topology and features of the power distribution network (PDN), design of the PDN has a direct impact on EM side-channel leakage signature. In this thesis, we explore the security implications of distributed on-chip voltage regulators against EM side-channel attacks. Extensive H
APA, Harvard, Vancouver, ISO, and other styles
12

Bazm, Mohammad Mahdi. "Unified isolation architecture and mechanisms against side channel attacks for decentralized cloud infrastructures." Thesis, Nantes, 2019. http://www.theses.fr/2019NANT4042.

Full text
Abstract:
Depuis les travaux de Ristenpart [Ristenpart et al., 2009], les attaques par canaux auxiliaires se sont imposées comme un enjeu sécurité important pour les environnements virtualises, avec une amélioration rapide des techniques d’attaque, et de nombreux travaux de recherche pour les détecter et s’en prémunir. Ces attaques exploitent le partage de ressources matérielles comme les différents niveaux de cache processeur entre des locataires multiples en utilisant la couche de virtualisation. Il devient alors possible d’en contourner les mécanismes de sécurité entre différentes instances virtualis
APA, Harvard, Vancouver, ISO, and other styles
13

Méndez, Real Maria. "Spatial Isolation against Logical Cache-based Side-Channel Attacks in Many-Core Architectures." Thesis, Lorient, 2017. http://www.theses.fr/2017LORIS454/document.

Full text
Abstract:
L’évolution technologique ainsi que l’augmentation incessante de la puissance de calcul requise par les applications font des architectures ”many-core” la nouvelle tendance dans la conception des processeurs. Ces architectures sont composées d’un grand nombre de ressources de calcul (des centaines ou davantage) ce qui offre du parallélisme massif et un niveau de performance très élevé. En effet, les architectures many-core permettent d’exécuter en parallèle un grand nombre d’applications, venant d’origines diverses et de niveaux de sensibilité et de confiance différents, tout en partageant des
APA, Harvard, Vancouver, ISO, and other styles
14

Akdemir, Kahraman D. "Error Detection Techniques Against Strong Adversaries." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/406.

Full text
Abstract:
"Side channel attacks (SCA) pose a serious threat on many cryptographic devices and are shown to be effective on many existing security algorithms which are in the black box model considered to be secure. These attacks are based on the key idea of recovering secret information using implementation specific side-channels. Especially active fault injection attacks are very effective in terms of breaking otherwise impervious cryptographic schemes. Various countermeasures have been proposed to provide security against these attacks. Double-Data-Rate (DDR) computation, dual-rail encoding, and si
APA, Harvard, Vancouver, ISO, and other styles
15

Battistello, Alberto. "On the security of embedded systems against physical attacks." Thesis, Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLV047/document.

Full text
Abstract:
Le sujet de cette thèse est l'analyse de sécurité des implantations cryptographiques embarquées.La sécurité a toujours été un besoin primaire pour les communications stratégiques et diplomatiques dans l'histoire. Le rôle de la cryptologie a donc été de fournir les réponses aux problèmes de sécurité, et le recours à la cryptanalyse a souvent permis de récupérer le contenu des communications des adversaires.L'arrivée des ordinateurs a causé un profond changement des paradigmes de communication et aujourd'hui le besoin de sécuriser les communications ne s'étend qu’aux échanges commerciaux et écon
APA, Harvard, Vancouver, ISO, and other styles
16

Belaïd, Sonia. "Security of cryptosystems against power-analysis attacks." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0032/document.

Full text
Abstract:
Les attaques par canaux auxiliaires sont les attaques les plus efficaces contre les systèmes cryptographiques. Alors que les attaques classiques n’exploitent que les entrées et sorties des algorithmes cryptographiques, les attaques par canaux auxiliaires utilisent également les fuites physiques du composant sous-jacent. Dans cette thèse, nous nous intéressons aux attaques par canaux auxiliaires qui exploitent la consommation de courant des composants pour retrouver les clefs secrètes. Ces attaques sont désignées par le terme attaques par analyse de courant. La majorité des attaques par analyse
APA, Harvard, Vancouver, ISO, and other styles
17

Houssain, Hilal. "Elliptic curve cryptography algorithms resistant against power analysis attacks on resource constrained devices." Thesis, Clermont-Ferrand 2, 2012. http://www.theses.fr/2012CLF22286/document.

Full text
Abstract:
Les systèmes de cryptographie à base de courbe elliptique (ECC) ont été adoptés comme des systèmes standardisés de cryptographie à clé publique (PKC) par l'IEEE, ANSI, NIST, SEC et WTLS. En comparaison avec la PKC traditionnelle, comme RSA et ElGamal, l'ECC offre le même niveau de sécurité avec des clés de plus petites tailles. Cela signifie des calculs plus rapides et une consommation d'énergie plus faible ainsi que des économies de mémoire et de bande passante. Par conséquent, ECC est devenue une technologie indispensable, plus populaire et considérée comme particulièrement adaptée à l’implé
APA, Harvard, Vancouver, ISO, and other styles
18

Vaquié, Bruno. "Contributions à la sécurité des circuits intégrés face aux attaques par canaux auxiliaires." Thesis, Montpellier 2, 2012. http://www.theses.fr/2012MON20133/document.

Full text
Abstract:
Les attaques par canaux cachés telles que les attaques par analyse de la consommation sont une menace pour la sécurité des circuits intégrés. Elles exploitent les fuites physiques émises par les circuits lors des calculs cryptographiques pour récupérer les informations secrètes qu'ils contiennent. De nombreuses contremesures, notamment matérielles, ont donc été proposées par la communauté dans le but de protéger les crypto-systèmes contre ce type d'attaques. Malgré leur efficacité, leur inconvénient majeur est leur surcoût important en surface, vitesse et consommation. Cette thèse a pour objec
APA, Harvard, Vancouver, ISO, and other styles
19

Richmond, Tania. "Implantation sécurisée de protocoles cryptographiques basés sur les codes correcteurs d'erreurs." Thesis, Lyon, 2016. http://www.theses.fr/2016LYSES048/document.

Full text
Abstract:
Le premier protocole cryptographique basé sur les codes correcteurs d'erreurs a été proposé en 1978 par Robert McEliece. La cryptographie basée sur les codes est dite post-quantique car il n'existe pas à l'heure actuelle d'algorithme capable d'attaquer ce type de protocoles en temps polynomial, même en utilisant un ordinateur quantique, contrairement aux protocoles basés sur des problèmes de théorie des nombres. Toutefois, la sécurité du cryptosystème de McEliece ne repose pas uniquement sur des problèmes mathématiques. L'implantation, logicielle ou matérielle, a également un rôle très importa
APA, Harvard, Vancouver, ISO, and other styles
20

Zijlstra, Timo. "Accélérateurs matériels sécurisés pour la cryptographie post-quantique." Thesis, Lorient, 2020. http://www.theses.fr/2020LORIS564.

Full text
Abstract:
L'algorithme quantique de Shor peut être utilisé pour résoudre le problème de factorisation de grands entiers et le logarithme discret dans certains groupes. La sécurité des protocols cryptographiques à clé publique les plus répandus dépend de l'hypothèse que ces problèmes mathématiques soient difficiles à résoudre. Un ordinateur quantique suffisamment puissant pourrait donc constituer une menace pour la confidentialité et l'authenticité de la communication numérique sécurisée. La cryptographie post-quantique est basée sur des problèmes mathématiques qui sont difficile à résoudre même pour les
APA, Harvard, Vancouver, ISO, and other styles
21

Paglialonga, Clara. "Provable Secure Countermeasures Against Side-Channel Attacks." Phd thesis, 2021. https://tuprints.ulb.tu-darmstadt.de/18597/7/dissertation_clara_paglialonga.pdf.

Full text
Abstract:
Side-channel attacks are a prominent threat to the security of cryptographic implementations. Differently from the traditional black-box attacks, which exploit the inputs and outputs of cryptographic schemes, side-channel attacks partially access the inner working of the scheme as well, by observing the physical leakage emitted by the device executing cryptographic algorithms. A notable example is the class of power-analysis attacks, which exploits the power consumption of the underlying device to recover the secret keys of the implemented cryptosystem. Since their first presentation in the
APA, Harvard, Vancouver, ISO, and other styles
22

Almohaimeed, Ziyad Mohammed. "Increasing the Robustness of Point Operations in Co-Z Arithmetic against Side-Channel Attacks." Thesis, 2013. http://hdl.handle.net/1828/4729.

Full text
Abstract:
Elliptic curve cryptography (ECC) has played a significant role on secure devices since it was introduced by Koblitz and Miller more than three decades ago. The great demand for ECC is created by its shorter key length while it provides an equivalent security level in comparison to previously introduced public-key cryptosystems (e.g.RSA). From an implementation point of view a shorter key length means a higher processing speed, smaller power consumption, and silicon area requirement. Scalar multiplication is the main operation in Elliptic Curve Diffie-Hellman (ECDH), which is a key-agreement pro
APA, Harvard, Vancouver, ISO, and other styles
23

Yen, Ming-Hung, and 顏銘宏. "Mutual Opposite Form against Side Channel Attacks." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/25067221471435037057.

Full text
Abstract:
碩士<br>東吳大學<br>資訊科學系<br>94<br>The side channel attacks (SCAs) have become serious threats on cryptosystems like smart cards that have less computational power. We improve the conversion table of the mutual opposite form (MOF), and use a random initial point (RIP) at each execution of the scalar multiplication, which could be applied to be resistant against side channel attacks. The approach is that the scalar is divided into two components, and then the computation cost can be further reduced by using the pre-computed table. Therefore, our countermeasure is secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
24

Lu, Chia-Yu, and 盧嘉昱. "Securing Elliptic Curve Exponentiation against Side Channel Attacks." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/79475842230760966158.

Full text
Abstract:
碩士<br>國立成功大學<br>電腦與通信工程研究所<br>96<br>In recent years, it is discovered that cryptosystems suffer from so-called side channel attacks (SCAs). When implementing cryptosystems in resources-limited portable devices, the situation becomes more severe. We usually need to carefully consider both the computation efficiency and memory requirement for these portable devices. Therefore, one of the ways to accomplish these demands is to use elliptic curve cryptosystems. In previous works, Okeya and Takagi try to defend against simple power attack by modifying the wNAF recoding method. Their method, however
APA, Harvard, Vancouver, ISO, and other styles
25

Almohaimeed, Ziyad Mohammed. "Secured-by-design FPGA against side-channel attacks based on power consumption." Thesis, 2017. https://dspace.library.uvic.ca//handle/1828/8522.

Full text
Abstract:
Power Analysis Attacks pose serious threats to hardware implementations of cryptographic systems. To retrieve the secret key, the attackers can exploit the mutual information between power consumption and processed data / operations through monitoring the power consumption of the cryptosystems. Field Programmable Gate Arrays (FPGA) have emerged as attractive implementation platforms for providing hardware-like performance and software-like flexibility for cryptosystem developers. These features come at the expense of larger power consumption, which makes FPGAs more vulnerable to power a
APA, Harvard, Vancouver, ISO, and other styles
26

Wang, You-Chen, and 王友呈. "Strategies for Double-Base Number Systems against Side Channel Attacks in ECC Scalar Multiplications." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/45314704896340898770.

Full text
Abstract:
碩士<br>國立臺灣大學<br>數學研究所<br>97<br>In this paper, we review a number of methods to calculate the scalar multiplications, including the DBNS that has been gaining popularity in recent years. We review the side channel attacks that can break the cryptosystems by gaining some side channel information from the physical implementation of the cryptosystems. We propose a new algorithm with three schemes that apply the side channel atomicity using Lopez & Dahab coordinates to avoid the side channel attacks. The new algorithm we provided is about 30% faster than the algorithm previously used with Jacobian
APA, Harvard, Vancouver, ISO, and other styles
27

Bandara, Sahan Lakshitha. "Investigating the viability of adaptive caches as a defense mechanism against cache side-channel attacks." Thesis, 2019. https://hdl.handle.net/2144/36079.

Full text
Abstract:
The ongoing miniaturization of semiconductor manufacturing technologies has enabled the integration of tens to hundreds of processing cores on a single chip. Unlike frequency-scaling where performance is increased equally across the board, core-scaling and hardware thread-scaling harness the additional processing power through the concurrent execution of multiple processes or programs. This approach of mingling or interleaving process executions has engendered a new set of security challenges that risks to undermine nearly three decades’ worth of computer architecture design efforts. The co
APA, Harvard, Vancouver, ISO, and other styles
28

(11178318), Debayan Das. "Advanced EM/Power Side-Channel Attacks and Low-overhead Circuit-level Countermeasures." Thesis, 2021.

Find full text
Abstract:
<div>The huge gamut of today’s internet-connected embedded devices has led to increasing concerns regarding the security and confidentiality of data. To address these requirements, most embedded devices employ cryptographic algorithms, which are computationally secure. Despite such mathematical guarantees, as these algorithms are implemented on a physical platform, they leak critical information in the form of power consumption, electromagnetic (EM) radiation, timing, cache hits and misses, and so on, leading to side-channel analysis (SCA) attacks. Non-profiled SCA attacks like differential/co
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!