Loading...
Search for: side-channel-attack
0.024 seconds
Total 25 records

    Secure Implementation of Cryptographic Algorithms on FPGA

    , M.Sc. Thesis Sharif University of Technology Farzam, Mohammad-Hossein (Author) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Security of cryptographic devices lies amongst the most important issues in the field of hardware security. It is frequently seen that in the process of designing cryptographic systems insufficient attention is paid to the physical implementation details. This is happening while a lot of secret information is known to be leaked through side-channels such as power consumption, electromagnetic emission and execution time. Side-channel attacks are able to reveal secret keys by using these side-channel leakages. Additionally, side-channel attacks are one of the most powerful but low-cost attacks that put the security of cryptographic systems in vain. It can be claimed that the most dangerous... 

    Security Analysis, Enhancement and Implementation of IoT Systems

    , M.Sc. Thesis Sharif University of Technology Attari, Sadegh (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Gholampour, Iman (Co-Supervisor)
    Abstract
    The Internet of Things remains a matter of concern in the minds of the activists in the field after being raised. The structure of an IoT-based system, the components of an IoT-based system, the requirements and limitations of the Internet of Things are the most important parts of which no clear description of them has ever been presented. Structural modifiability, processing constraints, energy supply constraints, and most importantly the security of an IoT-based network are among the issues that have complicated the analysis of an IoT-based System. So providing a clear scheme and an open system for such networks can make it easier to make progress in this area. In this study, we first... 

    Implementing Spectre Attack based on RSB on ARM Architecture

    , M.Sc. Thesis Sharif University of Technology Sadeghpour, Alireza (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Performance-enhancing mechanisms such as branch prediction, out-of-order execution, and cache hierarchy, have been wildly employed in today’s modern processing units. Although successful in increasing the CPU performance, exploiting the design flaws and security bugs in these components have set the background for various types of microarchitectural attacks. For instance, Spectre and Meltdown have made a serious impact on commercial processors such as ARM, Intel, and AMD. Given the exponential growth in number of smartphones and IoT devices, using ARM processors, as well as the high demand for Intel processors in Desktop PCs and servers, many researchers have tried to evaluate the security... 

    Evaluating and Detecting Timing Sid-Channel Attacks on Javascript and Web Acsembly

    , M.Sc. Thesis Sharif University of Technology Mazahery, Mohammad Erfan (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Side-channel attacks are one of the strongest attacks in hardware security. They exploits the information leaked from the implementation of cryptography systems. One of the most common side channel attacks is Timing-side-channel attacks that exploit the time difference to transmit the information. In recent years, considerable researches have been done on memory-based attacks include DRAM-based attacks and cache attacks as two sub-categories of timing-side-channel attacks. The constraint of these attacks is that adversary must be in the vicinity of the victim system. Since 2015, to overcome this constraint, the researches on implementing timing-side-channel attacks remotely using Javascript... 

    Efficient Implementation of Post-Quantum Cryptography Based on Learning with Errors

    , Ph.D. Dissertation Sharif University of Technology Ebrahimi, Shahriar (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Public key encryption (PKE) cryptography plays a big role in securing communication channels of internet. The security of every PKE scheme is usually based on a hard problem that has no polynomial time solution using any computational structure. However, widely used classic PKE schemes such as RSA or ECC, are based on hard problems that have polynomial solutions using a quantum computer. Therefore, such PKE schemes will not be secure in post-quantum era. Among quantum-resistant schemes, lattice-based cryptography and especially learning with errors (LWE) problem have gained high attention due to their low computational complexity. In this thesis, different LWE-based cryptosystems are... 

    Analysis of Client Side Vulnerabilities in Microservice-based Systems

    , M.Sc. Thesis Sharif University of Technology Basiri Abarghouei, Mohammad (Author) ; Kharrazi, Mehdi (Supervisor)
    Abstract
    Nowadays, software systems face many challenges that relate to their maintenance, scalability, and development. To address these challenges, many large software systems have moved away from monolithic architecture and adopted a microservicesbased architecture. However, microservices-based systems face security challenges due to their distributed nature, complex dependencies, and diverse implementation technologies. This study specifically examines architecture-based threats, which fall under the program logic-based category. Previous research has required access to the server-side architecture to recover the architecture of the system, but this study proposes a method for recovering the... 

    Power analysis attacks on MDPL and DRSL implementations

    , Article 10th International Conference on Information Security and Cryptology, ICISC 2007, Seoul, 29 November 2007 through 30 November 2007 ; Volume 4817 LNCS , 2007 , Pages 259-272 ; 03029743 (ISSN); 9783540767879 (ISBN) Moradi, A ; Salmasizadeh, M ; Manzuri Shalmani, M. T ; Sharif University of Technology
    Springer Verlag  2007
    Abstract
    Several logic styles such as Masked Dual-Rail Pre-charge Logic (MDPL) and Dual-Rail Random Switching Logic (DRSL) have been recently proposed to make implementations resistant against power analysis attacks. In this paper, it is shown that the circuits which contain sequential elements, flip-flops, and implemented in MDPL or DRSL styles are vulnerable to DPA attacks. Based on our results, the information leakage of CMOS D-flip-flops that are used to construct MDPL and DRSL D-flip-fiops is the cause of this vulnerability. To reduce the leakage, a modification on the structure of the MDPL and DRSL flip-flops are proposed; two CMOS D-flip-flops are used in the suggested structure. The proposed... 

    Compact and secure design of masked AES S-box

    , Article 9th International Conference on Information and Communications Security, ICICS 2007, Zhengzhou, 12 December 2007 through 15 December 2007 ; Volume 4861 LNCS , 2007 , Pages 216-229 ; 03029743 (ISSN); 9783540770473 (ISBN) Zakeri, B ; Salmasizadeh, M ; Moradi, A ; Tabandeh, M ; Manzuri Shalmani, M. T ; Sharif University of Technology
    Springer Verlag  2007
    Abstract
    Composite field arithmetic is known as an alternative method for lookup tables in implementation of S-box block of AES algorithm. The idea is to breakdown the computations to lower order fields and compute the inverse there. Recently this idea have been used both for reducing the area in implementation of S-boxes and masking implementations of AES algorithm. The most compact design using this technique is presented by Canright using only 92 gates for an S-box block. In another approach, IAIK laboratory has presented a masked implementation of AES algorithm with higher security comparing common masking methods using Composite field arithmetic. Our work in this paper is to use basic ideas of... 

    A generalized method of differential fault attack against AES cryptosystem

    , Article 8th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2006, Yokohama, 10 October 2006 through 13 October 2006 ; Volume 4249 LNCS , 2006 , Pages 91-100 ; 03029743 (ISSN); 3540465596 (ISBN); 9783540465591 (ISBN) Moradi, A ; Manzuri Shalmani, M. T ; Salmasizadeh, M ; Sharif University of Technology
    Springer Verlag  2006
    Abstract
    In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find all 128 bits of key using one of them and only 6 faulty ciphertexts. We need approximately 1500 faulty ciphertexts to discover the key with the other fault model. Union of these models covers all faults that can occur in the 9th round of encryption algorithm of AES-128 cryptosystem, One of main advantage of proposed fault models is that any fault in the AES encryption from start (AddRoundKey with the main key before the first round) to MixColumns function of 9th round can be modeled with one of our fault models. These models... 

    Modified cache template attack on AES

    , Article Scientia Iranica ; Volume 29, Issue 4 , 2022 , Pages 1949-1956 ; 10263098 (ISSN) Esfahani, M ; Soleimany, H ; Aref, M. R ; Sharif University of Technology
    Sharif University of Technology  2022
    Abstract
    CPU caches are powerful sources of information leakage. To develop practical cache-based attacks, the need for automation of the process of finding exploitable cachebased side-channels in computer systems is felt more than ever. Cache template attack is a generic technique that utilizes Flush+Reload attack in order to automatically exploit cache vulnerability of Intel platforms. Cache template attack on the T-table-based AES implementation consists of two phases including the profiling phase and key exploitation phase. Profiling is a preprocessing phase to monitor dependencies between the secret key and behavior of the cache memory. In addition, the addresses of T-tables can be obtained... 

    PUF-based solutions for secure communications in advanced metering infrastructure (AMI)

    , Article International Journal of Communication Systems ; Volume 30, Issue 9 , 2017 ; 10745351 (ISSN) Delavar, M ; Mirzakuchaki, S ; Ameri, M. H ; Mohajeri, J ; Sharif University of Technology
    John Wiley and Sons Ltd  2017
    Abstract
    Advanced metering infrastructure (AMI) provides 2-way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols is essential to provide secure communications in AMI. The security of all existing cryptographic protocols is based on the assumption that secret information is stored in the nonvolatile memories. In the AMI, the attackers can obtain some or all of the stored secret information from memories by a great variety of inexpensive and fast side-channel attacks. Thus, all existing AKE and BA protocols are no longer secure. In this paper, we investigate how to develop secure AKE and BA protocols in the... 

    A study of timing side-channel attacks and countermeasures on javascript and webassembly

    , Article ISeCure ; Volume 14, Issue 1 , 2022 , Pages 27-46 ; 20082045 (ISSN) Mazaheri, M. E ; Bayat Sarmadi, S ; Taheri Ardakani, F ; Sharif University of Technology
    Iranian Society of Cryptology  2022
    Abstract
    Side-channel attacks are a group of powerful attacks in hardware security that exploit the deficiencies in the implementation of systems. Timing side-channel attacks are one of the main side-channel attack categories that use the time difference of running an operation in different states. Many powerful attacks can be classified into this type of attack, including cache attacks. The limitation of these attacks is the need to run the spy program on the victim’s system. Various studies have tried to overcome this limitation by implementing these attacks remotely on JavaScript and WebAssembly. This paper provides the first comprehensive evaluation of timing side-channel attacks on JavaScript... 

    HDL based simulation framework for a DPA secured embedded system

    , Article CSI Symposium on Real-Time and Embedded Systems and Technologies, RTEST 2015, 7 October 2015 through 8 October 2015 ; October , 2015 , Page(s): 1 - 6 ; 9781467380478 (ISBN) Kamran, D ; Marjovi, A ; Fanian, A ; Safayani, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    Side Channel Analysis (SCA) are still harmful threats against security of embedded systems. Due to the fact that every kind of SCA attack or countermeasure against it needs to be implemented before evaluation, a huge amount of time and cost of this process is paid for providing high resolution measurement tools, calibrating them and also implementation of proposed design on ASIC or target platform. In this paper, we have introduced a novel simulation platform for evaluation of power based SCA attacks and countermeasures. We have used Synopsys power analysis tools in order to simulate a processor and implement a successful Differential Power Analysis (DPA) attack on it. Then we focused on the... 

    Towards side channel secure cyber-physical systems

    , Article CSI International Symposium on Real-Time and Embedded Systems and Technologies, RTEST 2018, 9 May 2018 through 10 May 2018 ; 9-10 May , 2018 , Pages 31-38 ; 9781538614754 (ISBN) Ashrafiamiri, M ; Afandizadeh Zargari, A. H ; Farzam, S. M. H ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Cyber-physical systems contain networked embedded systems. Such systems may implement cryptographic algorithms for processing and/or communication. Therefore, they can be prone to side-channel attacks. Differential power analysis is one of such attacks, which is considered among the most serious threats against cryptographic devices. Various metrics have been proposed to evaluate the resistance of different implementations against these attacks. Some of these metrics need side-channel attacks to be conducted and depend on the considered power model. Due to the vast variety of proposed side-channel attacks and power models, comprehensively evaluating a design under these metrics is commonly... 

    An efficient low-latency point-multiplication over curve25519

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 66, Issue 10 , 2019 , Pages 3854-3862 ; 15498328 (ISSN) Salarifard, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    The elliptic curve cryptography (ECC) has gained attention mainly due to its lower complexity compared to other asymmetric methods while providing the same security level. The most performance critical operation in ECC is the point multiplication. Thus, its efficient implementation is desirable. One of the most secure and lightweight ECC curves, which satisfies all standard security criteria, is the Curve25519. In this paper, a low latency Karatsuba-Ofman-based field multiplier (KOM) and an efficient point multiplication over Curve25519 have been proposed. The improvements have been achieved mainly due to the proposed low latency pipelined KOM and efficient scheduling of field operations.... 

    High-Performance Fault Diagnosis Schemes for Efficient Hash Algorithm BLAKE

    , Article 10th IEEE Latin American Symposium on Circuits and Systems, LASCAS 2019, 24 February 2019 through 27 February 2019 ; 2019 , Pages 201-204 ; 9781728104522 (ISBN) Mozaffari Kermani, M ; Bayat Sarmadi, S ; Ackie, A. B ; Azarderakhsh, R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Augmenting the security of cryptographic algorithms by protecting them against side-channel active attacks (and natural faults) is essential in cryptographic engineering. BLAKE algorithm is an efficient hash function which has been developed based on Bernstein's ChaCha stream cipher. Because of the fact that Google has chosen ChaCha along with Bernstein's Poly1305 message authentication code as a replacement for RC4 in TLS for Internet security, BLAKE's implementation is of paramount importance. In this paper, we present high-performance fault detection schemes for BLAKE. Specifically, for the round function, two fault diagnosis approaches are developed and analyzed in terms of error... 

    Lightweight and DPA-resistant post-quantum cryptoprocessor based on binary ring-LWE

    , Article 20th International Symposium on Computer Architecture and Digital Systems, CADS 2020, 19 August 2020 through 20 August 2020 ; 2020 Ebrahimi, S ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    With the exponential growth in the internet of things (IoT) applications such as smart city and e-health, more embedded devices and smart nodes are connected to the network. In order to provide security for such resource-constrained devices, different cryptographic schemes such as public key encryption (PKE) are required. However, considering the high complexity and vulnerability of classic PKE schemes against quantum attacks, it is necessary to consider other possible options. Recently, lattice-based cryptography and especially learning with errors (LWE) have gained high attention due to resistance against quantum attacks and relatively low-complexity operations. During the past decade,... 

    Lightweight and fault-resilient implementations of binary ring-lwe for iot devices

    , Article IEEE Internet of Things Journal ; Volume 7, Issue 8 , 2020 , Pages 6970-6978 Ebrahimi, S ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    While the Internet of Things (IoT) shapes the future of the Internet, communications among nodes must be secured by employing cryptographic schemes such as public-key encryption (PKE). However, classic PKE schemes, such as RSA and elliptic curve cryptography (ECC) suffer from both high complexity and vulnerability to quantum attacks. During the past decade, post-quantum schemes based on the learning with errors (LWEs) problem have gained high attention due to the lower complexity among PKE schemes. In addition to resistance against theoretical (quantum and classic) attacks, every practical implementation of any cryptosystem must also be evaluated against different side-channel attacks such... 

    A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption

    , Article 13th International ISC Conference on Information Security and Cryptology, 7 September 2016 through 8 September 2016 ; 2016 , Pages 38-45 ; 9781509039494 (ISBN) Safaeipour, M ; Salmasizadeh, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    In this paper we propose a new method for applying hiding countermeasure against CPA attacks. This method is for software implementation, based on smoothing power consumption of the device. We propose a new heuristic encoding scheme for implementing block cipher algorithms. Our new method includes only AND-equivalent and XOR-equivalent operations since every cryptographic algorithm can be implemented with two basic operations, namely AND, XOR. In order to practically evaluate resistance improvement against CPA, we implement the proposed coding scheme on SIMON, a lightweight block cipher, on a smartcard with ATmega163 microprocessor. The results of this implementation show a 350 times more... 

    Closing leaks: Routing against crosstalk side-channel attacks

    , Article 2020 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays, FPGA 2020, 23 February 2020 through 25 February 2020 ; 2020 , Pages 197-203 Seifoori, Z ; Mirzargar, S. S ; Stojilović, M ; Sharif University of Technology
    Association for Computing Machinery, Inc  2020
    Abstract
    This paper presents an extension to PathFinder FPGA routing algorithm, which enables it to deliver FPGA designs free from risks of crosstalk attacks. Crosstalk side-channel attacks are a real threat in large designs assembled from various IPs, where some IPs are provided by trusted and some by untrusted sources. It suffices that a ring-oscillator based sensor is conveniently routed next to a signal that carries secret information (for instance, a cryptographic key), for this information to possibly get leaked. To address this security concern, we apply several different strategies and evaluate them on benchmark circuits from Verilog-to-Routing tool suite. Our experiments show that, for a...