scispace - formally typeset
Search or ask a question
Topic

Timing attack

About: Timing attack is a research topic. Over the lifetime, 726 publications have been published within this topic receiving 25462 citations.


Papers
More filters
Book ChapterDOI
13 Apr 2015
TL;DR: In this paper, a single-shot collision attack on RSA proposed by Hanley et al. is studied focusing on the difference between two operands of multipliers and an experimental result to successfully analyze an FPGA implementation of RSA with the multiply always method is also presented.
Abstract: The single-shot collision attack on RSA proposed by Hanleyi¾?eti¾?al. is studied focusing on the difference between two operands of multipliers. There are two consequences. Firstly, designing order of operands can be a cost-effective countermeasure.We show a concrete example in which operand order determines success and failure of the attack. Secondly, countermeasures can be ineffective if the asymmetric leakage is considered. In addition to the main results, the attack by Hanley et al. is extended using the signal-processing technique of the big mac attack. An experimental result to successfully analyze an FPGA implementation of RSA with the multiply-always method is also presented.

10 citations

Proceedings ArticleDOI
22 Mar 2016
TL;DR: A Strong, efficient and reliable personal messaging peer to peer architecture based on Hybrid RSA for an active networked environment is proposed.
Abstract: Rivest- Shamir-Adleman (RSA) algorithm is the widespread encryption scheme that promises confidentiality and authenticity over an insecure communication channel. The RSA has drawbacks of various attacks like Brute force key search, Mathematical attacks, Timing attacks and Chosen Ciphertext attacks etc. So here a Strong, efficient and reliable personal messaging peer to peer architecture based on Hybrid RSA for an active networked environment is proposed. The main peer to peer personal messaging architecture will be strong, efficient and reliable, and communication protocol will allow only one authenticated person to converse with the person who is in the server end, multiple chat clients can be connected to the server but has to wait for authenticated connection with secure server one by one. Also multiple servers with multiple clients can run for distributed strong, efficient and reliable messaging. As at the key exchange level, the Miller-Rabin test is done with pseudo random numbers generated and changing the keys synchronously with predefined time frames, these mechanisms make the keys absolutely strong and main RSA integration with shared RSA gives more statistical complexity here. In the decryption process, The Chinese Remainder Theorem (CRT) is used with shadows along with the strong prime of RSA criterion extended into domain of Gaussian Integer for very high efficiency. The Shared RSA adds more complexity in decryption. Public Key Cryptography Standards (PKCS) version 5 is used to tackle the Chosen cipher text attack when messaging is going on. The Efficient RSA with Rabin-Miller strong Primality test integration and pohligHellmanEncipher with salt and padding integration makes it strong and reliable.

10 citations

Journal Article
TL;DR: A practicable chosen ciphertext timing attack retrieving the secret key of HQC by exploiting a correlation between the weight of the error to be decoded and the running time of the decoding algorithm of BCH codes.
Abstract: In this paper, we present a practicable chosen ciphertext timing attack retrieving the secret key of HQC. The attack exploits a correlation between the weight of the error to be decoded and the running time of the decoding algorithm of BCH codes. For the 128-bit security parameters of HQC, the attack runs in less than a minute on a desktop computer using 5441 decoding requests and has a success probability of approximately 93 percent. To prevent this attack, we propose a constant time algorithm for the decoding of BCH codes. Our implementation of the countermeasure achieves a constant time execution of the decoding process without a significant performance penalty.

10 citations

Proceedings ArticleDOI
28 Dec 2009
TL;DR: The preliminary experimental results indicate that this defending mechanism can provide strong protection against the cache- based timing attacks, and it is discussed that this mechanism can also be effective against other types of cache-based side channel attacks.
Abstract: Cache-based timing attacks recover cipher keys by exploiting side channel information leaks which are caused by the implementations of cryptographic algorithms and the data- dependent behavior of cache memory. This kind of attacks has been proved to be effective in experiments and even feasible in practice. A number of software-based mechanisms have been proposed to protect against such attacks, however, most of them only aims at a specific sort of cache-based attacks by altering the implementation of the algorithm. In this paper, we put forward a novel idea with the goal of providing general protection. With the help of dynamic binary translation technique, we create a sandbox where the cryptographic implementations are executed. During the runtime, redundancy instructions can be inserted into the binary code of the cipher routine, and thus the leaked information is skewed and becomes useless to the attackers. The preliminary experimental results indicate that this defending mechanism can provide strong protection against the cache- based timing attacks. Moreover, in the part of conclusion, we discuss that this mechanism can also be effective against other types of cache-based side channel attacks.

10 citations

Journal ArticleDOI
TL;DR: This work presents a recurrent neural network model able to automatically retrieve a sequence of operations from cache timings and uses the model to unfold an end-to-end automated attack on OpenSSL ECDSA on the secp256k1 curve.
Abstract: Cache-timing attacks are serious security threats that exploit cache memories to steal secret information. We believe that the identification of a sequence of function calls from cache-timing data measurements is not a trivial step when building an attack. We present a recurrent neural network model able to automatically retrieve a sequence of operations from cache timings. Inspired from natural language processing, our model is able to learn on partially labelled data. We use the model to unfold an end-to-end automated attack on OpenSSL ECDSA on the secp256k1 curve. Our attack is able to extract the 256 bits of the secret key by automatic analysis of about 2400 traces without any human processing.

10 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Encryption
98.3K papers, 1.4M citations
85% related
Authentication
74.7K papers, 867.1K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202312
202221
202120
202030
201956
201849