Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








2,971 Hits in 4.4 sec

On reconfigurable fabrics and generic side-channel countermeasures

R. Beat, P. Grabher, D. Page, S. Tillich, M. Wojcik
2012 22nd International Conference on Field Programmable Logic and Applications (FPL)  
flexibility in such devices can offer a range of possibilities for low-overhead, generic countermeasures against physical attack.  ...  We investigate a family of next-generation field programmable devices, specifically those based on the concept of time sharing, within this context: our results support the premise that extra, inherent  ...  Acknowledgements The work described in this paper has been supported in part by EPSRC grant EP/H001689/1.  ... 
doi:10.1109/fpl.2012.6339147 dblp:conf/fpl/BeatGPTW12 fatcat:x225tv3ikjfqrm6hzji2rdeyle

Custom Instruction Support for Modular Defense against Side-channel and Fault Attacks [article]

Pantea Kiaei, Darius Mercadier, Pierre-Évariste Dagand, Karine Heydemann, Patrick Schaumont
2020 IACR Cryptology ePrint Archive  
Based on bitslice programming and recent advances in the literature, SKIVA offers a flexible and modular combination of countermeasures against power-based and timing-based side-channel leakage and fault  ...  Multiple configurations of side-channel protection and fault protection enable the programmer to select the desired number of shares and the desired redundancy level for each slice.  ...  Acknowledgements This project was supported in part by NSF Grant 1617203, NSF Grant 1931639, NIST Grant 70NANB17H280, the Émergence(s) program of the City of Paris and the EDITE doctoral school.  ... 
dblp:journals/iacr/KiaeiMDHS20 fatcat:ju5lmfibhjchjlfu3ydhgowaoq

Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices [chapter]

Marcel Medwed, François-Xavier Standaert, Johann Großschädl, Francesco Regazzoni
2010 Lecture Notes in Computer Science  
We evaluate the resistance of our scheme against fault and side-channel analysis, and introduce a simple architecture for VLSI implementation on RFID tags.  ...  The main obstacles towards secure RFID are the extreme constraints of passive tags in terms of power consumption and silicon area, which makes the integration of countermeasures against physical attacks  ...  François-Xavier Standaert is a Research Associate of the Belgian Fund for Scientific Research (FNRS -F.R.S.).  ... 
doi:10.1007/978-3-642-12678-9_17 fatcat:ch6ds4mhkjevvmip7dqmfghfem

An Evaluation of Hash Functions on a Power Analysis Resistant Processor Architecture [chapter]

Simon Hoerder, Marcin Wójcik, Stefan Tillich, Daniel Page
2011 Lecture Notes in Computer Science  
This paper explores the implementation of said candidates on a variant of the Power-Trust platform; our results highlight a flexible solution to power analysis attacks, implying only a modest performance  ...  A criterion for candidate hash functions in the SHA-3 contest is resistance against side-channel analysis which is a major concern especially for mobile devices.  ...  The user thereof uses the information at its sole risk and liability.  ... 
doi:10.1007/978-3-642-21040-2_11 fatcat:pml2lw633vezzfco7klb4e4d4i

Hardware Support for Security in the Internet of Things: From Lightweight Countermeasures to Accelerated Homomorphic Encryption

Régis Leveugle, Asma Mkhinini, Paolo Maistri
2018 Information  
A very lightweight countermeasure is implemented against Simple Power Analysis (SPA), taking advantage of the general processor usually available in the system.  ...  Security is therefore one of the design constraints but must be achieved without the usual level of resources.  ...  Blot for their experimental contributions on the protected ECC implementation and evaluation. We also thank the reviewers for their helpful comments.  ... 
doi:10.3390/info9050114 fatcat:xaq6kcx7znc55ocb5dsntbdpmi

Programmable RO (PRO): A Multipurpose Countermeasure against Side-channel and Fault Injection Attack [article]

Yuan Yao, Pantea Kiaei, Richa Singh, Shahin Tajik, Patrick Schaumont
2021 arXiv   pre-print
Side-channel and fault injection attacks reveal secret information by monitoring or manipulating the physical effects of computations involving secret variables.  ...  By randomly switching the frequency of a ring oscillator, the resulting power-noise pattern significantly reduces the power-based side-channel leakage of a cipher.  ...  But a multi-purpose design of RO-based on-chip sensors has not been investigated in adding resistance against both side-channel and fault attacks to the circuit.  ... 
arXiv:2106.13784v1 fatcat:55un7lnnd5hdbbc6ewmisau6ia

State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures

Junfeng Fan, Xu Guo, Elke De Mulder, Patrick Schaumont, Bart Preneel, Ingrid Verbauwhede
2010 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)  
Instead of repeating the details of different attacks, we focus on a systematic way of organizing and understanding known attacks and countermeasures.  ...  While the adversary only needs to succeed in one out of many attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously.  ...  In practice, execution of ECSM leaks information of k in many ways. Figure 1 also shows various side-channel attacks on ECSM.  ... 
doi:10.1109/hst.2010.5513110 dblp:conf/host/FanGMSPV10 fatcat:jrx7v3b43rcaxmysjao5c3kdwi

High-Speed Ring Oscillator based Sensors for Remote Side-Channel Attacks on FPGAs

Joseph Gravellier, Jean-Max Dutertre, Yannick Teglia, Philippe Loubet-Moundi
2019 2019 International Conference on ReConFigurable Computing and FPGAs (ReConFig)  
Considering a multi-user FPGA cloud scenario, we evaluate our sensor performances for side-channel purposes by performing CPA attacks against a hardware AES module instantiated within the same FPGA fabric  ...  Recently, a series of papers demonstrated that a malicious user could be able to use its rented logic to perform remote sidechannel and fault attacks on other user assets located inside the fabric or in  ...  In the proposed attack scenario, the FPGA provides enough flexibility and performance to replicate a complete side-channel attack bench.  ... 
doi:10.1109/reconfig48160.2019.8994789 dblp:conf/reconfig/GravellierDTL19 fatcat:n33ahrjiczakhmfiewj5za7xe4

Algebraic Side-Channel Attacks [chapter]

Mathieu Renauld, François-Xavier Standaert
2010 Lecture Notes in Computer Science  
Eventually, we argue that algebraic side-channel attacks can take advantage of any kind of physical leakage, leading to a new tradeoff between the robustness and informativeness of the side-channel information  ...  In this paper, we show that algebraic techniques can be combined with side-channel attacks in a very effective and natural fashion.  ...  The most studied problem is probably the one of collision-based side-channel attacks, detailed e.g. in [14, 25, 26] .  ... 
doi:10.1007/978-3-642-16342-5_29 fatcat:irtzopceczdh7gbrt7zvjd52g4

Hidden Markov Model Cryptanalysis [chapter]

Chris Karlof, David Wagner
2003 Lecture Notes in Computer Science  
We present HMM attacks, a new type of cryptanalysis based on modeling randomized side channel countermeasures as Hidden Markov Models (HMM's).  ...  We completely recover the secret key using as few as ten traces of the side channel.  ...  Summary of attacks on OA1 and OA2, two randomized side channel countermeasures proposed by Oswald and Aigner. Note that our new attacks are the first to work even with a noisy side channel.  ... 
doi:10.1007/978-3-540-45238-6_3 fatcat:4dixxgw5jbft5j3545qvlxeh2a

Electromagnetic and Power Side-Channel Analysis: Advanced Attacks and Low-Overhead Generic Countermeasures through White-Box Approach

Debayan Das, Shreyas Sen
2020 Cryptography  
In this article, we present our cross-device deep learning (DL)-based side-channel attack (X-DeepSCA) which reduces the time to attack on embedded devices, thereby increasing the threat surface significantly  ...  Consequently, with the knowledge of such advanced attacks, we performed a ground-up white-box analysis of the crypto IC to root-cause the source of the electromagnetic (EM) side-channel leakage.  ...  Conflicts of Interest: The authors declare no conflict of interest.  ... 
doi:10.3390/cryptography4040030 fatcat:a7c2gvcfzncthgfdpa7ognrh2q

A Modular Testing Environment for Implementation Attacks

Lyndon Judge, Michael Cantrell, Cagil Kendir, Patrick Schaumont
2012 2012 ASE/IEEE International Conference on BioMedical Computing (BioMedCom)  
We use the proposed test environment to demonstrate a successful side-channel attack on AES, which illustrates the practical usefulness of our design for analyzing implementation attack security.  ...  In order to protect against these attacks, designers must incorporate complex countermeasures into the implementation of sensitive operations.  ...  Cold Boot Attack Cold boot attacks are a form of side-channel attack against desktop computers introduced by Halderman et al [8] .  ... 
doi:10.1109/biomedcom.2012.21 fatcat:ixv5zqbok5a6jfr5dyugbsbgxy

Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures [chapter]

Amir Moradi, Markus Kasper, Christof Paar
2012 Lecture Notes in Computer Science  
The presented results provide an overview of a practical real-world analysis and should help practitioners to judge the necessity to implement side-channel countermeasures.  ...  This paper presents a side-channel analysis of the bitstream encryption mechanism provided by Xilinx Virtex FPGAs.  ...  Furthermore, we want to thank David Oswald for many fruitful discussions and his advices on the Fourier preprocessing.  ... 
doi:10.1007/978-3-642-27954-6_1 fatcat:wmsr76wewncf3l76hayserp26a

Improving Reliability, Security, and Efficiency of Reconfigurable Hardware Systems [article]

Daniel Ziener
2018 arXiv   pre-print
Finally, to increase the security of cryptographic FPGA-based implementations against physical attacks, i.e., side-channel and fault injection analysis as well as reverse engineering, it is proposed to  ...  In the area of reliability, countermeasures against radiation-induced faults and aging effects for long mission times were investigated and applied to SRAM-FPGA-based satellite systems.  ...  The research has been carried out in collaboration with several doctoral researchers, master and bachelor students from my research group Reconfigurable Computing. In  ... 
arXiv:1809.11156v1 fatcat:6ttulp2tancyvds7fk2coxoptq

FLUSH + PREFETCH: A Countermeasure Against Access-driven Cache-based Side-Channel Attacks

M. Asim Mukhtar, Maria Mushtaq, M. Khurram Bhatti, Vianney Lapotre, Guy Gogniat
2019 Journal of systems architecture  
As a proof-of-concept, we have studied the effectiveness of Flush+Prefetch by defending the secret key of RSA cryptosystem against a high-resolution cache side-channel attack called Flush+Reload.  ...  Cache-based side-channel attacks (SCAs) are becoming a security threat to the emerging computing platforms. To mitigate these attacks, numerous countermeasures have been proposed.  ...  Access-driven cache-based side-channel attacks are an important class of cache based side channel attacks.  ... 
doi:10.1016/j.sysarc.2019.101698 fatcat:kv36fy4lejczvcroa4p6svhp3i
« Previous Showing results 1 — 15 out of 2,971 results