Academic literature on the topic 'Differential power analysis attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Differential power analysis attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Differential power analysis attacks"

1

Liu, Hongming, Yujie Zhou, and Nianhao Zhu. "A Novel Elliptic Curve Scalar Multiplication Algorithm against Power Analysis." Mathematical Problems in Engineering 2013 (2013): 1–7. http://dx.doi.org/10.1155/2013/862508.

Full text
Abstract:
Nowadays, power analysis attacks are becoming more and more sophisticated. Through power analysis attacks, an attacker can obtain sensitive data stored in smart cards or other embedded devices more efficiently than with any other kind of physical attacks. Among power analysis, simple power analysis (SPA) is probably the most effective against elliptic curve cryptosystem, because an attacker can easily distinguish between point addition and point doubling in a single execution of scalar multiplication. To make elliptic curve scalar multiplication secure against SPA attacks, many methods have been proposed using special point representations. In this paper, a simple but efficient SPA-resistant multiscalar multiplication is proposed. The method is to convert the scalar into a nonadjacent form (NAF) representation at first and then constitute it in a new signed digit representation. This new representation is undertaken at a small precomputation cost, as each representation needs just one doubling and 1/2 additions for each bit. In addition, when combined with randomization techniques, the proposed method can also guard against differential power analysis (DPA) attack.
APA, Harvard, Vancouver, ISO, and other styles
2

Soares, Rafael I., Ney L. V. Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine, and Lionel Torres. "A GALS Pipeline DES Architecture to Increase Robustness against CPA and CEMA Attacks." Journal of Integrated Circuits and Systems 6, no. 1 (December 27, 2011): 25–34. http://dx.doi.org/10.29292/jics.v6i1.335.

Full text
Abstract:
Side channels attacks (SCAs) are very effective and low cost methods to extract secret information from supposedly secure cryptosystems.The traditional synchronous design flow used to create such systems favors the leakage of information, which enables attackers to draw correlations between data processes and circuit power consumption, electromagnetic radiation or other sources of leakage. By using well known analysis techniques, these correlations may allow that an attacker retrieves secret cryptographic keys. Differential Power Analysis (DPA) and Differential Electromagnetic Analysis (DEMA) are among the most cited attack types. More accurate types of attacks have been proposed, including Correlation Power Analysis (CPA) that associates power quantities with a specific power model. In recent years, several countermeasures against SCAs have been proposed. Fully asynchronous and globally asynchronous locally synchronous (GALS) design methods appear as alternatives to design tamper resistant cryptosystems. However, according to previous works they use to achieve this with significant area, throughput, latency and power penalties and are not absolutely secure. This paper proposes a new GALS pipeline architecture for the Data Encryption Standard (DES) that explores the trade-off between circuit area and robustness to SCAs. Robustness is enhanced by replicating the DES hardware structure in asynchronously communicating module instances, coupled with self-varying operating frequencies. Designs prototyped on FPGAs with the proposed technique presented promising robustness against attacks, after submitted to differential and correlation analyses. This is true for both power and electromagnetic channels. Additionally the proposed architecture displays throughput superior to previously reported results.
APA, Harvard, Vancouver, ISO, and other styles
3

Wang, An, Liji Wu, Zongyue Wang, Xuexin Zheng, Man Chen, and Jing Ma. "Two Improved Multiple-Differential Collision Attacks." Mathematical Problems in Engineering 2014 (2014): 1–11. http://dx.doi.org/10.1155/2014/209692.

Full text
Abstract:
In CHES 2008, Bogdanov proposed multiple-differential collision attacks which could be applied to the power analysis attacks on practical cryptographic systems. However, due to the effect of countermeasures on FPGA, there are some difficulties during the collision detection, such as local high noise and the lack of sampling points. In this paper, keypoints voting test is proposed for solving these problems, which can increase the success ratio from 35% to 95% on the example of one implementation. Furthermore, we improve the ternary voting test of Bogdanov, which can improve the experiment efficiency markedly. Our experiments show that the number of power traces required in our attack is only a quarter of the requirement of traditional attack. Finally, some alternative countermeasures against our attacks are discussed.
APA, Harvard, Vancouver, ISO, and other styles
4

Ghellar, Felipe, and Marcelo Lubaszewski. "A Novel AES Cryptographic Core Highly Resistant to Differential Power Analysis Attacks." Journal of Integrated Circuits and Systems 4, no. 1 (November 21, 2009): 29–35. http://dx.doi.org/10.29292/jics.v4i1.294.

Full text
Abstract:
In this work, we present a novel core implementation of the Advanced Encryption Standard with an integrated countermeasure against side channel attacks, which can theoretically increase the complexity of a DPA attack by a factor of 240. This countermeasure is based on mathematical properties of the Rijndael algorithm, and retains compatibility with the published Standard. The entire system was designed from the ground up to allow the reutilization of the building blocks in many different combinations, thus providing for design space exploration. Synthesis results show that the protected core can perfectly meet the performance constraints of currently used smart cards.
APA, Harvard, Vancouver, ISO, and other styles
5

Muresan, Radu, and Stefano Gregori. "Protection Circuit against Differential Power Analysis Attacks for Smart Cards." IEEE Transactions on Computers 57, no. 11 (November 2008): 1540–49. http://dx.doi.org/10.1109/tc.2008.107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Alioto, Massimo, Massimo Poli, and Santina Rocchi. "A General Power Model of Differential Power Analysis Attacks to Static Logic Circuits." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 18, no. 5 (May 2010): 711–24. http://dx.doi.org/10.1109/tvlsi.2009.2015327.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lomné, V., A. Dehbaoui, T. Ordas, P. Maurine, L. Torres, M. Robert, R. Soares, N. Calazans, and F. Moraes. "Secure Triple Track Logic Robustness Against Differential Power and Electromagnetic Analyses." Journal of Integrated Circuits and Systems 4, no. 1 (November 21, 2009): 20–28. http://dx.doi.org/10.29292/jics.v4i1.293.

Full text
Abstract:
Side channel attacks (SCA) are known to be efficient techniques to retrieve secret data. In this context, this paper concerns the evaluation of the robustness of secure triple track logic (STTL) against power and electromagnetic analyses on FPGA devices. More precisely, it aims at demonstrating that the basic concepts behind STTL are valid in general and particularly for FPGAs. Also, the paper shows that this new logic may provide interesting design guidelines to get circuits that are resistant to differential power analysis (DPA) attacks which and also more robust against differential electromagnetic attacks (DEMA).
APA, Harvard, Vancouver, ISO, and other styles
8

Mahanta, Hridoy Jyoti, and Ajoy Kumar Khan. "Improving Power Analysis Peak Distribution Using Canberra Distance to Address Ghost Peak Problem." International Journal of Information Security and Privacy 12, no. 3 (July 2018): 27–41. http://dx.doi.org/10.4018/ijisp.2018070103.

Full text
Abstract:
This article describes how differential power analysis has laid the foundations of such an attack that has challenged the security of almost all cryptosystems like DES, AES, and RSA. This non-invasive attack first extracts the power consumption details from devices embedded with cryptographic techniques and then uses these details to mount attacks on the cryptosystems to reveal the secret key. However, at times there appears multiple similar power peaks at the same points. This raises confusion in distinguishing the actual and the fake peaks named “ghost peaks.” This ghost peak problem affects the efficiency of power analysis attacks as it increases the number of power traces to be evaluated to identify the actual peak. In this article, the authors present an approach which uses the Canberra distance with Euclidean similarity to address this ghost peak problem. The proposed solution diminishes the values of all these ghost peaks, leaving only the actual peak behind that could reveal the secret key.
APA, Harvard, Vancouver, ISO, and other styles
9

Yuan, Yanling, Zuyi Li, and Kui Ren. "Modeling Load Redistribution Attacks in Power Systems." IEEE Transactions on Smart Grid 2, no. 2 (June 2011): 382–90. http://dx.doi.org/10.1109/tsg.2011.2123925.

Full text
Abstract:
State estimation is a key element in today's power systems for reliable system operation and control. State estimation collects information from a large number of meter measurements and analyzes it in a centralized manner at the control center. Existing state estimation approaches were traditionally assumed to be able to tolerate and detect random bad measurements. They were, however, recently shown to be vulnerable to intentional false data injection attacks. This paper fully develops the concept of load redistribution (LR) attacks, a special type of false data injection attacks, and analyzes their damage to power system operation in different time steps with different attacking resource limitations. Based on damaging effect analysis, we differentiate two attacking goals from the adversary's perspective, i.e., immediate attacking goal and delayed attacking goal. For the immediate attacking goal, this paper identifies the most damaging LR attack through a max-min attacker-defender model. Then, the criterion of determining effective protection strategies is explained. The effectiveness of the proposed model is tested on a 14-bus system. To the author's best knowledge, this is the first work of its kind, which quantitatively analyzes the damage of the false data injection attacks to power system operation and security. Our analysis hence provides an in-depth insight on effective attack prevention with limited protection resource budget.
APA, Harvard, Vancouver, ISO, and other styles
10

JeongChoon Ryoo, Dong-Guk Han, Sung-Kyoung Kim, and Sangjin Lee. "Performance Enhancement of Differential Power Analysis Attacks With Signal Companding Methods." IEEE Signal Processing Letters 15 (2008): 625–28. http://dx.doi.org/10.1109/lsp.2008.2002930.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Differential power analysis attacks"

1

McDaniel, Larry T. III. "An Investigation of Differential Power Analysis Attacks on FPGA-based Encryption Systems." Thesis, Virginia Tech, 2003. http://hdl.handle.net/10919/33451.

Full text
Abstract:
Hardware devices implementing cryptographic algorithms are finding their way into many applications. As this happens, the ability to keep the data being processed or stored on the device secure grows more important. Power analysis attacks involve cryptographic hardware leaking information during encryption because power consumption is correlated to the key used for encryption. Power analysis attacks have proven successful against public and private key cryptosystems in a variety of form factors. The majority of the countermeasures that have been proposed for this attack are intended for software implementations on a microcontroller. This project focuses on the development of a VHDL tool for investigating power analysis attacks on FPGAs and exploring countermeasures that might be used. The tool developed here counted the transitions of CLB output signals to estimate power and was used to explore the impact of possible gate-level countermeasures to differential power analysis. Using this tool, it was found that only a few nodes in the circuit have a high correlation to bits of the key. This means that modifying only a small portion of the circuit could dramatically increase the difficulty of mounting a differential power analysis attack on the hardware. Further investigation of the correlation between CLB outputs and the key showed that a tradeoff exists between the amount of space required for decorrelation versus the amount of decorrelation that is desired, allowing a designer to determine the amount of correlation that can be removed for available space. Filtering of glitches on CLB output signals slightly reduced the amount of correlation each CLB had. Finally, a decorrelation circuit was proposed and shown capable of decorrelating flip-flop outputs of a CLB, which account for less than 10% of the CLB outputs signals.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
2

Manchanda, Antarpreet Singh. "Design Methodology for Differential Power Analysis Resistant Circuits." University of Cincinnati / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1377866652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Belaïd, Sonia. "Security of cryptosystems against power-analysis attacks." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0032/document.

Full text
Abstract:
Les attaques par canaux auxiliaires sont les attaques les plus efficaces contre les systèmes cryptographiques. Alors que les attaques classiques n’exploitent que les entrées et sorties des algorithmes cryptographiques, les attaques par canaux auxiliaires utilisent également les fuites physiques du composant sous-jacent. Dans cette thèse, nous nous intéressons aux attaques par canaux auxiliaires qui exploitent la consommation de courant des composants pour retrouver les clefs secrètes. Ces attaques sont désignées par le terme attaques par analyse de courant. La majorité des attaques par analyse de courant existantes repose sur l’observation de variables dépendant uniquement de quelques bits de secret avec la stratégie diviser-pour-régner. Dans cette thèse, nous exhibons de nouvelles attaques qui exploitent l’observation de variables intermédiaires largement dépendantes de grands secrets. Notamment, nous montrons qu’en observant uniquement la fuite physique du résultat d’une multiplication de Galois entre une clef secrète de 128 bits et plusieurs messages connus, nous pouvons en déduire un système d’équations avec erreurs puis retrouver cette clef secrète. En parallèle, nous nous intéressons aux deux contre-mesures algorithmiques les plus répandues contre ces attaques par analyse de courant : les fonctions intrinsèquement résistantes aux fuites physiques et les schémas de masquage. Dans un premier temps, nous définissons un schéma de chiffrement résistant aux fuites physiques qui repose sur un rafraîchissement régulier de la clef secrète. Nous prouvons la sécurité de ce schéma dans le modèle de cryptographie résistante aux fuites (en anglais, leakage-resilient cryptography). Dans un second temps, nous construisons, à l’aide des méthodes formelles, un outil permettant de vérifier automatiquement la sécurité d’implémentations masquées. Nous exhibons également de nouvelles propriétés de sécurité, ainsi que des propriétés de composition qui nous permettent de générer une implémentation masquée à n’importe quel ordre à partir d’une implémentation non protégée. Finalement, nous présentons une étude de comparaison entre ces deux contre-mesures algorithmiques dans le but d’aider les experts industriels à déterminer la meilleure protection à intégrer dans leurs produits en fonction de leurs contraintes en termes de sécurité et de performances
Side-channel attacks are the most efficient attacks against cryptosystems. While the classical blackbox attacks only exploit the inputs and outputs of cryptographic algorithms, side-channel attacks also get use of the physical leakage released by the underlying device during algorithms executions. In this thesis, we focus on one kind of side-channel attacks which exploits the power consumption of the underlying device to recover the algorithms secret keys. They are gathered under the term power-analysis attacks. Most of the existing power-analysis attacks rely on the observations of variables which only depend on a few secret bits using a divide-and-conquer strategy. In this thesis, we exhibit new kinds of attacks which exploit the observation of intermediate variables highly dependent on huge secrets. In particular, we show how to recover a 128-bit key by only recording the leakage of the Galois multiplication’s results between several known messages and this secret key. We also study two commonly used algorithmic countermeasures against side-channel attacks: leakage resilience and masking. On the one hand, we define a leakage-resilient encryption scheme based on a regular update of the secret key and we prove its security. On the other hand, we build, using formal methods, a tool to automatically verify the security of masked algorithms. We also exhibit new security and compositional properties which can be used to generate masked algorithms at any security order from their unprotected versions. Finally, we propose a comparison between these two countermeasures in order to help industrial experts to determine the best protection to integrate in their products, according to their constraints in terms of security and performances
APA, Harvard, Vancouver, ISO, and other styles
4

Lomne, Victor. "Power and Electro-Magnetic Side-Channel Attacks : threats and countermeasures." Thesis, Montpellier 2, 2010. http://www.theses.fr/2010MON20220.

Full text
Abstract:
En cryptographie classique, un algorithme de chiffrement est considéré comme une boîte noire, et un attaquant n'a accès qu'aux textes clairs et chiffrés. Mais un circuit cryptographique émet aussi des informations sensibles lors d'une opération cryptographique, comme sa consommation de courant ou ses émissions électro-magnétiques. Par conséquent, différentes techniques, appelées attaques par canaux auxiliaires, permettent d'exploiter ces fuites d'informations physiques pour casser des algorithmes cryptographiques avec une complexité très faible en comparaison avec les méthodes de la cryptanalyse classique. Dans ce travail, les attaques par canaux auxiliaires basées sur la consommation de courant ou les émissions électro-magnétiques sont d'abord étudiées d'un point de vue algorithmique, et différentes améliorations sont proposées. Ensuite, une attention particulière est consacrée à l'exploitation du canal auxiliaire électro-magnétique, et un flot de simulation des radiations magnétiques des circuits intégrés est proposé et validé sur deux microcontrôleurs. Finalement, certaines contremesures permettant de protéger les algorithmes de chiffrement contre ces menaces, basées sur des styles de logique équilibrées, sont présentées et évaluées
In cryptography, a cipher is considered as a black-box, and an attacker has only access to plaintexts and ciphertexts. But a real world cryptographic device leaks additionnal sensitive informations during a cryptographic operation, such as power consumption or electro-magnetic radiations. As a result, several techniques, called Side-Channel Attacks, allow exploiting these physical leakages to break ciphers with a very low complexity in comparison with methods of classical cryptanalysis. In this work, power and electro-magnetic Side-Channel Attacks are firstly studied from an algorithmic point-of-view, and some improvements are proposed. Then, a particular attention is given on the exploitation of the electro-magnetic side-channel, and a simulation flow predicting magnetic radiations of ICs is proposed and validated on two microcontrollers. Finally, some countermeasures allowing to protect ciphers against these threats, based on balanced logic styles, are presented and evaluated
APA, Harvard, Vancouver, ISO, and other styles
5

Carmona, Manuel Bejarano. "A simple and low cost platform to perform Power Analysis Attacks." Thesis, Blekinge Tekniska Högskola, Sektionen för ingenjörsvetenskap, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-5811.

Full text
Abstract:
Power Analysis Attacks use the fact that power consumption in modern microprocessors and cryptographic devices depends on the instructions executed on them and so, it varies with time. This leak- age is mainly used to deduce cryptographic keys as well as algorithms by direct observation of power traces. Power Analysis is a recent field of study that has been developed for the last decade. Since then, the techniques used have evolved into more complex forms, that some- times require a variety of skills that makes the subject difficult to start with. Nowadays it is changeling to tackle the problem without expen- sive equipment; what is more, the off-the-shelf solutions to do Power Analysis Attacks are rare and expensive. This thesis aim to provide a low cost and open platform as an entry point to Power Analysis for a price under 10 USD. Besides that, it is designed to be able to per- form Simple Power Analysis and Differential Power Analysis attacks to a 8 bit microcontroller, including the software needed to automate the process of taking the measurements. Finally, the platform can be extended to cover a wide range of microcontrollers, microprocessors and cryptographic devices by simple insertion in a bread board, which makes it the perfect device for new comers to the field.
APA, Harvard, Vancouver, ISO, and other styles
6

RAMMOHAN, SRIVIDHYA. "REDUCED COMPLEMENTARY DYNAMIC AND DIFFERENTIAL CMOS LOGIC: A DESIGN METHODOLOGY FOR DPA RESISTANT CRYPTOGRAPHIC CIRCUITS." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1179459225.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Perera, Kevin. "An Automatable Workflow to Analyze and Secure Integrated Circuits Against Power Analysis Attacks." Case Western Reserve University School of Graduate Studies / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=case1491319301653169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yu, Weize. "Exploiting On-Chip Voltage Regulators as a Countermeasure Against Power Analysis Attacks." Scholar Commons, 2017. http://scholarcommons.usf.edu/etd/6986.

Full text
Abstract:
Non-invasive side-channel attacks (SCA) are powerful attacks which can be used to obtain the secret key in a cryptographic circuit in feasible time without the need for expensive measurement equipment. Power analysis attacks (PAA) are a type of SCA that exploit the correlation between the leaked power consumption information and processed/stored data. Differential power analysis (DPA) and leakage power analysis (LPA) attacks are two types of PAA that exploit different characteristics of the side-channel leakage profile. DPA attacks exploit the correlation between the input data and dynamic power consumption of cryptographic circuits. Alternatively, LPA attacks utilize the correlation between the input data and leakage power dissipation of cryptographic circuits. There is a growing trend to integrate voltage regulators fully on-chip in modern integrated circuits (ICs) to reduce the power noise, improve transient response time, and increase power efficiency. Therefore, when on-chip voltage regulation is utilized as a countermeasure against power analysis attacks, the overhead is low. However, a one-to-one relationship exists between the input power and load power when a conventional on-chip voltage regulator is utilized. In order to break the one-to-one relationship between the input power and load power, two methodologies can be considered: (a) selecting multi-phase on-chip voltage regulator and using pseudo-random number generator (PRNG) to scramble the activation or deactivation pattern of the multi-phase voltage regulator in the input power profile, (b) enabling random voltage/scaling on conventional on-chip voltage regulators to insert uncertainties to the load power profile. In this dissertation, on-chip voltage regulators are utilized as lightweight countermeasures against power analysis attacks. Converter-reshuffling (CoRe) technique is proposed as a countermeasure against DPA attacks by using a PRNG to scramble the input power profile. The time-delayed CoRe technique is designed to eliminate machine learning-based DPA attacks through inserting a certain time delay. The charge-withheld CoRe technique is proposed to enhance the entropy of the input power profile against DPA attacks with two PRNGs. The security-adaptive (SA) voltage converter is designed to sense LPA attacks and activate countermeasure with low overhead. Additionally, three conventional on-chip voltage regulators: low-dropout (LDO) regulator, buck converter, and switched-capacitor converter are combined with three different kinds of voltage/frequency scaling techniques: random dynamic voltage and frequency scaling (RDVFS), random dynamic voltage scaling (RDVS), and aggressive voltage and frequency scaling (AVFS), respectively, against both DPA and LPA attacks.
APA, Harvard, Vancouver, ISO, and other styles
9

Rathnala, Prasanthi. "Power efficient and power attacks resistant system design and analysis using aggressive scaling with timing speculation." Thesis, University of Derby, 2017. http://hdl.handle.net/10545/621716.

Full text
Abstract:
Growing usage of smart and portable electronic devices demands embedded system designers to provide solutions with better performance and reduced power consumption. Due to the new development of IoT and embedded systems usage, not only power and performance of these devices but also security of them is becoming an important design constraint. In this work, a novel aggressive scaling based on timing speculation is proposed to overcome the drawbacks of traditional DVFS and provide security from power analysis attacks at the same time. Dynamic voltage and frequency scaling (DVFS) is proven to be the most suitable technique for power efficiency in processor designs. Due to its promising benefits, the technique is still getting researchers attention to trade off power and performance of modern processor designs. The issues of traditional DVFS are: 1) Due to its pre-calculated operating points, the system is not able to suit to modern process variations. 2) Since Process Voltage and Temperature (PVT) variations are not considered, large timing margins are added to guarantee a safe operation in the presence of variations. The research work presented here addresses these issues by employing aggressive scaling mechanisms to achieve more power savings with increased performance. This approach uses in-situ timing error monitoring and recovering mechanisms to reduce extra timing margins and to account for process variations. A novel timing error detection and correction mechanism, to achieve more power savings or high performance, is presented. This novel technique has also been shown to improve security of processors against differential power analysis attacks technique. Differential power analysis attacks can extract secret information from embedded systems without knowing much details about the internal architecture of the device. Simulated and experimental data show that the novel technique can provide a performance improvement of 24% or power savings of 44% while occupying less area and power overhead. Overall, the proposed aggressive scaling technique provides an improvement in power consumption and performance while increasing the security of processors from power analysis attacks.
APA, Harvard, Vancouver, ISO, and other styles
10

Houssain, Hilal. "Elliptic curve cryptography algorithms resistant against power analysis attacks on resource constrained devices." Thesis, Clermont-Ferrand 2, 2012. http://www.theses.fr/2012CLF22286/document.

Full text
Abstract:
Les systèmes de cryptographie à base de courbe elliptique (ECC) ont été adoptés comme des systèmes standardisés de cryptographie à clé publique (PKC) par l'IEEE, ANSI, NIST, SEC et WTLS. En comparaison avec la PKC traditionnelle, comme RSA et ElGamal, l'ECC offre le même niveau de sécurité avec des clés de plus petites tailles. Cela signifie des calculs plus rapides et une consommation d'énergie plus faible ainsi que des économies de mémoire et de bande passante. Par conséquent, ECC est devenue une technologie indispensable, plus populaire et considérée comme particulièrement adaptée à l’implémentation sur les dispositifs à ressources restreintes tels que les réseaux de capteurs sans fil (WSN). Le problème majeur avec les noeuds de capteurs chez les WSN, dès qu'il s'agit d’opérations cryptographiques, est les limitations de leurs ressources en termes de puissance, d'espace et de temps de réponse, ce qui limite la capacité du capteur à gérer les calculs supplémentaires nécessaires aux opérations cryptographiques. En outre, les mises en oeuvre actuelles de l’ECC sur WSN sont particulièrement vulnérables aux attaques par canaux auxiliaires (SCA), en particulier aux attaques par analyse de consommation (PAA), en raison de l'absence de la sécurité physique par blindage, leur déploiement dans les régions éloignées et le fait qu’elles soient laissées sans surveillance. Ainsi, les concepteurs de crypto-processeurs ECC sur WSN s'efforcent d'introduire des algorithmes et des architectures qui ne sont pas seulement résistants PAA, mais également efficaces sans aucun supplément en termes de temps, puissance et espace. Cette thèse présente plusieurs contributions dans le domaine des cryptoprocesseurs ECC conscientisés aux PAA, pour les dispositifs à ressources limitées comme le WSN. Premièrement, nous proposons deux architectures robustes et efficaces pour les ECC conscientisées au PAA. Ces architectures sont basées sur des algorithmes innovants qui assurent le fonctionnement de base des ECC et qui prévoient une sécurisation de l’ECC contre les PAA simples (SPA) sur les dispositifs à ressources limitées tels que les WSN. Deuxièmement, nous proposons deux architectures additionnelles qui prévoient une sécurisation des ECC contre les PAA différentiels (DPA). Troisièmement, un total de huit architectures qui incluent, en plus des quatre architectures citées ci-dessus pour SPA et DPA, deux autres architectures dérivées de l’architecture DPA conscientisée, ainsi que deux architectures PAA conscientisées. Les huit architectures proposées sont synthétisées en utilisant la technologie des réseaux de portes programmables in situ (FPGA). Quatrièmement, les huit architectures sont analysées et évaluées, et leurs performances comparées. En plus, une comparaison plus avancée effectuée sur le niveau de la complexité du coût (temps, puissance, et espace), fournit un cadre pour les concepteurs d'architecture pour sélectionner la conception la plus appropriée. Nos résultats montrent un avantage significatif de nos architectures proposées par rapport à la complexité du coût, en comparaison à d'autres solutions proposées récemment dans le domaine de la recherche
Elliptic Curve Cryptosystems (ECC) have been adopted as a standardized Public Key Cryptosystems (PKC) by IEEE, ANSI, NIST, SEC and WTLS. In comparison to traditional PKC like RSA and ElGamal, ECC offer equivalent security with smaller key sizes, in less computation time, with lower power consumption, as well as memory and bandwidth savings. Therefore, ECC have become a vital technology, more popular and considered to be particularly suitable for implementation on resource constrained devices such as the Wireless Sensor Networks (WSN). Major problem with the sensor nodes in WSN as soon as it comes to cryptographic operations is their extreme constrained resources in terms of power, space, and time delay, which limit the sensor capability to handle the additional computations required by cryptographic operations. Moreover, the current ECC implementations in WSN are particularly vulnerable to Side Channel Analysis (SCA) attacks; in particularly to the Power Analysis Attacks (PAA), due to the lack of secure physical shielding, their deployment in remote regions and it is left unattended. Thus designers of ECC cryptoprocessors on WSN strive to introduce algorithms and architectures that are not only PAA resistant, but also efficient with no any extra cost in terms of power, time delay, and area. The contributions of this thesis to the domain of PAA aware elliptic curve cryptoprocessor for resource constrained devices are numerous. Firstly, we propose two robust and high efficient PAA aware elliptic curve cryptoprocessors architectures based on innovative algorithms for ECC core operation and envisioned at securing the elliptic curve cryptoprocessors against Simple Power Analysis (SPA) attacks on resource constrained devices such as the WSN. Secondly, we propose two additional architectures that are envisioned at securing the elliptic curve cryptoprocessors against Differential Power Analysis (DPA) attacks. Thirdly, a total of eight architectures which includes, in addition to the two SPA aware with the other two DPA awareproposed architectures, two more architectures derived from our DPA aware proposed once, along with two other similar PAA aware architectures. The eight proposed architectures are synthesized using Field Programmable Gate Array (FPGA) technology. Fourthly, the eight proposed architectures are analyzed and evaluated by comparing their performance results. In addition, a more advanced comparison, which is done on the cost complexity level (Area, Delay, and Power), provides a framework for the architecture designers to select the appropriate design. Our results show a significant advantage of our proposed architectures for cost complexity in comparison to the other latest proposed in the research field
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Differential power analysis attacks"

1

Zhukova, Galina, and Margarita Rushaylo. The mathematical analysis. Volume 2. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1072172.

Full text
Abstract:
The aim of the tutorial is to help students to master the basic concepts and methods of the study of calculus. In volume 2 we study analytic geometry in space; differential calculus of functions of several variables; local, conditional, global extrema of functions of several variables; multiple, curvilinear and surface integrals; elements of field theory; numerical, power series, Taylor series and Maclaurin, and Fourier series; applications to the analysis and solution of applied problems. Great attention is paid to comparison of these methods, the proper choice of study design tasks, analyze complex situations that arise in the study of these branches of mathematical analysis. For self-training and quality control knowledge given test questions. For teachers, students and postgraduate students studying mathematical analysis.
APA, Harvard, Vancouver, ISO, and other styles
2

Zhukova, Galina, and Margarita Rushaylo. Mathematical analysis in examples and tasks. Part 2. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1072162.

Full text
Abstract:
The purpose of the textbook is to help students to master basic concepts and research methods used in mathematical analysis. In part 2 of the proposed cycle of workshops on the following topics: analytic geometry in space; differential calculus of functions of several variables; local, conditional, global extrema of functions of several variables; multiple, curvilinear and surface integrals; elements of field theory; numerical, power series, Fourier series; applications to the analysis and solution of applied problems. These topics are studied in universities, usually in the second semester in the discipline "Mathematical analysis" or the course "Higher mathematics", "Mathematics". For the development of each topic the necessary theoretical and background material, reviewed a large number of examples with detailed analysis and solutions, the options for independent work. For self-training and quality control of the acquired knowledge in each section designed exercises and tasks with answers and guidance. It is recommended that teachers, students and graduate students studying advanced mathematics.
APA, Harvard, Vancouver, ISO, and other styles
3

ZnO bao mo zhi bei ji qi guang, dian xing neng yan jiu. Shanghai Shi: Shanghai da xue chu ban she, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Power Analysis Attacks. Boston, MA: Springer US, 2007. http://dx.doi.org/10.1007/978-0-387-38162-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Power Analysis Attacks. Springer, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Tsygankov, Andrei P. The Dark Double. Oxford University Press, 2019. http://dx.doi.org/10.1093/oso/9780190919337.001.0001.

Full text
Abstract:
This book studies the role of US media in presenting American values as principally different from and superior to those of Russia. The analysis focuses on the media’s narratives, frames, and nature of criticism of the Russian side and is based on texts of editorials of selected mainstream newspapers in the United States and other media sources. The book identifies five media narratives of Russia—“transition to democracy” (1991–1995), “chaos” (1995–2005), “neo-Soviet autocracy” (2005–2013), “foreign enemy” (since 2014), and “collusion” (since 2016)—each emerging in a particular context and supported by distinct frames. The increasingly negative presentation of Russia in the US media is explained by the countries’ cultural differences, interstate competition, and polarizing domestic politics. Interstate conflicts served to consolidate the media’s presentation of Russia as “autocratic,” adversarial, and involved in “collusion” with Donald Trump to undermine American democracy. Russia’s centralization of power and anti-American attitudes also contributed to the US media presentation of Russia as a hostile Other. These internal developments did not initially challenge US values and interests and were secondary in their impact on the formation of Russia image in America. The United States’ domestic partisan divide further exacerbated perception of Russia as a threat to American democracy. Russia’s interference in the US elections deepened the existing divide, with Russia becoming a convenient target for media attacks. Future value conflicts in world politics are likely to develop in the areas where states lack internal confidence and where their preferences over the international system conflict.
APA, Harvard, Vancouver, ISO, and other styles
8

Fuglsang-Frederiksen, Anders, Kirsten Pugdahl, and Hatice Tankisi. Quantitative electromyography. Oxford University Press, 2016. http://dx.doi.org/10.1093/med/9780199688395.003.0008.

Full text
Abstract:
Several quantitative electromyography (QEMG) methods are used for diagnosing and monitoring in patients with neuromuscular disorders. At weak effort of the muscle, motor unit potential (MUP) analyses as individual MUP, multi-MUP, and macro-EMG are diagnostically sensitive and well tested. At higher effort of the muscle, interference pattern analyses such as the turns amplitude analysis are also diagnostically sensitive. Other potential diagnostic methods are power spectrum analysis, muscle fibre conduction velocity analysis, and some surface EMG methods. In patients with myopathy, QEMG has an important role in the diagnosis as a supplement to blood tests, muscle biopsy, and genetic testing. In patients with neurogenic disorders such as anterior horn cell disorders, peripheral nerve lesions, or polyneuropathy, QEMG has important roles in characterizing the lesion and differential diagnosis. Furthermore, QEMG may be useful in the examination of patients with neuromuscular transmission failure, critical illness disorders, and in treatment of dystonic muscle with botulinum toxin.
APA, Harvard, Vancouver, ISO, and other styles
9

Gallo, Jason. Translating Science into Policy and Legislation. Edited by Kathleen Hall Jamieson, Dan M. Kahan, and Dietram A. Scheufele. Oxford University Press, 2017. http://dx.doi.org/10.1093/oxfordhb/9780190497620.013.27.

Full text
Abstract:
Evidence-informed policy is a deliberate process that features analysis of evidence as a necessary step to reaching a public policy decision. Risk is inherent in policy decisions, and decision-makers must often balance consideration of costs; social, economic, and environmental impacts; differential outcomes for various stakeholders; and political considerations. Policymakers rely on evidence to help reduce uncertainty and mitigate these risks. This chapter considers the policymaking process as infrastructure and takes a constructivist approach to the development of evidence. It highlights the reflexivity between the demand for, and supply of, evidence and issues of power, authority, expertise, and inclusion. Finally, the chapter addresses the challenges of applying evidence to complex problems where multiple, heterogeneous variables affect outcomes and concludes with a call for further research to examine the decisions, values, and norms embedded in the design and development of the technical architectures and processes used in policy analysis and decision support.
APA, Harvard, Vancouver, ISO, and other styles
10

Suls, Jerry, Rebecca L. Collins, and Ladd Wheeler, eds. Social Comparison, Judgment, and Behavior. Oxford University Press, 2019. http://dx.doi.org/10.1093/oso/9780190629113.001.0001.

Full text
Abstract:
This edited volume presents both classic and contemporary conceptual, empirical, and applied perspectives on the role of comparisons with other people—a core aspect of social life—that have implications for the self-concept, opinions, subjective and physical well-being, conformity, decision-making, group behavior, education, and social movements. The volume is comprised of original chapters, authored by noted experts, divided into three sections: basic comparison processes, neighboring fields, and applications. The first section is comprised of chapters that update classic theories and present advances, such as the dominating effect of local versus global comparisons, an analysis of the psychology of competition, how comparisons across different domains influence self-concept and achievement, and the integral connections between stereotyping and comparison. The second section introduces perspectives from neighboring fields that shed new light on social comparison. These chapters range from judgment and decision science, cognitive psychology, social network theory, and animal social behavior. The third section presents chapters that describe applications of comparison, including relative deprivation; health psychology; the effects of income inequality on well-being; the relationships among social hierarchies, power, and comparison; and the interconnections of psychological processes such as comparison and differential construal that favor the status quo and can discourage social action in the face of injustice and inequity.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Differential power analysis attacks"

1

Mahanta, Hridoy Jyoti, Abul Kalam Azad, and Ajoy Kumar Khan. "Differential Power Analysis: Attacks and Resisting Techniques." In Advances in Intelligent Systems and Computing, 349–58. New Delhi: Springer India, 2015. http://dx.doi.org/10.1007/978-81-322-2247-7_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yin, Huilin, and Ruiying Zhao. "Template-Based and Second-Order Differential Power Analysis Attacks on Masking." In Communications in Computer and Information Science, 8–14. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-35211-9_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Choudhury, Amlan Jyoti, Beum Su Park, Ndibanje Bruce, Young Sil Lee, Hyotaek Lim, and Hoon Jae Lee. "An Efficient Hardware Countermeasure against Differential Power Analysis Attack." In Convergence and Hybrid Information Technology, 153–59. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-24106-2_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Shanmugam, Dillibabu, Ravikumar Selvam, and Suganya Annadurai. "Differential Power Analysis Attack on SIMON and LED Block Ciphers." In Security, Privacy, and Applied Cryptography Engineering, 110–25. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-12060-7_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Park, JeaHoon, HoonJae Lee, JaeCheol Ha, YongJe Choi, HoWon Kim, and SangJae Moon. "A Differential Power Analysis Attack of Block Cipher Based on the Hamming Weight of Internal Operation Unit." In Computational Intelligence and Security, 417–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-74377-4_44.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kocher, Paul, Joshua Jaffe, and Benjamin Jun. "Differential Power Analysis." In Advances in Cryptology — CRYPTO’ 99, 388–97. Berlin, Heidelberg: Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-48405-1_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Caddy, Tom. "Differential Power Analysis." In Encyclopedia of Cryptography and Security, 336–38. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_196.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gruber, Michael, and Bodo Selmke. "Differential Fault Attacks on KLEIN." In Constructive Side-Channel Analysis and Secure Design, 80–95. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16350-1_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chari, Suresh, Charanjit S. Jutla, Josyula R. Rao, and Pankaj Rohatgi. "Power analysis: attacks and countermeasures." In Monographs in Computer Science, 415–39. New York, NY: Springer New York, 2003. http://dx.doi.org/10.1007/978-0-387-21798-7_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Oswald, Elisabeth, and Stefan Mangard. "Counteracting Power Analysis Attacks by Masking." In Integrated Circuits and Systems, 159–78. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-71829-3_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Differential power analysis attacks"

1

Pitu, Ciprian Leonard, Ciprian Leonard Pitu, and Radu Campeanu. "Differential power analysis: Simulated versus experimental attacks." In 2013 IEEE 19th International Symposium for Design and Technology in Electronic Packaging (SIITME). IEEE, 2013. http://dx.doi.org/10.1109/siitme.2013.6743668.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Khedkar, Ganesh, and Dhireesha Kudithipudi. "RRAM Motifs for Mitigating Differential Power Analysis Attacks (DPA)." In 2012 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). IEEE, 2012. http://dx.doi.org/10.1109/isvlsi.2012.68.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Han, Yu, Xuecheng Zou, Zhenglin Liu, and Yicheng Chen. "Improved Differential Power Analysis Attacks on AES Hardware Implementations." In 2007 International Conference on Wireless Communications, Networking and Mobile Computing. IEEE, 2007. http://dx.doi.org/10.1109/wicom.2007.556.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Fan, and Zhijie Jerry Shi. "Differential and Correlation Power Analysis Attacks on HMAC-Whirlpool." In 2011 Eighth International Conference on Information Technology: New Generations (ITNG). IEEE, 2011. http://dx.doi.org/10.1109/itng.2011.70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Grigorescu, Andrea, and Holger Boche. "Differential Power Analysis Attacks from an Information-Theoretic Perspective." In 2019 IEEE Information Theory Workshop (ITW). IEEE, 2019. http://dx.doi.org/10.1109/itw44776.2019.8989406.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Jiayin, Daigu Zhang, Meikang Qiu, Yongxin Zhu, and Ju Shen. "Security protection on FPGA against differential power analysis attacks." In the Seventh Annual Workshop. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/2179298.2179375.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jiang, Ke, Lejla Batina, Petru Eles, and Zebo Peng. "Robustness Analysis of Real-Time Scheduling Against Differential Power Analysis Attacks." In 2014 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). IEEE, 2014. http://dx.doi.org/10.1109/isvlsi.2014.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Jiang, Ke, Petru Eles, Zebo Peng, Sudipta Chattopadhyay, and Lejla Batina. "SPARTA: A scheduling policy for thwarting differential power analysis attacks." In 2016 21st Asia and South Pacific Design Automation Conference (ASP-DAC). IEEE, 2016. http://dx.doi.org/10.1109/aspdac.2016.7428088.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Di, Xiaoxin Cui, Wei Wei, Rui Li, Dunshan Yu, and Xiaole Cui. "Research on circuit level countermeasures for Differential Power Analysis attacks." In 2012 IEEE 11th International Conference on Solid-State and Integrated Circuit Technology (ICSICT). IEEE, 2012. http://dx.doi.org/10.1109/icsict.2012.6467785.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Papadopoulos, Konstantinos, Andreas Brokalakis, and Ioannis Papaefstathiou. "Increasing resistance to differential power analysis attacks in reconfigurable systems." In MELECON 2012 - 2012 16th IEEE Mediterranean Electrotechnical Conference. IEEE, 2012. http://dx.doi.org/10.1109/melcon.2012.6196393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography