نتایج جستجو برای: side channel attack
تعداد نتایج: 499991 فیلتر نتایج به سال:
This paper describes StopWatch , a system that defends against timing-based side-channel attacks that arise from coresidency of victims and attackers in infrastructureas-a-service cloud environments. StopWatch triplicates each cloud-resident guest virtual machine (VM) and places replicas so that the three replicas of a guest VM are coresident with nonoverlapping sets of (replicas of) other VMs....
1 I Side Channel Attacks 3
When it comes to side-channel countermeasures, software encoding schemes are becoming popular and provide a good level of security for generalpurpose microcontrollers. However, these schemes are not designed to be fault resistant, and this property is discussed very rarely. Therefore, implementers have to pile up two different countermeasures in order to protect the algorithm against these two ...
The literature on side-channel analysis describes numerous masking schemes designed to protect block ciphers at the implementation level. Such masking schemes typically require the computation of masked tables prior to the execution of an encryption function. In this paper we revisit an attack which directly exploits this computation in such a way as to recover all or some of the masks used. We...
Pairing based cryptosystems have became suitable for use on constrained devices with small resources. Recently, It has shown that side channel attacks are a serious threat for such cryptographic applications. In order to secure the pairing based cryptosystems against the side channel attacks, many countermeasures have been proposed but their cost is proved to be highly expensive. In this paper,...
This paper investigates pairs of AES-128 cipher keys and plaintexts which result in being “quiet” in the final round, i.e., whose 128-bit State holds the same bit pattern before and after Round 10. We show that the number of such quiet plaintexts (resulting in Hamming distance 0) for any cipher key is at most 5,914,624, and that there exist exactly 729 cipher keys having such a maximum number. ...
Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is crucial to provide efficient and secure implementations of the pairings. There have been several works on efficient implementations of the pairings. However, the research for secure implementations of the pairings ha...
Low Entropy Masking Schemes (LEMS) have been proposed to offer a reasonable tradeoff between the good protection against side-channel attacks offered by masking countermeasures and the high overhead that results from their implementation. Besides the limited analysis done in the original proposals of LEMS, their specific leakage characteristics have not yet been analyzed. This work explores the...
When capturing power measurements for processing with side-channel analysis, there are many options with regards to both how the measurement is taken, and also how that measurement is digitized. This work concentrates on a new technique which measures the current through a decoupling capacitor, with a probe that can easily be built in any electronics lab. In addition an open-source digitizer bo...
The charge recovery logic families have been designed several years ago not in order to eliminate the side-channel leakage but to reduce the power consumption. However, in this article we present a new charge recovery logic style not only to gain high energy efficiency but also to achieve the resistance against side-channel attacks (SDA) especially against differential power analysis (DPA) atta...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید