2021
DOI: 10.1109/tvlsi.2021.3111407
|View full text |Cite
|
Sign up to set email alerts
|

Applying Thermal Side-Channel Attacks on Asymmetric Cryptography

Abstract: Side-channel attacks (SCAs) are powerful attacks that could be used to retrieve keys from electronic devices. Several physical leakage sources can be exploited in SCAs, such as power, time, heat, and so on. Heat is one of the side-channels that is not frequently analyzed by attackers in the literature due to the high noise associated with thermal traces. This article investigates the practicality of adapting power-based SCAs [i.e., correlation power analysis (CPA) and deep-learning-based power attacks (DL-base… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(4 citation statements)
references
References 28 publications
(40 reference statements)
0
4
0
Order By: Relevance
“….0 is integrated as the power model. McPAT is an integrated power, area, and timing modelling framework for multithreaded, and many-core/multi-core architectures [48]. This analysis has been done in order to thwart the covert thermal channel attack of our targeted device.…”
Section: Experimental Evaluationmentioning
confidence: 99%
“….0 is integrated as the power model. McPAT is an integrated power, area, and timing modelling framework for multithreaded, and many-core/multi-core architectures [48]. This analysis has been done in order to thwart the covert thermal channel attack of our targeted device.…”
Section: Experimental Evaluationmentioning
confidence: 99%
“…These devices protect valuable information within them through encryption operations, enhancing the security of data. However, during the encryption process, devices inevitably generate information such as electromagnetic radiation [1], power consumption [2], heat [3], and timing [4]. Attackers can exploit side-channel analysis techniques to extract relevant and valuable information associated with the encryption process, posing a threat to the security of the devices.…”
Section: Introductionmentioning
confidence: 99%
“…of a device during normal operation, rather than exploiting a flaw in the design/hardware such as covert channels [ 12 , 13 , 14 , 15 , 16 , 17 ]. Side-channels typically leak cryptographic information, while covert channels are more general because there is an intentional transmission of data [ 18 , 19 , 20 , 21 ]. Some covert channels can operate remotely without the need for physical access or modification.…”
Section: Introductionmentioning
confidence: 99%