期刊文献+
共找到7篇文章
< 1 >
每页显示 20 50 100
Further Analysis of Block Ciphers against Timing Attacks
1
作者 LI Wei GU Dawu 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1629-1632,共4页
Timing attacks break a cryptosystem by time measurement to recover keys. Most available countermeasures protect block ciphers based on the safety of modules. This paper gives a complete definition of timing attacks an... Timing attacks break a cryptosystem by time measurement to recover keys. Most available countermeasures protect block ciphers based on the safety of modules. This paper gives a complete definition of timing attacks and studies the vulnerability of operations and modules on timing attacks. We present a method to transfer the security of the algorithm to that of secure operations by reduction. As a result, we hopefully tend to reconcile the provable security notions and modem cryptography with real-world implementations of block ciphers. 展开更多
关键词 timing attacks block ciphers REDUCTION
下载PDF
Information Theoretic Distinguishers for Timing Attacks with Partial Profiles: Solving the Empty Bin Issue
2
作者 Eloi De Chérisey Sylvain Guilley +1 位作者 Olivier Rioul Darshana Jayasinghe 《Journal of Information Security》 2021年第1期1-33,共33页
In any side-channel attack, it is desirable to exploit all the available leakage data to compute the distinguisher’s values. The profiling phase is essential to obtain an accurate leakage model, yet it may not be exh... In any side-channel attack, it is desirable to exploit all the available leakage data to compute the distinguisher’s values. The profiling phase is essential to obtain an accurate leakage model, yet it may not be exhaustive. As a result, information theoretic distinguishers may come up on previously unseen data, a phenomenon yielding empty bins. A strict application of the maximum likelihood method yields a distinguisher that is not even sound. Ignoring empty bins reestablishes soundness, but seriously limits its performance in terms of success rate. The purpose of this paper is to remedy this situation. In this research, we propose six different techniques to improve the performance of information theoretic distinguishers. We study t</span></span><span style="font-family:Verdana;"><span style="font-family:Verdana;"><span style="font-family:Verdana;">hem thoroughly by applying them to timing attacks, both with synthetic and real leakages. Namely, we compare them in terms of success rate, and show that their performance depends on the amount of profiling, and can be explained by a bias-variance analysis. The result of our work is that there exist use-cases, especially when measurements are noisy, where our novel information theoretic distinguishers (typically the soft-drop distinguisher) perform the best compared to known side-channel distinguishers, despite the empty bin situation. 展开更多
关键词 timing attacks Profiling attacks Dirichlet Priors Success Rates
下载PDF
TDOA-based Sybil attack detection scheme for wireless sensor networks 被引量:5
3
作者 温蜜 李辉 +1 位作者 郑燕飞 陈克非 《Journal of Shanghai University(English Edition)》 CAS 2008年第1期66-70,共5页
As wireless sensor networks (WSN) are deployed in fire monitoring, object tracking applications, security emerges as a central requirement. A case that Sybil node illegitimately reports messages to the master node w... As wireless sensor networks (WSN) are deployed in fire monitoring, object tracking applications, security emerges as a central requirement. A case that Sybil node illegitimately reports messages to the master node with multiple non-existent identities (ID) will cause harmful effects on decision-making or resource allocation in these applications. In this paper, we present an efficient and lightweight solution for Sybil attack detection based on the time difference of arrival (TDOA) between the source node and beacon nodes. This solution can detect the existence of Sybil attacks, and locate the Sybil nodes. We demonstrate efficiency of the solution through experiments. The experiments show that this solution can detect all Sybil attack cases without missing. 展开更多
关键词 attack detection Sybil attack.time difference of arrival (TDOA) wireless sensor networks (WSN)
下载PDF
Timing and hamming weight attacks on minimal cost encryption scheme
4
作者 YUAN Zheng WANG Wei +1 位作者 ZHANG Hua WEN Qiao-yan 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第1期81-85,共5页
The timing and Hamming weight attacks on the data encryption standard (DES) cryptosystem for minimal cost encryption scheme is presented in this article. In the attack, timing information on encryption processing is... The timing and Hamming weight attacks on the data encryption standard (DES) cryptosystem for minimal cost encryption scheme is presented in this article. In the attack, timing information on encryption processing is used to select and collect effective plaintexts for attack. Then the collected plaintexts are utilized to infer the expanded key differences of the secret key, from which most bits of the expanded secret key are recovered. The remaining bits of the expanded secret key are deduced by the correlations between Hamming weight values of the input of the S-boxes in the first-round. Finally, from the linear relation of the encryption time and the secret key's Hamming weight, the entire 56 bits of the secret key are thoroughly recovered. Using the attack, the minimal cost encryption scheme can be broken with 2^23 known plaintexts and about 2^21 calculations at a success rate a 〉 99%. The attack has lower computing complexity, and the method is more effective than other previous methods. 展开更多
关键词 timing and hamming weight attacks DES minimal cost encryption scheme digital right management (DRM)
原文传递
Generic,efficient and isochronous Gaussian sampling over the integers
5
作者 Shuo Sun Yongbin Zhou +2 位作者 Yunfeng Ji Rui Zhang Yang Tao 《Cybersecurity》 EI CSCD 2022年第3期52-73,共22页
Gaussian sampling over the integers is one of the fundamental building blocks of lattice-based cryptography.Among the extensively used trapdoor sampling algorithms,it is ineluctable until now.Under the influence of nu... Gaussian sampling over the integers is one of the fundamental building blocks of lattice-based cryptography.Among the extensively used trapdoor sampling algorithms,it is ineluctable until now.Under the influence of numerous side-channel attacks,it is still challenging to construct a Gaussian sampler that is generic,efficient,and resistant to timing attacks.In this paper,our contribution is three-fold.First,we propose a secure,efficient exponential Bernoulli sampling algorithm.It can be applied to Gaussian samplers based on rejection samplings.We apply it to FALCON,a candidate of round 3 of the NIST post-quantum cryptography standardization project,and reduce its signature generation time by 13–14%.Second,we develop an isochronous Gaussian sampler based on rejection sampling.Our Algorithm can securely sample from Gaussian distributions with different standard deviations and arbitrary centers.We apply it to PALISADE(S&P 2018),an open-source lattice-based cryptography library.During the online phase of trapdoor sampling,the running time of the G-lattice sampling algorithm is reduced by 44.12%while resisting timing attacks.Third,we improve the efficiency of the COSAC sampler(PQC 2020).The new COSAC sampler is 1.46x-1.63x faster than the original and has the lowest expected number of trials among all Gaussian samplers based on rejection samplings.But it needs a more efficient algorithm sampling from the normal distribution to improve its performance. 展开更多
关键词 Lattice-based cryptography Gaussian sampler Rejection sampling timing attacks TRAPDOOR
原文传递
Cooperative guidance strategy for multiple hypersonic gliding vehicles system 被引量:15
6
作者 Jianglong YU Xiwang DONG +2 位作者 Qingdong LI Zhang REN Jinhu LV 《Chinese Journal of Aeronautics》 SCIE EI CAS CSCD 2020年第3期990-1005,共16页
Cooperative guidance strategy for multiple hypersonic gliding vehicles system with flight constraints and cooperative constraints is investigated.This paper mainly cares about the coordination of the entry glide fligh... Cooperative guidance strategy for multiple hypersonic gliding vehicles system with flight constraints and cooperative constraints is investigated.This paper mainly cares about the coordination of the entry glide flight phase and driving-down phase.Different from the existing results,both the attack time and the attack angle constraints are considered simultaneously.Firstly, for the entry glide flight phase, a two-stage method is proposed to achieve the rapid cooperative trajectories planning, where the control signal corridors are designed based on the quasi-equilibrium gliding conditions.In the first stage, the bank angle curve is optimized to achieve the attack angle coordination.In the second stage, the angle of attack curve is optimized to achieve the attack time coordination.The optimized parameters can be obtained by the secant method.Secondly, for the driving-down phase, the cooperative terminal guidance law is designed where the terminal attack time and attack angle are considered.The guidance law is then transformed into the bank angle and angle of attack commands.The cooperative guidance strategy is summarized as an algorithm.Finally, a numerical simulation example with three hypersonic gliding vehicles is provided for revealing the effectiveness of the acquired strategy and algorithm. 展开更多
关键词 Attack angle constraints Attack time constraints Cooperative guidance Cooperative path planning Entry guidance Hypersonic vehicles
原文传递
Real-time trajectory planning for UCAV air-to-surface attack using inverse dynamics optimization method and receding horizon control 被引量:15
7
作者 Zhang Yu Chen Jing Shen Lincheng 《Chinese Journal of Aeronautics》 SCIE EI CAS CSCD 2013年第4期1038-1056,共19页
This paper presents a computationally efficient real-time trajectory planning framework for typical unmanned combat aerial vehicle (UCAV) performing autonomous air-to-surface (A/S) attack. It combines the benefits... This paper presents a computationally efficient real-time trajectory planning framework for typical unmanned combat aerial vehicle (UCAV) performing autonomous air-to-surface (A/S) attack. It combines the benefits of inverse dynamics optimization method and receding horizon optimal control technique. Firstly, the ground attack trajectory planning problem is mathematically formulated as a receding horizon optimal control problem (RHC-OCP). In particular, an approximate elliptic launch acceptable region (LAR) model is proposed to model the critical weapon delivery constraints. Secondly, a planning algorithm based on inverse dynamics optimization, which has high computational efficiency and good convergence properties, is developed to solve the RHCOCP in real-time. Thirdly, in order to improve robustness and adaptivity in a dynamic and uncer- tain environment, a two-degree-of-freedom (2-DOF) receding horizon control architecture is introduced and a regular real-time update strategy is proposed as well, and the real-time feedback can be achieved and the not-converged situations can be handled. Finally, numerical simulations demon- strate the efficiency of this framework, and the results also show that the presented technique is well suited for real-time implementation in dynamic and uncertain environment. 展开更多
关键词 Air-to-surface attack Direct method Inverse dynamics Motion planning Real time control Receding horizon control Trajectory planning Unmanned combat aerial vehicles
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部