Siga este enlace para ver otros tipos de publicaciones sobre el tema: Side channels attacks.

Tesis sobre el tema "Side channels attacks"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores tesis para su investigación sobre el tema "Side channels attacks".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore tesis sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Subramanian, Venkatachalam. "Proximity-based attacks in wireless sensor networks." Thesis, Georgia Institute of Technology, 2013. http://hdl.handle.net/1853/47610.

Texto completo
Resumen
The nodes in wireless sensor networks (WSNs) utilize the radio frequency (RF) channel to communicate. Given that the RF channel is the primary communication channel, many researchers have developed techniques for securing that channel. However, the RF channel is not the only interface into a sensor. The sensing components, which are primarily designed to sense characteristics about the outside world, can also be used (or misused) as a communication (side) channel. In our work, we aim to characterize the side channels for various sensory components (i.e., light sensor, acoustic sensor, and a
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Goudarzi, Dahmun. "Secure implementation of block ciphers against physical attacks." Electronic Thesis or Diss., Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE082.

Texto completo
Resumen
Depuis leur introduction à la fin des années 1990, les attaques par canaux auxiliaires sont considérées comme une menace majeure contre les implémentations cryptographiques. Parmi les stratégies de protection existantes, une des plus utilisées est le masquage d’ordre supérieur. Elle consiste à séparer chaque variable interne du calcul cryptographique en plusieurs variables aléatoires. Néanmoins, l’utilisation de cette protection entraîne des pertes d’efficacité considérables, la rendant souvent impraticable pour des produits industriels. Cette thèse a pour objectif de réduire l’écart entre les
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Moghimi, Ahmad. "Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/399.

Texto completo
Resumen
In modern computing environments, hardware resources are commonly shared, and parallel computation is more widely used. Users run their services in parallel on the same hardware and process information with different confidentiality levels every day. Running parallel tasks can cause privacy and security problems if proper isolation is not enforced. Computers need to rely on a trusted root to protect the data from malicious entities. Intel proposed the Software Guard eXtension (SGX) to create a trusted execution environment (TEE) within the processor. SGX allows developers to benefit from the h
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Wen, David M. Eng (David Y. ). Massachusetts Institute of Technology. "Defending against side-channel attacks : DynamoREA." Thesis, Massachusetts Institute of Technology, 2011. http://hdl.handle.net/1721.1/76992.

Texto completo
Resumen
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2011.<br>Cataloged from PDF version of thesis.<br>Includes bibliographical references (p. 67-68).<br>Modern computer architectures are prone to leak information about their applications through side-channels caused by micro-architectural side-effects. Through these side-channels, attackers can launch timing attacks by observing how long an application takes to execute and using this timing information to exfiltrate secrets from the application. Timing attacks are dangerous because the
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Raimondi, Gautier. "Secure compilation against side channel attacks." Electronic Thesis or Diss., Université de Rennes (2023-....), 2023. http://www.theses.fr/2023URENS094.

Texto completo
Resumen
De par leur omniprésence, la sécurité des systèmes informatiques est un enjeu majeur. Dans cette thèse, nous visons à garantir une sécurité contre un certain type d'attaque : les attaques par canal caché temporel. Ces attaques utilisent le temps d'exécution d'un programme pour déduire des informations sur le système. En particulier, on dit d'un programme qu'il est constant-time lorsqu'il n'est pas sensible à ce type d'attaques. Cela passe par des contraintes sur le programmes, qui ne doit ni réaliser de décisions en utilisant de valeurs secrètes, ni utiliser un de ces secrets pour accéder à la
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Cagli, Eleonora. "Feature Extraction for Side-Channel Attacks." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS295.

Texto completo
Resumen
La cryptographie embarquée sur les composants sécurisés peut être vulnérable à des attaques par canaux auxiliaires basées sur l’observation de fuites d’information issues de signaux acquis durant l’exécution de l’algorithme. Aujourd’hui, la présence de nombreuses contremesures peut conduire à l’acquisition de signaux à la fois très bruités, ce qui oblige un attaquant, ou un évaluateur sécuritaire, à utiliser des modèles statistiques, et très larges, ce qui rend difficile l’estimation de tels modèles. Dans cette thèse nous étudions les techniques de réduction de dimension en tant que prétraitem
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Akdemir, Kahraman D. "Error Detection Techniques Against Strong Adversaries." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/406.

Texto completo
Resumen
"Side channel attacks (SCA) pose a serious threat on many cryptographic devices and are shown to be effective on many existing security algorithms which are in the black box model considered to be secure. These attacks are based on the key idea of recovering secret information using implementation specific side-channels. Especially active fault injection attacks are very effective in terms of breaking otherwise impervious cryptographic schemes. Various countermeasures have been proposed to provide security against these attacks. Double-Data-Rate (DDR) computation, dual-rail encoding, and si
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Köpf, Boris Alexander. "Formal approaches to countering side-channel attacks /." Zürich : ETH, 2007. http://e-collection.ethbib.ethz.ch/show?type=diss&nr=17500.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Brisfors, Martin, and Sebastian Forsmark. "Deep-Learning Side-Channel Attacks on AES." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-253008.

Texto completo
Resumen
Nyligen har stora framsteg gjorts i att tillämpa djupinlärning på sidokanalat- tacker. Detta medför ett hot mot säkerheten för implementationer av kryp- tografiska algoritmer. Konceptuellt är tanken att övervaka ett chip medan det kör kryptering för informationsläckage av ett visst slag, t.ex. Energiförbrukning. Man använder då kunskap om den underliggande krypteringsalgoritmen för att träna en modell för att känna igen nyckeln som används för kryptering. Modellen appliceras sedan på mätningar som samlats in från ett chip under attack för att återskapa krypteringsnyckeln. Vi försökte förbättra
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Irazoki, Gorka. "Cross-core Microarchitectural Attacks and Countermeasures." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-dissertations/160.

Texto completo
Resumen
In the last decade, multi-threaded systems and resource sharing have brought a number of technologies that facilitate our daily tasks in a way we never imagined. Among others, cloud computing has emerged to offer us powerful computational resources without having to physically acquire and install them, while smartphones have almost acquired the same importance desktop computers had a decade ago. This has only been possible thanks to the ever evolving performance optimization improvements made to modern microarchitectures that efficiently manage concurrent usage of hardware resources. One of th
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Patrick, Conor Persson. "Software Protection Against Fault and Side Channel Attacks." Thesis, Virginia Tech, 2017. http://hdl.handle.net/10919/78685.

Texto completo
Resumen
Embedded systems are increasingly ubiquitous. Many of them have security requirements such as smart cards, mobile phones, and internet connected appliances. It can be a challenge to fulfill security requirements due to the constrained nature of embedded devices. This security challenge is worsened by the possibility of implementation attacks. Despite well formulated cryptosystems being used, the underlying hardware can often undermine any security proven on paper. If a secret key is at play, an adversary has a chance of revealing it by simply looking at the power variation. Additionally,
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Lantz, David. "Detection of side-channel attacks targeting Intel SGX." Thesis, Linköpings universitet, Programvara och system, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-177987.

Texto completo
Resumen
In recent years, trusted execution environments like Intel SGX have allowed developers to protect sensitive code inside so called enclaves. These enclaves protect its code and data even in the cases of a compromised OS. However, SGX enclaves have been shown to be vulnerable to numerous side-channel attacks. Therefore, there is a need to investigate ways that such attacks against enclaves can be detected. This thesis investigates the viability of using performance counters to detect an SGX-targeting side-channel attack, specifically the recent Load Value Injection (LVI) class of attacks. A case
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Lu, Shiting. "Micro-architectural Attacks and Countermeasures." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-65733.

Texto completo
Resumen
Micro-architectural analysis (MA) is a fast evolving area of side-channel cryptanalysis. This new area focuses on the effects of common processor components and their functionalities on the security of software cryptosystems. The main characteristic of micro-architectural attacks, which sets them aside from classical side-channel attacks, is the simple fact that they exploit the micro-architectural behavior of modern computer systems. Attackers could get running information through malicious software, then get some sensitive information through off-line analysis. This kind of attack has the fo
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Calza, Cristina. "Timing attack di Paul C. Kocher: attacco al sistema di sicurezza RSA mediante strumenti di statistica." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/6930/.

Texto completo
Resumen
In questa tesi ho voluto descrivere il Timing Attack al sistema crittografico RSA, il suo funzionamento, la teoria su cui si basa, i suoi punti di forza e i punti deboli. Questo particolare tipo di attacco informatico fu presentato per la prima volta da Paul C. Kocher nel 1996 all’“RSA Data Security and CRYPTO conferences”. Nel suo articolo “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems” l’autore svela una nuova possibile falla nel sistema RSA, che non dipende da debolezze del crittosistema puramente matematiche, ma da un aspetto su cui nessuno prima di
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Longo, Galea Jake. "Side-channel attacks : bridging the gap between theory and practice." Thesis, University of Bristol, 2016. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.720828.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

Ambrose, Jude Angelo Computer Science &amp Engineering Faculty of Engineering UNSW. "Power analysis side channel attacks: the processor design-level context." Publisher:University of New South Wales. Computer Science & Engineering, 2009. http://handle.unsw.edu.au/1959.4/43756.

Texto completo
Resumen
The rapid increase in the use of embedded systems for performing secure transactions, has proportionally increased the security threats which are faced by such devices. Side channel attack, a sophisticated security threat to embedded devices like smartcards, mobile phones and PDAs, exploits the external manifestations like processing time, power consumption and electromagnetic emission to identify the internal computations. Power analysis attack, introduced by Kocher in 1998, is used by adversaries to eavesdrop on confidential data while the device is executing a secure transaction. The advers
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Lomne, Victor. "Power and Electro-Magnetic Side-Channel Attacks : threats and countermeasures." Thesis, Montpellier 2, 2010. http://www.theses.fr/2010MON20220.

Texto completo
Resumen
En cryptographie classique, un algorithme de chiffrement est considéré comme une boîte noire, et un attaquant n'a accès qu'aux textes clairs et chiffrés. Mais un circuit cryptographique émet aussi des informations sensibles lors d'une opération cryptographique, comme sa consommation de courant ou ses émissions électro-magnétiques. Par conséquent, différentes techniques, appelées attaques par canaux auxiliaires, permettent d'exploiter ces fuites d'informations physiques pour casser des algorithmes cryptographiques avec une complexité très faible en comparaison avec les méthodes de la cryptanaly
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Miller, Rachel A. S. M. (Rachel Ann) Massachusetts Institute of Technology. "New cryptographic protocols With side-channel attack security." Thesis, Massachusetts Institute of Technology, 2012. http://hdl.handle.net/1721.1/75684.

Texto completo
Resumen
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2012.<br>"June 2012." Cataloged from PDF version of thesis.<br>Includes bibliographical references (p. 76-80).<br>Cryptographic protocols implemented in real world devices are subject to tampering attacks, where adversaries can modify hardware or memory. This thesis studies the security of many different primitives in the Related-Key Attack (RKA) model, where the adversary can modify a secret key. We show how to leverage the RKA security of blockciphers to provide RKA security for a suit
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Harris, Rae. "Spectre: Attack and Defense." Scholarship @ Claremont, 2019. https://scholarship.claremont.edu/scripps_theses/1384.

Texto completo
Resumen
Modern processors use architecture like caches, branch predictors, and speculative execution in order to maximize computation throughput. For instance, recently accessed memory can be stored in a cache so that subsequent accesses take less time. Unfortunately microarchitecture-based side channel attacks can utilize this cache property to enable unauthorized memory accesses. The Spectre attack is a recent example of this attack. The Spectre attack is particularly dangerous because the vulnerabilities that it exploits are found in microprocessors used in billions of current systems. It involves
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Kiaei, Pantea. "Architecture Support for Countermeasures against Side-Channel Analysis and Fault Attack." Thesis, Virginia Tech, 2019. http://hdl.handle.net/10919/93537.

Texto completo
Resumen
The cryptographic algorithms are designed to be mathematically secure; however, side-channel analysis attacks go beyond mathematics by taking measurements of the device’s electrical activity to reveal the secret data of a cipher. These attacks also go hand in hand with fault analysis techniques to disclose the secret key used in cryptographic ciphers with even fewer measurements. This is of practical concern due to the ubiquity of embedded systems that allow physical access to the adversary such as smart cards, ATMs, etc.. Researchers through the years have come up with techniques to block phy
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Muir, James. "Techniques of Side Channel Cryptanalysis." Thesis, University of Waterloo, 2001. http://hdl.handle.net/10012/1098.

Texto completo
Resumen
The traditional model of cryptography examines the security of cryptographic primitives as mathematical functions. This approach does not account for the physical side effects of using these primitives in the real world. A more realistic model employs the concept of a <I>side channel</I>. A side channel is a source of information that is inherent to a physical implementation of a primitive. Research done in the last half of the 1990s has shown that the information transmitted by side channels, such as execution time, computational faults and power consumption, can be detrimental to
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Lerman, Liran. "A machine learning approach for automatic and generic side-channel attacks." Doctoral thesis, Universite Libre de Bruxelles, 2015. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/209070.

Texto completo
Resumen
L'omniprésence de dispositifs interconnectés amène à un intérêt massif pour la sécurité informatique fournie entre autres par le domaine de la cryptographie. Pendant des décennies, les spécialistes en cryptographie estimaient le niveau de sécurité d'un algorithme cryptographique indépendamment de son implantation dans un dispositif. Cependant, depuis la publication des attaques d'implantation en 1996, les attaques physiques sont devenues un domaine de recherche actif en considérant les propriétés physiques de dispositifs cryptographiques. Dans notre dissertation, nous nous concentrons sur les
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Chabrier, Thomas. "Arithmetic recodings for ECC cryptoprocessors with protections against side-channel attacks." Phd thesis, Université Rennes 1, 2013. http://tel.archives-ouvertes.fr/tel-00910879.

Texto completo
Resumen
This PhD thesis focuses on the study, the hardware design, the theoretical and practical validation, and eventually the comparison of different arithmetic operators for cryptosystems based on elliptic curves (ECC). Provided solutions must be robust against some side-channel attacks, and efficient at a hardware level (execution speed and area). In the case of ECC, we want to protect the secret key, a large integer, used in the scalar multiplication. Our protection methods use representations of numbers, and behaviour of algorithms to make more difficult some attacks. For instance, we randomly c
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Gürkaynak, Frank Kağan. "GALS system design side channel attack secure cryptographic accelerators." Konstanz Hartung-Gorre, 2006. http://e-collection.ethbib.ethz.ch/ecol-pool/diss/fulltext/eth16351.pdf.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Borowczak, Mike. "Side channel attack resistance| Migrating towards high level methods." Thesis, University of Cincinnati, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3601397.

Texto completo
Resumen
<p> Our world is moving towards ubiquitous networked computing with unstoppable momentum. With technology available at our every finger tip, we expect to connect quickly, cheaply, and securely on the sleekest devices. While the past four decades of design automation research has focused on making integrated circuits smaller, cheaper and quicker the past decade has drawn more attention towards security. Though security within the scope of computing is a large domain, the focus of this work is on the elimination of computationally based power byproducts from high-level device models down to phys
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Tiran, Sébastien. "Side Channels in the Frequency Domain." Thesis, Montpellier 2, 2013. http://www.theses.fr/2013MON20164/document.

Texto completo
Resumen
De nos jours, l'emploi de la cryptographie est largement répandu et les circuits intègrent des primitives cryptographiques pour répondre à des besoins d'identification, de confidentialité, ... dans de nombreux domaines comme la communication, la PayTV, ...La sécurisation de ces circuits est donc un enjeu majeur. Les attaques par canaux cachés consistent à espionner ces circuits par différents biais comme le temps de calcul, la consommation en courant ou les émanations électromagnétiques pour obtenir des informations sur les calculs effectués et retrouver des secrets comme les clefs de chiffrem
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Jeong, Taehoon. "Secure analog-to-digital conversion against power side-channel attack." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/127018.

Texto completo
Resumen
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, May, 2020<br>Cataloged from the official PDF of thesis.<br>Includes bibliographical references (pages 125-129).<br>At the interface between analog circuits and a digital processor, an ADC can create a critical hardware security loophole. By exploiting the power side-channel leakage of the ADC, an attacker can expose the private signal chain data. Having recognized the security threat, this thesis explores both aspects of the SAR ADC power side-channel attack (PSA): attack method an
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Kathuria, Tarun. "Gate-level Leakage Assessment and Mitigation." Thesis, Virginia Tech, 2019. http://hdl.handle.net/10919/101862.

Texto completo
Resumen
Side-channel leakage, caused by imperfect implementation of cryptographic algorithms in hardware, has become a serious security threat for connected devices that generate and process sensitive data. This side-channel leakage can divulge secret information in the form of power consumption or electromagnetic emissions. The side-channel leakage of a crytographic device is commonly assessed after tape-out on a physical prototype. This thesis presents a methodology called Gate-level Leakage Assessment (GLA), which evaluates the power-based side-channel leakage of an integrated circuit at design tim
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Yao, Yuan. "Towards Comprehensive Side-channel Resistant Embedded Systems." Diss., Virginia Tech, 2021. http://hdl.handle.net/10919/104662.

Texto completo
Resumen
Embedded devices almost involve every part of our lives, such as health condition monitoring, communicating with other people, traveling, financial transactions, etc. Within the embedded devices, our private information is utilized, collected and stored. Cryptography is the security mechanism within the embedded devices for protecting this secret information. However, cryptography algorithms can still be analyzed and attacked by malicious adversaries to steal secret data. There are different categories of attacks towards embedded devices, and the side-channel attack is one of the powerful at
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Sinha, Ambuj Sudhir. "Design Techniques for Side-channel Resistant Embedded Software." Thesis, Virginia Tech, 2011. http://hdl.handle.net/10919/34465.

Texto completo
Resumen
Side Channel Attacks (SCA) are a class of passive attacks on cryptosystems that exploit implementation characteristics of the system. Currently, a lot of research is focussed towards developing countermeasures to side channel attacks. In this thesis, we address two challenges that are an inherent part of the efficient implementation of SCA countermeasures. While designing a system, design choices made for enhancing the efficiency or performance of the system can also affect the side channel security of the system. The first challenge is that the effect of different design choices on the side c
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Inci, Mehmet Sinan. "Micro-architectural Threats to Modern Computing Systems." Digital WPI, 2019. https://digitalcommons.wpi.edu/etd-dissertations/528.

Texto completo
Resumen
With the abundance of cheap computing power and high-speed internet, cloud and mobile computing replaced traditional computers. As computing models evolved, newer CPUs were fitted with additional cores and larger caches to accommodate run multiple processes concurrently. In direct relation to these changes, shared hardware resources emerged and became a source of side-channel leakage. Although side-channel attacks have been known for a long time, these changes made them practical on shared hardware systems. In addition to side-channels, concurrent execution also opened the door to practical qu
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Méndez, Real Maria. "Spatial Isolation against Logical Cache-based Side-Channel Attacks in Many-Core Architectures." Thesis, Lorient, 2017. http://www.theses.fr/2017LORIS454/document.

Texto completo
Resumen
L’évolution technologique ainsi que l’augmentation incessante de la puissance de calcul requise par les applications font des architectures ”many-core” la nouvelle tendance dans la conception des processeurs. Ces architectures sont composées d’un grand nombre de ressources de calcul (des centaines ou davantage) ce qui offre du parallélisme massif et un niveau de performance très élevé. En effet, les architectures many-core permettent d’exécuter en parallèle un grand nombre d’applications, venant d’origines diverses et de niveaux de sensibilité et de confiance différents, tout en partageant des
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Khan, Ahmed Waheed. "Towards Utilization of Distributed On-Chip Power Delivery Against EM Side-Channel Attacks." Scholar Commons, 2018. http://scholarcommons.usf.edu/etd/7178.

Texto completo
Resumen
Non-invasive side-channel attacks (SCAs) are potent attacks on a cryptographic circuit that can reveal its secret key without requiring lots of equipment. EM side-channel leakage is typically the derivative of the power consumption profile of a circuit. Since the fluctuations of the supply voltage strongly depend on the topology and features of the power distribution network (PDN), design of the PDN has a direct impact on EM side-channel leakage signature. In this thesis, we explore the security implications of distributed on-chip voltage regulators against EM side-channel attacks. Extensive H
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Bazm, Mohammad Mahdi. "Unified isolation architecture and mechanisms against side channel attacks for decentralized cloud infrastructures." Thesis, Nantes, 2019. http://www.theses.fr/2019NANT4042.

Texto completo
Resumen
Depuis les travaux de Ristenpart [Ristenpart et al., 2009], les attaques par canaux auxiliaires se sont imposées comme un enjeu sécurité important pour les environnements virtualises, avec une amélioration rapide des techniques d’attaque, et de nombreux travaux de recherche pour les détecter et s’en prémunir. Ces attaques exploitent le partage de ressources matérielles comme les différents niveaux de cache processeur entre des locataires multiples en utilisant la couche de virtualisation. Il devient alors possible d’en contourner les mécanismes de sécurité entre différentes instances virtualis
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Paglialonga, Clara [Verfasser], Sebastian [Akademischer Betreuer] Faust, and Stefan [Akademischer Betreuer] Dziembowski. "Provable Secure Countermeasures Against Side-Channel Attacks / Clara Paglialonga ; Sebastian Faust, Stefan Dziembowski." Darmstadt : Universitäts- und Landesbibliothek, 2021. http://d-nb.info/1234657783/34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

Banciu, Valentina. "Side-channel information extraction and exploitation in the context of single trace attacks." Thesis, University of Bristol, 2016. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.701650.

Texto completo
Resumen
This thesis is dedicated to the study of single trace attacks, a sub-class of profiled power analysis attacks which is receiving an increased amount of attention in recent years. In practice, an adversary will consider single trace attacks when they can only get access to a limited number of power traces from the targeted device but have unlimited access to an identical test device. This scenario is highly realistic, and even implementations protected with simple countermeasures such as masking or shuffling remain theoretically vulnerable. As a natural representation of the above specified pre
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Poggi, Davide. "Simulating and interpreting EM side-channel attacks at chip level prior to fabrication." Electronic Thesis or Diss., Université de Montpellier (2022-....), 2022. http://www.theses.fr/2022UMONS006.

Texto completo
Resumen
Au cours des dernières décennies, les attaques par canal latéral (SCA) ont démontré leur dangerosité dans la récupération des données sensibles des circuits intégrés. Parmi ces attaques, celles exploitant les rayonnements électromagnétiques des circuits intégrés sont particulièrement efficaces. En effet, les adversaires n'ont besoin de trouver qu'un seul point chaud (position de la sonde EM sur la surface du CI) où il y a une fuite exploitable pour compromettre la sécurité du circuit. En conséquence, la conception de circuits intégrés sécurisés et robustes contre ces attaques est incroyablemen
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Casalino, Lorenzo. "(On) The Impact of the Micro-architecture on Countermeasures against Side-Channel Attacks." Electronic Thesis or Diss., Sorbonne université, 2024. http://www.theses.fr/2024SORUS036.

Texto completo
Resumen
Les attaques par canaux auxiliaires sont une menace pour la confidentialité des données, en particulier sur les systèmes embarqués. La contre-mesure de masquage constitue une approche de protection sûre et prouvée. Néanmoins, des réalités physiques réduisent les garanties de sécurité prouvées. En particulier, dans le contexte logiciel, le jeu d'instructions (ISA) supporté par un processeur cache au concepteur du schéma de masquage l'une des causes de cette réduction de la sécurité : la micro-architecture. Ainsi, le concepteur ne peut pas déterminer les sources de fuite induites par la micro-ar
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Lindqvist, Maria. "Dynamic Eviction Set Algorithms and Their Applicability to Cache Characterisation." Thesis, Uppsala universitet, Institutionen för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-420317.

Texto completo
Resumen
Eviction sets are groups of memory addresses that map to the same cache set. They can be used to perform efficient information-leaking attacks against the cache memory, so-called cache side channel attacks. In this project, two different algorithms that find such sets are implemented and compared. The second of the algorithms improves on the first by using a concept called group testing. It is also evaluated if these algorithms can be used to analyse or reverse engineer the cache characteristics, which is a new area of application for this type of algorithms. The results show that the optimise
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Battistello, Alberto. "On the security of embedded systems against physical attacks." Thesis, Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLV047/document.

Texto completo
Resumen
Le sujet de cette thèse est l'analyse de sécurité des implantations cryptographiques embarquées.La sécurité a toujours été un besoin primaire pour les communications stratégiques et diplomatiques dans l'histoire. Le rôle de la cryptologie a donc été de fournir les réponses aux problèmes de sécurité, et le recours à la cryptanalyse a souvent permis de récupérer le contenu des communications des adversaires.L'arrivée des ordinateurs a causé un profond changement des paradigmes de communication et aujourd'hui le besoin de sécuriser les communications ne s'étend qu’aux échanges commerciaux et écon
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Gohil, Nikhil N. "Design of DPA-Resistant Integrated Circuits." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1516622822794541.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Karakoyunlu, Deniz. "Efficient Side-Channel Aware Elliptic Curve Cryptosystems over Prime Fields." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/338.

Texto completo
Resumen
"Elliptic Curve Cryptosystems (ECCs) are utilized as an alternative to traditional public-key cryptosystems, and are more suitable for resource limited environments due to smaller parameter size. In this dissertation we carry out a thorough investigation of side-channel attack aware ECC implementations over finite fields of prime characteristic including the recently introduced Edwards formulation of elliptic curves, which have built-in resiliency against simple side-channel attacks. We implement Joye's highly regular add-always scalar multiplication algorithm both with the Weierstrass and Edw
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Ordas, Sébastien. "Évaluation de méthodes faible consommation contre les attaques matérielles." Thesis, Montpellier, 2015. http://www.theses.fr/2015MONTS023/document.

Texto completo
Resumen
La consommation des circuits intégrés n'a cessé d'augmenter cette dernière décennie. Avec l'augmentation du prix de l'énergie et la démocratisation des systèmes embarqués, des méthodes permettant de gérer le compromis consommation performance, comme la gestion dynamique de la fréquence et de la tension d'alimentation ou encore du potentiel de substrat, ont été élaborées. Ces méthodes, qui sont de plus en plus couramment mises en œuvre dans les systèmes intégrés, permettent de diminuer la consommation de ceux-ci, et mieux de gérer le compromis consommation performance. Certains de ces circuits,
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Green, Marc. "Implicit Cache Lockdown on ARM: An Accidental Countermeasure to Cache-Timing Attacks." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/119.

Texto completo
Resumen
As Moore`s law continues to reduce the cost of computation at an exponential rate, embedded computing capabilities spread to ever-expanding application scenarios, such as smartphones, the Internet of Things, and automation, among many others. This trend has naturally caused the underlying technology to evolve and has introduced increasingly complex microarchitectures into embedded processors in attempts to optimize for performance. While other microarchitectures, like those used in personal computers, have been extensively studied, there has been relatively less research done on embedded micro
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Shvartsman, Phillip. "Side-Channel-Attack Resistant AES Design Based on Finite Field Construction Variation." The Ohio State University, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=osu1555438117106036.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

RAMMOHAN, SRIVIDHYA. "REDUCED COMPLEMENTARY DYNAMIC AND DIFFERENTIAL CMOS LOGIC: A DESIGN METHODOLOGY FOR DPA RESISTANT CRYPTOGRAPHIC CIRCUITS." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1179459225.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Shahverdi, Aria. "Lightweight Cryptography Meets Threshold Implementation: A Case Study for SIMON." Digital WPI, 2015. https://digitalcommons.wpi.edu/etd-theses/985.

Texto completo
Resumen
"Securing data transmission has always been a challenge. While many cryptographic algorithms are available to solve the problem, many applications have tough area constraints while requiring high-level security. Lightweight cryptography aims at achieving high-level security with the benefit of being low cost. Since the late nineties and with the discovery of side channel attacks the approach towards cryptography has changed quite significantly. An attacker who can get close to a device can extract sensitive data by monitoring side channels such as power consumption, sound, or electromagnetic e
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Chen, Cong. "Side Channel Leakage Exploitation, Mitigation and Detection of Emerging Cryptosystems." Digital WPI, 2018. https://digitalcommons.wpi.edu/etd-dissertations/472.

Texto completo
Resumen
With the emerging computing technologies and applications in the past decades, cryptography is facing tremendous challenges in its position of guarding our digital world. The advent of quantum computers is potentially going to cease the dominance of RSA and other public key algorithms based on hard problems of factorization and discrete logarithm. In order to protect the Internet at post-quantum era, great efforts have been dedicated to the design of RSA substitutions. One of them is code- based McEliece public key schemes which are immune to quantum attacks. Meanwhile, ne
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Cherisey, Eloi de. "Towards a better formalisation of the side-channel threat." Thesis, Université Paris-Saclay (ComUE), 2018. http://www.theses.fr/2018SACLT016/document.

Texto completo
Resumen
Dans le cadre de la sécurité des systèmes embarqués, il est nécessaire de connaître les attaques logicielles et physiques pouvant briser la sécurité de composants cryptographiques garantissant l’intégrité, la fiabilité et la confidentialité des données. Etant donné que les algorithmes utilisés aujourd’hui comme Advanced Encryption Standard (AES) sont considérés comme résistants contre la cryptanalyse linéaire et différentielle, d’autres méthodes plus insidieuses sont utilisées pour récupérer les secrets de ces composants. En effet, la clé secrète utilisée pour le chiffrement de données peut fu
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Chen, Guoxing. "Exploitable Hardware Features and Vulnerabilities Enhanced Side-Channel Attacks on Intel SGX and Their Countermeasures." The Ohio State University, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=osu1554949268465917.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!