2020
DOI: 10.1109/jsyst.2019.2922589
|View full text |Cite
|
Sign up to set email alerts
|

Moving Target Defense Mechanism for Side-Channel Attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 11 publications
(8 citation statements)
references
References 24 publications
0
7
0
Order By: Relevance
“…Therefore, it is essential to enable IoT devices to perform secure and powerful processing with low power consumption [18]. Another type of timing attack that exploits information leaked through timing measurements of a system's activities is called a timing-based side-channel attack [33]. It enables an attacker to explore a device's vulnerabilities and extract secrets to use in his attack when it has weak computing capabilities and takes a long time to respond.…”
Section: Timing Attackmentioning
confidence: 99%
“…Therefore, it is essential to enable IoT devices to perform secure and powerful processing with low power consumption [18]. Another type of timing attack that exploits information leaked through timing measurements of a system's activities is called a timing-based side-channel attack [33]. It enables an attacker to explore a device's vulnerabilities and extract secrets to use in his attack when it has weak computing capabilities and takes a long time to respond.…”
Section: Timing Attackmentioning
confidence: 99%
“…Vuppala et al [30] presented a security technique for resisting electromagnetic attacks. Furthermore, the study model emphasizes controlling overhead using the rekeying mechanism.…”
Section: Existing Approachesmentioning
confidence: 99%
“…(iii) The proposed scheme facilitates the verification of adjacent nodes as well as all other actors in a non-iterative way, which acts as a dual layer of security and increases the frequency of authentication suitable for an extensive dynamic network, unlike the existing approaches , which assess only single target nodes. iv) The proposed scheme is capable of resisting differential fault attacks, power-based attacks, timing attacks and cache attacks, which opens up many opportunities for fighting multiple variants of side-channel attacks, whereas existing approaches [24][25][26][27][28][29][30][31][32][33][34][35][36][37][38] are reported to resist only singular forms of attack.…”
Section: Accomplished Outcomementioning
confidence: 99%
“…This paper [2] presents ASNI: Attenuated Signature Noise Injection with AES-128 encryption as general measures for lower efficiency and display SCA properties. This enterprise integration [3] technologies include new major updates and technologies hidden at regular intervals. It is driven by a maximum of side-by-side leak traces required for a trace VM side-channel attack.…”
Section: Related Workmentioning
confidence: 99%