Academic literature on the topic 'Side channels attacks'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Side channels attacks.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Side channels attacks"
Mostovoy, R. A., A. B. Levina, D. M. Sleptsova, and P. S. Borisenko. "SIDE-CHANNEL ATTACKS ON THE MOBILE PHONES." Vestnik komp'iuternykh i informatsionnykh tekhnologii, no. 186 (December 2019): 46–53. http://dx.doi.org/10.14489/vkit.2019.12.pp.046-053.
Full textBrotzman, Robert, Danfeng Zhang, Mahmut Taylan Kandemir, and Gang Tan. "SpecSafe: detecting cache side channels in a speculative world." Proceedings of the ACM on Programming Languages 5, OOPSLA (October 20, 2021): 1–28. http://dx.doi.org/10.1145/3485506.
Full textBoroda, Anatoly, and Taras Petrenko. "IMPACT OF ATTACKS THROUGH SIDE CHANNELS ON INFORMATION SECURITY." TECHNICAL SCIENCES AND TECHNOLOGIES, no. 4(34) (2023): 91–103. http://dx.doi.org/10.25140/2411-5363-2023-4(34)-91-103.
Full textLou, Xiaoxuan, Tianwei Zhang, Jun Jiang, and Yinqian Zhang. "A Survey of Microarchitectural Side-channel Vulnerabilities, Attacks, and Defenses in Cryptography." ACM Computing Surveys 54, no. 6 (July 2021): 1–37. http://dx.doi.org/10.1145/3456629.
Full textSu, Chao, and Qingkai Zeng. "Survey of CPU Cache-Based Side-Channel Attacks: Systematic Analysis, Security Models, and Countermeasures." Security and Communication Networks 2021 (June 10, 2021): 1–15. http://dx.doi.org/10.1155/2021/5559552.
Full textAttah, Amankwah. "Mitigating Electromagnetic Side-Channel Attacks." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 20, 2022): 71–76. http://dx.doi.org/10.22624/aims/crp-bk3-p12.
Full textDerevianko, Ya A., and I. D. Gorbenko. "FALCON signature vulnerability to special attacks and its protection." Radiotekhnika, no. 210 (September 28, 2022): 37–52. http://dx.doi.org/10.30837/rt.2022.3.210.03.
Full textAlexander, Geoffrey, Antonio M. Espinoza, and Jedidiah R. Crandall. "Detecting TCP/IP Connections via IPID Hash Collisions." Proceedings on Privacy Enhancing Technologies 2019, no. 4 (October 1, 2019): 311–28. http://dx.doi.org/10.2478/popets-2019-0071.
Full textBache, Florian, Christina Plump, Jonas Wloka, Tim Güneysu, and Rolf Drechsler. "Evaluation of (power) side-channels in cryptographic implementations." it - Information Technology 61, no. 1 (February 25, 2019): 15–28. http://dx.doi.org/10.1515/itit-2018-0028.
Full textZhang, Xiaojuan, Yayun Zhu, Baiji Hu, Jingyi Cao, and Ziqing Lin. "A Novel Power System Side Channel Attack Method Based on Machine Learning CNN-Transformer." Journal of Physics: Conference Series 2615, no. 1 (October 1, 2023): 012011. http://dx.doi.org/10.1088/1742-6596/2615/1/012011.
Full textDissertations / Theses on the topic "Side channels attacks"
Subramanian, Venkatachalam. "Proximity-based attacks in wireless sensor networks." Thesis, Georgia Institute of Technology, 2013. http://hdl.handle.net/1853/47610.
Full textGoudarzi, Dahmun. "Secure implementation of block ciphers against physical attacks." Electronic Thesis or Diss., Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE082.
Full textSince their introduction at the end of the 1990s, side-channel attacks are considered to be a major threat against cryptographic implementations. Higher-order masking is considered to be one the most popular existing protection strategies. It consists in separating each internal variable in the cryptographic computation into several random variables. However, the use of this type of protection entails a considerable efficiency loss, making it unusable for industrial solutions. The goal of this thesis is to reduce the gap between theoretical solutions, proven secure, and efficient implementations that can be deployed on embedded systems. More precisely, I am analysing the protection of block ciphers such as the AES encryption scheme, where the main issue is to protect the s-boxes with minimal overhead in costs. I have tried, first, to find optimal mathematical representations in order to evaluate the s-boxes while minimizing the number of multiplications (a decisive parameter for masking schemes, but also for homomorphic encryption). For this purpose, I have defined a generic method to decompose any function on any finite field with a low multiplicative complexity. These representations can, then, be efficiently evaluated with higher-order masking. The flexibility of the decomposition technique allows also easy adjusting to the developer’s needs. Secondly, I have proposed a formal method for measuring the security of circuits evaluating masking schemes. This technique allows to define with exact precision whether an attack on a protected circuit is feasible or not. Unlike other tools, its response time is not exponential in the circuit size, making it possible to obtain a security proof regardless of the masking order used. Furthermore, this method can strictly reduce the use of costly tools in randomness required for reinforcing the security of masking operations. Finally, we present the implementation results with optimizations both on algorithmic and programming fronts. We particularly employ a bitslice implementation strategy for evaluating the s-boxes in parallel. This strategy leads to speed record for implementations protected at high order. The different codes are developed and optimized under ARM assembly, one of the most popular programming language in embedded systems such as smart cards and mobile phones. These implementations are also available online for public use
Moghimi, Ahmad. "Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/399.
Full textWen, David M. Eng (David Y. ). Massachusetts Institute of Technology. "Defending against side-channel attacks : DynamoREA." Thesis, Massachusetts Institute of Technology, 2011. http://hdl.handle.net/1721.1/76992.
Full textCataloged from PDF version of thesis.
Includes bibliographical references (p. 67-68).
Modern computer architectures are prone to leak information about their applications through side-channels caused by micro-architectural side-effects. Through these side-channels, attackers can launch timing attacks by observing how long an application takes to execute and using this timing information to exfiltrate secrets from the application. Timing attacks are dangerous because they break mechanisms that are thought to be secure, such as sandboxing or cryptography. Cloud systems are especially vulnerable, as virtual machines that are thought to be completely isolated on the cloud are at risk of leaking information through side-channels to other virtual machines. DynamoREA is a software solution to protect applications from leaking information through micro-architectural side-channels. DynamoREA uses dynamic binary rewriting to transform application binaries at runtime so that they appear to an observer to be executing on a machine that is absent of micro-architectural side-effects and thus do not leak information through micro-architectural side-channels. A set of test applications and standard applications was used to confirm that DynamoREA does indeed prevent sensitive information from leaking through timing channels. DynamoREA is a promising start to using dynamic binary rewriting as a tool to defend against side-channel attacks.
by David Wen.
M.Eng.
Raimondi, Gautier. "Secure compilation against side channel attacks." Electronic Thesis or Diss., Université de Rennes (2023-....), 2023. http://www.theses.fr/2023URENS094.
Full textGiven their ubiquity, the security of computer systems is a major issue. In this thesis, we aim to guarantee security against a certain type of attack: timing side-channel attacks. These attacks use the execution time of a program to deduce information about the system. In particular, a program is said to be constant-time when it is not sensitive to this type of attack. This requires constraints on the program, which must neither make decisions using secret values, nor use one of these secrets to access memory. In this document, we present a method for guaranteeing the constant-time property of a program. This method is a high-level transformation, followed by compilation using Jasmin to preserve the property. We also present a proof of the security and semantic preservation of this method
Cagli, Eleonora. "Feature Extraction for Side-Channel Attacks." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS295.
Full textCryptographic integrated circuits may be vulnerable to attacks based on the observation of information leakages conducted during the cryptographic algorithms' executions, the so-called Side-Channel Attacks. Nowadays the presence of several countermeasures may lead to the acquisition of signals which are at the same time highly noisy, forcing an attacker or a security evaluator to exploit statistical models, and highly multi-dimensional, letting hard the estimation of such models. In this thesis we study preprocessing techniques aiming at reducing the dimension of the measured data, and the more general issue of information extraction from highly multi-dimensional signals. The first works concern the application of classical linear feature extractors, such as Principal Component Analysis and Linear Discriminant Analysis. Then we analyse a non-linear generalisation of the latter extractor, obtained through the application of a « Kernel Trick », in order to let such preprocessing effective in presence of masking countermeasures. Finally, further generalising the extraction models, we explore the deep learning methodology, in order to reduce signal preprocessing and automatically extract sensitive information from rough signal. In particular, the application of the Convolutional Neural Network allows us to perform some attacks that remain effective in presence of signal desynchronisation
Akdemir, Kahraman D. "Error Detection Techniques Against Strong Adversaries." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/406.
Full textKöpf, Boris Alexander. "Formal approaches to countering side-channel attacks /." Zürich : ETH, 2007. http://e-collection.ethbib.ethz.ch/show?type=diss&nr=17500.
Full textBrisfors, Martin, and Sebastian Forsmark. "Deep-Learning Side-Channel Attacks on AES." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-253008.
Full textRecently, substantial progress has been made in applying deep learning to side channel attacks. This imposes a threat to the security of implementations of cryptographic algorithms. Conceptually, the idea is to monitor a chip while it’s running encryption for information leakage of a certain kind, e.g. power consumption. One then uses knowledge of the underlying encryption algorithm to train a model to recognize the key used for encryption. The model is then applied to traces gathered from a victim chip in order to recover the encryption key.We sought to improve upon models from previous work that can recover one byte of the 16-byte encryption key of Advanced Encryption Standard (AES)-128 from over 250 traces. Our model can recover one byte of the key from a single trace. We also trained additional models that can recover not only a single keybyte, but the entire key. We accomplished this by tuning certain parameters for better model accuracy. We gathered our own training data by capturing a large amount of power traces from an Xmega 128D4 microcontroller chip. We also gathered traces from a second chip - that we did not train on - to serve as an unbiased set for testing. Upon achieving improved accuracy we also noticed an interesting phenomenon: certain labels were much easier to identify than others. We also found large variance in model accuracy and investigated its cause.
Irazoki, Gorka. "Cross-core Microarchitectural Attacks and Countermeasures." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-dissertations/160.
Full textBooks on the topic "Side channels attacks"
Kim, Sung Justin. Integrated and Distributed Digital Low-Drop-Out Regulators with Event-Driven Controls and Side-Channel Attack Resistance. [New York, N.Y.?]: [publisher not identified], 2021.
Find full textSide Channel Attacks. MDPI, 2019. http://dx.doi.org/10.3390/books978-3-03921-001-5.
Full textGALS System Design: Side channel attack secure cryptographic accelerators. Konstanz: Hartung-Grove, 2006.
Find full textGunn, Steven. Trade and Tillage. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198802860.003.0005.
Full textBook chapters on the topic "Side channels attacks"
Wang, Wubing, Guoxing Chen, Yueqiang Cheng, Yinqian Zhang, and Zhiqiang Lin. "Specularizer : Detecting Speculative Execution Attacks via Performance Tracing." In Detection of Intrusions and Malware, and Vulnerability Assessment, 151–72. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-80825-9_8.
Full textLomné, V., A. Dehaboui, P. Maurine, L. Torres, and M. Robert. "Side Channel Attacks." In Security Trends for FPGAS, 47–72. Dordrecht: Springer Netherlands, 2011. http://dx.doi.org/10.1007/978-94-007-1338-3_3.
Full textYasin, Muhammad, Jeyavijayan Rajendran, and Ozgur Sinanoglu. "Side-Channel Attacks." In Analog Circuits and Signal Processing, 119–30. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-15334-2_10.
Full textCaddy, Tom. "Side-Channel Attacks." In Encyclopedia of Cryptography and Security, 1204. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_227.
Full textBatina, Lejla, and Ileana Buhan. "Side-Channel Attacks." In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2023. http://dx.doi.org/10.1007/978-3-642-27739-9_1795-1.
Full textBaksi, Anubhab. "Side Channel Attack." In Computer Architecture and Design Methodologies, 99–108. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-6522-6_4.
Full textElaabid, M. Abdelaziz, Olivier Meynard, Sylvain Guilley, and Jean-Luc Danger. "Combined Side-Channel Attacks." In Information Security Applications, 175–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-17955-6_13.
Full textRenauld, Mathieu, and François-Xavier Standaert. "Algebraic Side-Channel Attacks." In Information Security and Cryptology, 393–410. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-16342-5_29.
Full textCarlet, Claude. "S-boxes, Boolean Functions and Codes for the Resistance of Block Ciphers to Cryptographic Attacks, with or without Side Channels." In Security, Privacy, and Applied Cryptography Engineering, 151–71. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-24126-5_10.
Full textOuladj, Maamar, and Sylvain Guilley. "Foundations of Side-Channel Attacks." In Side-Channel Analysis of Embedded Systems, 9–20. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-77222-2_2.
Full textConference papers on the topic "Side channels attacks"
Xu, Yuanzhong, Weidong Cui, and Marcus Peinado. "Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems." In 2015 IEEE Symposium on Security and Privacy (SP). IEEE, 2015. http://dx.doi.org/10.1109/sp.2015.45.
Full textXue, Guoling. "Session details: Session 4B -- Leakage Attacks: Side Channels." In CCS'14: 2014 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2014. http://dx.doi.org/10.1145/3255152.
Full textSoares, Luigi, and Fernando Magno Quintão Pereira. "Memory-Safe Elimination of Side Channels." In Concurso de Teses e Dissertações. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/ctd.2023.229445.
Full textSzefer, Jakub. "Thermal and Voltage Side and Covert Channels and Attacks in Cloud FPGAs." In FPGA '20: The 2020 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3373087.3375881.
Full textGuilley, Sylvain, Olivier Meynard, Maxime Nassar, Guillaume Duc, Philippe Hoogvorst, Houssem Maghrebi, Aziz Elaabid, et al. "Vade mecum on side-channels attacks and countermeasures for the designer and the evaluator." In Technology of Integrated Systems in Nanoscale Era (DTIS). IEEE, 2011. http://dx.doi.org/10.1109/dtis.2011.5941419.
Full textLiu, Chenang, Chen Kan, and Wenmeng Tian. "An Online Side Channel Monitoring Approach for Cyber-Physical Attack Detection of Additive Manufacturing." In ASME 2020 15th International Manufacturing Science and Engineering Conference. American Society of Mechanical Engineers, 2020. http://dx.doi.org/10.1115/msec2020-8503.
Full textKang, Young-Jin, Ndibanje Bruce, SuHyun Park, and HoonJae Lee. "A study on information security attack based side-channel attacks." In 2016 18th International Conference on Advanced Communication Technology (ICACT). IEEE, 2016. http://dx.doi.org/10.1109/icact.2016.7423273.
Full textKang, Young-Jin, Ndibanje Bruce, SuHyun Park, and HoonJae Lee. "A study on information security attack based side-channel attacks." In 2016 18th International Conference on Advanced Communication Technology (ICACT). IEEE, 2016. http://dx.doi.org/10.1109/icact.2016.7423274.
Full textYu, Yang, Felipe Marranghello, Victor Diges Teijeira, and Elena Dubrova. "One-Sided Countermeasures for Side-Channel Attacks Can Backfire." In WiSec '18: 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3212480.3226104.
Full textSayakkara, Asanka, Nhien-An Le-Khac, and Mark Scanlon. "Electromagnetic side-channel attacks." In ISSTA '18: International Symposium on Software Testing and Analysis. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3236454.3236512.
Full text