To see the other types of publications on this topic, follow the link: Differential power analysis attacks.

Journal articles on the topic 'Differential power analysis attacks'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Differential power analysis attacks.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Liu, Hongming, Yujie Zhou, and Nianhao Zhu. "A Novel Elliptic Curve Scalar Multiplication Algorithm against Power Analysis." Mathematical Problems in Engineering 2013 (2013): 1–7. http://dx.doi.org/10.1155/2013/862508.

Full text
Abstract:
Nowadays, power analysis attacks are becoming more and more sophisticated. Through power analysis attacks, an attacker can obtain sensitive data stored in smart cards or other embedded devices more efficiently than with any other kind of physical attacks. Among power analysis, simple power analysis (SPA) is probably the most effective against elliptic curve cryptosystem, because an attacker can easily distinguish between point addition and point doubling in a single execution of scalar multiplication. To make elliptic curve scalar multiplication secure against SPA attacks, many methods have been proposed using special point representations. In this paper, a simple but efficient SPA-resistant multiscalar multiplication is proposed. The method is to convert the scalar into a nonadjacent form (NAF) representation at first and then constitute it in a new signed digit representation. This new representation is undertaken at a small precomputation cost, as each representation needs just one doubling and 1/2 additions for each bit. In addition, when combined with randomization techniques, the proposed method can also guard against differential power analysis (DPA) attack.
APA, Harvard, Vancouver, ISO, and other styles
2

Soares, Rafael I., Ney L. V. Calazans, Victor Lomné, Amine Dehbaoui, Philippe Maurine, and Lionel Torres. "A GALS Pipeline DES Architecture to Increase Robustness against CPA and CEMA Attacks." Journal of Integrated Circuits and Systems 6, no. 1 (December 27, 2011): 25–34. http://dx.doi.org/10.29292/jics.v6i1.335.

Full text
Abstract:
Side channels attacks (SCAs) are very effective and low cost methods to extract secret information from supposedly secure cryptosystems.The traditional synchronous design flow used to create such systems favors the leakage of information, which enables attackers to draw correlations between data processes and circuit power consumption, electromagnetic radiation or other sources of leakage. By using well known analysis techniques, these correlations may allow that an attacker retrieves secret cryptographic keys. Differential Power Analysis (DPA) and Differential Electromagnetic Analysis (DEMA) are among the most cited attack types. More accurate types of attacks have been proposed, including Correlation Power Analysis (CPA) that associates power quantities with a specific power model. In recent years, several countermeasures against SCAs have been proposed. Fully asynchronous and globally asynchronous locally synchronous (GALS) design methods appear as alternatives to design tamper resistant cryptosystems. However, according to previous works they use to achieve this with significant area, throughput, latency and power penalties and are not absolutely secure. This paper proposes a new GALS pipeline architecture for the Data Encryption Standard (DES) that explores the trade-off between circuit area and robustness to SCAs. Robustness is enhanced by replicating the DES hardware structure in asynchronously communicating module instances, coupled with self-varying operating frequencies. Designs prototyped on FPGAs with the proposed technique presented promising robustness against attacks, after submitted to differential and correlation analyses. This is true for both power and electromagnetic channels. Additionally the proposed architecture displays throughput superior to previously reported results.
APA, Harvard, Vancouver, ISO, and other styles
3

Wang, An, Liji Wu, Zongyue Wang, Xuexin Zheng, Man Chen, and Jing Ma. "Two Improved Multiple-Differential Collision Attacks." Mathematical Problems in Engineering 2014 (2014): 1–11. http://dx.doi.org/10.1155/2014/209692.

Full text
Abstract:
In CHES 2008, Bogdanov proposed multiple-differential collision attacks which could be applied to the power analysis attacks on practical cryptographic systems. However, due to the effect of countermeasures on FPGA, there are some difficulties during the collision detection, such as local high noise and the lack of sampling points. In this paper, keypoints voting test is proposed for solving these problems, which can increase the success ratio from 35% to 95% on the example of one implementation. Furthermore, we improve the ternary voting test of Bogdanov, which can improve the experiment efficiency markedly. Our experiments show that the number of power traces required in our attack is only a quarter of the requirement of traditional attack. Finally, some alternative countermeasures against our attacks are discussed.
APA, Harvard, Vancouver, ISO, and other styles
4

Ghellar, Felipe, and Marcelo Lubaszewski. "A Novel AES Cryptographic Core Highly Resistant to Differential Power Analysis Attacks." Journal of Integrated Circuits and Systems 4, no. 1 (November 21, 2009): 29–35. http://dx.doi.org/10.29292/jics.v4i1.294.

Full text
Abstract:
In this work, we present a novel core implementation of the Advanced Encryption Standard with an integrated countermeasure against side channel attacks, which can theoretically increase the complexity of a DPA attack by a factor of 240. This countermeasure is based on mathematical properties of the Rijndael algorithm, and retains compatibility with the published Standard. The entire system was designed from the ground up to allow the reutilization of the building blocks in many different combinations, thus providing for design space exploration. Synthesis results show that the protected core can perfectly meet the performance constraints of currently used smart cards.
APA, Harvard, Vancouver, ISO, and other styles
5

Muresan, Radu, and Stefano Gregori. "Protection Circuit against Differential Power Analysis Attacks for Smart Cards." IEEE Transactions on Computers 57, no. 11 (November 2008): 1540–49. http://dx.doi.org/10.1109/tc.2008.107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Alioto, Massimo, Massimo Poli, and Santina Rocchi. "A General Power Model of Differential Power Analysis Attacks to Static Logic Circuits." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 18, no. 5 (May 2010): 711–24. http://dx.doi.org/10.1109/tvlsi.2009.2015327.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lomné, V., A. Dehbaoui, T. Ordas, P. Maurine, L. Torres, M. Robert, R. Soares, N. Calazans, and F. Moraes. "Secure Triple Track Logic Robustness Against Differential Power and Electromagnetic Analyses." Journal of Integrated Circuits and Systems 4, no. 1 (November 21, 2009): 20–28. http://dx.doi.org/10.29292/jics.v4i1.293.

Full text
Abstract:
Side channel attacks (SCA) are known to be efficient techniques to retrieve secret data. In this context, this paper concerns the evaluation of the robustness of secure triple track logic (STTL) against power and electromagnetic analyses on FPGA devices. More precisely, it aims at demonstrating that the basic concepts behind STTL are valid in general and particularly for FPGAs. Also, the paper shows that this new logic may provide interesting design guidelines to get circuits that are resistant to differential power analysis (DPA) attacks which and also more robust against differential electromagnetic attacks (DEMA).
APA, Harvard, Vancouver, ISO, and other styles
8

Mahanta, Hridoy Jyoti, and Ajoy Kumar Khan. "Improving Power Analysis Peak Distribution Using Canberra Distance to Address Ghost Peak Problem." International Journal of Information Security and Privacy 12, no. 3 (July 2018): 27–41. http://dx.doi.org/10.4018/ijisp.2018070103.

Full text
Abstract:
This article describes how differential power analysis has laid the foundations of such an attack that has challenged the security of almost all cryptosystems like DES, AES, and RSA. This non-invasive attack first extracts the power consumption details from devices embedded with cryptographic techniques and then uses these details to mount attacks on the cryptosystems to reveal the secret key. However, at times there appears multiple similar power peaks at the same points. This raises confusion in distinguishing the actual and the fake peaks named “ghost peaks.” This ghost peak problem affects the efficiency of power analysis attacks as it increases the number of power traces to be evaluated to identify the actual peak. In this article, the authors present an approach which uses the Canberra distance with Euclidean similarity to address this ghost peak problem. The proposed solution diminishes the values of all these ghost peaks, leaving only the actual peak behind that could reveal the secret key.
APA, Harvard, Vancouver, ISO, and other styles
9

Yuan, Yanling, Zuyi Li, and Kui Ren. "Modeling Load Redistribution Attacks in Power Systems." IEEE Transactions on Smart Grid 2, no. 2 (June 2011): 382–90. http://dx.doi.org/10.1109/tsg.2011.2123925.

Full text
Abstract:
State estimation is a key element in today's power systems for reliable system operation and control. State estimation collects information from a large number of meter measurements and analyzes it in a centralized manner at the control center. Existing state estimation approaches were traditionally assumed to be able to tolerate and detect random bad measurements. They were, however, recently shown to be vulnerable to intentional false data injection attacks. This paper fully develops the concept of load redistribution (LR) attacks, a special type of false data injection attacks, and analyzes their damage to power system operation in different time steps with different attacking resource limitations. Based on damaging effect analysis, we differentiate two attacking goals from the adversary's perspective, i.e., immediate attacking goal and delayed attacking goal. For the immediate attacking goal, this paper identifies the most damaging LR attack through a max-min attacker-defender model. Then, the criterion of determining effective protection strategies is explained. The effectiveness of the proposed model is tested on a 14-bus system. To the author's best knowledge, this is the first work of its kind, which quantitatively analyzes the damage of the false data injection attacks to power system operation and security. Our analysis hence provides an in-depth insight on effective attack prevention with limited protection resource budget.
APA, Harvard, Vancouver, ISO, and other styles
10

JeongChoon Ryoo, Dong-Guk Han, Sung-Kyoung Kim, and Sangjin Lee. "Performance Enhancement of Differential Power Analysis Attacks With Signal Companding Methods." IEEE Signal Processing Letters 15 (2008): 625–28. http://dx.doi.org/10.1109/lsp.2008.2002930.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Lo, Owen, William J. Buchanan, and Douglas Carson. "Power analysis attacks on the AES-128 S-box using differential power analysis (DPA) and correlation power analysis (CPA)." Journal of Cyber Security Technology 1, no. 2 (September 19, 2016): 88–107. http://dx.doi.org/10.1080/23742917.2016.1231523.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Sun, Song, Zijun Yan, and Joseph Zambreno. "Demonstrable differential power analysis attacks on real-world FPGA-based embedded systems." Integrated Computer-Aided Engineering 16, no. 2 (March 20, 2009): 119–30. http://dx.doi.org/10.3233/ica-2009-0309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Mangard, S., E. Oswald, and F. X. Standaert. "One for all – all for one: unifying standard differential power analysis attacks." IET Information Security 5, no. 2 (2011): 100. http://dx.doi.org/10.1049/iet-ifs.2010.0096.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Ben Dodo, Samir, Rajendra Bishnoi, and Mehdi B. Tahoori. "Secure STT-MRAM Bit-Cell Design Resilient to Differential Power Analysis Attacks." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 28, no. 1 (January 2020): 263–72. http://dx.doi.org/10.1109/tvlsi.2019.2940449.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Jayasinghe, Darshana, Aleksandar Ignjatovic, Roshan Ragel, Jude Angelo Ambrose, and Sri Parameswaran. "QuadSeal: Quadruple Balancing to Mitigate Power Analysis Attacks with Variability Effects and Electromagnetic Fault Injection Attacks." ACM Transactions on Design Automation of Electronic Systems 26, no. 5 (June 5, 2021): 1–36. http://dx.doi.org/10.1145/3443706.

Full text
Abstract:
Side channel analysis attacks employ the emanated side channel information to deduce the secret keys from cryptographic implementations by analyzing the power traces during execution or scrutinizing faulty outputs. To be effective, a countermeasure must remove or conceal as many as possible side channels. However, many of the countermeasures against side channel attacks are applied independently. In this article, the authors present a novel countermeasure (referred to as QuadSeal ) against Power Analysis Attacks and Electromagentic Fault Injection Attacks (FIAs), which is an extension of the work proposed in Reference [27]. The proposed solution relies on algorithmically balancing both Hamming distances and Hamming weights (where the bit transitions on the registers and gates are balanced, and the total number of 1s and 0s are balanced) by the use of four identical circuits with differing inputs and modified SubByte tables. By randomly rotating the four encryptions, the system is protected against variations, path imbalances, and aging effects. After generating the ciphertext, the output of each circuit is compared against each other to detect any fault injections or to correct the faulty ciphertext to gain reliability. The proposed countermeasure allows components to be switched off to save power or to run four executions in parallel for high performance when resistance against power analysis attacks is not of high priority, which is not available with the existing countermeasures (except software based where source code can be changed). The proposed countermeasure is implemented for Advanced Encryption Standard (AES) and tested against Correlation Power Analysis and Mutual Information Attacks attacks (for up to a million traces), and none of the secret keys was found even after one million power traces (the unprotected AES circuit is vulnerable for power analysis attacks within 5,000 power traces). A detection circuit (referred to as C-FIA circuit) is operated using the algorithmic redundancy presented in four circuits of QuadSeal to mitigate Electromagnetic Fault Injection Attacks. Using Synopsys PrimeTime, we measured the power dissipation of QuadSeal registers and XOR gates to test the effectiveness of Quadruple balancing methodology. We tested the QuadSeal countermeasure with C-FIA circuit against Differential Fault Analysis Attacks up to one million traces; no bytes of the secret key were found. This is the smallest known circuit that is capable of withstanding power-based side channel attacks when electromagnetic injection attack resistance, process variations, path imbalances, and aging effects are considered.
APA, Harvard, Vancouver, ISO, and other styles
16

Kaedi, S., M. Doostari, and M. B. Ghaznavi-Ghoushchi. "NEMR: A Nonequidistant DPA Attack-Proof of Modular Reduction in a CRT Implementation of RSA." Journal of Circuits, Systems and Computers 27, no. 12 (June 22, 2018): 1850191. http://dx.doi.org/10.1142/s0218126618501918.

Full text
Abstract:
One of the most common algorithms in a digital signature is the RSA-CRT. Several side channel attacks have been presented on the RSA-CRT’s embedded design. Such attacks are divided into two categories: attack in the modular reduction step and attack in the recombination step. The former are plaintext attacks and based on the modular reduction on equidistant data attack, which is introduced in [B. den Boer, et al., “A DPA attack against the modular reduction within a CRT implementation of RSA,” in CHES 2002]. In these attacks, instead of using random plaintext, an equidistant series of input data is used. In a chosen and equidistant plaintext attack, the attacker needs a higher level of accessibility, and it is more difficult than a nonchosen plaintext attack. In this paper, we present a nonequidistant plaintext (but chosen plaintext) differential power analysis attack on the modular reduction in RSA-CRT, named NEMR (nonequidistant plaintext on modular reduction). We also present a new countermeasure on NEMR attack, which is resistant against equidistant and nonequidistant data attack on reduction step in RSA-CRT. In order to prove the idea, the NEMR attack is applied on the RSA-CRT 2048-bit implementation on SAKURA-G board, and the result is evaluated. Then, the presented countermeasure on NEMR attack is tested, and practical results demonstrate the validity of the proposed approach.
APA, Harvard, Vancouver, ISO, and other styles
17

Zarrinchian, Ghobad, and Morteza Saheb Zamani. "Combinational Counters: A Low Overhead Approach to Address DPA Attacks." Journal of Circuits, Systems and Computers 29, no. 06 (August 23, 2019): 2050097. http://dx.doi.org/10.1142/s0218126620500978.

Full text
Abstract:
Differential Power Analysis (DPA) attacks are known as viable and practical techniques to break the security of cryptographic algorithms. In this type of attack, an adversary extracts the encryption key based on the correlation of consumed power of the hardware running encryption algorithms to the processed data. To address DPA attacks in the hardware layer, various techniques have been proposed thus far. However, current techniques generally impose high performance overhead. Especially, the power overhead is a serious issue which may limit the applicability of current techniques in power-constrained applications. In this paper, combinational counters are explored as a way to address the DPA attacks. By randomizing the consumed power in each clock cycle of the circuit operation, these counters can enhance the resistance of the cryptographic cores against DPA attacks with low power overhead as well as zero timing overhead. Experimental results for an AES S-Box module in 45[Formula: see text]nm technology reveal that the proposed technique is capable of achieving higher level of security in comparison to two other approaches while preserving the power and performance overhead at a same or lower level.
APA, Harvard, Vancouver, ISO, and other styles
18

XU, Kaiyong, Ming FANG, Tianchi YANG, Fanwei MENG, and Huixin HUANG. "Value-at-risk quantitative method about password chip under differential power analysis attacks." Journal of Computer Applications 33, no. 6 (October 29, 2013): 1642–45. http://dx.doi.org/10.3724/sp.j.1087.2013.01642.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Mahmoud, Hanan, Khaled Alghathbar, and Alaaeldin Hafez. "A Novel Stegnosystem Design for Defying Differential Power Analysis Attacks on Smart Cards." Journal of Applied Sciences 11, no. 6 (March 1, 2011): 1049–53. http://dx.doi.org/10.3923/jas.2011.1049.1053.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Alioto, M., M. Poli, and S. Rocchi. "Differential Power Analysis Attacks to Precharged Buses: A General Analysis for Symmetric-Key Cryptographic Algorithms." IEEE Transactions on Dependable and Secure Computing 7, no. 3 (July 2010): 226–39. http://dx.doi.org/10.1109/tdsc.2009.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Lima, Vitor Gonçalves, Guilherme Paim, Rodrigo Wuerdig, Leandro Mateus Giacomini Rocha, Leomar Da Rosa Júnior, Felipe Marques, Vinicius Valduga, Eduardo Costa, Rafael Soares, and Sergio Bampi. "Enhancing Side Channel Attack-Resistance of the STTL Combining Multi-Vt Transistors with Capacitance and Current Paths Counterbalancing." Journal of Integrated Circuits and Systems 15, no. 1 (May 26, 2020): 1–11. http://dx.doi.org/10.29292/jics.v15i1.100.

Full text
Abstract:
Differential power analysis (DPA) exploits the difference between the instantaneous power of the circuit arches transitions to stole the state as information aiming to unveil the cryptographic key. Secure triple track logic (STTL) is a circuit-level countermeasure to DPA attacks based on dual-rail precharge logic (DPL). STTL is robust to attacks due to the delay in an insensitive feature that mitigates the logic glitches generated by the different path delays that lead to the logic gate inputs until they stabilize. The main STTL drawback, however, is the asymmetry of the transistor topology. Asymmetry causes unbalanced internal capacitances and different internal paths for the current flow, and DPA exploits it as a source of information leakage. Our work proposes three circuit topologies, combining multi-Vt transistors with a circuit counterbalancing strategy, aiming to improve the STTL DPA attack-resistance. Data encryption standard substitution-box circuit, designed in a TSMC 40 nm CMOS process, is our application case study to evaluate the DPA attack-resistance. Results gathered at the application-level show that our proposals outperform DPA attack-resistance of the prior work.
APA, Harvard, Vancouver, ISO, and other styles
22

Randolph, Mark, and William Diehl. "Power Side-Channel Attack Analysis: A Review of 20 Years of Study for the Layman." Cryptography 4, no. 2 (May 19, 2020): 15. http://dx.doi.org/10.3390/cryptography4020015.

Full text
Abstract:
Physical cryptographic implementations are vulnerable to so-called side-channel attacks, in which sensitive information can be recovered by analyzing physical phenomena of a device during operation. In this survey, we trace the development of power side-channel analysis of cryptographic implementations over the last twenty years. We provide a foundation by exploring, in depth, several concepts, such as Simple Power Analysis (SPA), Differential Power Analysis (DPA), Template Attacks (TA), Correlation Power Analysis (CPA), Mutual Information Analysis (MIA), and Test Vector Leakage Assessment (TVLA), as well as the theories that underpin them. Our introduction, review, presentation, and survey of topics are provided for the “non expert”, and are ideal for new researchers entering this field. We conclude the work with a brief introduction to the use of test statistics (specifically Welch’s t-test and Pearson’s chi-squared test) as a measure of confidence that a device is leaking secrets through a side-channel and issue a challenge for further exploration.
APA, Harvard, Vancouver, ISO, and other styles
23

Bhat, Showkat Ahmad, and Amandeep Singh. "A Novel Image Encryption Algorithm Using Multiple Encryption Techniques for Mobile Devices." International Journal of Sensors, Wireless Communications and Control 10, no. 2 (September 15, 2020): 123–42. http://dx.doi.org/10.2174/2210327909666190408094102.

Full text
Abstract:
Background & Objective: Digital multimedia exchange between different mobile communication devices has increased rapidly with the invention of the high-speed data services like LTE-A, LTE, and WiMAX. However, there are always certain security risks associated with the use of wireless communication technologies. Methods: To protect the digital images against cryptographic attacks different image encryption algorithms are being employed in the wireless communication networks. These algorithms use comparatively less key spaces and accordingly offer inadequate security. The proposed algorithm described in this paper based on Rubik’s cube principle because of its high confusion and diffusion properties, Arnold function having effective scrambling power, blocking cipher with block encryption and permutation powers. The main strength of the proposed algorithm lies in the large key spaces and the combination of different high power encryption techniques at each stage of algorithm. The different operations employed on the image are with four security keys of different key spaces at multiple stages of the algorithm. Results & Conclusion: Finally, the effectiveness and the security analysis results shows that the proposed image encryption algorithm attains high encryption and security capabilities along with high resistance against cryptanalytic attacks, differential attacks and statistical attacks.
APA, Harvard, Vancouver, ISO, and other styles
24

Bow, Ivan, Nahome Bete, Fareena Saqib, Wenjie Che, Chintan Patel, Ryan Robucci, Calvin Chan, and Jim Plusquellic. "Side-Channel Power Resistance for Encryption Algorithms Using Implementation Diversity." Cryptography 4, no. 2 (April 10, 2020): 13. http://dx.doi.org/10.3390/cryptography4020013.

Full text
Abstract:
This paper investigates countermeasures to side-channel attacks. A dynamic partial reconfiguration (DPR) method is proposed for field programmable gate arrays (FPGAs)s to make techniques such as differential power analysis (DPA) and correlation power analysis (CPA) difficult and ineffective. We call the technique side-channel power resistance for encryption algorithms using DPR, or SPREAD. SPREAD is designed to reduce cryptographic key related signal correlations in power supply transients by changing components of the hardware implementation on-the-fly using DPR. Replicated primitives within the advanced encryption standard (AES) algorithm, in particular, the substitution-box (SBOX)s, are synthesized to multiple and distinct gate-level implementations. The different implementations change the delay characteristics of the SBOXs, reducing correlations in the power traces, which, in turn, increases the difficulty of side-channel attacks. The effectiveness of the proposed countermeasures depends greatly on this principle; therefore, the focus of this paper is on the evaluation of implementation diversity techniques.
APA, Harvard, Vancouver, ISO, and other styles
25

Rajaram, M., and J. Vijaya. "A Defense Mechanism for Differential Power Analysis Attack in AES." Journal of Computer Science 11, no. 2 (February 1, 2015): 291–96. http://dx.doi.org/10.3844/jcssp.2015.291.296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Cai, Xiaomin, Renfa Li, Shijie Kuang, and Jinhui Tan. "An Energy Trace Compression Method for Differential Power Analysis Attack." IEEE Access 8 (2020): 89084–92. http://dx.doi.org/10.1109/access.2020.2993701.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Diehl, William, Abubakr Abdulgadir, Farnoud Farahmand, Jens-Peter Kaps, and Kris Gaj. "Comparison of Cost of Protection against Differential Power Analysis of Selected Authenticated Ciphers." Cryptography 2, no. 3 (September 19, 2018): 26. http://dx.doi.org/10.3390/cryptography2030026.

Full text
Abstract:
Authenticated ciphers, which combine the cryptographic services of confidentiality, integrity, and authentication into one algorithmic construct, can potentially provide improved security and efficiencies in the processing of sensitive data. However, they are vulnerable to side-channel attacks such as differential power analysis (DPA). Although the Test Vector Leakage Assessment (TVLA) methodology has been used to confirm improved resistance of block ciphers to DPA after application of countermeasures, extension of TVLA to authenticated ciphers is non-trivial, since authenticated ciphers have expanded input and output requirements, complex interfaces, and long test vectors which include protocol necessary to describe authenticated cipher operations. In this research, we upgrade the FOBOS test architecture with capability to perform TVLA on authenticated ciphers. We show that FPGA implementations of the CAESAR Round 3 candidates ACORN, Ascon, CLOC (with AES and TWINE primitives), SILC (with AES, PRESENT, and LED primitives), JAMBU (with AES and SIMON primitives), and Ketje Jr.; as well as AES-GCM, are vulnerable to 1st order DPA. We then use threshold implementations to protect the above cipher implementations against 1st order DPA, and verify the effectiveness of countermeasures using the TVLA methodology. Finally, we compare the unprotected and protected cipher implementations in terms of area, performance (maximum frequency and throughput), throughput-to-area (TP/A) ratio, power, and energy per bit (E/bit). Our results show that ACORN consumes the lowest number of resources, has the highest TP/A ratio, and is the most energy-efficient of all DPA-resistant implementations. However, Ketje Jr. has the highest throughput.
APA, Harvard, Vancouver, ISO, and other styles
28

Young, Rachel, Stephanie Miles, and Saleem Alhabash. "Attacks by Anons: A Content Analysis of Aggressive Posts, Victim Responses, and Bystander Interventions on a Social Media Site." Social Media + Society 4, no. 1 (January 2018): 205630511876244. http://dx.doi.org/10.1177/2056305118762444.

Full text
Abstract:
Cyberbullying is an area of great anxiety related to adolescents’ use of social media. Although the affordances of social media sites often allow aggressive online content to be stored and searched, the actual content of aggressive posts has not been explored in great detail. The purpose of this content analysis was to examine discursive strategies used in aggressive posts, responses, and bystander comments on a social media site that is both popular among young adolescents and a known online site of cyberbullying behavior. A total of 993 question–answer dyads were analyzed. In this sample, aggressors are almost exclusively anonymous. Posters of aggressive content demean profile owners on the basis of social status, romantic success, emotional instability, perceived physical attractiveness, and age. Most profile owners attracted a comment from at least one supportive bystander. In general, bystander comments either attacked aggressive posters for their cruelty or their cowardice at being anonymous or supported profile owners by affirming their physical attractiveness or social competence. A power differential between aggressor and victim is a key feature that distinguishes bullying from other social conflicts among adolescents. Results show that, in the absence of physical power, online aggressors use discursive strategies to affirm their dominance over their victims. In turn, victims of online aggression, as well as supportive bystanders, use a variety of methods to attempt to resolve the power differential. Our findings have implications for development of digital citizenship and anti-cyberbullying initiatives that promote effective bystander behavior online.
APA, Harvard, Vancouver, ISO, and other styles
29

Mohammad Kootiani, A. Zadali, and P. Abedi. "Investigation Role of Sbox to Leakage DPA Information for TDES in FPGA Targets." Applied Mechanics and Materials 256-259 (December 2012): 2820–25. http://dx.doi.org/10.4028/www.scientific.net/amm.256-259.2820.

Full text
Abstract:
Differential power analysis (DPA) attack is an important threat that researchers spend great effort to make crypto algorithms resistant against DPA attacks. In order to determine whether the hardware has DPA leakage before manufacturing, an accurate power model in digital simulation has been generated. FPGAs Arrays are attractive options for hardware implementation of encryption algorithms. In this paper, we show generated power model by using integer numbers whole DES’s rounds vs. S-Box alone, and this method gives more realistic results to determine the effectiveness of the improvements protect whole DES rather than in which only informer elements in the DES round. In particular this allows the user to isolate some parts of its implementation in order to analyze information leakages directly linked to them. We review s-box because it’s get 2kbit or 20% CLB slice from FPGA to implement DES or TDES. This paper try to identify role of Sbox in DPA.
APA, Harvard, Vancouver, ISO, and other styles
30

Li, Jie, Wei Wei Shan, and Chao Xuan Tian. "Hamming Distance Model Based Power Analysis for Cryptographic Algorithms." Applied Mechanics and Materials 121-126 (October 2011): 867–71. http://dx.doi.org/10.4028/www.scientific.net/amm.121-126.867.

Full text
Abstract:
In order to evaluate the security of Application Specific Integrated Circuit (ASIC) implemented cryptographic algorithms at an early design stage, a Hamming distance model based power analysis is proposed. The Data Encryption Standard (DES) algorithm is taken as an example to illustrate the threats of differential power analysis (DPA) attack against the security of ASIC chip. A DPA attack against the ASIC implementation of a DES algorithm is realized based on hamming distance power model (HD model), and it realized the attack by successfully guessing the right 48-bit subkey. This result indicates that the power analysis attack based on the HD model is simple, rapid and effective for the design and evaluation of security chips.
APA, Harvard, Vancouver, ISO, and other styles
31

Zhou, Fang, Benjun Zhang, Ning Wu, and Xiangli Bu. "The Design of Compact SM4 Encryption and Decryption Circuits That Are Resistant to Bypass Attack." Electronics 9, no. 7 (July 6, 2020): 1102. http://dx.doi.org/10.3390/electronics9071102.

Full text
Abstract:
In order to achieve the purpose of defending against side channel attacks, a compact SM4 circuit was designed based on the mask and random delay technique, and the linear transformation module was designed with random insertion of the pseudo operation method. By analyzing the glitch data generated by the S-box of SM4 with different inputs, the security against glitch attacks was confirmed. Then, the DPA (Differential Power Analysis) was performed on the designed circuit. The key could not be successfully obtained even in the case of 100,000 power curves, so that the safety of SM4 against DPA is verified. Finally, using Synopsys DC (Design Compiler, Mountain View, CA94043DC, USA) to synthesize the designed circuit, the results show that the area of the designed circuit in the SMIC 0.18 process is 82,734 μm2, which is 48% smaller than results reported in other papers.
APA, Harvard, Vancouver, ISO, and other styles
32

Zhao, Jia. "RVLSI Implementation of an AES Algorithm Resistant to Differential Power Analysis Attack." Journal of Computer Research and Development 44, no. 3 (2007): 378. http://dx.doi.org/10.1360/crad20070302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Ha, Jaecheol. "Vulnerability of Carry Random Scalar Recoding Method against Differential Power Analysis Attack." Journal of the Korea Institute of Information Security and Cryptology 26, no. 5 (October 31, 2016): 1099–103. http://dx.doi.org/10.13089/jkiisc.2016.26.5.1099.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

de Coo, Ilse F., Juana CA Marin, Stephen D. Silberstein, Deborah I. Friedman, Charly Gaul, Candace K. McClure, Alok Tyagi, et al. "Differential efficacy of non-invasive vagus nerve stimulation for the acute treatment of episodic and chronic cluster headache: A meta-analysis." Cephalalgia 39, no. 8 (June 10, 2019): 967–77. http://dx.doi.org/10.1177/0333102419856607.

Full text
Abstract:
Background Two randomized, double-blind, sham-controlled trials (ACT1, ACT2) evaluated non-invasive vagus nerve stimulation (nVNS) as acute treatment for cluster headache. We analyzed pooled ACT1/ACT2 data to increase statistical power and gain insight into the differential efficacy of nVNS in episodic and chronic cluster headache. Methods Data extracted from ACT1 and ACT2 were pooled using a fixed-effects model. Main outcome measures were the primary endpoints of each study. This was the proportion of participants whose first treated attack improved from moderate (2), severe (3), or very severe (4) pain intensity to mild (1) or nil (0) for ACT1 and the proportion of treated attacks whose pain intensity improved from 2–4 to 0 for ACT2. Results The pooled population included 225 participants (episodic: n = 112; chronic: n = 113) from ACT1 (n = 133) and ACT2 (n = 92) in the nVNS (n = 108) and sham (n = 117) groups. Interaction was shown between treatment group and cluster headache subtype ( p < 0.05). nVNS was superior to sham in episodic but not chronic cluster headache (both endpoints p < 0.01). Only four patients discontinued the studies due to adverse events. Conclusions nVNS is a well-tolerated and effective acute treatment for episodic cluster headache. Trial registration The studies were registered at clinicaltrials.gov (ACT1: NCT01792817; ACT2: NCT01958125).
APA, Harvard, Vancouver, ISO, and other styles
35

Hernández-Díaz, Erick, Héctor Pérez-Meana, Víctor Silva-García, and Rolando Flores-Carapia. "JPEG Images Encryption Scheme Using Elliptic Curves and A New S-Box Generated by Chaos." Electronics 10, no. 4 (February 8, 2021): 413. http://dx.doi.org/10.3390/electronics10040413.

Full text
Abstract:
This paper proposes a new symmetric encryption system based on an elliptical curve and chaos, where the encryption is done in a single block and runs for 14 rounds. Here, the 15 encryption keys have the same size as the image and are generated using a solution point of a strong elliptic curve. Using a string of random numbers obtained with a logistic map, a permutation and its inverse are generated, which improve the encryption level and add diffusion to the cryptosystem. Another important contribution to this research is the generation of a substitution box with a non-linearity of 100, which strengthens the cryptosystem against differential and linear attacks that add confusion to the scheme. Moreover, the cryptographic properties of the proposed S-Box are compared with those of the S-Box of the Advanced Encryption Standard (AES) to ascertain that it is a suitable alternative that it is resistant to differential power analysis (DPA) attacks. To verify the robustness of proposed cryptosystem against cryptanalysis and the quality of the cipher text obtained, this system is subjected to different tests, such as entropy, correlation coefficient, χ2, Changing Pixel Rate (NPCR), and Unified Averaged Changing Intensity (UACI). The results are shown and compared with recently proposed systems.
APA, Harvard, Vancouver, ISO, and other styles
36

Masoumi, Massoud. "Novel Hybrid CMOS/Memristor Implementation of the AES Algorithm Robust Against Differential Power Analysis Attack." IEEE Transactions on Circuits and Systems II: Express Briefs 67, no. 7 (July 2020): 1314–18. http://dx.doi.org/10.1109/tcsii.2019.2932337.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Bansod, Gaurav, Narayan Pisharoty, and Abhijit Patil. "PICO : An Ultra Lightweight and Low Power Encryption Design for Ubiquitous Computing." Defence Science Journal 66, no. 3 (April 25, 2016): 259. http://dx.doi.org/10.14429/dsj.66.9276.

Full text
Abstract:
<div>An ultra-lightweight, a very compact block cipher ‘PICO’ is proposed. PICO is a substitution and permutation based network, which operates on a 64 bit plain text and supports a key length of 128 bits. It has a compact structure and requires 1877 GEs. Its innovative design helps to generate a large number of active S - boxes in fewer rounds which can thwart the linear and differential attacks on the cipher. PICO shows good performance on both the hardware and the software platforms. PICO consumes only 2504 bytes of Flash memory which is less than the ultra-lightweight cipher PRESENT. PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect. PICO has a strong and compact key scheduling which is motivated by the latest cipher SPECK designed by NSA. PICO consumes 28 mW of dynamic power which is less than the PRESENT cipher (38 mW). The security analysis of PICO and its performance as an ultra-lightweight cipher are presented. </div><!--[endif]-->
APA, Harvard, Vancouver, ISO, and other styles
38

Hwang, D. D., K. Tiri, A. Hodjat, B. C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. "AES-Based Security Coprocessor IC in 0.18-<tex>$muhbox m$</tex>CMOS With Resistance to Differential Power Analysis Side-Channel Attacks." IEEE Journal of Solid-State Circuits 41, no. 4 (April 2006): 781–92. http://dx.doi.org/10.1109/jssc.2006.870913.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Li, Huizhong, Yongbin Zhou, Jingdian Ming, Guang Yang, and Chengbin Jin. "The Notion of Transparency Order, Revisited." Computer Journal 63, no. 12 (July 3, 2020): 1915–38. http://dx.doi.org/10.1093/comjnl/bxaa069.

Full text
Abstract:
Abstract We revisit the definition of transparency order (TO) and that of modified transparency order (MTO) as well, which were proposed to measure the resistance of substitution boxes (S-boxes) against differential power analysis (DPA). We spot a definitional flaw in original TO, which is proved to significantly affect the soundness of TO. Regretfully, MTO overlooks this flaw, yet it happens to incur no bad effects on the correctness of MTO, even though the start point of this formulation is highly questionable. It is also this neglect that made MTO consider a variant of multi-bit DPA attack, which was mistakenly thought to appropriately serve as an alternative powerful attack. This implies the soundness of MTO is also more or less arguable. Therefore, we fix this definitional flaw and provide a revised definition named reVisited TO (VTO). For demonstrating validity and soundness of VTO, we present simulated and practical DPA attacks on implementations of $4\times 4$ and $8\times 8$ S-boxes. In addition, we also illustrate the soundness of VTO in masked S-boxes. Furthermore, as a concrete application of VTO, we present the distribution of VTO values of optimal affine equivalence classes of $4\times 4$ S-boxes and give some recommended guidelines on how to select $4\times 4$ S-boxes with higher DPA resistance at the identical level of implementation cost.
APA, Harvard, Vancouver, ISO, and other styles
40

Arani, A. Tabatabaie, Ali Ghorbanpour Arani, and Reza Kolahchi. "Non-Newtonian pulsating blood flow-induced dynamic instability of visco-carotid artery within soft surrounding visco-tissue using differential cubature method." Proceedings of the Institution of Mechanical Engineers, Part C: Journal of Mechanical Engineering Science 229, no. 16 (January 7, 2015): 3002–12. http://dx.doi.org/10.1177/0954406214566038.

Full text
Abstract:
The high blood rate that often occurs in carotid arteries may play a role in artery failure and tortuosity which leads to blackouts, transitory ischemic attacks, and other diseases. However, dynamic analysis of carotid arteries conveying blood is lacking. The objective of this study was to present a biomechanical model for dynamic instability analysis of the embedded carotid arteries conveying pulsating blood flow. In order to present a realistic model, the carotid arteries and tissues are assumed viscoelastic using Kelvin–Voigt model. Carotid arteries are modeled as elastic cylindrical vessels based on Mindlin cylindrical shell theory (MCST). One of the main advantages of this study is considering the pulsating non-Newtonian nature of the blood flow using Carreau, Casson, and power law models. Applying energy method, Hamilton’s principle and differential cubature method (DCM), the dynamic instability region (DIR) of the visco-carotid arteries is obtained. The detailed parametric study is conducted, focusing on the combined effects of the elastic medium and non-Newtonian models on the dynamic instability of the visco-carotid arteries. It can be seen that with increasing the tissue stiffness, the natural frequency of visco-carotid arteries decreases. The current model provides a powerful tool for further experimental investigation about arterial tortuosity.
APA, Harvard, Vancouver, ISO, and other styles
41

Zhang, Shuaiwei, and Weidong Zhong. "A New Type of Countermeasure against DPA in Multi-Sbox of Block Cipher." Wireless Communications and Mobile Computing 2018 (June 28, 2018): 1–11. http://dx.doi.org/10.1155/2018/5945312.

Full text
Abstract:
The Internet of Things (IoT) provides the network for physical devices, like home appliances, embedded with electronics, sensors, and software, to share and exchange data. With its fast development, security of IoT has become a crucial problem. Among the methods of attack, side-channel attack has proven to be an effective tool to compromise the security of different devices with improving techniques of data processing, like DPA and CPA. Meanwhile, many countermeasures have risen accordingly as well, such as masking and noise addition. However, their common deficiency was that every single countermeasure might not be able to protect the key information completely after statistical analysis. Sensitive information will be disclosed during differential power analysis of Sbox, since it is the only nonlinear component in block cipher. Thus, how to protect Sbox effectively was the highlight of researches. Based on Sbox-reuse concept proposed by Bilgin, this paper put forward a new type of a countermeasure scheme against DPA in multi-Sbox of block cipher. We first converted the multi-Sbox into 4 × 4 permutations and then reused permutation with the algebraic degree of more than one so as to turn it into a special reusable Sbox and then numbered 4 × 4 permutation input. Finally, we made these inputs of permutations completely random by masking. Since it was necessary to make the collected power consumption curve subject to alignment process in DPA by chosen-plaintext attack, this scheme combined the concept from DPA countermeasures of masking and noise addition. After the experiment with the proposed implementation, successful prevention of the attacker from accurately aligning the power consumption curve of the target Sbox has been proven, and the level of security has been improved by adding more random noise to protect key information and decrease the accuracy of statistical analysis.
APA, Harvard, Vancouver, ISO, and other styles
42

Saber, Mohamed, and Esam Hagras. "Parallel multi-layer selector S-Box based on lorenz chaotic system with FPGA implementation." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 2 (August 1, 2020): 784. http://dx.doi.org/10.11591/ijeecs.v19.i2.pp784-792.

Full text
Abstract:
<p><span>The substitution box (S-Box) is the main block in the encryption system, which replaces the non-encrypted data by dynamic secure and hidden data. S-Box can be designed based on complex nonlinear chaotic systems that presented in recent papers as a chaotic S-Box. The hardware implementation of these chaotic systems suffers from long processing time (low speed), and high-power consumption since it requires a large number of non-linear computational models. In this paper, we present a high-speed FPGA implementation of Parallel Multi-Layer Selector Substitution Boxes based on the Lorenz Chaotic System (PMLS S-Box). The proposed PMLS chaotic S-Box is modeled using Xilinx System Generator (XSG) in 32 bits fixed-point format, and the architecture implemented into Xilinx Spartan-6 X6SLX45 board. The maximum frequency of the proposed PMLS chaotic S-Box is 381.764 MHz, with dissipates of 77 mwatt. Compared to other S-Box chaotic systems, the proposed one achieves a higher frequency and lower power consumption. In addition, the proposed PMLS chaotic S-Box is analyzed based on S-Box standard tests such as; Bijectivity property, nonlinearity, strict avalanche criterion, differential probability, and bits independent criterion. The five different standard results for the proposed S-Box indicate that PMLSC can effectively resist crypto-analysis attacks, and is suitable for secure communications.</span></p>
APA, Harvard, Vancouver, ISO, and other styles
43

Zhang, Yuanyuan, Ning Wu, Fang Zhou, Jinbao Zhang, and Muhammad Yahya. "A Countermeasure against DPA on SIMON with an Area-Efficient Structure." Electronics 8, no. 2 (February 20, 2019): 240. http://dx.doi.org/10.3390/electronics8020240.

Full text
Abstract:
Differential power analysis (DPA) is an effective side channel attack method, which poses a critical threat to cryptographic algorithms, especially lightweight ciphers such as SIMON. In this paper, we propose an area-efficient countermeasure against DPA on SIMON based on the power randomization. Firstly, we review and analyze the architecture of SIMON algorithm. Secondly, we prove the threat of DPA attack to SIMON by launching actual DPA attack on SIMON 32/64 circuit. Thirdly, a low-cost power randomization scheme is proposed by combining fault injection with double rate technology, and the corresponding circuit design is implemented. To the best of our knowledge, this is the first scheme that applies the combination of fault injection and double rate technology to the DPA-resistance. Finally, the t-test is used to evaluate the security mechanism of the proposed designs with leakage quantification. Our experimental results show that the proposed design implements DPA-resistance of SIMON algorithm at certain overhead the cost of 47.7% LUTs utilization and 39.6% registers consumption. As compared to threshold implementation and bool mask, the proposed scheme has greater advantages in resource consumption.
APA, Harvard, Vancouver, ISO, and other styles
44

Matalytski, Mikhail. "ANALYSIS OF THE NETWORK WITH MULTIPLE CLASSES OF POSITIVE AND NEGATIVE CUSTOMERS AT A TRANSIENT REGIME." Probability in the Engineering and Informational Sciences 33, no. 2 (April 10, 2018): 172–85. http://dx.doi.org/10.1017/s0269964818000086.

Full text
Abstract:
This paper is devoted to the investigation of the G-network with multiple classes of positive and negative customers. The purpose of the investigation is to analyze such a network at a transient regime, to find the state probabilities of the network that depend on time. In the first part, a description of the functioning of G-networks with positive and negative customers is provided, when a negative customer when arriving to the system destroys a positive customer of its class. Streams of positive and negative customers arriving at each of the network systems are independent. Services of positive customers of all types occur in accordance with a random selection of them for service. For nonstationary probabilities of network states, a system of Kolmogorov's difference-differential equations (DDE) has been derived. A method for their finding is proposed. It is based on the use of a modified method of successive approximations, combined with the method of series. It is proved that successive approximations converge with time to a stationary probability distribution, the form of which is indicated in this paper, and the sequence of approximations converges to the unique solution of the DDE system. Any successive approximation is representable in the form of a convergent power series with an infinite radius of convergence, the coefficients of which satisfy recurrence relations, which is convenient for computer calculations. A model example illustrating the determination of the time-dependent probabilities of network states using this technique has been calculated. The obtained results can be applied in modeling the behavior of computer viruses and attacks in information and telecommunication systems and networks, for example, as a model of the impact of some file viruses on server resources. variable.
APA, Harvard, Vancouver, ISO, and other styles
45

Barabash, O., and Y. Halakhov. "RESEARCH OF THE FUNCTION OF INTENSITY OF CYBER ATTACKS USING THE DEGREE OF P-TRANSFORMATION OF ANALYTICAL FUNCTION." Collection of scientific works of the Military Institute of Kyiv National Taras Shevchenko University, no. 66 (2019): 54–65. http://dx.doi.org/10.17721/2519-481x/2020/66-06.

Full text
Abstract:
Strengthening cybersecurity requires identifying the subjects of the threat, their goals, intentions of attacks on the infrastructure and weaknesses of the information security of the enterprise. To achieve these goals, enterprises need new information security solutions that extend to areas that are protected by traditional security. The levels of evolution and adaptability of viruses, as well as cybersecurity protection policies, respectively, are presented. It is shown that errors in predicting the functions of the intensity of cyberattacks at an enterprise are partially due to the selection of a model in the study of indicators of cyberattacks. Known methodologies for analyzing the intensity of cyberattacks at an enterprise are presented. It is proved that the problems of studying the intensity of cyberattacks and their predictions have been little studied in the scientific literature, which is associated with the unpredictability of cyberattacks and the absence in many cases of real data, as well as available methods for predicting them. Mathematical modeling of time series of the intensity of cyberattacks per enterprise is presented to provide comprehensive solutions and predictions of strengthening the enterprise's resistance against current targeted cyber threats. We consider a first-order nonlinear differential equation, the Bernoulli equation, which describes the process of the time series of the intensity of cyberattacks. The analysis of the intensity function of cyberattacks is carried out analytically due to the power-law p-transformation by the analytical function. Statistical data on the number of cyberattacks at the enterprise are considered, provided that a scheduled audit is carried out once a quarter. The types of cyberattacks to defeat network infrastructure, proprietary applications, the level of patches and server configurations, standard software, and their number at the enterprise for certain time periods are presented. A geometric visualization of the change in the steepness of the logistic curve of the intensity of cyberattacks is presented at various parameter values with a uniform step for the period between scheduled audits when applying p-conversion.
APA, Harvard, Vancouver, ISO, and other styles
46

Tang, Ming, ZhenLong Qiu, Si Gao, Mu Yi, ShuBo Liu, HuanGuo Zhang, and YingZhen Jin. "Polar differential power attacks and evaluation." Science China Information Sciences 55, no. 7 (April 20, 2012): 1588–604. http://dx.doi.org/10.1007/s11432-012-4588-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Ukrainczyk, Neven, Murugan Muthu, Oliver Vogt, and Eddie Koenders. "Geopolymer, Calcium Aluminate, and Portland Cement-Based Mortars: Comparing Degradation Using Acetic Acid." Materials 12, no. 19 (September 24, 2019): 3115. http://dx.doi.org/10.3390/ma12193115.

Full text
Abstract:
In this paper, we comparitvley studied acetic acid attacks on geopolymer (GP-M), calcium aluminate (CAC-M), and Portland cement (PC-M)-based mortars. Consequent formations of deteriorated or transition layers surrounding the unaltered core material was classified in these three mortars, according to different degradation levels depending on what binder type was involved. Apart from mass loss, hardness, and deterioration depth, their microstructural alterations were analyzed using test methods such as scanning electron microscopy with energy dispersive spectroscopy (SEM-EDS), mercury intrusion porosimetry (MIP), powder X-ray diffraction (XRD), and thermogravimetric analysis-differential scanning calorimeter (TGA-DSC), which showed the different mechanisms for each binder type. Elemental maps revealed the decalcification (PC-M and CAC-M) and depolymerization (GP-M) that occurred across the mortar sections. The mass loss, hardness, and porosity were the least affected for GP-M, followed by CAC-M. These results points out that geopolymer-based mortars have improved acid resistance, which can be used as a potential alternative to conventional cement concretes that have been exposed to agro-industrial environments.
APA, Harvard, Vancouver, ISO, and other styles
48

Popp, Thomas, Stefan Mangard, and Elisabeth Oswald. "Power Analysis Attacks and Countermeasures." IEEE Design & Test of Computers 24, no. 6 (November 2007): 535–43. http://dx.doi.org/10.1109/mdt.2007.200.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Popp, Thomas, Stefan Mangard, and Elisabeth Oswald. "Power analysis attacks and countermeasures." IEEE Design & Test of Computers 24, no. 99 (2007): x6. http://dx.doi.org/10.1109/mdt.2007.4343583.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Matalytski, Mikhail, and Dmitry Kopats. "FINDING EXPECTED REVENUES IN G-NETWORK WITH SIGNALS AND CUSTOMERS BATCH REMOVAL." Probability in the Engineering and Informational Sciences 31, no. 4 (September 25, 2017): 561–75. http://dx.doi.org/10.1017/s0269964817000274.

Full text
Abstract:
The paper provides an analysis of G-network with positive customers and signals when signals arriving to the system move customer to another system or destroy in it a group of customers, reducing their number to a random value that is given by a probability distribution. The signal arriving to the system, in which there are no positive customers, does not exert any influence on the queueing network and immediately disappears from it. Streams of positive customers and signals arriving to each of the network systems are independent. Customer in the transition from one system to another brings the latest some revenue, and the revenue of the first system is reduced by this amount. A method of finding the expected revenues of the systems of such a network has been proposed. The case when the revenues from transitions between network states are deterministic functions depending on its states has been considered. A description of the network is given, all possible transitions between network states, transition probabilities, and revenues from state transitions are indicated. A system of difference-differential equations for the expected revenues of network systems has been obtained. To solve it, we propose a method of successive approximations, combined with the method of series. It is proved that successive approximations converge to the stationary solution of such a system of equations, and the sequence of approximations converges to a unique solution of the system. Each approximation can be represented as a convergent power series with an infinite radius of convergence, the coefficients of which are related by recurrence relations. Therefore, it is convenient to use them for calculations on a PC. The obtained results can be applied in forecasting losses in information and telecommunication systems and networks from the penetration of computer viruses into it and conducting computer attacks.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography