Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








19,326 Hits in 3.5 sec

Automatic Application of Power Analysis Countermeasures

Ali Galip Bayrak, Francesco Regazzoni, David Novo, Philip Brisk, Francois-Xavier Standaert, Paolo Ienne
2015 IEEE transactions on computers  
We introduce a compiler that automatically inserts software countermeasures to protect cryptographic algorithms against power-based side-channel attacks.  ...  This information is obtained either by dynamic analysis, evaluating an information theoretic metric over the power traces acquired during the execution of the input program, or by static analysis.  ...  [4] proposed a framework to automate the application of power analysis countermeasures, which forms the basis of this work. Cleemput et al.  ... 
doi:10.1109/tc.2013.219 fatcat:l2tviwta5ndzhk3oftmkv3jevy

A first step towards automatic application of power analysis countermeasures

Ali Galip Bayrak, Francesco Regazzoni, Philip Brisk, François-Xavier Standaert, Paolo Ienne
2011 Proceedings of the 48th Design Automation Conference on - DAC '11  
We introduce a systematic methodology for automatic application of software countermeasures and demonstrate its effectiveness on an AES software implementation running on an 8-bit AVR microcontroller.  ...  The framework identifies the most vulnerable instructions of the implementation to power analysis attacks, and then transforms the software using a chosen countermeasure to protect the vulnerable instructions  ...  We automatically protect this software implementation using an application of random precharging [19] .  ... 
doi:10.1145/2024724.2024778 dblp:conf/dac/BayrakRBSI11 fatcat:6aragekddrhdbhidhgvzp362ou

A Novel Design Flow for a Security-Driven Synthesis of Side-Channel Hardened Cryptographic Modules

Sorin Huss, Oliver Stein
2017 Journal of Low Power Electronics and Applications  
While the first one describes how the framework automatically detects vulnerabilities against power attacks, the second one explains how a design can be hardened in an automatic way by means of appropriate  ...  In addition to the theoretical introduction of the fundamental concepts, we demonstrate an application to the hardening of a complete hardware implementation of the block cipher PRESENT.  ...  Author Contributions: The authors shared the work related to both the development of the fundamental concept and to the writing of this paper.  ... 
doi:10.3390/jlpea7010004 fatcat:6s7e7kll7falpo4bolpe3dijv4

Compiler-based Techniques to Secure Cryptographic Embedded Software against Side Channel Attacks

Giovanni Agosta, Alessandro Barenghi, Gerardo Pelosi
2019 IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems  
In this work, we will provide a brief systematization of the current existing approaches to analyze the side-channel vulnerability of an implementation, or automatically implement countermeasures, relying  ...  devising a model of the attacked application.  ...  code representations, or relying on the type-system of a domain specific language translator [5] to automatically insert countermeasures against either power or Electro-Magnetic (EM) SCAs.  ... 
doi:10.1109/tcad.2019.2912924 fatcat:xifhtsgjzba3veg7m54zeyatjy

Persistent Fault Analysis of OCB, DEOXYS and COLM

Michael Gruber, Matthias Probst, Michael Tempelmeier
2019 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)  
-early estimation of fault attack robustness -automatic applications of fault countermeasures Instructions for authors Submissions must not substantially duplicate work that any of the authors have published  ...  , e.g., for bootloaders -detection countermeasures, e.g., control flow integrity -HW/SW co-design countermeasures for CPU architectures • Design tools for analysis of fault attacks and countermeasures:  ...  -early estimation of fault attack robustness -automatic applications of fault countermeasures Instructions for authors Submissions must not substantially duplicate work that any of the authors have  ... 
doi:10.1109/fdtc.2019.00011 dblp:conf/fdtc/GruberPT19 fatcat:fasoz5accbc3jgxob4mbfgnzsq

Towards secure cryptographic software implementation against side-channel power analysis attacks

Pei Luo, Liwei Zhang, Yunsi Fei, A. Adam Ding
2015 2015 IEEE 26th International Conference on Application-specific Systems, Architectures and Processors (ASAP)  
against differential power analysis attacks.  ...  We design a tool to automatically detect such independence between statements at the source code level and devise an algorithm for automatic operation shuffling.  ...  Recent works [9] , [10] , [11] , [12] , [13] indicate a nascent trend towards automating the application of countermeasures to increase the security of the systems against power analysis attacks.  ... 
doi:10.1109/asap.2015.7245722 dblp:conf/asap/LuoZFD15 fatcat:p4fxujsoyfbinhmudxdzrrdchu

Power consumption profile analysis for security attack simulation in smart cards at high abstraction level

K. Rothbart, U. Neffe, Ch. Steger, R. Weiss, E. Rieger, A. Muehlberger
2005 Proceedings of the 5th ACM international conference on Embedded software - EMSOFT '05  
Smart cards are embedded systems which are used in an increasing number of secure applications.  ...  Preliminary results show that this analysis at high abstraction level can be used to determine vulnerabilities of the system to security attacks.  ...  Furthermore, the automatic analysis exposes divergences in the power consumption profiles of different implementations.  ... 
doi:10.1145/1086228.1086268 dblp:conf/emsoft/RothbartNSWRM05 fatcat:llvehbvbrzc63ejv2zjjkkwrxa

Usage patterns based security attacks for smart devices

Soumya Kanti Datta, Christian Bonnet, Navid Nikaein
2014 2014 IEEE Fourth International Conference on Consumer Electronics Berlin (ICCE-Berlin)  
The malicious functionalities are well hidden in the application and can be triggered by hidden commands sent as a part of the power saving profiles from the remote server.  ...  The application collects various usage information including running applications, battery level and status, brightness level, status of wireless networks and amount of data transfer.  ...  ACKNOWLEDGMENT The authors would like to thank the consortium of the French research project Smart 4G Tablet Pole SCS.  ... 
doi:10.1109/icce-berlin.2014.7034269 dblp:conf/icce-berlin/DattaBN14 fatcat:kzhiexybyjfyjicdu3xsotnkdu

Automated instantiation of side-channel attacks countermeasures for software cipher implementations

Giovanni Agosta, Alessandro Barenghi, Gerardo Pelosi
2016 Proceedings of the ACM International Conference on Computing Frontiers - CF '16  
Given the large variety of embedded platforms, and the ubiquity of the need for secure cryptographic implementations, a systematic and automated approach to deploy SCA countermeasures at design time is  ...  In this paper, we provide an overview of recent compiler-based techniques to protect software implementations against SCA, making them amenable to automated application in the development of secure-by-design  ...  Complementing the aforementioned solutions, which aim at discovering automatically the extent of the side-channel vulnerability, another line of research explored the automatic application of countermeasures  ... 
doi:10.1145/2903150.2911707 dblp:conf/cd/AgostaBP16 fatcat:3yyn4t7srfhl5a27k7f66oglie

Exploiting the Back-gate Biasing Technique as a Countermeasure against Power Analysis Attacks

Ba-Anh Dao, Trong-Thuc Hoang, Anh-Tien Le, Akira Tsukamoto, Kuniyasu Suzaki, Cong-Kha Pham
2021 IEEE Access  
POWER TRACE ANALYSIS We developed a MATLAB application for the statistical analysis of power traces.  ...  power model for our analysis application [34] .  ...  His main areas of focus include software engineering on a network, operating systems and system security, and he is enthusiastic regarding any kind of technical development.  ... 
doi:10.1109/access.2021.3057369 fatcat:yicfxh2e65aelpnry6s22tymym

EM Attack Is Non-invasive? - Design Methodology and Validity Verification of EM Attack Sensor [chapter]

Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata, Takafumi Aoki
2014 Lecture Notes in Computer Science  
This paper presents a standard-cell-based semi-automatic design methodology of a new conceptual countermeasure against electromagnetic (EM) analysis and fault-injection attacks.  ...  A dual-coil sensor architecture with an LUT-programming-based digital calibration can prevent a variety of microprobe-based EM attacks that cannot be thwarted by conventional countermeasures.  ...  Two of the best known attacks developed thus far are simple power analysis (SPA) and differential power analysis (DPA), both of which were proposed by Kocher et al. [1] [2] .  ... 
doi:10.1007/978-3-662-44709-3_1 fatcat:w5ezlhbltra5bdhj5gtwkdm4cu

Towards a Cyber-Physical Resilience Framework for Smart Grids [chapter]

Ivo Friedberg, Kieran McLaughlin, Paul Smith
2015 Lecture Notes in Computer Science  
Furthermore, to support the automatic control loops that exist in a power grid, similarly automatic security and resilience mechanisms are needed that rely on minimal operator intervention.  ...  As modern power grids move towards becoming a smart grid, there is an increasing reliance on the data that is transmitted and processed by ICT systems.  ...  One challenge will be to identify applicable and effective countermeasures in each domain. Furthermore, applying an automatic countermeasure could result in the non-optimal operation of the grid.  ... 
doi:10.1007/978-3-319-20034-7_15 fatcat:4d4po644gvdanl46isoxwerieq

Road Map to HIPAA Security Rules Compliance: Risk Analysis at Orbit Clinics

Muhanned Z Alaqili Muhanned Z Alaqili
2013 IOSR Journal of Business and Management  
In addition, Methodologies such as quantitative, qualitative and Practical Threat Analysis (PTA) were used to conduct the risk analysis.  ...  Furthermore, the project provided countermeasure to all observed vulnerabilities as well as the most cost effective plan to mitigate the risks.  ...  to staff Provide emergency power source /Power stabilizer Conduct training on the proper and secure use of the system 5 Act of human error or failure Provide awareness training to staff Conduct  ... 
doi:10.9790/487x-1048387 fatcat:n6wrst7jjzf2xbobbumbuc5die

A Survey on Threats and Vulnerabilities in Smart Metering Infrastructures

Florian Skopik, Zhendong Ma, Thomas Bleier, Helmut Grüneis
2012 International Journal of Smart Grid and Clean Energy  
Therefore, this paper deals with a structured analysis of vulnerabilities and threats that have the potential to hinder the functioning and wide adoption of automatic metering in smart grids.  ...  This analysis provides valuable input for further specification and development of critical system components and security and privacy protection mechanisms.  ...  The following Section 3 summarizes vulnerabilities of smart meters and applicable countermeasures to potential attacks.  ... 
doi:10.12720/sgce.1.1.22-28 fatcat:irz3t52ysfb3dcuc3sonzma3xa

Electricity infrastructure enhancement for the security of supply against coordinated malicious attacks

Abouzar Estebsari, Tao Huang, Enrico Pons, Ettore Bompard
2016 2016 IEEE 16th International Conference on Environment and Electrical Engineering (EEEIC)  
to the development of tools and a regulation framework for the security of the European power grid against natural, accidental and malicious attacks.  ...  Different enhancement options can be compared in terms of benefit (reduction in the cost of unserved energy) and of cost (investments needed) to eventually rank them.  ...  CASE STUDY In this section, we introduce an example of application of the described tool for a cost-benefit analysis of infrastructure enhancement for the Austrian transmission system.  ... 
doi:10.1109/eeeic.2016.7555626 fatcat:wmbcnnwxlbcafob57paz4socia
« Previous Showing results 1 — 15 out of 19,326 results