scispace - formally typeset
Search or ask a question
Topic

Timing attack

About: Timing attack is a research topic. Over the lifetime, 726 publications have been published within this topic receiving 25462 citations.


Papers
More filters
Journal Article
TL;DR: A backward approach to attack graphs generation based on attack patterns with great efficiency is proposed and a novel model of network based on the key attributes of networks, which is improved upon the previous models is proposed.
Abstract: Automated generation of attack graphs always encounters efficiency problem when using attack graphs to analyse the vulnerabilities of large networks.This paper proposes a backward approach to attack graphs generation based on attack patterns with great efficiency.Firstly,we propose a novel model of network based on the key attributes of networks,which is improved upon the previous models.This model optimizes the network connections and downsizes the network.Secondly,after abstracting a large number of vulnerabilities,we sum up a few attack patterns,based on which we build an efficiency approach to attribute attack graphs generation.Thirdly,the backward approach we propose solves the problem of loop attack paths.Finally,the experimental result shows that,our backward approach generates partial attack graphs which illustrate the potential interrelations among the known vulnerabilities just related to the given attack goal in the targeted network,while other forward approaches generate full attack graphs.And we show the experimental evidence that our attribute attack graph generation algorithm is very efficient,the complexity of the algorithm is between O(|H|2) and O(|H|3).

3 citations

Proceedings ArticleDOI
TL;DR: A generalized amplitude-phase retrieval algorithm (GAPRA) attack on ‘double images encryption method with resistance against the special attack based on an asymmetric algorithm’ (DIEM) is presented and the potential risk of the cascaded cryptosystems is discussed.
Abstract: A generalized amplitude-phase retrieval algorithm (GAPRA) attack on ‘double images encryption method with resistance against the special attack based on an asymmetric algorithm’ (DIEM) is presented in this paper. The analysis shows that the DIEM is a cascaded cryptosystem, which consist of a joint transform correlator architecture and a phasetruncated Fourier transform scheme. A GAPRA attack is proposed and the potential risk of the cascaded cryptosystems is discussed. By using our method, an attacker could crack high-quality results of the plaintexts. A set of simulation results demonstrate the validity and feasibility of the proposed method.

3 citations

Posted Content
TL;DR: A direct attack against Hwang et al.'s cryptosystem based on Lattice basis reduction algorithms is introduced and it is shown that unlike Aboud's cryptanalysis, this cryptanalysis is more efficient and practicable.
Abstract: We proposed a new attack against Hwang et al.'s cryptosystem. This cryptosystem uses a super-increasing sequence as private key and the authors investigate a new algorithm called permutation combination algorithm to enhance density of knapsack to avoid the low-density attack. Sattar J. Aboud [Aboud j. Sattar, "An improved knapsack public key cryptography system", International Journal of Internet Technology and Secured Transactions, Vol.3 (3), pp.310-319, 2011] used Shamir's attack on the basic Merkle-Hellman cryptosystem to break this cryptosystem. In this paper, we introduce a direct attack against Hwang et al.'s cryptosystem based on Lattice basis reduction algorithms. By computing complexity of propose attack, we show that unlike Aboud's cryptanalysis, our cryptanalysis is more efficient and practicable.

3 citations

Proceedings ArticleDOI
08 Jul 2018
TL;DR: A novel usage of virtualization is presented that limits damage from timing attacks and improves performance for RSA decryption by employing unique reconfigurable hardware architectures on FPGAs.
Abstract: Field programmable gate arrays (FPGAs) are being increasingly used in Internet of Things (IoT) applications, as they usually provide lower power, lower latency and higher performance compared with their processor counterparts. However, security has emerged as a critical concern for FPGA-based systems as they are vulnerable to different form of physical attacks, such as side-channel attacks (SCAs). Existing protection methods, which primarily rely on bitstream encryption, are computationally expensive and more importantly, cannot protect against run-time attacks. Hardware virtualization, where instead of traditional direct mapping to FPGA, an application is mapped upon an application-specific virtual layer, called overlay, has been well-studied in past decades for productivity benefit, while its security implication has not been investigated at all. In this paper, for the first time to our knowledge, we present a novel usage of virtualization that limits damage from timing attacks and improves performance for RSA decryption by employing unique reconfigurable hardware architectures on FPGAs. Specific masking methods are implemented onto this architecture, and extensive security and performance analysis are done that demonstrates significant side-channel attack resistance under performance constraint.

3 citations

01 Jan 2011
TL;DR: There are various types of symmetric algorithm which is to be used to break the encrypted message in this paper.
Abstract: This paper is devoted to the analysis of various cryptanalysis attack .This cryptanalysis attack mainly happens on the encrypted message which is to be passed over communication channel.The cryptanalysis attack is used to get the key from the encrypted message. Mod operation in the RSA algorithm plays an important role to break this algorithm.The Side Channel attack which include Timing attack and power analysis is used to break the RSA algorithm. There are various types of symmetric algorithm are discussed in this paper ,which is to be used to break the encrypted message.

3 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Encryption
98.3K papers, 1.4M citations
85% related
Authentication
74.7K papers, 867.1K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202312
202221
202120
202030
201956
201849