scispace - formally typeset
Search or ask a question
Topic

Timing attack

About: Timing attack is a research topic. Over the lifetime, 726 publications have been published within this topic receiving 25462 citations.


Papers
More filters
Journal ArticleDOI
28 Sep 2016-Sensors
TL;DR: Through tradeoff analysis, it is shown that the proposed scheme can enhance the security of WSNs, and the optimal rekeying rate of the performance and security tradeoff can be obtained.
Abstract: Wireless sensor networks (WSNs) have recently gained popularity for a wide spectrum of applications. Monitoring tasks can be performed in various environments. This may be beneficial in many scenarios, but it certainly exhibits new challenges in terms of security due to increased data transmission over the wireless channel with potentially unknown threats. Among possible security issues are timing attacks, which are not prevented by traditional cryptographic security. Moreover, the limited energy and memory resources prohibit the use of complex security mechanisms in such systems. Therefore, balancing between security and the associated energy consumption becomes a crucial challenge. This paper proposes a secure scheme for WSNs while maintaining the requirement of the security-performance tradeoff. In order to proceed to a quantitative treatment of this problem, a hybrid continuous-time Markov chain (CTMC) and queueing model are put forward, and the tradeoff analysis of the security and performance attributes is carried out. By extending and transforming this model, the mean time to security attributes failure is evaluated. Through tradeoff analysis, we show that our scheme can enhance the security of WSNs, and the optimal rekeying rate of the performance and security tradeoff can be obtained.

8 citations

Journal ArticleDOI
TL;DR: This work shows that timing attacks apply to general software systems and devise a timing attack against O, which is used to attack weak computing devices such as smartcards.

8 citations

Proceedings ArticleDOI
Fanyu Kong1, Dashui Zhou1, Yali Jiang1, Jianwei Shang1, Jia Yu2 
21 Jul 2017
TL;DR: New fault attacks on the countermeasure algorithm of RSA cryptosystem with Chinese Remainder Theorem are introduced and it is shown that the attacker can obtain an erroneous signature by injecting some faults during the RSA signing computation.
Abstract: S. Lee, D. Choi and Y. Choi proposed an improved countermeasure algorithm of RSA cryptosystem with Chinese Remainder Theorem to prevent fault attack. In this paper, we introduce new fault attacks on their countermeasure algorithm. Our analysis shows that the attacker can obtain an erroneous signature by injecting some faults during the RSA signing computation. Thus the attacker can recover the RSA private key and their countermeasure algorithm cannot resist the fault attack.

8 citations

Journal Article
TL;DR: It is proved that the encryption algorithm proposed in An image cryptosystem based on general cat map is insecure in the image-known attack.
Abstract: We proved that the encryption algorithm proposed in An image cryptosystem based on general cat map is insecure in the image-known attack The equivalent key of this encryption algorithm can be found by attack algorithm based on the affine property of functions used by the algorithm The complexity of the attack is 2()ON。

8 citations

Journal ArticleDOI
TL;DR: This paper shows the immunity of X TR-SE against the simple power analysis if the order of the computation of XTR-SE is carefully considered, and thinks XTR is as suitable to smart cards as ECC.
Abstract: The XTR public key cryptosystem was introduced in 2000. XTR is suitable for a variety of environments including low-end smart cards, and is regarded as an excellent alternative to RSA and ECC. Moreover, it is remarked that XTR single exponentiation (XTR-SE) is less susceptible than usual exponentiation routines to environmental attacks such as the timing attack and the differential power analysis (DPA). This paper investigates the security of side channel attack (SCA) on XTR. In this paper, we show the immunity of XTR-SE against the simple power analysis if the order of the computation of XTR-SE is carefully considered. In addition, we show that XTR-SE is vulnerable to the data-bit DPA, the address-bit DPA, the doubling attack, the modified refined power analysis, and the modified zero-value attack. Moreover, we propose some countermeasures against these attacks. We also show experimental results of the efficiency of the countermeasures. From our implementation results, if we compare XTR with ECC with countermeasures against "SCAs," we think XTR is as suitable to smart cards as ECC.

8 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Encryption
98.3K papers, 1.4M citations
85% related
Authentication
74.7K papers, 867.1K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202312
202221
202120
202030
201956
201849