期刊文献+
共找到60篇文章
< 1 2 3 >
每页显示 20 50 100
An Effective and Scalable VM Migration Strategy to Mitigate Cross-VM Side-Channel Attacks in Cloud 被引量:3
1
作者 Chao Yang Yunfei Guo +2 位作者 Hongchao Hu Wenyan Liu Yawen Wang 《China Communications》 SCIE CSCD 2019年第4期151-171,共21页
Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immedi... Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immediate deployment due to their requirement for modification of virtualization structure, we adopt dynamic migration, an inherent mechanism of the cloud platform, as a general defense against this kind of threats. To this end, we first set up a unified practical information leakage model which shows the factors affecting side channels and describes the way they influence the damage due to side-channel attacks. Since migration is adopted to limit the time duration of co-residency, we envision this defense as an optimization problem by setting up an Integer Linear Programming(ILP) to calculate optimal migration strategy, which is intractable due to high computational complexity. Therefore, we approximate the ILP with a baseline genetic algorithm, which is further improved for its optimality and scalability. Experimental results show that our migration-based defense can not only provide excellent security guarantees and affordable performance cost in both theoretical simulation and practical cloud environment, but also achieve better optimality and scalability than previous countermeasures. 展开更多
关键词 side-channel attackS information LEAKAGE virtual machine migration GENETIC algorithm
下载PDF
Side-channel attack-resistant AES S-box with hidden subfield inversion and glitch-free masking
2
作者 Xiangyu Li Pengyuan Jiao Chaoqun Yang 《Journal of Semiconductors》 EI CAS CSCD 2021年第3期60-65,共6页
A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach a... A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach and apply the PAH method to the inversion in the nonlinear kernel and a masking method to the other parts.In addition,a delaymatched enable control technique is used to suppress glitches in the masked parts.The evaluation results show that its area is contracted to 63.3%of the full PAH S-box,and its power-delay product is much lower than that of the masking implementation.The leakage assessment using simulation power traces concludes that it has no detectable leakage under t-test and that it at least can thwart the moment-correlation analysis using 665000 noiseless traces. 展开更多
关键词 ASIC side-channel attack AES S-box power-aware hiding glitch-free
下载PDF
An Efficient Method against Side-Channel Attacks on ECC
3
作者 LIU Shuanggen HU Yupu XU Wensheng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1573-1576,共4页
Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequen... Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequence of bit-strings representing the scalar k, characterized by the fact that all bit-strings are different from zero; this property will ensure a uniform computation behavior for the algorithm, and thus will make it secure against simple power analysis attacks (SPA). With other randomization techniques, the proposed countermeasures do not penalize the computation time. The proposed scheme is more efficient than MOEller's one, its cost being about 5% to 10% smaller than MOEller's one. 展开更多
关键词 side-channel attacks ECC scalar multiplication algorithm
下载PDF
Side-Channel Attacks Based on Collaborative Learning
4
作者 Biao Liu Zhao Ding +2 位作者 Yang Pan Jiali Li Huamin Feng 《国际计算机前沿大会会议论文集》 2017年第1期139-141,共3页
Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement i... Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement is usually not met.In this paper,an attack algorithm based on collaborative learning is proposed.The algorithm only needs to use a small number of labeled power traces to cooperate with the unlabeled power trace to realize the attack to cryptographic device.By experimenting with the DPA contest V4 dataset,the results show that the algorithm can improve the accuracy by about 20%compared with the pure supervised learning in the case of using only 10 labeled power traces. 展开更多
关键词 side-channel attackS Supervised LEARNING COLLABORATIVE LEARNING POWER TRACE
下载PDF
A Unified Method Based on SPA and Timing Attacks on the Improved RSA 被引量:1
5
作者 JIA Fan XIE Di 《China Communications》 SCIE CSCD 2016年第4期89-96,共8页
Nowadays the modular multiplications in many kinds of smartcards are utilized Montgomery's algorithm modular multiplier, so traditional SPA to RSA becomes invalid. An improved attack method is proposed based on SP... Nowadays the modular multiplications in many kinds of smartcards are utilized Montgomery's algorithm modular multiplier, so traditional SPA to RSA becomes invalid. An improved attack method is proposed based on SPA which just depends on the fact that there exist some subtle differences in each loop during the operation of cd mod n. At same time, compared with the traditional SPA, it doesn't need to select the clear text or some known message. Using this method, attacks can easy to discover the mode of RSA implementation and extract the bits of decryption key just based on a few collected traces. From the real attack test on several main kinds of smartcard, the private keys of RSA stored inside can be analyzed successfully. 展开更多
关键词 power analysis SPA RSA attack sca
下载PDF
Detection Technique of Software-Induced Rowhammer Attacks 被引量:1
6
作者 Minkyung Lee Jin Kwak 《Computers, Materials & Continua》 SCIE EI 2021年第4期349-367,共19页
Side-channel attacks have recently progressed into software-induced attacks.In particular,a rowhammer attack,which exploits the characteristics of dynamic random access memory(DRAM),can quickly and continuously access... Side-channel attacks have recently progressed into software-induced attacks.In particular,a rowhammer attack,which exploits the characteristics of dynamic random access memory(DRAM),can quickly and continuously access the cells as the cell density of DRAM increases,thereby generating a disturbance error affecting the neighboring cells,resulting in bit flips.Although a rowhammer attack is a highly sophisticated attack in which disturbance errors are deliberately generated into data bits,it has been reported that it can be exploited on various platforms such as mobile devices,web browsers,and virtual machines.Furthermore,there have been studies on bypassing the defense measures of DRAM manufacturers and the like to respond to rowhammer attacks.A rowhammer attack can control user access and compromise the integrity of sensitive data with attacks such as a privilege escalation and an alteration of the encryption keys.In an attempt to mitigate a rowhammer attack,various hardware-and software-based mitigation techniques are being studied,but there are limitations in that the research methods do not detect the rowhammer attack in advance,causing overhead or degradation of the system performance.Therefore,in this study,a rowhammer attack detection technique is proposed by extracting common features of rowhammer attack files through a static analysis of rowhammer attack codes. 展开更多
关键词 Rowhammer attack static analysis detecting technique side-channel attack bit flip
下载PDF
Side-Channel Analysis for Detecting Protocol Tunneling 被引量:1
7
作者 Harakrishnan Bhanu Jason Schwier +4 位作者 Ryan Craven Richard R. Brooks Kathryn Hempstalk Daniele Gunetti Christopher Griffin 《Advances in Internet of Things》 2011年第2期13-26,共14页
Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the ... Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the timing side channels that have been found in protocol tunneling tools. We then show how to infer Hidden Markov models (HMMs) of network protocols from timing data and use the HMMs to detect when protocols are active. Unlike previous work, the HMM approach we present requires no a priori knowledge of the protocol. To illustrate the utility of this approach, we detect the use of English or Italian in interactive SSH sessions. For this example application, keystroke-timing data associates inter-packet delays with keystrokes. We first use clustering to extract discrete information from continuous timing data. We use discrete symbols to infer a HMM model, and finally use statistical tests to determine if the observed timing is consistent with the language typing statistics. In our tests, if the correct window size is used, fewer than 2% of data windows are incorrectly identified. Experimental verification shows that on-line detection of language use in interactive encrypted protocol tunnels is reliable. We compare maximum likelihood and statistical hypothesis testing for detecting protocol tunneling. We also discuss how this approach is useful in monitoring mix networks like The Onion Router (Tor). 展开更多
关键词 Hidden MARKOV Models TIMING side-channel attack VPN VULNERABILITY
下载PDF
Timing Attack Analysis on AA<sub>β</sub>Cryptosystem
8
作者 A. H. A. Ghafar M. R. K. Ariffin 《Journal of Computer and Communications》 2014年第4期1-9,共9页
Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analys... Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analysis of a theoretical timing attack on the AAβ algorithm. The attack discussed in this paper gives avenues for secure implementation of AAβ against timing attacks. The simulation of the attack is important to provide invulnerability features for the algorithm in order to be implemented and embedded on applications. At the end of the attack, a method to overcome it will be introduced and it is called AAβ blinding. 展开更多
关键词 TIMING attack side-channel attack Public-Key CRYPTOSYSTEM AAβ Public Key CRYPTOSYSTEM
下载PDF
Enhancing non-profiled side-channel attacks by time-frequency analysis
9
作者 Chengbin Jin Yongbin Zhou 《Cybersecurity》 EI CSCD 2023年第4期50-75,共26页
Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.W... Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.With sufficient attack data,the adversary can achieve a successful SCA.However,in reality,the cryptographic device may be protected with some countermeasures to limit the number of encryptions using the same key.In this case,the adversary cannot use casual numbers of data to perform SCA.The performance of SCA will be severely dropped if the attack traces are insufficient.In this paper,we introduce wavelet scatter transform(WST)and short-time fourier transform(STFT)to non-profiled side-channel analysis domains,to improve the performance of side-channel attacks in the context of insufficient data.We design a practical framework to provide suitable parameters for WST/STFT-based SCA.Using the proposed method,the WST/STFT-based SCA method can significantly enhance the performance and robustness of non-profiled SCA.The practical attacks against four public datasets show that the proposed method is able to achieve more robust performance.Compared with the original correlation power analysis(CPA),the number of attack data can be reduced by 50–95%. 展开更多
关键词 Correlation power analysis side-channel analysis Proposed attack framework Wavelet scatter transform Short-time fourier transform
原文传递
Hardware Security for IoT in the Quantum Era: Survey and Challenges
10
作者 Doudou Dione Boly Seck +3 位作者 Idy Diop Pierre-Louis Cayrel Demba Faye Ibrahima Gueye 《Journal of Information Security》 2023年第4期227-249,共23页
The Internet of Things (IoT) has become a reality: Healthcare, smart cities, intelligent manufacturing, e-agriculture, real-time traffic controls, environment monitoring, camera security systems, etc. are developing s... The Internet of Things (IoT) has become a reality: Healthcare, smart cities, intelligent manufacturing, e-agriculture, real-time traffic controls, environment monitoring, camera security systems, etc. are developing services that rely on an IoT infrastructure. Thus, ensuring the security of devices during operation and information exchange becomes a fundamental requirement inherent in providing safe and reliable IoT services. NIST requires hardware implementations that are protected against SCAs for the lightweight cryptography standardization process. These attacks are powerful and non-invasive and rely on observing the physical properties of IoT hardware devices to obtain secret information. In this paper, we present a survey of research on hardware security for the IoT. In addition, the challenges of IoT in the quantum era with the first results of the NIST standardization process for post-quantum cryptography are discussed. 展开更多
关键词 IOT Hardware Security side-channel attacks Post-Quantum Cryptography NIST
下载PDF
基于AES算法的Cache Hit旁路攻击 被引量:8
11
作者 邓高明 赵强 +1 位作者 张鹏 陈开颜 《计算机工程》 CAS CSCD 北大核心 2008年第13期113-114,129,共3页
AES加密快速实现中利用了查表操作,查表的索引值会影响Cache命中率和加密时间,而查表的索引值和密钥存在密切关系。通过分析AES最后一轮加密过程中查表索引值与密文和最后一轮子密钥的关系,以及它们对Cache命中与否和加密时间长短的影响... AES加密快速实现中利用了查表操作,查表的索引值会影响Cache命中率和加密时间,而查表的索引值和密钥存在密切关系。通过分析AES最后一轮加密过程中查表索引值与密文和最后一轮子密钥的关系,以及它们对Cache命中与否和加密时间长短的影响,提出一种利用Cachehit信息作为旁路信息对AES进行旁路攻击的技术,在Intel Celeron 1.99GHz和Pentium 43.6GHz CPU的环境中,分别在221和225个随机明文样本的条件下,在5min内恢复了OpenSSLv.0.9.8(a)库中AES的128bit密钥,并介绍防御这种攻击途径的手段。 展开更多
关键词 旁路攻击 Cache命中 AES算法
下载PDF
一种侧信道风险感知的虚拟节点迁移方法 被引量:6
12
作者 黄开枝 潘启润 +1 位作者 袁泉 游伟 《电子与信息学报》 EI CSCD 北大核心 2019年第9期2164-2171,共8页
为防御网络切片(NS)中的侧信道攻击(SCA),现有的基于动态迁移的防御方法存在不同虚拟节点共享物理资源的条件过于松弛的问题。该文提出一种侧信道风险感知的虚拟节点迁移方法。根据侧信道攻击的实施特点,结合熵值法对虚拟节点的侧信道... 为防御网络切片(NS)中的侧信道攻击(SCA),现有的基于动态迁移的防御方法存在不同虚拟节点共享物理资源的条件过于松弛的问题。该文提出一种侧信道风险感知的虚拟节点迁移方法。根据侧信道攻击的实施特点,结合熵值法对虚拟节点的侧信道风险进行评估,并将服务器上偏离平均风险程度大的虚拟节点进行迁移;采用马尔科夫决策过程描述网络切片虚拟节点的迁移问题,并使用Sarsa学习算法求解出最终的迁移结果。仿真结果表明,该方法将恶意网络切片实例与其他网络切片实例隔离开,达到防御侧信道攻击的目的。 展开更多
关键词 网络切片 安全隔离 侧信道攻击 马尔可夫决策过程 Sarsa学习算法
下载PDF
对称加密系统差分功率谱分析攻击 被引量:4
13
作者 褚杰 赵强 +2 位作者 丁国良 张鹏 邓高明 《计算机工程》 CAS CSCD 北大核心 2008年第10期10-12,15,共4页
介绍一种新的旁路攻击方式——差分功率谱分析攻击,阐明集成电路中CMOS逻辑门在工作时的数据功耗相关性,对比说明了差分功率谱分析与差分功耗分析过程,差分功率谱分析将采集的时域信号求其频域中的功率谱密度后再进行差分分析。对插入... 介绍一种新的旁路攻击方式——差分功率谱分析攻击,阐明集成电路中CMOS逻辑门在工作时的数据功耗相关性,对比说明了差分功率谱分析与差分功耗分析过程,差分功率谱分析将采集的时域信号求其频域中的功率谱密度后再进行差分分析。对插入随机延时的DES嵌入式加密系统进行攻击实验,获得了DES算法的第1轮加密的48位密钥,证明差分功率谱分析可以有效解决时域攻击中的时间点不对齐问题。 展开更多
关键词 旁路攻击 数据加密标准 差分功率谱分析
下载PDF
高级数据加密标准的差分电磁分析 被引量:2
14
作者 丁国良 李志祥 +1 位作者 尹文龙 赵强 《计算机应用》 CSCD 北大核心 2009年第8期2200-2203,共4页
为研究高级数据加密标准(AES)针对电磁旁路攻击的脆弱性,分析了微处理器的电磁信息泄漏模型和攻击AES时D函数的选择问题。针对PHILIPS89C51实现的AES-128密码系统,采用差分电磁分析的方法进行了密码破译实验,成功获得了128位密钥。经分... 为研究高级数据加密标准(AES)针对电磁旁路攻击的脆弱性,分析了微处理器的电磁信息泄漏模型和攻击AES时D函数的选择问题。针对PHILIPS89C51实现的AES-128密码系统,采用差分电磁分析的方法进行了密码破译实验,成功获得了128位密钥。经分析发现AES的字节替代变换可产生密钥泄露,为密码系统实施相关防护措施提供了依据。 展开更多
关键词 差分电磁分析 电磁信息泄漏 高级数据加密标准 旁路攻击
下载PDF
基于功耗泄漏的密码芯片指令分析 被引量:2
15
作者 吴恒旭 陈开颜 +1 位作者 邓高明 邹程 《计算机工程》 CAS CSCD 北大核心 2011年第7期130-132,135,共4页
结合逆向工程思想和旁路攻击原理,利用密码芯片的旁路功耗泄漏信号对芯片指令进行建模攻击,选取指令功耗轨迹上的有效点建立指令旁路模板,并提出指令类划分方法。通过对AT89C52单片机上运行的单周期单字节指令进行分析,验证了旁路模板... 结合逆向工程思想和旁路攻击原理,利用密码芯片的旁路功耗泄漏信号对芯片指令进行建模攻击,选取指令功耗轨迹上的有效点建立指令旁路模板,并提出指令类划分方法。通过对AT89C52单片机上运行的单周期单字节指令进行分析,验证了旁路模板指令恢复的可行性。 展开更多
关键词 旁路攻击 模板攻击 逆向工程
下载PDF
针对FPGA密码芯片M-DPA攻击的研究与实现 被引量:2
16
作者 李雄伟 邹程 +1 位作者 陈开颜 赵强 《计算机测量与控制》 CSCD 北大核心 2011年第12期3121-3123,3126,共4页
分析了DPA、B-DPA和M-DPA等三种差分功耗分析方法的原理;在FPGA内部采用并行设计与流水线设计方法实现了AES的密码电路,分别采用DPA、B-DPA和M-DPA三种方法对AES的FPGA电路实现进行了攻击;得出结论:M-DPA攻击方法能够很好地减少FPGA密... 分析了DPA、B-DPA和M-DPA等三种差分功耗分析方法的原理;在FPGA内部采用并行设计与流水线设计方法实现了AES的密码电路,分别采用DPA、B-DPA和M-DPA三种方法对AES的FPGA电路实现进行了攻击;得出结论:M-DPA攻击方法能够很好地减少FPGA密码芯片的并行设计和流水线设计带来的不利影响,能够有效增大分析的信噪比,减少攻击的样本量,提高攻击的效率;M-DPA攻击方法相对于DPA和B-DPA攻击能够更加适用于FPGA密码芯片的功耗旁路分析。 展开更多
关键词 现场可编程门阵列 旁路攻击 差分功耗分析 高级加密标准
下载PDF
密码芯片侧信道攻击仿真环境的设计与实现 被引量:4
17
作者 姚剑波 张涛 《计算机工程与应用》 CSCD 2012年第31期69-72,共4页
侧信道攻击是一种强有力的物理安全分析方法,密码芯片侧信道攻击的安全评估一般都是在生产后期进行的,但生产后期进行侧信道攻击安全评估具有费时、容易出错及费用高昂等缺陷。为了提高效率,有必要在设计阶段进行侧信道攻击安全评估,这... 侧信道攻击是一种强有力的物理安全分析方法,密码芯片侧信道攻击的安全评估一般都是在生产后期进行的,但生产后期进行侧信道攻击安全评估具有费时、容易出错及费用高昂等缺陷。为了提高效率,有必要在设计阶段进行侧信道攻击安全评估,这需相应的侧信道仿真工具支持。针对侧信道攻击需要相应的侧信道仿真工具支持的特点,提出一种侧信道攻击仿真环境的设计方案。该方案采用软硬件协同设计的思想,通过泄露仿真机制和安全分析策略相分离的方法,用构件技术来建立侧信道攻击的仿真环境,能在密码芯片的设计阶段对侧信道攻击进行仿真分析。与现有的PINPAS仿真环境相比,该环境具有灵活、高效的特点。 展开更多
关键词 侧信道攻击 密码芯片 仿真环境
下载PDF
Koblitz曲线密码体制中一种可抵抗边带信道攻击的标量乘算法 被引量:1
18
作者 李明 秦宝东 李大兴 《计算机应用》 CSCD 北大核心 2007年第8期1926-1928,共3页
分析了如何改造Doubling攻击来攻击Koblitz曲线上的标量乘算法,提出了一种利用半点操作对输入的点进行随机化的方法,并将其与Koblitz曲线上的固定窗口算法结合起来,以抵抗边带信道攻击。分析表明,该算法不仅具备了可以抵抗简单功耗分析... 分析了如何改造Doubling攻击来攻击Koblitz曲线上的标量乘算法,提出了一种利用半点操作对输入的点进行随机化的方法,并将其与Koblitz曲线上的固定窗口算法结合起来,以抵抗边带信道攻击。分析表明,该算法不仅具备了可以抵抗简单功耗分析、差分功耗分析、改进的差分功耗分析、零值攻击和Doubling攻击的性质,而且保持了运算的高效,具有实际意义。 展开更多
关键词 椭圆曲线密码体制 标量乘 边带信道攻击 KOBLITZ曲线
下载PDF
抗SPA攻击的快速标量乘法 被引量:2
19
作者 李忠 《计算机科学》 CSCD 北大核心 2014年第S1期374-376,399,共4页
标量乘法是椭圆曲线密码的基本运算,也是最耗时的运算,其运算效率直接决定着椭圆曲线密码的性能,其安全性直接影响到椭圆曲线密码系统的安全性。设计了基于NAF表示的抗SPA攻击的标量乘法算法。算法迭代体每轮处理标量NAF表示的多‘位’... 标量乘法是椭圆曲线密码的基本运算,也是最耗时的运算,其运算效率直接决定着椭圆曲线密码的性能,其安全性直接影响到椭圆曲线密码系统的安全性。设计了基于NAF表示的抗SPA攻击的标量乘法算法。算法迭代体每轮处理标量NAF表示的多‘位’,消除了每轮迭代的能量消耗差异,实现了抵抗SPA攻击的目标。对比分析表明,与以往研究相比,所得算法的效率有较大幅度的提升。同时,所得算法不依赖于任何密码协处理器,具有较好的通用性。 展开更多
关键词 信息安全 椭圆曲线密码 标量乘法 边信道攻击 简单能量分析攻击
下载PDF
密码芯片电磁信息泄漏评估方法研究 被引量:1
20
作者 陈家文 丁国良 常小龙 《军械工程学院学报》 2011年第2期22-25,共4页
基于半定制集成电路设计流程,提出一种对CMOS集成电路进行电磁信息泄漏评估的方法。该方法首先利用综合工具生成电路的门级网表,将门级网表中的普通单元替换为防护逻辑单元,然后利用电磁辐射仿真模型和电磁信息泄漏评估模型对集成电路... 基于半定制集成电路设计流程,提出一种对CMOS集成电路进行电磁信息泄漏评估的方法。该方法首先利用综合工具生成电路的门级网表,将门级网表中的普通单元替换为防护逻辑单元,然后利用电磁辐射仿真模型和电磁信息泄漏评估模型对集成电路进行电磁辐射仿真和信息泄漏分析。该方法能够在设计阶段对密码芯片的抗电磁旁路攻击能力进行评估,可提高密码芯片的设计效率,减少资源浪费。 展开更多
关键词 密码芯片 侧信道攻击 电磁信息泄漏评估 CMOS集成电路
下载PDF
上一页 1 2 3 下一页 到第
使用帮助 返回顶部