A copy of this work was available on the public web and has been preserved in the Wayback Machine. The capture dates from 2021; you can also visit the original URL.
The file type is application/pdf
.
Filters
Will You Cross the Threshold for Me?
2021
Transactions on Cryptographic Hardware and Embedded Systems
In this work, we propose generic and novel side-channel assisted chosenciphertext attacks on NTRU-based key encapsulation mechanisms (KEMs). ...
Our attacks, therefore, stress on the need for concrete side-channel protection strategies for NTRUbased KEMs. ...
The attacks stress on the need for concrete masking strategies for NTRU-based KEMs to protect against side-channel assisted CCAs. ...
doi:10.46586/tches.v2022.i1.722-761
fatcat:7gx3tbfndrcozd33rq36k3b4gy
Curse of Re-encryption: A Generic Power/EM Analysis on Post-Quantum KEMs
2021
Transactions on Cryptographic Hardware and Embedded Systems
This paper also presents a side-channel distinguisher design based on deep learning (DL) for mounting the proposed attack on practical implementation without the use of a profiling device. ...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the Fujisaki–Okamoto (FO) transformation and its variants. ...
In fact, such side-channel-assisted chosen-ciphertext attacks have been studied on public key primitives after the disclosure of Bleichenbacher's padding oracle attack on RSA PKCS [Ble98] . ...
doi:10.46586/tches.v2022.i1.296-322
fatcat:harfhr4cjbawfctnupxar6upmi
Efficient and Secure Implementation of NTRUEncrypt Using Signed Sliding Window Method
2020
IEEE Access
In this paper, we further accelerate the speed of NTRU-Encrypt, and provide side-channel resistance. ...
, without applying any other side-channel countermeasures. ...
doi:10.1109/access.2020.3008182
fatcat:4z6rx3ldmrcmrn7iffjupppo7y
Guest editors' introduction to the special section on cryptographic hardware and embedded systems
2003
IEEE transactions on computers
Another issue in the design of algorithm and architectures for cryptography is to come up with designs which are immune to (or resistant against) certain attacks, for example, power attacks, side-channel ...
His research interests include computer architectures for asymmetric and symmetric ciphers, reconfigurable hardware, side channel attacks, and security in ad hoc networks. ...
doi:10.1109/tc.2003.1190580
fatcat:jdj6dlaev5bs3cmh7qwqk4mqde
Physical Security in the Post-quantum Era: A Survey on Side-channel Analysis, Random Number Generators, and Physically Unclonable Functions
[article]
2021
arXiv
pre-print
More specifically, the possibility of performing side-channel analysis in the quantum world is discussed and compared to attacks launched in the classic world. ...
This survey aims to draw greater attention to the importance of physical security, with a focus on secure key generation and storage as well as secure execution. ...
side-channel attacks, respectively. ...
arXiv:2005.04344v2
fatcat:jstlhwebznfadf5g2zdri4sb6i
To Secure and Compress the Message on Local Area Network
2013
International Journal of Computer Applications
If we encrypt the data at sender side then we have to decrypt it at receiver side to make that data in original form, this process is called cryptography. ...
They are transmitting their exigence information in the form of conspicuous passwords, decisive data and esteemed information on the insecure network. ...
For assist this shaky information we use the cryptography or secrete writing on our computer network. ...
doi:10.5120/12067-8263
fatcat:o3yz4ubounhinh5ezfvxsdh65i
Generic Side-channel attacks on CCA-secure lattice-based PKE and KEMs
2020
Transactions on Cryptographic Hardware and Embedded Systems
In this work, we demonstrate generic and practical EM side-channel assisted chosen ciphertext attacks over multiple LWE/LWR-based Public Key Encryption (PKE) and Key Encapsulation Mechanisms (KEM) secure ...
Our attacks lead to complete key-recovery in a matter of minutes on all the targeted schemes, thus showing the effectiveness of our attack. ...
We intend to investigate susceptibility of NTRU-based schemes to similar side-channel attacks as future work. ...
doi:10.13154/tches.v2020.i3.307-335
dblp:journals/tches/RaviRCB20
fatcat:vxjrhqhmffcm5a5pdo5tqpk624
SecureMed: Secure Medical Computation Using GPU-Accelerated Homomorphic Encryption Scheme
2018
IEEE journal of biomedical and health informatics
Standard encryption algorithms help protect sensitive data from outside attackers but they cannot be used to compute on this sensitive data while being encrypted. ...
Homomorphic Encryption (HE) presents a very useful tool that can compute on encrypted data without the need to decrypt it. ...
He received numerous awards for his excellence as a student and as a teaching assistant. ...
doi:10.1109/jbhi.2017.2657458
pmid:28129194
fatcat:n54mkvbn2bbebiz2qkekbrsbte
Magnifying Side-Channel Leakage of Lattice-Based Cryptosystems with Chosen Ciphertexts: The Case Study of Kyber
2020
Zenodo
In this paper, we propose EM side-channel attacks with carefully constructed ciphertext on Kyber, a lattice-based key encapsulation mechanism, which is a candidate of NIST Post-Quantum Cryptography standardization ...
Compared to prior research, our techniques require a lower number of traces and avoid the need for template attacks. ...
Contributions In this paper we present a practical side-channel assisted Chosen-Ciphertext Attack on IND-CCA Kyber KEM and show how to recover the long-term secret-key using a small number of traces (between ...
doi:10.5281/zenodo.3979188
fatcat:ij42ymvkhngfvjrakzalplw3lm
Subject Review: SMS Encryption for Android Mobile using the Encryption Algorithm
2019
International Journal of Engineering Research and Advanced Technology
Nowadays, SMS or messaging is a very common way of communication. ...
This research reviews and describes several methods used to encrypt SMS massage on android based on the encryption algorithm and compare these methods. ...
The authors in this paper, [12] used application is based on the AES algorithm to encrypt SMS message and sending a message encrypted in the Android environment over the network the application is programmed ...
doi:10.31695/ijerat.2019.3577
fatcat:wsepq6hklzg35l256qr7eqjjvu
Report on the "Secure Vehicular Communications: Results and Challenges Ahead" Workshop
[article]
2008
arXiv
pre-print
This is a report and a collection of abstracts from the Feb. 2008 Lausanne Workshop on Secure Vehicular Communication Systems. ...
He also demonstrated how to break key-less car entry systems with a side-channel attack against a popular cipher and protocol. ...
Nodes, vehicles or road-side units (i.e., on-board vehicular communication platforms) are registered with CA, and each has a unique identity and is equipped with a pair of private and public keys and a ...
arXiv:0808.2654v1
fatcat:vdf25fk3ovez7ofy2v6327n2hy
Report on the "secure vehicular communications: results and challenges ahead" workshop
2008
ACM SIGMOBILE Mobile Computing and Communications Review
Nonetheless, the unique features of VC are a double-edged sword: the rich set of tools they offer make possible a formidable set of abuses and attacks. ...
The event brought together experts, from a variety of organizations, working on vehicular communication systems, security and privacy. ...
He also demonstrated how to break key-less car entry systems with a side-channel attack against a popular cipher and protocol. ...
doi:10.1145/1394555.1394567
fatcat:dm3n5y2zdbhflcewysxaalhs6m
Energy Efficiency Analysis of Post-Quantum Cryptographic Algorithms
2021
IEEE Access
An early version of this work is available as a technical report on the University of Waterloo's Centre for Applied Cryptographic Research website and was presented at NIST's Second PQC Standardization ...
AES-NI enables significant acceleration of AES compared to a pure software implementation and can offer increased protection against certain side-channel attacks [67] , [68] . ...
In addition to frequency, voltage can have a significant impact on the dynamic power consumption of a CPU. ...
doi:10.1109/access.2021.3077843
fatcat:o62peui5ufaybi4fnevrem5apq
Survey of Promising Technologies for Quantum Drones and Networks
2021
IEEE Access
Various lattice-based cryptosystem issues like side channel attack analysis, performance measurement and analysis of internet protocols, and hardware-based implementation ae yet to explore and investigate ...
channel) attacks, and (iv) designing software or libraries that improve isogeny-based approach's performance on resource-constrained devices. ...
doi:10.1109/access.2021.3109816
fatcat:gkyevfoqrfertef7j7gjzcstii
Towards a complete software stack to integrate Quantum Key Distribution in a cloud environment
2021
IEEE Access
side { 1 = 0°, 2 = 45°, 3 = 90°}, on Bob's side { 1 = 45°, 2 = 90°, 3 = 135°}. ...
He is currently a Research Assistant with the Politecnico di Torino. ...
At this point, we have on both sides the right keys reserved; we could proceed (as shown in [2] ) to inform the peer SAE of the correct AKID to use. ...
doi:10.1109/access.2021.3102313
fatcat:b775h4vrengcvkeo2nn327cmk4
« Previous
Showing results 1 — 15 out of 82 results