scispace - formally typeset
Search or ask a question
Topic

Timing attack

About: Timing attack is a research topic. Over the lifetime, 726 publications have been published within this topic receiving 25462 citations.


Papers
More filters
01 Jul 2006
TL;DR: It is demonstrated that Montgomery's methods, one of most well known modular reduction methods, can be sped up by using Chinese Remainder Theorem(CRT).
Abstract: As the telecommunication network has grown explosively and the Internet has become increasingly popular, security over the network is the main concern for further services like electronic commerce. The fundamental security requirements include confidentiality, authentication, data integrity, and nonrepudiation. To provide such security services, most systems use public key cryptography. Among the various public key cryptography algorithms, the RSA cryptosystem is the best known, most versatile, and widely used public key cryptosystem today. In public key cryptography algorithms, the essential arithmetic operation is modular multiplication, which is used to calculate modular exponentiation. However, modular exponentiation on numbers of hundreds of bits (512 bits or higher) makes it difficult for the RSA algorithm to attain high throughput. So a high data rate is the mostly concern for the RSA cryptosystem. In this paper, We demonstrate that Montgomery's methods, one of most well known modular reduction methods, can be sped up by using Chinese Remainder Theorem(CRT).
Posted Content
TL;DR: In this paper, a successful detection of timing attack mechanism is proposed, where a method to distinguish timing attack and FDIA using unwrapped phase angle data is developed. And the low rank Henkel matrix property to differentiate timing attack from electrical events is also presented.
Abstract: Introduction of PMUs to cyber-physical system pro-vides accurate data acquisition, while posing additional risk of being the victim of cyber attack. Both False Data Injection Attack (FDIA) and GPS-spoofing or timing attack can provide malicious data to the cyber system, though these two attacks require different post-attack contingency plan. Thus accurate detection of timing attack and separating it from conventional FDIA has become a very important research area. In this article, a successful detection of timing attack mechanism is proposed. Firstly, a method to distinguish timing attack and FDIA using unwrapped phase angle data is developed. Secondly, utilizing low rank Henkel matrix property to differentiate timing attack from electrical events is also presented. Finally, an experimental validation of proposed model is performed on IEEE 13 bus system using simulated GPS-spoofing attack. It can be observed that the timing attack can increase the rank 1 approximation error of Henkel matrix of unwrapped angles by 700% for 3 sec delay in GPS time-stamp. The rank 1 approximation error is increased by 500% for 2 sec delay and the increase is insignificant for 1sec delay attack. FDIA doesn't show any significant change in the low rank approximation profile of Henkel matrix.
Dissertation
18 Sep 2017
TL;DR: Digitalni potpisi služe kakoBi zastitili poruku od neželjenih izmjena kroz kanal i kako bi posvjedocili da je posiljatelj doista ona osoba koja
Abstract: Digital signatures provide protection to the messages from unwanted changes through the channel and testify that the sender is really the person who claims it. In its infrastructure, the digital signature system uses the principle of public key cryptography and digital certificates. The most common algorithms for implementing digital signatures are RSA, DSA and ECDSA. RSA and DSA are based on the problem of factorization of large numbers, and ECDSA on elliptic curves. Generally, for the same key length, the ECDSA algorithm is more efficient than algorithms based on the problem of factorization of large numbers. There are several types of attacks on digital signature algorithms, most commonly being timing attacks and attack based on the message padding value. Digital signature algorithms apply to signing documents, blind signing, signing up of websites and content on them, and signing up for multimedia content. It is expected that manual signatures in the future will be completely replaced by digital signatures
Posted ContentDOI
21 Apr 2023
TL;DR: In this article , the authors proposed a side-channel attack that leverages the timing of both transient execution and Jcc instructions to deliver data, which makes the execution time of context slightly slower.
Abstract: The transient execution attack is a type of attack leveraging the vulnerability of modern CPU optimization technologies. New attacks surface rapidly. The side-channel is a key part of transient execution attacks to leak data. In this work, we discover a vulnerability that the change of the EFLAGS register in transient execution may have a side effect on the Jcc (jump on condition code) instruction after it in Intel CPUs. Based on our discovery, we propose a new side-channel attack that leverages the timing of both transient execution and Jcc instructions to deliver data. This attack encodes secret data to the change of register which makes the execution time of context slightly slower, which can be measured by the attacker to decode data. This attack doesn't rely on the cache system and doesn't need to reset the EFLAGS register manually to its initial state before the attack, which may make it more difficult to detect or mitigate. We implemented this side-channel on machines with Intel Core i7-6700, i7-7700, and i9-10980XE CPUs. In the first two processors, we combined it as the side-channel of the Meltdown attack, which could achieve 100\% success leaking rate. We evaluate and discuss potential defenses against the attack. Our contributions include discovering security vulnerabilities in the implementation of Jcc instructions and EFLAGS register and proposing a new side-channel attack that does not rely on the cache system.
Journal ArticleDOI
TL;DR: A method to transfer the security of the algorithm to that of secure operations by reduction is presented, which modern croptography with real-world implementations of block ciphers.
Abstract: Timing attacks break a cryptosystem by time measurement to recover keys. Most available countermeasures protect block ciphers based on the safety of modules. This paper gives a complete definition of timing attacks and studies the vulnerability of operations and modules on timing attack. We present a method to transfer the security of the algorithm to that of secure operations by reduction. As a result, we modern croptography with real-world implementations of block ciphers.

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Encryption
98.3K papers, 1.4M citations
85% related
Authentication
74.7K papers, 867.1K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202312
202221
202120
202030
201956
201849