scispace - formally typeset
Search or ask a question
Topic

Timing attack

About: Timing attack is a research topic. Over the lifetime, 726 publications have been published within this topic receiving 25462 citations.


Papers
More filters
Journal ArticleDOI
01 Nov 2015-Optik
TL;DR: Simulation results show that the proposed hybrid attack strategy can effectively attack the existing double-images nonlinear cryptosystem.
Journal ArticleDOI
31 Dec 2014
TL;DR: This paper proposes the specific method to carry out efficient collision attack using Blacklist method, and tries to improve the performance of this attack by analyzing the algorithm and structuring more efficient one.
Abstract: Collision attacks using side channel analysis confirm same inte rmediate value and restore sensitive data of algorithm using this point. In CHES 2011 Clavier and other authors implemented the improved attack using Blacklist so they carried out the attack successfully using less plaintext than before. However t hey did not refer the details of Blacklist method and just performed algorithms with the number of used plaintext. Therefo re in this paper, we propose the specific method to carry out efficient collision attack. At first we define basic concepts, terms, and notations. And using these, we propose various metho ds. Also we describe facts that greatly influence on attack perform ance in priority, and then we try to improve the performance of this attack by analyzing the algorithm and structuring more efficient one. Keywords: Side Channel Attack, Collision Attack, Masked AES I.서 론 * 부채널 공격(Side channel attack)[1]은 디바이스가 암호 알고리즘을 구동하는 동안 발생하는 연산 접수일(2014년 10월 17일), 수정일(2014년 11월 25일), 게재확정일(2014년 11월 25일)* 본 연구는 미래창조과학부 및 정보통신산업진흥원의 대학IT연구센터육성 지원사업의 연구결과로 수행되었음 (NIPA-2014-H0301-14-1004)†주저자, hahehohu3875@korea.ac.kr‡교신저자, shhong@korea.ac.kr(Corresponding author)
Book ChapterDOI
15 Jul 2011
TL;DR: Effective intrusion monitoring technique is proposed, which uses run-time verification of the program at instruction level, and functions within the constraints of embedded systems by focusing on effective detection and low overhead.
Abstract: Embedded systems are becoming increasingly complex, networked, and functionally extensible through software, exposing them to a large number of security problems that have plagued general-purpose systems and thereby a need for an efficient monitoring method arises. Various security attacks exist and a major concern is memory attack. Any change in the memory content of the processor will change the flow of execution. In order to ensure secure execution and detect intrusion of an embedded processor, effective intrusion monitoring technique is proposed in this paper. The technique uses run-time verification of the program at instruction level. The instruction integrity is verified using hash function. Due to limited memory and processing capabilities of embedded systems this technique functions within the constraints, by focusing on effective detection and low overhead.
Proceedings Article
24 Oct 2020
TL;DR: In this paper, the authors focus on three algorithms for RSA decryption, derive formulas of the mutual information under several assumptions and approximations, and calculate the mutual Information numerically for practical security parameters.
Abstract: The threat of timing attacks is especially serious when an attacker actively controls the input to a target program. Countermeasures are studied to deter such active attacks, but the attacker still has the chance to learn something about the concealed information by passively watching the running time of the target program. The risk of passive timing attacks can be measured by the mutual information between the concealed information and the running time. However, the computation of the mutual information is hardly possible except for toy examples. This study focuses on three algorithms for RSA decryption, derives formulas of the mutual information under several assumptions and approximations, and calculates the mutual information numerically for practical security parameters.
Proceedings ArticleDOI
01 Sep 2022
TL;DR: In this article , the cache timing attack was used to obtain the output value of the S box in the first and second rounds of the encryption process is obtained through the combination of the Cache timing attack and the side-channel Trojan horse, and Combined with the key recovery algorithm, the master key of the algorithm is finally recovered.
Abstract: Traditional side-channel attacks have shortcomings such as low efficiency, extremely difficult collection and injection of fault information in real environments, and poor applicability of attacks. The cache timing attack proposed in recent years is a new type of side-channel attack method. This attack method uses the difference in the reading speed of the computer CPU cache to enable the attacker to obtain the confidential information during the execution of the algorithm. The attack efficiency is high, and the cost is relatively low. little. Present algorithm is a lightweight block cipher proposed in 2007. The algorithm has excellent hardware implementation and concise round function design. On this basis, scholars at home and abroad have carried out different side-channel attacks on it, such as differential attacks., multiple differential chain attacks, algebraic attacks, etc. At present, there is no published research on the Cache timing attack against the Present algorithm at home and abroad. In this paper, the output value of the S box in the first and second rounds of the encryption process is obtained through the combination of the Cache timing attack and the side-channel Trojan horse, and Combined with the key recovery algorithm, the master key of the algorithm is finally recovered.

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Encryption
98.3K papers, 1.4M citations
85% related
Authentication
74.7K papers, 867.1K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202312
202221
202120
202030
201956
201849