2020
DOI: 10.1109/tifs.2019.2929018
|View full text |Cite
|
Sign up to set email alerts
|

Electromagnetic Side Channel Information Leakage Created by Execution of Series of Instructions in a Computer Processor

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
2
1

Relationship

0
10

Authors

Journals

citations
Cited by 24 publications
(8 citation statements)
references
References 32 publications
0
8
0
Order By: Relevance
“…Even though it is more easy to identify the direct leakages of sensitive information, the indirect leakage of information from side channels cannot be spotted directly or easily. This can be taken in advantage in covert side channel attacks such as thermal side-channel attacks [9], electromagnetic side-channel analysis [10] targeting the cryptographic cores, processors, microprocessors [11] and cache registers [12].…”
Section: A) Confidentiality Integrity and Availabilitymentioning
confidence: 99%
“…Even though it is more easy to identify the direct leakages of sensitive information, the indirect leakage of information from side channels cannot be spotted directly or easily. This can be taken in advantage in covert side channel attacks such as thermal side-channel attacks [9], electromagnetic side-channel analysis [10] targeting the cryptographic cores, processors, microprocessors [11] and cache registers [12].…”
Section: A) Confidentiality Integrity and Availabilitymentioning
confidence: 99%
“…In 2001, when Gandolfi et al [9] employed tiny EM probes to retrieve key material from three different types of microcontrollers completely, the effectiveness of EM side-channel attacks against secure systems was proven. More recently, FPGAs [98,125,126,145] and PCs [101,185] have been the targets of EM side-channel attacks that recovered cryptographic keys. The operator capability and information flow management are closely related to the dynamic power consumption of an FPGA implementation.…”
Section: B Fpga Chip Ic Microcontroller and Microprocessormentioning
confidence: 99%
“…There are several types of side channel attacks proposed such as cache side channel attack [33], timing side channel attack [23], power side channel attack [51], electromagnetic side channel attack [55], acoustic side channel attack [12], branch prediction side channel attack [13], et al The cache side channel attack is the most investigated attack method, which is implemented based on the fact that the execution time for a data load operation that misses the cache is obviously higher than that when hits the cache. Prime+Probe [46], Evict+Time [38,50], Flush+Flush [19], and Flush+Reload [54] are the four famous cache side channel attacks.…”
Section: Side Channel Attackmentioning
confidence: 99%