Results 1 to 10 of about 27,981 (260)

Side Channel Attacks [PDF]

open access: yes, 2019
This Special Issue provides an opportunity for researchers in the area of side-channel attacks (SCAs) to highlight the most recent exciting technologies. The research papers published in this Special Issue represent recent progress in the field, including research on power analysis attacks, cache-based timing attacks, system-level countermeasures, and ...
Muhammad Yasin   +2 more
  +7 more sources

Kangaroos in Side-Channel Attacks [PDF]

open access: yes, 2015
Side-channel attacks are a powerful tool to discover the cryptographic secrets of a chip or other device but only too often do they require too many traces or leave too many possible keys to explore. In this paper we show that for side channel attacks on discrete-logarithm-based systems significantly more unknown bits can be handled by using Pollard's ...
Tanja Lange   +2 more
openaire   +4 more sources

Analysis of the algebraic side channel attack [PDF]

open access: yesJournal of Cryptographic Engineering, 2012
At CHES 2009, Renauld, Standaert and Veyrat-Charvillon introduced a new kind of attack called Algebraic Side-Channel Attacks (ASCA). They showed that side-channel information leads to effective algebraic attacks. These results are mostly experiments strongly based on a the use of a SAT-solver.
Jean-Charles Faugère   +4 more
openaire   +4 more sources

Side-Channel Expectation-Maximization Attacks

open access: yesIACR Transactions on Cryptographic Hardware and Embedded Systems, 2022
Block ciphers are protected against side-channel attacks by masking. On one hand, when the leakage model is unknown, second-order correlation attacks are typically used. On the other hand, when the leakage model can be profiled, template attacks are prescribed.
Béguinot, Julien   +3 more
openaire   +4 more sources

Soft Analytical Side-Channel Attacks [PDF]

open access: yes, 2014
In this paper, we introduce a new approach to side-channel key recovery, that combines the low time/memory complexity and noise tolerance of standard (divide and conquer) differential power analysis with the optimal data complexity of algebraic side-channel attacks.
Veyrat-Charvillon, Nicolas   +3 more
openaire   +4 more sources

Frequency Throttling Side-Channel Attack

open access: yesProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022
Modern processors dynamically control their operating frequency to optimize resource utilization, maximize energy savings, and conform to system-defined constraints. If, during the execution of a software workload, the running average of any electrical or thermal parameter exceeds its corresponding predefined threshold value, the power management ...
Liu, Chen   +3 more
openaire   +2 more sources

Synthesis of Adaptive Side-Channel Attacks [PDF]

open access: yes2017 IEEE 30th Computer Security Foundations Symposium (CSF), 2017
We present symbolic analysis techniques for detecting vulnerabilities that are due to adaptive side-channel attacks, and synthesizing inputs that exploit the identified vulnerabilities. We start with a symbolic attack model that encodes succinctly all the side-channel attacks that an adversary can make.
Phan, Q-S   +4 more
openaire   +2 more sources

Side Channel Attacks

open access: yes, 2011
This chapter presents the main Side-Channel Attacks, a kind of hardware cryptanalytic techniques which exploits the physical behavior of an IC to extract secrets implied in cryptographic operations. We show in this chapter the main modern concepts about Side Channel Attacks (Simple and Differential Power Analysis) and how they can be deployed on FPGA ...
Lomné, Victor   +4 more
openaire   +3 more sources

Algebraic Side-Channel Attacks [PDF]

open access: yes, 2010
In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However, although a number of convincing experiments have been performed against certain reduced algorithms, it is not clear whether these attacks can be successfully applied in general and ...
Mathieu Renauld   +1 more
openaire   +2 more sources

SonarSnoop: active acoustic side-channel attacks [PDF]

open access: yesInternational Journal of Information Security, 2019
We report the first active acoustic side-channel attack. Speakers are used to emit human inaudible acoustic signals and the echo is recorded via microphones, turning the acoustic system of a smart phone into a sonar system. The echo signal can be used to profile user interaction with the device.
Peng Cheng   +3 more
openaire   +5 more sources

Home - About - Disclaimer - Privacy