1,172 results on '"Side-Channel Attacks"'
Search Results
2. Execution-Time Opacity Control for Timed Automata
- Author
-
André, Étienne, Duflot, Marie, Laversa, Laetitia, Lefaucheux, Engel, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Madeira, Alexandre, editor, and Knapp, Alexander, editor
- Published
- 2025
- Full Text
- View/download PDF
3. Information-Theoretic Bounds on the Evaluation of Attacks
- Author
-
Cheng, Wei, Guilley, Sylvain, Rioul, Olivier, Cheng, Wei, Guilley, Sylvain, and Rioul, Olivier
- Published
- 2025
- Full Text
- View/download PDF
4. Attacks on Unprotected Devices
- Author
-
Cheng, Wei, Guilley, Sylvain, Rioul, Olivier, Cheng, Wei, Guilley, Sylvain, and Rioul, Olivier
- Published
- 2025
- Full Text
- View/download PDF
5. Attacks on Protected Devices
- Author
-
Cheng, Wei, Guilley, Sylvain, Rioul, Olivier, Cheng, Wei, Guilley, Sylvain, and Rioul, Olivier
- Published
- 2025
- Full Text
- View/download PDF
6. Design of Deep Learning Methodology for Side-Channel Attack Detection Based on Power Leakages
- Author
-
Mutasharand, Hassan Jameel, Muhammed, Ammar Abdulhassan, Ahmed, Amjed A., Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Fortino, Giancarlo, editor, Kumar, Akshi, editor, Swaroop, Abhishek, editor, and Shukla, Pancham, editor
- Published
- 2025
- Full Text
- View/download PDF
7. Cracking the Core: Hardware Vulnerabilities in Android Devices Unveiled.
- Author
-
Muñoz, Antonio
- Subjects
COMPUTER security vulnerabilities ,RESEARCH personnel ,SECURITY systems ,RESOURCE allocation ,SYSTEMS on a chip - Abstract
As Android devices become more prevalent, their security risks extend beyond software vulnerabilities to include critical hardware weaknesses. This paper provides a comprehensive and systematic review of hardware-related vulnerabilities in Android systems, which can bypass even the most sophisticated software defenses. We compile and analyze an extensive range of reported vulnerabilities, introducing a novel categorization framework to facilitate a deeper understanding of these risks, classified by affected hardware components, vulnerability type, and the potential impact on system security. The paper addresses key areas such as memory management flaws, side-channel attacks, insecure system-on-chip (SoC) resource allocation, and cryptographic vulnerabilities. In addition, it examines feasible countermeasures, including hardware-backed encryption, secure boot mechanisms, and trusted execution environments (TEEs), to mitigate the risks posed by these hardware threats. By contextualizing hardware vulnerabilities within the broader security architecture of Android devices, this review emphasizes the importance of hardware security in ensuring system integrity and resilience. The findings serve as a valuable resource for both researchers and security professionals, offering insights into the development of more robust defenses against the emerging hardware-based threats faced by Android devices. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. A systematic study of data augmentation for protected AES implementations.
- Author
-
Li, Huimin and Perin, Guilherme
- Abstract
Side-channel attacks against cryptographic implementations are mitigated by the application of masking and hiding countermeasures. Hiding countermeasures attempt to reduce the Signal-to-Noise Ratio of measurements by adding noise or desynchronization effects during the execution of the cryptographic operations. To bypass these protections, attackers adopt signal processing techniques such as pattern alignment, filtering, averaging, or resampling. Convolutional neural networks have shown the ability to reduce the effect of countermeasures without the need for trace preprocessing, especially alignment, due to their shift invariant property. Data augmentation techniques are also considered to improve the regularization capacity of the network, which improves generalization and, consequently, reduces the attack complexity. In this work, we deploy systematic experiments to investigate the benefits of data augmentation techniques against masked AES implementations when they are also protected with hiding countermeasures. Our results show that, for each countermeasure and dataset, a specific neural network architecture requires a particular data augmentation configuration to achieve significantly improved attack performance. Our results clearly show that data augmentation should be a standard process when targeting datasets with hiding countermeasures in deep learning-based side-channel attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. ПОДХОД ЗА ОТКРИВАНЕ НА ПРОПУСКИ В СИГУРНОСТТА НА УЕББРАУЗЪРИ В ОПЕРАЦИОННИ СИСТЕМИ ЗА МОБИЛНИ УСТРОЙСТВА.
- Author
-
Мечев, Стоян
- Subjects
- *
SMARTPHONES , *DETECTORS , *COMPARATIVE studies , *RESEARCH methodology - Abstract
This paper demonstrates that it is possible to access a mobile phone's sensors through a web browser without the user's knowledge. Thus mobile phones are vulnerable to side-channel attacks. A software tool was developed to check access to a smartphone's sensors and generate a report with results and recommendations. After reviewing scientific publications on the topic, a technical experiment was conducted to prove that access to various sensors of the examined device can be accessed without the user being aware of it. The experimental results show that Chrome and Samsung Internet browsers, running on Android, are vulnerable to side-channel attacks. The research methods used in this paper were comparative analysis, synthesis and technical experiment. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. Enhanced Multi-Party Privacy-Preserving Record Linkage Using Trusted Execution Environments.
- Author
-
Han, Shumin, Shen, Kuixing, Shen, Derong, and Wang, Chuang
- Subjects
- *
COLLUSION , *DECISION making , *DISCLOSURE , *CONFIDENTIAL communications , *PRIVACY - Abstract
With the world's data volume growing exponentially, it becomes critical to link it and make decisions. Privacy-preserving record linkage (PPRL) aims to identify all the record information corresponding to the same entity from multiple data sources, without disclosing sensitive information. Previous works on multi-party PPRL methods typically adopt homomorphic encryption technology due to its ability to perform computations on encrypted data without needing to decrypt it first, thus maintaining data confidentiality. However, these methods have notable shortcomings, such as the risk of collusion among participants leading to the potential disclosure of private keys, high computational costs, and decreased efficiency. The advent of trusted execution environments (TEEs) offers a solution by protecting computations involving private data through hardware isolation, thereby eliminating reliance on trusted third parties, preventing malicious collusion, and improving efficiency. Nevertheless, TEEs are vulnerable to side-channel attacks. In this work, we propose an enhanced PPRL method based on TEE technology. Our methodology involves processing plaintext data within a TEE using the inner product mask technique, which effectively obfuscates the data, making it impervious to side-channel attacks. The experimental results demonstrate that our approach not only significantly improves resistance to side-channel attacks but also enhances efficiency, showing better performance and privacy preservation compared to existing methods. This work provides a robust solution to the challenges faced by current PPRL methods and sets the stage for future research aimed at further enhancing scalability and security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Kibernetski napadi preko stranskih kanalov.
- Author
-
Štok, Tjaž and Pesek, Matevž
- Subjects
CRYPTOGRAPHY ,CYBERTERRORISM ,LEAKAGE ,COMPUTER software ,MEMORY - Abstract
Copyright of Uporabna Informatika is the property of Slovensko Drustvo Informatika and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
12. Prover - Toward More Efficient Formal Verification of Masking in Probing Model
- Author
-
Feng Zhou, Hua Chen, and Limin Fan
- Subjects
Side-Channel Attacks ,Masking ,Formal Verification ,Glitch-Extended Probing Security ,Reduced Ordered Binary Decision Diagrams ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
In recent years, formal verification has emerged as a crucial method for assessing security against Side-Channel attacks of masked implementations, owing to its remarkable versatility and high degree of automation. However, formal verification still faces technical bottlenecks in balancing accuracy and efficiency, thereby limiting its scalability. Former tools like maskVerif and CocoAlma are very efficient but they face accuracy issues when verifying schemes that utilize properties of Boolean functions. Later, SILVER addressed the accuracy issue, albeit at the cost of significantly reduced speed and scalability compared to maskVerif. Consequently, there is a pressing need to develop formal verification tools that are both efficient and accurate for designing secure schemes and evaluating implementations. This paper’s primary contribution lies in proposing several approaches to develop a more efficient and scalable formal verification tool called Prover, which is built upon SILVER. Firstly, inspired by the auxiliary data structures proposed by Eldib et al. and optimistic sampling rule of maskVerif, we introduce two reduction rules aimed at diminishing the size of observable sets and secret sets in statistical independence checks. These rules substantially decrease, or even eliminate, the need for repeated computation of probability distributions using Reduced Ordered Binary Decision Diagrams (ROBDDs), a time-intensive procedure in verification. Subsequently, we integrate one of these reduction rules into the uniformity check to mitigate its complexity. Secondly, we identify that variable ordering significantly impacts efficiency and optimize it for constructing ROBDDs, resulting in much smaller representations of investigated functions. Lastly, we present the algorithm of Prover, which efficiently verifies the security and uniformity of masked implementations in probing model with or without the presence of glitches. Experimental results demonstrate that our proposed tool Prover offers a better balance between efficiency and accuracy compared to other state-of-the-art tools (IronMask, CocoAlma, maskVerif, and SILVER). In our experiments, we also found an S-box that can only be verified by Prover, as IronMask cannot verify S-boxes, and both CocoAlma and maskVerif suffer from false positive issues. Additionally, SILVER runs out of time during verification.
- Published
- 2024
- Full Text
- View/download PDF
13. Blind-Folded: Simple Power Analysis Attacks using Data with a Single Trace and no Training
- Author
-
Xunyue Hu, Quentin L. Meunier, and Emmanuelle Encrenaz
- Subjects
Simple Power Attack ,Modular Exponentiation ,ECDSA ,Constant-Time Implementation ,Side-Channel Attacks ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Side-Channel Attacks target the recovery of key material in cryptographic implementations by measuring physical quantities such as power consumption during the execution of a program. Simple Power Attacks consist in deducing secret information from a trace using a single or a few samples, as opposed to differential attacks which require many traces. Software cryptographic implementations usually contain a data-independent execution path, but often do not consider variations in power consumption associated to data. In this work, we show that a technique commonly used to select a value from different possible values in a control-independant way leads to significant power differences depending on the value selected. This difference is actually so important that a single sample can be considered for attacking one condition, and no training on other traces is required. We exploit this finding to propose a single-trace attack without any knowledge gained on previous executions, using trace folding. We target the two modular exponentiation implementations in Libgcrypt, getting respectively 100% and 99.998% correct bits in average on 30 executions using 2,048-bit exponents. We also use this technique to attack the scalar multiplication in ECDSA, successfully recovering all secret nonces on 1,000 executions. Finally, the insights we gained from this work allow us to show that a proposed countermeasure from the literature for performing the safe loading of precomputed operands in the context of windowed implementations can be attacked as well.
- Published
- 2024
- Full Text
- View/download PDF
14. Full Key-Recovery Cubic-Time Template Attack on Classic McEliece Decapsulation
- Author
-
Vlad-Florin Drăgoi, Brice Colombier, Nicolas Vallet, Pierre-Louis Cayrel, and Vincent Grosso
- Subjects
Post-quantum cryptography ,Code-based cryptography ,Classic McEliece ,Side-channel attacks ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Classic McEliece is one of the three code-based candidates in the fourth round of the NIST post-quantum cryptography standardization process in the Key Encapsulation Mechanism category. As such, its decapsulation algorithm is used to recover the session key associated with a ciphertext using the private key. In this article, we propose a new side-channel attack on the syndrome computation in the decapsulation algorithm that recovers the private key, which consists of the private Goppa polynomial g and the permuted support L. The attack relies on both practical aspects and theoretical contributions, namely that the side-channel distinguisher can accurately discriminate elements of the permuted support L, while relying only on a standard noisy Hamming weight leakage assumption and that there exists a cubic-time algorithm that uses this information to recover the private Goppa polynomial g. Compared with previous work targeting the Classic McEliece private key, this drastically improves both on the assumptions made in the attacker model and on the overall efficiency of the key-recovery algorithm. We have carried out the attack in practice on a microcontroller target running the reference implementation of Classic McEliece, and make the full attack source code available.
- Published
- 2024
- Full Text
- View/download PDF
15. PhaseSCA: Exploiting Phase-Modulated Emanations in Side Channels
- Author
-
Pierre Ayoub, Aurélien Hernandez, Romain Cayre, Aurélien Francillon, and Clémentine Maurice
- Subjects
Side-channel attacks ,Power/Electromagnetic analysis ,Unintended modulation ,Phase modulation ,Angle modulation ,Clock jitter ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
In recent years, the limits of electromagnetic side-channel attacks have been significantly expanded. However, while there is a growing literature on increasing attack distance or performance, the discovery of new phenomenons about compromising electromagnetic emanations remains limited. In this work, we identify a novel form of modulation produced by unintentional electromagnetic emanations: phase-modulated emanations. This observation allows us to extract a side-channel leakage that can be exploited to reveal secret cryptographic material. We introduce a technique allowing us to exploit this side-channel in order to perform a full AES key recovery, using cheap and common hardware equipment like a software-defined radio (SDR). Moreover, we demonstrate that the exploitation of this new phase leakage can be combined with traditional amplitude leakage to significantly increase attack performance. While investigating the underlying phenomenon causing this unintentional modulation, we identified several prior works that have approached similar exploitation – without being aware of each other. Creating a bridge between older and recent work, we unveil the relationship between digital jitter and signal phase shift in the context of side-channel attacks and fill the gap between prior works from various research fields.
- Published
- 2024
- Full Text
- View/download PDF
16. OT-PCA: New Key-Recovery Plaintext-Checking Oracle Based Side-Channel Attacks on HQC with Offline Templates
- Author
-
Haiyue Dong and Qian Guo
- Subjects
Code-based cryptography ,NIST post-quantum cryptography standardization ,HQC ,Side-channel attacks ,KEM ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
In this paper, we introduce OT-PCA, a novel approach for conducting Plaintext-Checking (PC) oracle based side-channel attacks, specifically designed for Hamming Quasi-Cyclic (HQC). By calling the publicly accessible HQC decoder, we build offline templates that enable efficient extraction of soft information for hundreds of secret positions with just a single PC oracle call. Our method addresses critical challenges in optimizing key-related information extraction, including maximizing decryption output entropy and ensuring error pattern independence, through the use of genetic-style algorithms. Extensive simulations demonstrate that our new attack method significantly reduces the required number of oracle calls, achieving a 2.4-fold decrease for hqc-128 and even greater reductions for hqc-192 and hqc-256 compared to current state-of-the-art methods. Notably, the attack shows strong resilience against inaccuracy in the PC oracle—when the oracle accuracy decreases to 95%, the reduction factor in oracle call requirements increases to 7.6 for hqc-128. Lastly, a real-world evaluation conducted using power analysis on a platform with an ARM Cortex-M4 microcontroller validates the practical applicability and effectiveness of our approach.
- Published
- 2024
- Full Text
- View/download PDF
17. Power Consumption Modelling for Symmetric Block Encryption Algorithms
- Author
-
Maro, Ekaterina, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Alikhanov, Anatoly, editor, Tchernykh, Andrei, editor, Babenko, Mikhail, editor, and Samoylenko, Irina, editor
- Published
- 2024
- Full Text
- View/download PDF
18. Raccoon: A Masking-Friendly Signature Proven in the Probing Model
- Author
-
del Pino, Rafaël, Katsumata, Shuichi, Prest, Thomas, Rossi, Mélissa, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Reyzin, Leonid, editor, and Stebila, Douglas, editor
- Published
- 2024
- Full Text
- View/download PDF
19. Side-Channel Analysis Attacks and Countermeasures
- Author
-
Hou, Xiaolu, Breier, Jakub, Hou, Xiaolu, and Breier, Jakub
- Published
- 2024
- Full Text
- View/download PDF
20. Exploring Leakage Characteristics and Attacks Through Profiles of Screaming Channels
- Author
-
Matsukawa, Yuki, Miyahara, Daiki, Sugawara, Takeshi, Sakiyama, Kazuo, Li, Yang, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, You, Ilsun, editor, Choraś, Michał, editor, Shin, Seonghan, editor, Kim, Hwankuk, editor, and Astillo, Philip Virgil, editor
- Published
- 2024
- Full Text
- View/download PDF
21. Incorporating Cluster Analysis of Feature Vectors for Non-profiled Deep-learning-Based Side-Channel Attacks
- Author
-
Fukuda, Yuta, Yoshida, Kota, Fujino, Takeshi, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, van Leeuwen, Jan, Series Editor, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Kobsa, Alfred, Series Editor, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Nierstrasz, Oscar, Series Editor, Pandu Rangan, C., Editorial Board Member, Sudan, Madhu, Series Editor, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Weikum, Gerhard, Series Editor, Vardi, Moshe Y, Series Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, and Andreoni, Martin, editor
- Published
- 2024
- Full Text
- View/download PDF
22. Combining Loop Shuffling and Code PolyMorphism for Enhanced AES Side-Channel Security
- Author
-
Belleville, Nicolas, Masure, Loïc, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Wacquez, Romain, editor, and Homma, Naofumi, editor
- Published
- 2024
- Full Text
- View/download PDF
23. Fault Attacks Sensitivity of Public Parameters in the Dilithium Verification
- Author
-
Calle Viera, Andersson, Berzati, Alexandre, Heydemann, Karine, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Bhasin, Shivam, editor, and Roche, Thomas, editor
- Published
- 2024
- Full Text
- View/download PDF
24. Deep Stacking Ensemble Learning Applied to Profiling Side-Channel Attacks
- Author
-
Llavata, Dorian, Cagli, Eleonora, Eyraud, Rémi, Grosso, Vincent, Bossuet, Lilian, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Bhasin, Shivam, editor, and Roche, Thomas, editor
- Published
- 2024
- Full Text
- View/download PDF
25. Software Mitigation of RISC-V Spectre Attacks
- Author
-
Bălucea, Ruxandra, Irofti, Paul, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Manulis, Mark, editor, Maimuţ, Diana, editor, and Teşeleanu, George, editor
- Published
- 2024
- Full Text
- View/download PDF
26. Everlasting ROBOT: The Marvin Attack
- Author
-
Kario, Hubert, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tsudik, Gene, editor, Conti, Mauro, editor, Liang, Kaitai, editor, and Smaragdakis, Georgios, editor
- Published
- 2024
- Full Text
- View/download PDF
27. Deniable Cryptosystems: Simpler Constructions and Achieving Leakage Resilience
- Author
-
An, Zhiyuan, Tian, Haibo, Chen, Chao, Zhang, Fangguo, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Tsudik, Gene, editor, Conti, Mauro, editor, Liang, Kaitai, editor, and Smaragdakis, Georgios, editor
- Published
- 2024
- Full Text
- View/download PDF
28. On the Masking-Friendly Designs for Post-quantum Cryptography
- Author
-
Kundu, Suparna, Karmakar, Angshuman, Verbauwhede, Ingrid, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Regazzoni, Francesco, editor, Mazumdar, Bodhisatwa, editor, and Parameswaran, Sri, editor
- Published
- 2024
- Full Text
- View/download PDF
29. Electromagnetic Fault Injection Attack on ASCON Using ChipShouter
- Author
-
Narayanan, Varun, Sankaran, Sriram, Rannenberg, Kai, Editor-in-Chief, Soares Barbosa, Luís, Editorial Board Member, Goedicke, Michael, Editorial Board Member, Tatnall, Arthur, Editorial Board Member, Neuhold, Erich J., Editorial Board Member, Stiller, Burkhard, Editorial Board Member, Stettner, Lukasz, Editorial Board Member, Pries-Heje, Jan, Editorial Board Member, Kreps, David, Editorial Board Member, Rettberg, Achim, Editorial Board Member, Furnell, Steven, Editorial Board Member, Mercier-Laurent, Eunika, Editorial Board Member, Winckler, Marco, Editorial Board Member, Malaka, Rainer, Editorial Board Member, Puthal, Deepak, editor, Mohanty, Saraju, editor, and Choi, Baek-Young, editor
- Published
- 2024
- Full Text
- View/download PDF
30. A Novel Two-Stage Model Based SCA against secAES
- Author
-
Wu, XiaoNian, Li, JinLin, Zhang, RunLian, and Zhang, HaiLong
- Published
- 2024
- Full Text
- View/download PDF
31. The Security Evaluation of an Efficient Lightweight AES Accelerator †.
- Author
-
Aljuffri, Abdullah, Huang, Ruoyu, Muntenaar, Laura, Gaydadjiev, Georgi, Ma, Kezheng, Hamdioui, Said, and Taouil, Mottaqiallah
- Subjects
- *
ADVANCED Encryption Standard , *CRYPTOGRAPHY - Abstract
The Advanced Encryption Standard (AES) is widely recognized as a robust cryptographic algorithm utilized to protect data integrity and confidentiality. When it comes to lightweight implementations of the algorithm, the literature mainly emphasizes area and power optimization, often overlooking considerations related to performance and security. This paper evaluates two of our previously proposed lightweight AES implementations using both profiled and non-profiled attacks. One is an unprotected implementation, and the other one is a protected version using Domain-Oriented Masking (DOM). The findings of this study indicate that the inclusion of DOM in the design enhances its resistance to attacks at the cost of doubling the area. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Investigating CRYSTALS-Kyber Vulnerabilities: Attack Analysis and Mitigation.
- Author
-
Iavich, Maksim and Kuchukhidze, Tamari
- Subjects
- *
QUANTUM computing , *QUANTUM cryptography , *NATIONAL competency-based educational tests , *QUANTUM computers , *PUBLIC key cryptography , *CRYPTOSYSTEMS , *DEEP learning - Abstract
Significant advancements have been achieved in the field of quantum computing in recent years. If somebody ever creates a sufficiently strong quantum computer, many of the public-key cryptosystems in use today might be compromised. Kyber is a post-quantum encryption technique that depends on lattice problem hardness, and it was recently standardized. Despite extensive testing by the National Institute of Standards and Technology (NIST), new investigations have demonstrated the effectiveness of CRYSTALS-Kyber attacks and their applicability in non-controlled environments. We investigated CRYSTALS-Kyber's susceptibility to side-channel attacks. In the reference implementation of Kyber512, additional functions can be compromised by employing the selected ciphertext. The implementation of the selected ciphertext allows the attacks to succeed. Real-time recovery of the entire secret key is possible for all assaults. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
33. Differential fault attack on SPN-based sponge and SIV-like AE schemes.
- Author
-
Jana, Amit and Paul, Goutam
- Abstract
This paper presents the first instance of a successful differential fault attack (DFA) on the nonce-based authentication scheme PHOTON-BEETLE, which was a finalist but not the winner of the NISTLwC competition. Furthermore, the paper also reveals the first differential fault attacks on several other NISTLwC schemes, including ORANGE, SIV-TEM-PHOTON, and ESTATE, which are based on sponge and SIV techniques. In general, it is a challenging task to perform DFA for any nonce-based sponge/SIV-based AE because of a unique nonce in the encryption query. However, the decryption procedure (with a fixed nonce) is still susceptible to DFA. We propose different fault attack models, and also give theoretical estimates of the number of faulty queries to get multiple forgeries. Our simulated values corroborate closely the theoretical estimates. Finally, we devise an algorithm to recover the state based on the collected forgeries. Under the random fault attack model, to retrieve the secret key, we need approximately 2 37.15 number of faulty queries. Also, the offline time and memory complexities of this attack are respectively 2 16 and 2 10 nibbles. Whereas, under the random bit fault attack model, around 2 11.5 number of faulty queries are required to retrieve the key for PHOTON-based schemes and 2 13.1 for AES-based scheme ESTATE. In the known fault attack model, we need around 2 11.05 number of faulty queries to retrieve the secret key for PHOTON-based schemes and 2 13.01 for AES-based scheme ESTATE. The time and memory complexities of the state recovery attack (for PHOTON-based schemes) are respectively 2 11 and 2 9 nibbles. Further, we have reduced the number of faulty queries to 2 9.32 under the precise bit-flip fault model. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. Energy efficient triple-modular exponential techniques for batch verification schemes.
- Author
-
Vollala, Satyanarayana
- Abstract
Most of the authentication protocols have modular multi-exponentiation (MME) as their core operation in the verification step. Triple modular-multi exponentiation playing a vital role in Batch verification schemes. This work proposes energy-efficient modular-multi exponential techniques that compute triple modular exponentiation. Two unique techniques are designed to calculate the MME with integrated confusion mechanisms in an efficient manner. The confusion factor has been introduced at two levels for improving security. Currently, the most common side-channel attacks (SCAs) are only hardware-secured. This article has also presents an algorithmic way of counteracting the SCAs. The results indicate that the throughput has increased by an order of 3.3% by reducing the power by 3.35% and saving the energy by an order of 3.35%. The proposed techniques are 72% more efficient(efficiency η = 1.72 ) than the state-of-the-art. One of the significant contributions of the presented MME techniques is that they are hardware compatible. We have implemented the proposed techniques on FPGA using Vivado 22.2 on VC707 evaluation boards. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
35. Leaking secrets in homomorphic encryption with side-channel attacks.
- Author
-
Aydin, Furkan and Aysu, Aydin
- Abstract
Homomorphic encryption (HE) allows computing encrypted data in the ciphertext domain without knowing the encryption key. It is possible, however, to break fully homomorphic encryption (FHE) algorithms by using side channels. This article demonstrates side-channel leakages of the Microsoft SEAL HE library. The proposed attack can steal encryption keys during the key generation phase by abusing the leakage of ternary value assignments that occurs during the number theoretic transform (NTT) algorithm. We propose two attacks, one for -O0 flag non-optimized code implementation which targets addition and subtraction operations, and one for -O3 flag compiler optimization which targets guard and mul_root operations. In particular, the attacks can steal the secret key coefficients from a single power/electromagnetic measurement trace of SEAL's NTT implementation. To achieve high accuracy with a single-trace, we develop novel machine-learning side-channel profilers. On an ARM Cortex-M4F processor, our attacks are able to extract secret key coefficients with an accuracy of 98.3% when compiler optimization is disabled, and 98.6% when compiler optimization is enabled. We finally demonstrate that our attack can evade an application of the random delay insertion defense. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. Breaking Ground: A New Area Record for Low-Latency First-Order Masked SHA-3
- Author
-
Cankun Zhao, Hang Zhao, Jiangxue Liu, Bohan Yang, Wenping Zhu, Shuying Yin, Min Zhu, Shaojun Wei, and Leibo Liu
- Subjects
SHA-3 ,Keccak ,Masking ,Side-Channel Attacks ,Glitch ,Hardware Implementation ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
SHA-3, the latest hash standard from NIST, is utilized by numerous cryptographic algorithms to handle sensitive information. Consequently, SHA-3 has become a prime target for side-channel attacks, with numerous studies demonstrating successful breaches in unprotected implementations. Masking, a countermeasure capable of providing theoretical security, has been explored in various studies to protect SHA-3. However, masking for hardware implementations may significantly increase area costs and introduce additional delays, substantially impacting the speed and area of higher-level algorithms. In particular, current low-latency first-order masked SHA-3 hardware implementations require more than four times the area of unprotected implementations. To date, the specific structure of SHA-3 has not been thoroughly analyzed for exploitation in the context of masking design, leading to difficulties in minimizing the associated area costs using existing methods. We bridge this gap by conducting detailed leakage path and data dependency analyses on two-share masked SHA-3 implementations. Based on these analyses, we propose a compact and low-latency first-order SHA-3 masked hardware implementation, requiring only three times the area of unprotected implementations and almost no fresh random number demand. We also present a complete theoretical security proof for the proposed implementation in the glitch+register-transition-robust probing model. Additionally, we conduct leakage detection experiments using PROLEAD, TVLA and VerMI to complement the theoretical evidence. Compared to state-of-theart designs, our implementation achieves a 28% reduction in area consumption. Our design can be integrated into first-order implementations of higher-level cryptographic algorithms, contributing to a reduction in overall area costs.
- Published
- 2024
- Full Text
- View/download PDF
37. On the (Im)possibility of Preventing Differential Computation Analysis with Internal Encodings
- Author
-
Laurent Castelnovi and Agathe Houzelot
- Subjects
White-Box Cryptography ,Encodings ,Side-Channel Attacks ,Differential Computation Analysis ,AES ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
White-box cryptography aims at protecting implementations of cryptographic algorithms against a very powerful attacker who controls the execution environment. The first defensive brick traditionally embedded in such implementations consists of encodings, which are bijections supposed to conceal sensitive data manipulated by the white-box. Several previous works have sought to evaluate the relevance of encodings to protect white-box implementations against grey-box attacks such as Differential Computation Analysis (DCA). However, these works have been either probabilistic or partial in nature. In particular, while they showed that DCA succeeds with high probability against AES white-box implementations protected by random encodings, they did not refute the existence of a particular class of encodings that could prevent the attack. One could thus wonder if carefully crafting specific encodings instead of drawing random bijections could be a solution. This article bridges the gap between preceding research efforts and investigates this question. We first focus on the protection of the S-box output and we show that no 4-bit encoding can actually protect this sensitive value against side-channel attacks. We then argue that the use of random 8-bit encodings is both necessary and sufficient, but that this assertion holds exclusively for the S-box output. Indeed, while we define a class of 8-bit encodings that actually prevents a classical DCA targeting the MixColumns output, we also explain how to adapt this attack and exploit the correlation traces in order to defeat even these specific encodings. Our work thus rules out the existence of a set of practical encodings that could be used to protect an AES white-box implementation against DCA-like attacks.
- Published
- 2024
- Full Text
- View/download PDF
38. Hints from Hertz: Dynamic Frequency Scaling Side-Channel Analysis of Number Theoretic Transform in Lattice-Based KEMs
- Author
-
Tianrun Yu, Chi Cheng, Zilong Yang, Yingchen Wang, Yanbin Pan, and Jian Weng
- Subjects
Lattice-based cryptography ,Side-channel attacks ,Hertzbleed attack ,Post-Quantum cryptography ,Kyber ,Number Theoretic Transform ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Number Theoretic Transform (NTT) has been widely used in accelerating computations in lattice-based cryptography. However, attackers can potentially launch power analysis targeting the NTT because it is one of the most time-consuming parts of the implementation. This extended time frame provides a natural window of opportunity for attackers. In this paper, we investigate the first CPU frequency leakage (Hertzbleed-like) attacks against NTT in lattice-based KEMs. Our key observation is that different inputs to NTT incur different Hamming weights in its output and intermediate layers. By measuring the CPU frequency during the execution of NTT, we propose a simple yet effective attack idea to find the input to NTT that triggers NTT processing data with significantly low Hamming weight. We further apply our attack idea to real-world applications that are built upon NTT: CPAsecure Kyber without Compression and Decompression functions, and CCA-secure NTTRU. This leads us to extract information or frequency hints about the secret key. Integrating these hints into the LWE-estimator framework, we estimate a minimum of 35% security loss caused by the leakage. The frequency and timing measurements on the Reference and AVX2 implementations of NTT in both Kyber and NTTRU align well with our theoretical analysis, confirming the existence of frequency side-channel leakage in NTT. It is important to emphasize that our observation is not limited to a specific implementation but rather the algorithm on which NTT is based. Therefore, our results call for more attention to the analysis of power leakage against NTT in lattice-based cryptography.
- Published
- 2024
- Full Text
- View/download PDF
39. Securing Data From Side-Channel Attacks: A Graph Neural Network-Based Approach for Smartphone-Based Side Channel Attack Detection
- Author
-
Sidra Abbas, Stephen Ojo, Imen Bouazzi, Gabriel Avelino Sampedro, Abdullah Al Hejaili, Ahmad S. Almadhor, and Rastislav Kulhanek
- Subjects
Graph Neural Networks (GNN) ,Keystroke Inference ,Motion Sensors ,Machine learning ,Smartphone Security ,Side-Channel Attacks ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The widespread use of smartphones has brought convenience and connectivity to the fingertips of the masses. As a result, this has paved the way for potential security vulnerabilities concerning sensitive data, particularly by exploiting side-channel attacks. When typing on a smartphone’s keyboard, its vibrations can be misused to discern the entered characters, thus facilitating side-channel attacks. These smartphone hardware sensors can capture such information while users input sensitive data like personal details, names, email addresses, age, bank details and passwords. This study presents a novel Graph Neural Network (GNN) approach to predict side-channel attacks on smartphone keyboards; different GNN architectures were used, including GNN, DeepGraphNet, Gradient Boosting (GB)+DeepGraphNet, Extreme Gradient Boosting (XGB)+DeepGraphNet and K-Nearest Neighbor (KNN)+DeepGraphNet. The proposed approach detects the side channel attack using vibrations produced while typing on the smartphone soft keyboard. The data was collected from three smartphone sensors, an accelerometer, gyroscope, and magnetometer, and evaluated this data using common evaluation measures such as accuracy, precision, recall, F1-score, ROC curves, confusion matrix and accuracy and loss curves. This study demonstrated that GNN architectures can effectively capture complex relationships in data, making them well-suited for analyzing patterns in smartphone sensor data. Likewise, this research aims to fill a crucial gap by enhancing data privacy in the information entered through smartphone keyboards, shielding it from side-channel attacks by providing an accuracy of 98.26%. Subsequently, the primary objective of this study is to assess the effectiveness of GNN architectures in this precise context. Similarly, the GNN model exhibits compelling performance, achieving accuracy, precision, recall, and f1 score metrics that showcase the model’s effectiveness, with the highest values of 0.98, 0.98, 0.98, and 0.98, respectively. Significantly, the metrics mentioned in the study outperform those documented in the previous literature. Overall, the study contributes to the detection of side-channel smartphone attacks, which advances secure data practices.INDEX TERMS Graph neural networks (GNN), keystroke inference, motion sensors, machine learning, smartphone security, side-channel attacks.
- Published
- 2024
- Full Text
- View/download PDF
40. Securing CPS Through Simultaneous Analog Side-Channel Monitoring of Cyber and Physical Domains
- Author
-
Andrew Kacmarcik and Milos Prvulovic
- Subjects
Acoustic signal processing ,cyber-physical systems ,cyberattack ,medical devices ,side-channel attacks ,spectrogram ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The continuing proliferation of Cyber Physical Systems (CPSs), those that integrate electronic control circuitry with a mechanical system allowing software commands to affect the physical world, while allowing for new efficiencies and convenience, also facilitates new security risks. While the cyber-domain components of a CPS control the behavior of the physical-domain components, attacks on either the physical-domain or cyber-domain can be used to control or subvert the CPS in ways that may cause serious harm or even loss of life. Unfortunately, most research in CPS attack detection has focused solely on monitoring the cyber domain for malicious software activity, and the few works that do monitor the physical domain neglect or independently monitor the cyber domain. With that in mind, this paper proposes a method of jointly monitoring both domains (cyber and physical) of a CPS, verifying not only that software commands are faithfully executed by the cyber-components of the CPS, but also that the physical-domain behavior of the CPS corresponds to those commands. We demonstrate the effectiveness of this approach through experiments using a medical CPS device subjected to both cyber and physical attacks. We show that different analog side channels (EM and acoustic in our experiments) are similarly effective for such monitoring and attack detection. We also show that, while some attacks can be detected through physical-domain monitoring alone or through cyber-domain monitoring alone, our joint monitoring of both domains allows for the detection of additional attacks that cannot be detected by monitoring only one of the domains, resulting in >99% attack detection accuracy measured over 1,000 instances of CPS activity.
- Published
- 2024
- Full Text
- View/download PDF
41. Construction of Robust Lightweight S-Boxes Using Enhanced Logistic and Enhanced Sine Maps
- Author
-
Phuc-Phan Duong, Hieu Minh Nguyen, Ba-Anh Dao, Binh Kieu-Do-Nguyen, Thai-Ha Tran, Trong-Thuc Hoang, and Cong-Kha Pham
- Subjects
S-Box ,logistic map ,sine map ,chaotic map ,side-channel attacks ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Substitution boxes (S-Boxes) are essential elements of modern block ciphers, serving as non-linear characteristics that enhance the resistance of these ciphers against cryptanalysis. This research presents a new approach for constructing lightweight S-Boxes that possess strong cryptographic characteristics by combining an enhanced logistic map and an enhanced sine map. The proposed novel algorithm has optimized multiple parameters according to the security threshold set. This study has conducted the most comprehensive evaluation of criteria for S-Boxes to date. The analysis results of the generated $4\times 4$ and $5\times 5$ S-Boxes have achieved optimal criteria in terms of the Strict Avalanche Criterion (SAC) and the Bit Independence Criterion (BIC) that no previous S-Boxes have achieved. Furthermore, parameters related to side-channel attack resistance have been optimized in the design stage of S-Boxes. The constructed S-Boxes with high security can be applied to replace S-Boxes of the same size in existing algorithms or to develop lightweight block cipher algorithms. This research has made a significant contribution to the construction of S-Boxes.
- Published
- 2024
- Full Text
- View/download PDF
42. GPU Side-Channel Attack Classification for Targeted Secure Shader Mitigation
- Author
-
Lungu, Nelson, Patra, Sudhansu Shekhar, Mishra, Manoj Ranjan, Dash, Bibhuti Bhusan, Sasmal, Gopal Charan, Pattnayak, Parthasarathi, Singh, Satyendr, and Gourisaria, Mahendra Kumar
- Published
- 2024
- Full Text
- View/download PDF
43. Lattice attacks on pairing-based signatures.
- Author
-
Mefenza, Thierry and Vergnaud, Damien
- Subjects
- *
EXPONENTIATION , *ELLIPTIC curves , *PUBLIC key cryptography , *CRYPTOSYSTEMS , *HEURISTIC algorithms , *CRYPTOGRAPHY , *MULTIPLICATION - Abstract
Practical implementations of cryptosystems often suffer from critical information leakage through side-channels (such as their power consumption or their electromagnetic emanations). For public-key cryptography on embedded systems, the core operation is usually group exponentiation – or scalar multiplication on elliptic curves – which is a sequence of group operations derived from the private-key that may reveal secret bits to an attacker (on an unprotected implementation). We present lattice-based polynomial-time (heuristic) algorithms that recover the signer's secret in popular pairing-based signatures when used to sign several messages under the assumption that blocks of consecutive bits of the corresponding exponents are known by the attacker. Our techniques rely upon Coppersmith's method and apply to many signatures in the so-called exponent-inversion framework in the standard security model (i.e. Boneh-Boyen, Gentry and Pontcheval-Sanders signatures) as well as in the random oracle model (i.e. Sakai-Kasahara signatures). [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. Compositional Verification of First-Order Masking Countermeasures against Power Side-Channel Attacks.
- Author
-
Gao, Pengfei, Song, Fu, and Chen, Taolue
- Subjects
COMPUTER software security ,DATA security failures ,RANDOM variables ,IMPLEMENTS, utensils, etc. - Abstract
Power side-channel attacks allow an adversary to efficiently and effectively steal secret information (e.g., keys) by exploiting the correlation between secret data and runtime power consumption, hence posing a serious threat to software security, particularly cryptographic implementations. Masking is a commonly used countermeasure against such attacks, which breaks the statistical dependence between secret data and side-channel leaks via randomization. In a nutshell, a variable is represented by a vector of shares armed with random variables, called masking encoding, on which cryptographic computations are performed. While compositional verification for the security of masked cryptographic implementations has received much attention because of its high efficiency, existing compositional approaches either use implicitly fixed pre-conditions that may not be fulfilled by state-of-the-art efficient implementations, or require user-provided hard-coded pre-conditions that are time consuming and highly non-trivial, even for an expert. In this article, we tackle the compositional verification problem of first-order masking countermeasures, where first-order means that the adversary is allowed to access only one intermediate computation result. Following the literature, we consider countermeasures given as gadgets, which are special procedures whose inputs are masking encodings of variables. We introduce a new security notion parameterized by an explicit pre-condition for each gadget, as well as composition rules for reasoning about masking countermeasures against power side-channel attacks. We propose accompanying efficient algorithms to automatically infer proper pre-conditions, based on which our new compositional approach can efficiently and automatically prove security for masked implementations. We implement our approaches as a tool MaskCV and conduct experiments on publicly available masked cryptographic implementations including 10 different full AES implementations. The experimental results confirm the effectiveness and efficiency of our approach. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. Side-channel and Fault-injection attacks over Lattice-based Post-quantum Schemes (Kyber, Dilithium): Survey and New Results.
- Author
-
Ravi, Prasanna, Chattopadhyay, Anupam, D'Anvers, Jan Pieter, and Baksi, Anubhab
- Subjects
ARM microprocessors ,MICROCONTROLLERS ,RASPBERRY Pi ,LIBRARY software ,PUBLIC libraries ,CRYPTOGRAPHY - Abstract
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key Encapsulation Mechanism (KEM) and Dilithium signature scheme, which are leading candidates in the NIST standardization process for Post-Quantum Cryptography (PQC). Through our study, we attempt to understand the underlying similarities and differences between the existing attacks while classifying them into different categories. Given the wide variety of reported attacks, simultaneous protection against all the attacks requires to implement customized protections/countermeasures for both Kyber and Dilithium. We therefore present a range of customized countermeasures, capable of providing defenses/mitigations against existing SCA/FIA, and incorporate several SCA and FIA countermeasures within a single design of Kyber and Dilithium. Among the several countermeasures discussed in this work, we present novel countermeasures that offer simultaneous protection against several SCA- and FIA-based chosen-ciphertext attacks for Kyber KEM. We implement the presented countermeasures within two well-known public software libraries for PQC: (1) pqm4 library for the ARM Cortex-M4-based microcontroller and (2) liboqs library for the Raspberry Pi 3 Model B Plus based on the ARM Cortex-A53 processor. Our performance evaluation reveals that the presented custom countermeasures incur reasonable performance overheads on both the evaluated embedded platforms. We therefore believe our work argues for usage of custom countermeasures within real-world implementations of lattice-based schemes, either in a standalone manner or as reinforcements to generic countermeasures such as masking. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
46. Improving the performance of authentication protocols using efficient modular multi exponential technique.
- Author
-
Tiwari, Utkarsh, Vollala, Satyanarayana, N, Ramasubramanian, and Begum, Shameedha
- Subjects
BIOMETRIC identification ,EXPONENTIATION ,INFORMATION sharing ,MULTIPLICATION ,PUBLIC key cryptography - Abstract
Efficient and secure authentication of the user in today's world, where most of the multimedia data is shared over the public network, is essential. The verification step of the multi-user applications like OTT(over-the-top) platforms has modular-multi exponentiation(MME) as its vital operation. This article presents an efficient MME which uses Multiplication and Forwarding technique (MFW). MFW technique efficiently computes the MME and also avoids side-channel attacks (SCAs) using the integrated multi-level confusion mechanisms. Mostly, SCAs are secured by hardware means only. This article presents a novel algorithmic way of counteracting the SCAs. The proposed technique is more efficient (efficiency 1.109) than the state-of-the-art. Another advantage of the designed MFW MME technique is that it is directly implementable in hardware. We have implemented the techniques on FPGA using Vivado 21.2 on Virtex-7 evaluation boards. The compatibility has also been verified using Cadence for ASIC. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
47. Single-trace template attacks on permutation-based cryptography
- Author
-
You, Shih-Chun and Kuhn, Markus
- Subjects
computer security ,side-channel attacks - Abstract
The Template Attack introduced by Chari, Rao, and Rohatgi has been widely used in Side-Channel Attacks on cryptographic algorithms running on microcontrollers. In 2014, Choudary and Kuhn successfully optimized a variant of this technique, based on Linear Discriminant Analysis (LDA), to reconstruct the actual values of a byte handled by a single microcontroller machine instruction, instead of only its Hamming weight. While their attack targeted single LOAD instructions, I believe this method can be even more powerful when attackers target intermediate values inside a cryptographic algorithm, for such values can be related to more than single instructions, and further mathematical tools can be applied for value enumeration or error correction when multiple target values can be checked against one another. In my dissertation, I first describe how I successfully built LDA-based templates for full-state recovery on target intermediate bytes in the SHA3-512 hash function implemented on an 8-bit device, which I combined with a three-layer enumeration technique for error correction to recover all the input values of this hash function from a single trace recording. To demonstrate an alternative technique, I also combined these template recovery results with a modified belief-propagation procedure for error recovery, adapting a 2020 design by Kannwischer et al. In combination, these techniques reached success rates near 100% in recovering all SHA3-512 input bytes. Secondly, I introduce the fragment template attack to make this technique feasible for targeting 32-bit microcontrollers. It cuts a 32-bit intermediate value into smaller pieces, applying the LDA-based template attack by independently building templates for these pieces. For a SHA-3 implementation on a 32-bit device, the quality of these fragment templates is good enough that their predictions can reconstruct the full arbitrary-length SHA-3 or SHAKE inputs with a very high success rate when combined with belief propagation. Thirdly, I also show that a combination of fragment template attack, belief propagation, and key enumeration can recover the key used in an Ascon-128 implementation. My experiments show how LDA-based templates can pose a threat to cryptographic algorithms once it is combined with belief propagation and key enumeration, even when they are implemented on a 32-bit device and in applications where keys are only used once. Therefore, we should not underestimate these risks and it is important to analyze the resilience against template attacks, in addition to DPA-style correlation attacks, when designing or implementing cryptographic algorithms and evaluating their security level.
- Published
- 2022
- Full Text
- View/download PDF
48. Mitigating Timing Side-Channel Attacks in Software-Defined Networks: Detection and Response
- Author
-
Faizan Shoaib, Yang-Wai Chow, Elena Vlahu-Gjorgievska, and Chau Nguyen
- Subjects
software-defined networking ,side-channel attacks ,timing attacks ,machine learning ,intrusion detection ,intrusion response ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Software-defined networking (SDN) is an innovative technology that has the potential to enhance the scalability, flexibility, and security of telecommunications networks. The emergence and development of SDNs have introduced new opportunities and challenges in the telecommunications industry. One of the major challenges encountered by SDNs is the timing side-channel attacks. These attacks exploit timing information to expose sensitive data, including flow tables, routes, controller types, and ports, which pose a significant threat to communication networks. Existing techniques for mitigating timing side-channel attacks primarily focus on limiting them via network architectural changes. This significantly increases the overhead of SDNs and makes it difficult to identify the origin of the attack. To secure resilient integration of SDN in telecommunications networks, it is necessary to conduct comprehensive research that not only identifies the attack activity, but also formulates an adequate response. In this paper, we propose a detection and response solution for timing side-channel attacks in SDN. We used a machine learning-based approach to detect the probing activity and identify the source. To address the identified timing side-channel attack queries, we propose a response mechanism. This entails devising a feedback-oriented response to counter the identified source, such as blocking or diverting it, while minimising any adverse effects on legitimate network traffic. This methodology is characterised by an automated data-driven approach that enables prompt and effective responses. The architecture of this security solution ensures that it has a minimal impact on network traffic and resource usage as it is designed to be used in conjunction with SDN. The overall design findings show that our detection approach is 94% precise in identifying timing side-channel attacks in SDN when compared with traditional mitigation strategies. Additionally, the response mechanism employed by this approach yielded highly customised and precise responses, resulting in an impressive accuracy score of 97.6%.
- Published
- 2023
- Full Text
- View/download PDF
49. Enhanced Multi-Party Privacy-Preserving Record Linkage Using Trusted Execution Environments
- Author
-
Shumin Han, Kuixing Shen, Derong Shen, and Chuang Wang
- Subjects
privacy-preserving record linkage ,Paillier homomorphic encryption ,inner product mask ,side-channel attacks ,trusted execution environments ,Mathematics ,QA1-939 - Abstract
With the world’s data volume growing exponentially, it becomes critical to link it and make decisions. Privacy-preserving record linkage (PPRL) aims to identify all the record information corresponding to the same entity from multiple data sources, without disclosing sensitive information. Previous works on multi-party PPRL methods typically adopt homomorphic encryption technology due to its ability to perform computations on encrypted data without needing to decrypt it first, thus maintaining data confidentiality. However, these methods have notable shortcomings, such as the risk of collusion among participants leading to the potential disclosure of private keys, high computational costs, and decreased efficiency. The advent of trusted execution environments (TEEs) offers a solution by protecting computations involving private data through hardware isolation, thereby eliminating reliance on trusted third parties, preventing malicious collusion, and improving efficiency. Nevertheless, TEEs are vulnerable to side-channel attacks. In this work, we propose an enhanced PPRL method based on TEE technology. Our methodology involves processing plaintext data within a TEE using the inner product mask technique, which effectively obfuscates the data, making it impervious to side-channel attacks. The experimental results demonstrate that our approach not only significantly improves resistance to side-channel attacks but also enhances efficiency, showing better performance and privacy preservation compared to existing methods. This work provides a robust solution to the challenges faced by current PPRL methods and sets the stage for future research aimed at further enhancing scalability and security.
- Published
- 2024
- Full Text
- View/download PDF
50. SCA-LDPC: A Code-Based Framework for Key-Recovery Side-Channel Attacks on Post-quantum Encryption Schemes
- Author
-
Guo, Qian, Nabokov, Denis, Nilsson, Alexander, Johansson, Thomas, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Guo, Jian, editor, and Steinfeld, Ron, editor
- Published
- 2023
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.