Countermeasure

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 476226 Experts worldwide ranked by ideXlab platform

Ingrid Verbauwhede - One of the best experts on this subject based on the ideXlab platform.

  • Scan attacks on side-channel and fault attack resistant public-key implementations
    Journal of Cryptographic Engineering, 2012
    Co-Authors: Jean Da Rolt, Amitabh Das, Santosh Ghosh, Giorgio Di Natale, Marie-lise Flottes, Bruno Rouzeyre, Ingrid Verbauwhede
    Abstract:

    Cryptographic devices are the targets of side-channel attacks, which exploit physical characteristics (e.g. power consumption) to compromise the system’s security. Several side-channel attacks and Countermeasures have been proposed in the literature in the past decade. However, Countermeasures are usually designed to resist attacks for a single side-channel. Few papers study the effects of a particular Countermeasure on a specific side-channel attack on another attack which was not the target of the Countermeasure. In this paper, we present scan-based side-channel attacks on public-key cryptographic hardware implementations in the presence Countermeasures for power analysis and fault attacks. These aspects were not considered in any of the previous work on scan attacks. We have also considered the effect of Design for Test structures such as test compression and X-masking in our work to illustrate the effectiveness of our proposed scan-attack on practical implementations. Experimental results showing the requirement of the number of messages/points and retrieval time are presented to evaluate the complexity of the attacks. Results show that algorithmic Countermeasures for Simple Power Analysis and Fault attack are not immune against our differential scan-attacks, whereas the algorithmic Countermeasures against Differential Power Analysis are secure against such scan-attacks.

  • An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost
    Cryptography and Security: From Theory to Applications, 2012
    Co-Authors: Junfeng Fan, Ingrid Verbauwhede
    Abstract:

    Unprotected implementations of cryptographic primitives are vulnerable to physical attacks. While the adversary only needs to succeed in one out of many attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously. Thus, keeping an organized, complete and up-to-date table of physical attacks and Countermeasures is of paramount importance to system designers. This paper summarises known physical attacks and Countermeasures on Elliptic Curve Cryptosystems. For implementers of elliptic curve cryptography, this paper can be used as a road map for Countermeasure selection in the early design stages.

David Naccache - One of the best experts on this subject based on the ideXlab platform.

  • A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards
    Journal of Cryptographic Engineering, 2013
    Co-Authors: Jean-luc Danger, Philippe Hoogvorst, CÉDRIC MURDICA, Sylvain Guilley, David Naccache
    Abstract:

    Elliptic curve cryptography in embedded systems is vulnerable to side-channel attacks. Those attacks exploit biases in various kinds of leakages, such as power consumption, electromagnetic emanation, execution time, .... The integration of Countermeasures is required to thwart known attacks. No single Countermeasure can cover the whole range of attacks; thus many of them shall be combined. However, as each of them has a non negligible cost, one cannot simply apply all of them. It is necessary to wisely select Countermeasures, depending on the context and on the trade-off between security and performance. This paper summarizes the side-channel attacks and Countermeasures on Elliptic Curve Cryptography. For each Countermeasure, the cost in time and space is given. Some attacks are clarified such as the doubling attack; others are improved like the horizontal SVA, and new attacks are described like the horizontal attack against the unified formulae.

Sylvain Guilley - One of the best experts on this subject based on the ideXlab platform.

  • Using modular extension to provably protect Edwards curves against fault attacks
    Journal of Cryptographic Engineering, 2017
    Co-Authors: Margaux Dugardin, Martin Moreau, Zakaria Najm, Sylvain Guilley, Pablo Rauzy
    Abstract:

    Fault injection attacks are a real-world threat to cryptosystems, in particular, asymmetric cryptography. In this paper, we focus on Countermeasures which guarantee the integrity of the computation result, hence covering most existing and future fault attacks. Namely, we study the modular extension protection scheme in previously existing and newly contributed variants of the Countermeasure on elliptic curve scalar multiplication (ECSM) algorithms. We find that an existing Countermeasure is incorrect and we propose new “test-free” variant of the modular extension scheme that fixes it. We then formally prove the correctness and security of modular extension: specifically, the fault non-detection probability is inversely proportional to the security parameter. Finally, we implement an ECSM protected with test-free modular extension during the elliptic curve operation to evaluate the efficient of this method on Edwards and twisted Edwards curves.

  • A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards
    Journal of Cryptographic Engineering, 2013
    Co-Authors: Jean-luc Danger, Philippe Hoogvorst, CÉDRIC MURDICA, Sylvain Guilley, David Naccache
    Abstract:

    Elliptic curve cryptography in embedded systems is vulnerable to side-channel attacks. Those attacks exploit biases in various kinds of leakages, such as power consumption, electromagnetic emanation, execution time, .... The integration of Countermeasures is required to thwart known attacks. No single Countermeasure can cover the whole range of attacks; thus many of them shall be combined. However, as each of them has a non negligible cost, one cannot simply apply all of them. It is necessary to wisely select Countermeasures, depending on the context and on the trade-off between security and performance. This paper summarizes the side-channel attacks and Countermeasures on Elliptic Curve Cryptography. For each Countermeasure, the cost in time and space is given. Some attacks are clarified such as the doubling attack; others are improved like the horizontal SVA, and new attacks are described like the horizontal attack against the unified formulae.

Simon Washington - One of the best experts on this subject based on the ideXlab platform.

  • bayesian methodology incorporating expert judgment for ranking Countermeasure effectiveness under uncertainty example applied to at grade railroad crossings in korea
    Accident Analysis & Prevention, 2006
    Co-Authors: Simon Washington, Juhwan Oh
    Abstract:

    Transportation professionals are sometimes required to make difficult transportation safety investment decisions in the face of uncertainty. In particular, an engineer may be expected to choose among an array of technologies and/or Countermeasures to remediate perceived safety problems when: (1) little information is known about the Countermeasure effects on safety; (2) information is known but from different regions, states, or countries where a direct generalization may not be appropriate; (3) where the technologies and/or Countermeasures are relatively untested, or (4) where costs prohibit the full and careful testing of each of the candidate Countermeasures via before-after studies. The importance of an informed and well-considered decision based on the best possible engineering knowledge and information is imperative due to the potential impact on the numbers of human injuries and deaths that may result from these investments. This paper describes the formalization and application of a methodology to evaluate the safety benefit of Countermeasures in the face of uncertainty. To illustrate the methodology, 18 Countermeasures for improving safety of at grade railroad crossings (AGRXs) in the Republic of Korea are considered. Akin to "stated preference" methods in travel survey research, the methodology applies random selection and laws of large numbers to derive accident modification factor (AMF) densities from expert opinions. In a full Bayesian analysis framework, the collective opinions in the form of AMF densities (data likelihood) are combined with prior knowledge (AMF density priors) for the 18 Countermeasures to obtain 'best' estimates of AMFs (AMF posterior credible intervals). The Countermeasures are then compared and recommended based on the largest safety returns with minimum risk (uncertainty). To the author's knowledge the complete methodology is new and has not previously been applied or reported in the literature. The results demonstrate that the methodology is able to discern anticipated safety benefit differences across candidate Countermeasures. For the 18 at grade railroad crossings considered in this analysis, it was found that the top three performing Countermeasures for reducing crashes are in-vehicle warning systems, obstacle detection systems, and constant warning time systems.

  • Bayesian methodology incorporating expert judgment for ranking Countermeasure effectiveness under uncertainty: Example applied to at grade railroad crossings in Korea
    Accident Analysis and Prevention, 2006
    Co-Authors: Simon Washington, Jutaek Oh
    Abstract:

    Transportation professionals are sometimes required to make difficult transportation safety investment decisions in the face of uncertainty. In particular, an engineer may be expected to choose among an array of technologies and/or Countermeasures to remediate perceived safety problems when: (1) little information is known about the Countermeasure effects on safety; (2) information is known but from different regions, states, or countries where a direct generalization may not be appropriate; (3) where the technologies and/or Countermeasures are relatively untested, or (4) where costs prohibit the full and careful testing of each of the candidate Countermeasures via before-after studies. The importance of an informed and well-considered decision based on the best possible engineering knowledge and information is imperative due to the potential impact on the numbers of human injuries and deaths that may result from these investments. This paper describes the formalization and application of a methodology to evaluate the safety benefit of Countermeasures in the face of uncertainty. To illustrate the methodology, 18 Countermeasures for improving safety of at grade railroad crossings (AGRXs) in the Republic of Korea are considered. Akin to "stated preference" methods in travel survey research, the methodology applies random selection and laws of large numbers to derive accident modification factor (AMF) densities from expert opinions. In a full Bayesian analysis framework, the collective opinions in the form of AMF densities (data likelihood) are combined with prior knowledge (AMF density priors) for the 18 Countermeasures to obtain 'best' estimates of AMFs (AMF posterior credible intervals). The Countermeasures are then compared and recommended based on the largest safety returns with minimum risk (uncertainty). To the author's knowledge the complete methodology is new and has not previously been applied or reported in the literature. The results demonstrate that the methodology is able to discern anticipated safety benefit differences across candidate Countermeasures. For the 18 at grade railroad crossings considered in this analysis, it was found that the top three performing Countermeasures for reducing crashes are in-vehicle warning systems, obstacle detection systems, and constant warning time systems. ?? 2005 Elsevier Ltd. All rights reserved.

Jean-luc Danger - One of the best experts on this subject based on the ideXlab platform.

  • A synthesis of side-channel attacks on elliptic curve cryptography in smart-cards
    Journal of Cryptographic Engineering, 2013
    Co-Authors: Jean-luc Danger, Philippe Hoogvorst, CÉDRIC MURDICA, Sylvain Guilley, David Naccache
    Abstract:

    Elliptic curve cryptography in embedded systems is vulnerable to side-channel attacks. Those attacks exploit biases in various kinds of leakages, such as power consumption, electromagnetic emanation, execution time, .... The integration of Countermeasures is required to thwart known attacks. No single Countermeasure can cover the whole range of attacks; thus many of them shall be combined. However, as each of them has a non negligible cost, one cannot simply apply all of them. It is necessary to wisely select Countermeasures, depending on the context and on the trade-off between security and performance. This paper summarizes the side-channel attacks and Countermeasures on Elliptic Curve Cryptography. For each Countermeasure, the cost in time and space is given. Some attacks are clarified such as the doubling attack; others are improved like the horizontal SVA, and new attacks are described like the horizontal attack against the unified formulae.