To see the other types of publications on this topic, follow the link: Countermeasure against Side-Channel Attacks.

Journal articles on the topic 'Countermeasure against Side-Channel Attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Countermeasure against Side-Channel Attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Jayasinghe, Darshana, Aleksandar Ignjatovic, Roshan Ragel, Jude Angelo Ambrose, and Sri Parameswaran. "QuadSeal: Quadruple Balancing to Mitigate Power Analysis Attacks with Variability Effects and Electromagnetic Fault Injection Attacks." ACM Transactions on Design Automation of Electronic Systems 26, no. 5 (2021): 1–36. http://dx.doi.org/10.1145/3443706.

Full text
Abstract:
Side channel analysis attacks employ the emanated side channel information to deduce the secret keys from cryptographic implementations by analyzing the power traces during execution or scrutinizing faulty outputs. To be effective, a countermeasure must remove or conceal as many as possible side channels. However, many of the countermeasures against side channel attacks are applied independently. In this article, the authors present a novel countermeasure (referred to as QuadSeal ) against Power Analysis Attacks and Electromagentic Fault Injection Attacks (FIAs), which is an extension of the w
APA, Harvard, Vancouver, ISO, and other styles
2

An, Soojung, Suhri Kim, Sunghyun Jin, HanBit Kim, and HeeSeok Kim. "Single Trace Side Channel Analysis on NTRU Implementation." Applied Sciences 8, no. 11 (2018): 2014. http://dx.doi.org/10.3390/app8112014.

Full text
Abstract:
As researches on the quantum computer have progressed immensely, interests in post-quantum cryptography have greatly increased. NTRU is one of the well-known algorithms due to its practical key sizes and fast performance along with the resistance against the quantum adversary. Although NTRU has withstood various algebraic attacks, its side-channel resistance must also be considered for secure implementation. In this paper, we proposed the first single trace attack on NTRU. Previous side-channel attacks on NTRU used numerous power traces, which increase the attack complexity and limit the targe
APA, Harvard, Vancouver, ISO, and other styles
3

Sridhar, K. P. "Countermeasure against Side Channel Power Attacks in Cryptography Devices." Indian Journal of Science and Technology 7, is4 (2014): 15–20. http://dx.doi.org/10.17485/ijst/2014/v7sp4.7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yao, Jian Bo, and Tao Zhang. "Insert Random Time-Delay Defense High Order Side-Channel Attack." Advanced Engineering Forum 6-7 (September 2012): 169–74. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.169.

Full text
Abstract:
Side-channel attack is a non destructive physical attacks method. The current cryptographic algorithms are vulnerable to higher-order side-channel attack. To defense high order Side-channel attack, in this paper, a new countermeasure based on inserting random delay is proposed to secure AES against higher-order side-channel attack. By inserting a redundant instruction, it is expected to reduce the correlation between the leakage and the inside operations, and thus make the statistic analysis infeasible. The simulation shows the method is efficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Das, Debayan, and Shreyas Sen. "Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach." Cryptography 4, no. 4 (2020): 30. http://dx.doi.org/10.3390/cryptography4040030.

Full text
Abstract:
Electromagnetic and power side-channel analysis (SCA) provides attackers a prominent tool to extract the secret key from the cryptographic engine. In this article, we present our cross-device deep learning (DL)-based side-channel attack (X-DeepSCA) which reduces the time to attack on embedded devices, thereby increasing the threat surface significantly. Consequently, with the knowledge of such advanced attacks, we performed a ground-up white-box analysis of the crypto IC to root-cause the source of the electromagnetic (EM) side-channel leakage. Equipped with the understanding that the higher-l
APA, Harvard, Vancouver, ISO, and other styles
6

Cho, Sung, Sunghyun Jin, and HeeSeok Kim. "Side-Channel Vulnerabilities of Unified Point Addition on Binary Huff Curve and Its Countermeasure." Applied Sciences 8, no. 10 (2018): 2002. http://dx.doi.org/10.3390/app8102002.

Full text
Abstract:
Unified point addition for computing elliptic curve point addition and doubling is considered to be resistant to simple power analysis. Recently, new side-channel attacks, such as recovery of secret exponent by triangular trace analysis and horizontal collision correlation analysis, have been successfully applied to elliptic curve methods to investigate their resistance to side-channel attacks. These attacks turn out to be very powerful since they only require leakage of a single power consumption trace. In this paper, using these side-channel attack analyses, we introduce two vulnerabilities
APA, Harvard, Vancouver, ISO, and other styles
7

Bellizia, Davide, Riccardo Della Sala, and Giuseppe Scotti. "SC-DDPL as a Countermeasure against Static Power Side-Channel Attacks." Cryptography 5, no. 3 (2021): 16. http://dx.doi.org/10.3390/cryptography5030016.

Full text
Abstract:
With the continuous scaling of CMOS technology, which has now reached the 3 nm node at production level, static power begins to dominate the power consumption of nanometer CMOS integrated circuits. A novel class of security attacks to cryptographic circuits which exploit the correlation between the static power and the secret keys was introduced more than ten years ago, and, since then, several successful key recovery experiments have been reported. These results clearly demonstrate that attacks exploiting static power (AESP) represent a serious threat for cryptographic systems implemented in
APA, Harvard, Vancouver, ISO, and other styles
8

Mukhtar, M. Asim, Maria Mushtaq, M. Khurram Bhatti, Vianney Lapotre, and Guy Gogniat. "FLUSH + PREFETCH: A countermeasure against access-driven cache-based side-channel attacks." Journal of Systems Architecture 104 (March 2020): 101698. http://dx.doi.org/10.1016/j.sysarc.2019.101698.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Won, Yoo-Seung, Jonghyeok Lee, and Dong-Guk Han. "Side Channel Leakages Against Financial IC Card of the Republic of Korea." Applied Sciences 8, no. 11 (2018): 2258. http://dx.doi.org/10.3390/app8112258.

Full text
Abstract:
Integrated circuit (IC) chip cards are commonly used in payment system applications since they can provide security and convenience simultaneously. More precisely, Europay, MasterCard, and VISA (EMV) are widely known to be well equipped with security frameworks that can defend against malicious attacks. On the other hand, there are other payment system applications at the national level. In the case of the Republic of Korea, standards for financial IC card specifications are established by the Korea Financial Telecommunications and Clearings Institute. Furthermore, security features defending
APA, Harvard, Vancouver, ISO, and other styles
10

Kaedi, S., M. Doostari, and M. B. Ghaznavi-Ghoushchi. "NEMR: A Nonequidistant DPA Attack-Proof of Modular Reduction in a CRT Implementation of RSA." Journal of Circuits, Systems and Computers 27, no. 12 (2018): 1850191. http://dx.doi.org/10.1142/s0218126618501918.

Full text
Abstract:
One of the most common algorithms in a digital signature is the RSA-CRT. Several side channel attacks have been presented on the RSA-CRT’s embedded design. Such attacks are divided into two categories: attack in the modular reduction step and attack in the recombination step. The former are plaintext attacks and based on the modular reduction on equidistant data attack, which is introduced in [B. den Boer, et al., “A DPA attack against the modular reduction within a CRT implementation of RSA,” in CHES 2002]. In these attacks, instead of using random plaintext, an equidistant series of input da
APA, Harvard, Vancouver, ISO, and other styles
11

Ghellar, Felipe, and Marcelo Lubaszewski. "A Novel AES Cryptographic Core Highly Resistant to Differential Power Analysis Attacks." Journal of Integrated Circuits and Systems 4, no. 1 (2009): 29–35. http://dx.doi.org/10.29292/jics.v4i1.294.

Full text
Abstract:
In this work, we present a novel core implementation of the Advanced Encryption Standard with an integrated countermeasure against side channel attacks, which can theoretically increase the complexity of a DPA attack by a factor of 240. This countermeasure is based on mathematical properties of the Rijndael algorithm, and retains compatibility with the published Standard. The entire system was designed from the ground up to allow the reutilization of the building blocks in many different combinations, thus providing for design space exploration. Synthesis results show that the protected core c
APA, Harvard, Vancouver, ISO, and other styles
12

Bucerzan, Dominic, Pierre-Louis Cayrel, Vlad Dragoi, and Tania Richmond. "Improved Timing Attacks against the Secret Permutation in the McEliece PKC." International Journal of Computers Communications & Control 12, no. 1 (2016): 7. http://dx.doi.org/10.15837/ijccc.2017.1.2780.

Full text
Abstract:
In this paper, we detail two side-channel attacks against the McEliece public-key cryptosystem. They are exploiting timing differences on the Patterson decoding algorithm in order to reveal one part of the secret key: the support permutation. The first one is improving two existing timing attacks and uses the correlation between two different steps of the decoding algorithm. This improvement can be deployed on all error-vectors with Hamming weight smaller than a quarter of the minimum distance of the code. The second attack targets the evaluation of the error locator polynomial and succeeds on
APA, Harvard, Vancouver, ISO, and other styles
13

Lumbiarres-Lopez, Ruben, Mariano Lopez-Garcia, and Enrique Canto-Navarro. "A new countermeasure against side-channel attacks based on hardware-software co-design." Microprocessors and Microsystems 45 (September 2016): 324–38. http://dx.doi.org/10.1016/j.micpro.2016.06.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Kim, Suhri, and Seokhie Hong. "Single Trace Analysis on Constant Time CDT Sampler and Its Countermeasure." Applied Sciences 8, no. 10 (2018): 1809. http://dx.doi.org/10.3390/app8101809.

Full text
Abstract:
The Gaussian sampler is an integral part in lattice-based cryptography as it has a direct connection to security and efficiency. Although it is theoretically secure to use the Gaussian sampler, the security of its implementation is an open issue. Therefore, researchers have started to investigate the security of the Gaussian sampler against side-channel attacks. Since the performance of the Gaussian sampler directly affects the performance of the overall cryptosystem, countermeasures considering only timing attacks are applied in the literature. In this paper, we propose the first single trace
APA, Harvard, Vancouver, ISO, and other styles
15

Shang, Xinchao, Weiwei Shan, and Xinning Liu. "Design and Implementation of a Reconfigurable Cryptographic Coprocessor with Multiple Side-Channel Attacks Countermeasures." Journal of Circuits, Systems and Computers 27, no. 11 (2018): 1850180. http://dx.doi.org/10.1142/s0218126618501803.

Full text
Abstract:
Nowadays, countermeasures against side-channel attack (SCA) have become necessary in hardware security. And the need for supporting multiple crypto algorithms on a chip is increasing. We propose a reconfigurable crypto coprocessor, which not only supports multiple crypto algorithms, but also provides multiple effective SCA countermeasures of SPA, DPA and EMA, by making use of its own reconfigurable features other than using extra resources. The countermeasure methods include several global and encryption flow related countermeasures, which can also be reconfigured along with the circuit functi
APA, Harvard, Vancouver, ISO, and other styles
16

Veshchikov, Nikita, Stephane Fernandes Medeiros, and Liran Lerman. "Variety of Scalable Shuffling Countermeasures against Side Channel Attacks." Journal of Cyber Security and Mobility 5, no. 3 (2017): 195–232. http://dx.doi.org/10.13052/jcsm2245-1439.532.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Eldib, Hassan, Chao Wang, and Patrick Schaumont. "Formal Verification of Software Countermeasures against Side-Channel Attacks." ACM Transactions on Software Engineering and Methodology 24, no. 2 (2014): 1–24. http://dx.doi.org/10.1145/2685616.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Lv, Jiaxian, Yi Wang, Jinshu Su, Rongmao Chen, and Wenjun Wu. "Security of Auditing Protocols Against Subversion Attacks." International Journal of Foundations of Computer Science 31, no. 02 (2020): 193–206. http://dx.doi.org/10.1142/s0129054120500033.

Full text
Abstract:
In 2013, the revelation of Edward Snowden rekindled cryptographic researchers’ interest in subversion attacks. Since then, many works have been carried out to explore the power of subversion attacks and feasible effective countermeasures as well. In this work, we investigate the study of subversion attacks against cloud auditing protocol, which has been well-known as useful primitive for secure cloud storage. We demonstrate that subverted auditing protocol enables the cloud server to recover secret information stored on the data owner side. Particularly, we first define an asymmetric subversio
APA, Harvard, Vancouver, ISO, and other styles
19

Santoso, Bagus, and Yasutada Oohama. "Information Theoretic Security for Broadcasting of Two Encrypted Sources under Side-Channel Attacks †." Entropy 21, no. 8 (2019): 781. http://dx.doi.org/10.3390/e21080781.

Full text
Abstract:
In this paper, we propose a theoretical framework to analyze the secure communication problem for broadcasting two encrypted sources in the presence of an adversary which launches side-channel attacks. The adversary is not only allowed to eavesdrop the ciphertexts in the public communication channel, but is also allowed to gather additional information on the secret keys via the side-channels, physical phenomenon leaked by the encryption devices during the encryption process, such as the fluctuations of power consumption, heat, or electromagnetic radiation generated by the encryption devices.
APA, Harvard, Vancouver, ISO, and other styles
20

Bache, Florian, Christina Plump, Jonas Wloka, Tim Güneysu, and Rolf Drechsler. "Evaluation of (power) side-channels in cryptographic implementations." it - Information Technology 61, no. 1 (2019): 15–28. http://dx.doi.org/10.1515/itit-2018-0028.

Full text
Abstract:
Abstract Side-channel attacks enable powerful adversarial strategies against cryptographic devices and encounter an ever-growing attack surface in today’s world of digitalization and the internet of things. While the employment of provably secure side-channel countermeasures like masking have become increasingly popular in recent years, great care must be taken when implementing these in actual devices. The reasons for this are two-fold: The models on which these countermeasures rely do not fully capture the physical reality and compliance with the requirements of the countermeasures is non-tr
APA, Harvard, Vancouver, ISO, and other styles
21

Gao, Pengfei, Hongyi Xie, Fu Song, and Taolue Chen. "A Hybrid Approach to Formal Verification of Higher-Order Masked Arithmetic Programs." ACM Transactions on Software Engineering and Methodology 30, no. 3 (2021): 1–42. http://dx.doi.org/10.1145/3428015.

Full text
Abstract:
Side-channel attacks, which are capable of breaking secrecy via side-channel information, pose a growing threat to the implementation of cryptographic algorithms. Masking is an effective countermeasure against side-channel attacks by removing the statistical dependence between secrecy and power consumption via randomization. However, designing efficient and effective masked implementations turns out to be an error-prone task. Current techniques for verifying whether masked programs are secure are limited in their applicability and accuracy, especially when they are applied. To bridge this gap,
APA, Harvard, Vancouver, ISO, and other styles
22

Shin, Incheol, and Minkyoung Cho. "On Localized Countermeasure Against Reactive Jamming Attacks in Smart Grid Wireless Mesh Networks." Applied Sciences 8, no. 12 (2018): 2340. http://dx.doi.org/10.3390/app8122340.

Full text
Abstract:
Reactive jamming attacks have been considered as one of the most lethal and disruptive threats to subvert or disrupt wireless networks since they attack the broadcast nature of transmission mediums by injecting interfering signals. Existing countermeasures for the Internet against reactive jamming attacks, i.e., channel surfing or frequency hopping, demands excessive computing resources, which are infeasible on the low cost resource constraint of the electrical devices in the Smart Grid wireless mesh networks. Even these are inadequate protect approaches to the control systems where the availa
APA, Harvard, Vancouver, ISO, and other styles
23

Imamverdiev, Ya N. "New Countermeasures Against Side-Channel Attacks for Cryptography on Elliptic Curves." Telecommunications and Radio Engineering 65, no. 10 (2006): 913–22. http://dx.doi.org/10.1615/telecomradeng.v65.i10.40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Briais, Sébastien, Jean-Luc Danger, and Sylvain Guilley. "A formal study of two physical countermeasures against side channel attacks." Journal of Cryptographic Engineering 3, no. 3 (2013): 169–80. http://dx.doi.org/10.1007/s13389-013-0054-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Montaseri, Farshad, Amin Hosseinian Far, Reza Montasari, and Richard Hill. "Countermeasures for timing-based side-channel attacks against shared, modern computing hardware." International Journal of Electronic Security and Digital Forensics 11, no. 3 (2019): 294. http://dx.doi.org/10.1504/ijesdf.2019.10020551.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Montasari, Reza, Richard Hill, Amin Hosseinian Far, and Farshad Montaseri. "Countermeasures for timing-based side-channel attacks against shared, modern computing hardware." International Journal of Electronic Security and Digital Forensics 11, no. 3 (2019): 294. http://dx.doi.org/10.1504/ijesdf.2019.100480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Asai, Toshiya, Mitsuru Shiozaki, Takaya Kubota, Takeshi Fujino, and Masaya Yoshikawa. "A Countermeasure Against Side Channel Attack on Cryptographic LSI using Clock Variation Mechanism." IEEJ Transactions on Electronics, Information and Systems 133, no. 12 (2013): 2134–42. http://dx.doi.org/10.1541/ieejeiss.133.2134.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Youn, Taek-Young, Nam-Su Jho, Keonwoo Kim, Ku-Young Chang, and Ki-Woong Park. "Locked Deduplication of Encrypted Data to Counter Identification Attacks in Cloud Storage Platforms." Energies 13, no. 11 (2020): 2742. http://dx.doi.org/10.3390/en13112742.

Full text
Abstract:
Deduplication of encrypted data is a significant function for both the privacy of stored data and efficient storage management. Several deduplication techniques have been designed to provide improved security or efficiency. In this study, we focus on the client-side deduplication technique, which has more advantages than the server-side deduplication technique, particularly in communication overhead, owing to conditional data transmissions. From a security perspective, poison, dictionary, and identification attacks are considered as threats against client-side deduplication. Unfortunately, in
APA, Harvard, Vancouver, ISO, and other styles
29

Zhang, Shuaiwei, and Weidong Zhong. "A New Type of Countermeasure against DPA in Multi-Sbox of Block Cipher." Wireless Communications and Mobile Computing 2018 (June 28, 2018): 1–11. http://dx.doi.org/10.1155/2018/5945312.

Full text
Abstract:
The Internet of Things (IoT) provides the network for physical devices, like home appliances, embedded with electronics, sensors, and software, to share and exchange data. With its fast development, security of IoT has become a crucial problem. Among the methods of attack, side-channel attack has proven to be an effective tool to compromise the security of different devices with improving techniques of data processing, like DPA and CPA. Meanwhile, many countermeasures have risen accordingly as well, such as masking and noise addition. However, their common deficiency was that every single coun
APA, Harvard, Vancouver, ISO, and other styles
30

Yang, Binbin, Daniel Arumí, Salvador Manich, et al. "Serial RRAM Cell for Secure Bit Concealing." Electronics 10, no. 15 (2021): 1842. http://dx.doi.org/10.3390/electronics10151842.

Full text
Abstract:
Non-volatile memory cells are exposed to adversary attacks since any active countermeasure is useless when the device is powered off. In this context, this work proposes the association of two serial RRAM devices as a basic cell to store sensitive data, which could solve this bothersome problem. This cell has three states: ‘1’, ‘0’, and masked. When the system is powered off or the data is not used, the cell is set to the masked state, where the cell still stores a ‘1’ or a ‘0’ but a malicious adversary is not capable of extracting the stored value using reverse engineering techniques. Before
APA, Harvard, Vancouver, ISO, and other styles
31

Dimopoulos, Charis, Apostolos P. Fournaris, and Odysseas Koufopavlou. "Machine Learning Attacks and Countermeasures on Hardware Binary Edwards Curve Scalar Multipliers." Journal of Sensor and Actuator Networks 10, no. 3 (2021): 56. http://dx.doi.org/10.3390/jsan10030056.

Full text
Abstract:
Machine Learning techniques have proven effective in Side Channel Analysis (SCA), enabling multiple improvements over the already-established profiling process of Template Attacks. Focusing on the need to mitigate their impact on embedded devices, a design model and strategy is proposed that can effectively be used as a backbone for introducing SCA countermeasures on Elliptic Curve Cryptography (ECC) scalar multipliers. The proposed design strategy is based on the decomposition of the round calculations of the Montgomery Power Ladder (MPL) algorithm and the Scalar Multiplication (SM) algorithm
APA, Harvard, Vancouver, ISO, and other styles
32

Zhang, Yuanyuan, Ning Wu, Fang Zhou, Jinbao Zhang, and Muhammad Yahya. "A Countermeasure against DPA on SIMON with an Area-Efficient Structure." Electronics 8, no. 2 (2019): 240. http://dx.doi.org/10.3390/electronics8020240.

Full text
Abstract:
Differential power analysis (DPA) is an effective side channel attack method, which poses a critical threat to cryptographic algorithms, especially lightweight ciphers such as SIMON. In this paper, we propose an area-efficient countermeasure against DPA on SIMON based on the power randomization. Firstly, we review and analyze the architecture of SIMON algorithm. Secondly, we prove the threat of DPA attack to SIMON by launching actual DPA attack on SIMON 32/64 circuit. Thirdly, a low-cost power randomization scheme is proposed by combining fault injection with double rate technology, and the co
APA, Harvard, Vancouver, ISO, and other styles
33

Aerabi, Ehsan, David Hély, Cyril Bresch, Athanasios Papadimitriou, and Mahdi Fazeli. "CONFISCA: An SIMD-Based Concurrent FI and SCA Countermeasure with Switchable Performance and Security Modes." Cryptography 5, no. 2 (2021): 13. http://dx.doi.org/10.3390/cryptography5020013.

Full text
Abstract:
CONFISCA is the first generic SIMD-based software countermeasure that can concurrently resist against Side-Channel Attack (SCA) and Fault Injection (FI). Its promising strength is presented in a PRESENT cipher case study and compared to software-based Dual-rail with Pre-charge Logic concurrent countermeasure. It has lower overhead, wider usability, and higher protection. Its protection has been compared using Correlation Power Analysis, Welch’s T-Test, Signal-to-Noise Ratio and Normalized Inter-Class Variance testing methods. CONFISCA can on-the-fly switch between its two modes of operation: T
APA, Harvard, Vancouver, ISO, and other styles
34

Jia, Hefei, Xu Liu, Xiaoqiang Di, et al. "A Secure Virtual Machine Allocation Strategy Against Co-Resident Attacks." Journal of Advanced Computational Intelligence and Intelligent Informatics 23, no. 5 (2019): 898–908. http://dx.doi.org/10.20965/jaciii.2019.p0898.

Full text
Abstract:
In the area of network development, especially cloud computing, security has been a long-standing issue. In order to better utilize physical resources, cloud service providers usually allocate different tenants on the same physical machine, i.e., physical resources such as CPU, memory, and network devices are shared among multiple tenants on the same host. Virtual machine (VM) co-resident attack, a serious threat in this sharing methodology, includes malicious tenants who tend to steal private data. Currently, most solutions focus on how to eliminate known specific side channels, but they have
APA, Harvard, Vancouver, ISO, and other styles
35

Kim, HanBit, Seokhie Hong, and HeeSeok Kim. "Lightweight Conversion from Arithmetic to Boolean Masking for Embedded IoT Processor." Applied Sciences 9, no. 7 (2019): 1438. http://dx.doi.org/10.3390/app9071438.

Full text
Abstract:
A masking method is a widely known countermeasure against side-channel attacks. To apply a masking method to cryptosystems consisting of Boolean and arithmetic operations, such as ARX (Addition, Rotation, XOR) block ciphers, a masking conversion algorithm should be used. Masking conversion algorithms can be classified into two categories: “Boolean to Arithmetic (B2A)” and “Arithmetic to Boolean (A2B)”. The A2B algorithm generally requires more execution time than the B2A algorithm. Using pre-computation tables, the A2B algorithm substantially reduces its execution time, although it requires ad
APA, Harvard, Vancouver, ISO, and other styles
36

Ren, Yan Ting, and Li Ji Wu. "A Power Analysis System for Cryptographic Devices." Advanced Materials Research 718-720 (July 2013): 2376–82. http://dx.doi.org/10.4028/www.scientific.net/amr.718-720.2376.

Full text
Abstract:
In order to test the security of cryptographic devices against Side Channel Attacks (SCA), an automatic general-purpose power analysis system (TH-PAS-01) is designed and implemented. TH-PAS-01 is scalable and can be applied to many cryptographic devices when specific modules are installed. Using the system TH-PAS-01, correlation power analysis (CPA) are carried out on an AES chip under two working models: normal and shuffling mode. The security level of the countermeasure provided by the target chip is verified by TH-PAS-01. The experimental results show that the correct key of the AES chip is
APA, Harvard, Vancouver, ISO, and other styles
37

Komano, Yuichi, and Shoichi Hirose. "Re-Keying Scheme Revisited: Security Model and Instantiations." Applied Sciences 9, no. 5 (2019): 1002. http://dx.doi.org/10.3390/app9051002.

Full text
Abstract:
The re-keying scheme is a variant of the symmetric encryption scheme where a sender (respectively, receiver) encrypts (respectively, decrypts) plaintext with a temporal session key derived from a master secret key and publicly-shared randomness. It is one of the system-level countermeasures against the side channel attacks (SCAs), which make attackers unable to collect enough power consumption traces for their analyses by updating the randomness (i.e., session key) frequently. In 2015, Dobraunig et al. proposed two kinds of re-keying schemes. The first one is a scheme without the beyond birthd
APA, Harvard, Vancouver, ISO, and other styles
38

Fischer, Viktor, Florent Bernard, and Nathalie Bochard. "Modern random number generator design – Case study on a secured PLL-based TRNG." it - Information Technology 61, no. 1 (2019): 3–13. http://dx.doi.org/10.1515/itit-2018-0025.

Full text
Abstract:
Abstract Random number generators (RNGs) are basic cryptographic primitives. They are used to generate cryptographic keys, initialization vectors, challenges and nonces in cryptographic protocols, and random masks in countermeasures against side channel attacks. RNGs designed for cryptography must generate unpredictable random numbers. According to recent security standards, the unpredictability of generated random numbers must be thoroughly evaluated. In this paper, we provide a concrete example – a phase-locked loop based RNG protected by novel dedicated embedded tests, on which we show how
APA, Harvard, Vancouver, ISO, and other styles
39

Gong, Yanping, Fengyu Qian, and Lei Wang. "Masked FPGA Bitstream Encryption via Partial Reconfiguration." International Journal of High Speed Electronics and Systems 28, no. 03n04 (2019): 1940022. http://dx.doi.org/10.1142/s0129156419400226.

Full text
Abstract:
Field Programmable Gate Arrays (FPGA), as one of the popular circuit implementation platforms, provide the flexible and powerful way for different applications. IC designs are configured to FPGA through bitstream files. However, the configuration process can be hacked by side channel attacks (SCA) to acquire the critical design information, even under the protection of encryptions. Reports have shown many successful attacks against the FPGA cryptographic systems during the bitstream loading process to acquire the entire design. Current countermeasures, mostly random masking methods, are effect
APA, Harvard, Vancouver, ISO, and other styles
40

Diehl, William, Abubakr Abdulgadir, Farnoud Farahmand, Jens-Peter Kaps, and Kris Gaj. "Comparison of Cost of Protection against Differential Power Analysis of Selected Authenticated Ciphers." Cryptography 2, no. 3 (2018): 26. http://dx.doi.org/10.3390/cryptography2030026.

Full text
Abstract:
Authenticated ciphers, which combine the cryptographic services of confidentiality, integrity, and authentication into one algorithmic construct, can potentially provide improved security and efficiencies in the processing of sensitive data. However, they are vulnerable to side-channel attacks such as differential power analysis (DPA). Although the Test Vector Leakage Assessment (TVLA) methodology has been used to confirm improved resistance of block ciphers to DPA after application of countermeasures, extension of TVLA to authenticated ciphers is non-trivial, since authenticated ciphers have
APA, Harvard, Vancouver, ISO, and other styles
41

Abdul-Ghani, Hezam Akram, and Dimitri Konstantas. "A Comprehensive Study of Security and Privacy Guidelines, Threats, and Countermeasures: An IoT Perspective." Journal of Sensor and Actuator Networks 8, no. 2 (2019): 22. http://dx.doi.org/10.3390/jsan8020022.

Full text
Abstract:
As Internet of Things (IoT) involvement increases in our daily lives, several security and privacy concerns like linkability, unauthorized conversations, and side-channel attacks are raised. If they are left untouched, such issues may threaten the existence of IoT. They derive from two main reasons. One is that IoT objects are equipped with limited capabilities in terms of computation power, memory, and bandwidth which hamper the direct implementation of traditional Internet security techniques. The other reason is the absence of widely-accepted IoT security and privacy guidelines and their ap
APA, Harvard, Vancouver, ISO, and other styles
42

Simon, Laurent, Wenduan Xu, and Ross Anderson. "Don’t Interrupt Me While I Type: Inferring Text Entered Through Gesture Typing on Android Keyboards." Proceedings on Privacy Enhancing Technologies 2016, no. 3 (2016): 136–54. http://dx.doi.org/10.1515/popets-2016-0020.

Full text
Abstract:
AbstractWe present a new side-channel attack against soft keyboards that support gesture typing on Android smartphones. An application without any special permissions can observe the number and timing of the screen hardware interrupts and system-wide software interrupts generated during user input, and analyze this information to make inferences about the text being entered by the user. System-wide information is usually considered less sensitive than app-specific information, but we provide concrete evidence that this may be mistaken. Our attack applies to all Android versions, including Andr
APA, Harvard, Vancouver, ISO, and other styles
43

Isah, Abdulkadir Onivehu, John Kolo Alhassan, Idris Ismaila, and Olawale Surajudeen Adebayo. "Tracking of Malicious Attacks on Data Online: A Systematic Review." Transactions on Networks and Communications 8, no. 4 (2020): 31–44. http://dx.doi.org/10.14738/tnc.84.9463.

Full text
Abstract:
Tracking of computer network system attacks is a proactive measure to protect against attacks on data, that are basically encrypted for confidential security reasons, while in transit on the computer information channel. Cyber security threat continues to increase in direct proportion to the rate at which internet based services are deployed. In this systematic review, 53 research papers from reputable publishers were downloaded out of which 41 papers that are closely related to tracking of malicious attackers on encrypted data online were review under the consideration of attacks on encrypted
APA, Harvard, Vancouver, ISO, and other styles
44

Rani, Deevi Radha, and S. Venkateswarlu. "Security against Timing Analysis Attack." International Journal of Electrical and Computer Engineering (IJECE) 5, no. 4 (2015): 759. http://dx.doi.org/10.11591/ijece.v5i4.pp759-764.

Full text
Abstract:
Timing attack is the type of side-channel attack involves the time taken to complete critical operations. Securing crypto processor from timing attack is critical issue. This paper implements the Bernstein’s Timing Attack and timing attack based on hamming weight. The countermeasures of Bernstein’s Timing attack are implemented in our experimental test bed and their performance is compared. This paper also proposes the key recovery method based on timing attack using hamming weight of the key.
APA, Harvard, Vancouver, ISO, and other styles
45

Sugawara, Takeshi, Natsu Shoji, Kazuo Sakiyama, Kohei Matsuda, Noriyuki Miura, and Makoto Nagata. "Side-channel leakage from sensor-based countermeasures against fault injection attack." Microelectronics Journal 90 (August 2019): 63–71. http://dx.doi.org/10.1016/j.mejo.2019.05.017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

ZHANG, Tao, and Ming-Yu FAN. "Countermeasure for Cryptographic Chips to Resist Side-Channel Attacks." Journal of Software 19, no. 11 (2009): 2990–98. http://dx.doi.org/10.3724/sp.j.1001.2008.02990.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Gui, Yutian, Suyash Mohan Tamore, Ali Shuja Siddiqui, and Fareena Saqib. "Key Update Countermeasure for Correlation-Based Side-Channel Attacks." Journal of Hardware and Systems Security 4, no. 3 (2020): 167–79. http://dx.doi.org/10.1007/s41635-020-00094-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Baek, Yoo-Jin. "On Non-Completeness and G-Equivariance." Applied Sciences 9, no. 21 (2019): 4692. http://dx.doi.org/10.3390/app9214692.

Full text
Abstract:
With the growing threat of the side-channel attack (SCA) to the cryptographic algorithm’s implementations, the masking method has become one of the most promising SCA countermeasures for securely implementing, for example, block ciphers. The basic principle of the masking method is that if the sensitive variable (which, by definition, depends on sensitive information) is split into some random variables and they are manipulated in a secure manner, then the relationship between the random variables and the corresponding side-channel information may look independent from the outside world. Howev
APA, Harvard, Vancouver, ISO, and other styles
49

Soares, Rafael I., Ney L. V. Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine, and Lionel Torres. "A GALS Pipeline DES Architecture to Increase Robustness against CPA and CEMA Attacks." Journal of Integrated Circuits and Systems 6, no. 1 (2011): 25–34. http://dx.doi.org/10.29292/jics.v6i1.335.

Full text
Abstract:
Side channels attacks (SCAs) are very effective and low cost methods to extract secret information from supposedly secure cryptosystems.The traditional synchronous design flow used to create such systems favors the leakage of information, which enables attackers to draw correlations between data processes and circuit power consumption, electromagnetic radiation or other sources of leakage. By using well known analysis techniques, these correlations may allow that an attacker retrieves secret cryptographic keys. Differential Power Analysis (DPA) and Differential Electromagnetic Analysis (DEMA)
APA, Harvard, Vancouver, ISO, and other styles
50

Yu, Weize. "Hardware Trojan attacks on voltage scaling‐based side‐channel attack countermeasure." IET Circuits, Devices & Systems 13, no. 3 (2019): 321–26. http://dx.doi.org/10.1049/iet-cds.2018.5087.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!