Results 1 to 10 of about 132,876 (242)

Secure Wire Shuffling in the Probing Model [PDF]

open access: yes, 2021
In this paper we describe the first improvement of the wire shuffling countermeasure against side-channel attacks described by Ishai, Sahai and Wagner at Crypto 2003. More precisely, we show how to get worst case statistical security against t probes with running time \({\mathcal O}(t)\) instead of \({\mathcal O}(t \log t)\); our construction is also ...
Coron, Jean-Sébastien   +1 more
openaire   +3 more sources

Securing Compilation Against Memory Probing [PDF]

open access: yesProceedings of the 13th Workshop on Programming Languages and Analysis for Security, 2018
A common security recommendation is to reduce the in-memory lifetime of secret values, in order to reduce the risk that an attacker can obtain secret data by probing memory. To mitigate this risk, secret values can be overwritten, at source level, after their last use.
Besson, Frédéric   +2 more
openaire   +4 more sources

A relation calculus for reasoning about t-probing security [PDF]

open access: yesJournal of Cryptographic Engineering, 2022
AbstractIn the context of side-channel attacks against cryptographic circuits, t-probing security characterizes the amount of information derivable about sensitive values (e.g., keys) by observing t output/internal values. Non-interference is a useful mathematical tool used by researchers to assess the probing security of a circuit which employs ...
Maria Chiara Molteni, Vittorio Zaccaria
openaire   +2 more sources

On the spectral features of robust probing security

open access: yesIACR Transactions on Cryptographic Hardware and Embedded Systems, 2020
In this work we provide a spectral formalization of non-interference in the presence of glitches. Our goal is to present new theoretical and practical tools to reason about robust-d-probing security. We show that the current understanding of extended probes lends itself to probes that participate, during gadget composition, to the creation of ...
Maria Chiara Molteni, Vittorio Zaccaria
openaire   +5 more sources

ProbeGuard:Mitigating Probing Attacks Through Reactive Program Transformations [PDF]

open access: yes, 2019
Many modern defenses against code reuse rely on hiding sensitive data such as shadow stacks in a huge memory address space. While much more efficient than traditional integritybased defenses, these solutions are vulnerable to probing attacks which ...
Backes Michael   +4 more
core   +5 more sources

ADD-based Spectral Analysis of Probing Security

open access: yes2022 Design, Automation & Test in Europe Conference & Exhibition (DATE), 2022
In this paper, we introduce a novel exact verification methodology for non-interference properties of cryptographic circuits. The methodology exploits the Algebraic Decision Diagram representation of the Walsh spectrum to overcome the potential slow down associated with its exact verification against non-interference constraints.
Molteni M. C., Zaccaria V., Ciriani V.
openaire   +2 more sources

Exploratory Data Analysis of a Network Telescope Traffic and Prediction of Port Probing Rates [PDF]

open access: yes, 2018
Understanding the properties exhibited by large scale network probing traffic would improve cyber threat intelligence. In addition, the prediction of probing rates is a key feature for security practitioners in their endeavors for making better ...
François, Jérôme   +6 more
core   +2 more sources

Support Vector Machine for Network Intrusion and Cyber-Attack Detection [PDF]

open access: yes, 2017
The file attached to this record is the author's final peer reviewed version. The Publisher's final version can be found by following the DOI link.Cyber-security threats are a growing concern in networked environments.
Aparicio-Navarro, Francisco J.   +4 more
core   +2 more sources

Tornado: Automatic Generation of Probing-Secure Masked Bitsliced Implementations [PDF]

open access: yes, 2020
Cryptographic implementations deployed in real world devices often aim at (provable) security against the powerful class of side-channel attacks while keeping reasonable performances. Last year at Asiacrypt, a new formal verification tool named tightPROVE was put forward to exactly determine whether a masked implementation is secure in the well ...
Belaïd, Sonia   +4 more
openaire   +3 more sources

Real-World Snapshots vs. Theory: Questioning the t-Probing Security Model [PDF]

open access: yes2021 IEEE Symposium on Security and Privacy (SP), 2021
Due to its sound theoretical basis and practical efficiency, masking has become the most prominent countermeasure to protect cryptographic implementations against physical side-channel attacks (SCAs). The core idea of masking is to randomly split every sensitive intermediate variable during computation into at least t+1 shares, where t denotes the ...
Fatemeh Ganji   +4 more
openaire   +3 more sources

Home - About - Disclaimer - Privacy