scispace - formally typeset
Search or ask a question
Topic

Timing attack

About: Timing attack is a research topic. Over the lifetime, 726 publications have been published within this topic receiving 25462 citations.


Papers
More filters
Dissertation
01 Jan 2010

2 citations

Proceedings ArticleDOI
01 Oct 2018
TL;DR: It is shown that emulation can have a significant impact on secret leakages, even mitigating them in some cases, and that the choice of RFT heuristic by the emulator does have an impact on these leakages.
Abstract: Timing side-channel attacks are an important issue for cryptographic algorithms. If the execution time of an implementation depends on secret information, an adversary may recover the latter through measuring the former. Different approaches have emerged recently to exploit information leakage on cryptographic implementations and to protect them against these attacks. However, little has been said about ISA emulation and its impact on timing attacks. In this paper, we investigate the impact of an emulator (dynamic binary translator), OI-DBT, using different Region Formation Techniques (RFTs) on constant-time and non-constant-time implementations of cryptographic algorithms. We show that emulation can have a significant impact on secret leakages, even mitigating them in some cases. Moreover, our results indicate that the choice of RFT heuristic by the emulator does have an impact on these leakages.

2 citations

Proceedings ArticleDOI
24 Sep 2009
TL;DR: Simulation results and analysis show that the proposed cryptosystem has good encryption performance, and it can resist brute-force attack, differential attack, statistical attack, chosen-plaintext attack.
Abstract: A novel secure image cryptosystem based on multiple chaotic maps is presented. In the algorithm, some keys generated by plaintext, together with the given keys control the parameters of the multiple chaotic systems to generate chaotic sequences, which are used to scramble positions and substitute grey values of pixels of image. Simulation results and analysis show that the proposed cryptosystem has good encryption performance, and it can resist brute-force attack, differential attack, statistical attack, chosen-plaintext attack.

2 citations

Journal Article
TL;DR: There is a strong correlation of timing patterns when computing keys of the same length while the operating frequency used in the computation only affects the computational delay, and it is believed that the timing variations and patterns can lead to the early extraction of secret information in systems based on modular exponentiation.
Abstract: Timing attacks have caused an unprecedented evolution in the present cryptographic era where more and more cryptographic applications are running on embedded systems in a wireless environment. Paul Kocher, a well-known cryptanalyst was the first to successfully implement a timing attack on a cryptosystem. Subsequently many other timing attacks have been recorded while cryptographers tirelessly work on making the schemes more resistant to these and other side channel attacks. In this work, we examine timing information leaked from the computation of g^a (mod p) and observe the timing variations of modular exponential computations by varying the key length as well as the operating frequency of our experimental Raspberry Pi board. We have chosen to compute the algebraic expression on a U-Boot Bare Metal platforms our platform and use the GMP bignum library to compute the numbers which are greater than 64 bit. We believe that the timing variations and patterns can lead to the early extraction of secret information in systems based on modular exponentiation. From our observations, there is a strong correlation of timing patterns when computing keys of the same length while the operating frequency used in the computation only affects the computational delay.

2 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Encryption
98.3K papers, 1.4M citations
85% related
Authentication
74.7K papers, 867.1K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202312
202221
202120
202030
201956
201849