Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3605769acmconferencesBook PagePublication PagesccsConference Proceedingsconference-collections
ASHES '23: Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security
ACM2023 Proceeding
Publisher:
  • Association for Computing Machinery
  • New York
  • NY
  • United States
Conference:
CCS '23: ACM SIGSAC Conference on Computer and Communications Security Copenhagen Denmark 30 November 2023
ISBN:
979-8-4007-0262-4
Published:
26 November 2023
Sponsors:
Next Conference
October 14 - 18, 2024
Salt Lake City , UT , USA
Bibliometrics
Skip Abstract Section
Abstract

It is our great pleasure to welcome you to the Seventh Workshop on Attacks and Solutions in Hardware Security 2023 (ASHES 2023), a post-conference satellite workshop of the ACM Conference on Computer and Communications Security 2023 (CCS 2023).

ASHES deals with all theoretical and practical aspects of hardware security and welcomes any contributions to this area. Besides being a mainstream platform for disseminating fundamental research, the workshop also encourages and promotes emerging and new ideas. This includes diverse topics such as physical attacks, secure hardware designs and implementations, lightweight secure systems, post-quantum security, as well as emerging topics at the intersection of nanotechnology and security, such as physical unclonable functions (PUFs). The workshop also puts a particular focus on recent applications like the internet of things, automotive security, smart homes, or pervasive and wearable computing. ASHES thereby aims at giving researchers and practitioners a unique opportunity to share their perspectives.

Skip Table Of Content Section
SESSION: Keynote Talks
keynote
In Search of Trust: 30 Years of Evolution of Trusted Computing and Hardware Security

Hardware has been long considered as the source and root of trust in computing, but the nature of its trust characteristics and views on trust technologies have evolved over time. The infancy of hardware security and trust, decades ago, emerged in the ...

keynote
Physical Unclonable Functions: The First Fifty Years

For over twenty years, Physical Unclonable Functions (PUFs) have spurred innovation in hardware security, giving rise to novel systems, protocols, attacks, and a deeper understanding of extracting entropy from the inherent disorder in physical ...

SESSION: Workshop Full Papers
research-article
Open Access
FOBOS 3: An Open-Source Platform for Side-Channel Analysis and Benchmarking

The lightweight cryptography (LWC) standardization process by the National Institute of Standards and Technology (NIST) of the US is the latest example of competitions that require benchmarking and side-channel leakage evaluation of hardware ...

research-article
Open Access
Better Side-Channel Attacks Through Measurements

In recent years, there has been a growing focus on improving the efficiency of the power side-channel analysis (SCA) attack by using machine learning or artificial intelligence methods, however, they can only be as good as the data they are trained on. ...

research-article
Open Access
A Side-Channel Attack on a Masked Hardware Implementation of CRYSTALS-Kyber

NIST has recently selected CRYSTALS-Kyber as a new public key encryption and key establishment algorithm to be standardized. This makes it important to evaluate the resistance of CRYSTALS-Kyber implementations to side-channel attacks. Software ...

research-article
Open Access
Cover Chirp Jamming: Hybrid Jamming--Deception Attack on FMCW Radar and Its Countermeasure

The reliability of measurements is crucial for ensuring the safety of control systems that depend on such measurements. Frequency-modulated continuous-wave (FMCW) radar is an active sensor used to measure distance and speed. Security evaluations of ...

research-article
Open Access
Enabling Lattice-Based Post-Quantum Cryptography on the OpenTitan Platform

The first generation of post-quantum cryptography (PQC) standards by the National Institute of Standards and Technology (NIST) is just around the corner. The need for secure implementations is therefore increasing. In this work, we address this need and ...

research-article
Open Access
BioLeak: Exploiting Cache Timing to Recover Fingerprint Minutiae Coordinates

The wide deployment of biometric authentication and particularly fingerprint matching on mobile devices and laptops raises the question about their security. While respective algorithms have been extensively analysed regarding their ability to correctly ...

research-article
Open Access
Beyond the Last Layer: Deep Feature Loss Functions in Side-channel Analysis

This paper provides a novel perspective on improving the efficiency of side-channel analysis by applying two deep feature loss functions: Soft Nearest Neighbor (SoftNN) and Center loss. By leveraging these loss functions during the deep neural networks (...

research-article
Netlist Whisperer: AI and NLP Fight Circuit Leakage!

Side-channel attacks (SCA) represent a significant challenge when designing secure hardware. Currently, mitigating the risk of SCA requires costly human expertise. The OpenROAD project, an AI-based initiative, aims to expedite hardware design by ...

research-article
Remote Fault Injection Attack against Cryptographic Modules via Intentional Electromagnetic Interference from an Antenna

Fault injection attacks on cryptographic modules pose significant threats, yet conventional fault injection methods require physical access to the target device. This paper introduces a novel fault injection method using Intentional Electromagnetic ...

research-article
Open Access
Effective Layout Design for Laser Fault Sensor on FPGA

Laser fault injection (LFI) refers to a precise attack that introduces specific errors into an operating device. In response to the increasing prevalence of such attacks, recent studies have proposed various countermeasures, primarily including ...

SESSION: Workshop Short Paper
short-paper
Modulation to the Rescue: Identifying Sub-Circuitry in the Transistor Morass for Targeted Analysis

Physical attacks form one of the most severe threats against secure computing platforms. Their criticality arises from their corresponding threat model: By, e.g., passively measuring an integrated circuit (IC)'s environment during a security-related ...

short-paper
Open Access
Towards Unsupervised SEM Image Segmentation for IC Layout Extraction

This paper presents a novel approach towards unsupervised SEM image segmentation for IC layout extraction. Existing methods typically rely on supervised machine learning with manually labeled training data, requiring re-training and partial annotation ...

Contributors
  • Technical University of Berlin
  • Radboud University
  • University of Florida
Index terms have been assigned to the content through auto-classification.

Recommendations

Acceptance Rates

Overall Acceptance Rate6of20submissions,30%
YearSubmittedAcceptedRate
ASHES '1720630%
Overall20630%