2018
DOI: 10.1007/s41635-018-0032-7
|View full text |Cite
|
Sign up to set email alerts
|

Power Analysis Attack of an AES GPU Implementation

Abstract: In the past, Graphics Processing Units (GPUs) were mainly used for graphics rendering. In the past 10 years, they have been redesigned and are used to accelerate a wide range of applications, including deep neural networks, image reconstruction, and cryptographic algorithms. Despite being the accelerator of choice in a number of important application domains, today's GPUs receive little attention on their security, especially their vulnerability to realistic and practical threats, such as sidechannel attacks. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
11
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 21 publications
(11 citation statements)
references
References 23 publications
0
11
0
Order By: Relevance
“…Since more and more devices are connected to the internet, it is highly important to devise effective countermeasures for such a resource constrained environment, where general purpose methods are not applicable. Recently, the awareness of SCAs has increased tremendously such that the cryptographic implementations on graphics processing unit, which are popular for cryptographic accelerators have been analysed against SCAs [116].…”
Section: Side‐channel Security Of Intelligent Sensor Networkmentioning
confidence: 99%
“…Since more and more devices are connected to the internet, it is highly important to devise effective countermeasures for such a resource constrained environment, where general purpose methods are not applicable. Recently, the awareness of SCAs has increased tremendously such that the cryptographic implementations on graphics processing unit, which are popular for cryptographic accelerators have been analysed against SCAs [116].…”
Section: Side‐channel Security Of Intelligent Sensor Networkmentioning
confidence: 99%
“…Side channel analysis attacks [1] use emanated by-products of an encryption execution, such as power dissipation [2](referred to as PA attacks), electromagnetic (EM) radiation [3], elapsed time [4] and cache hit/miss information [5] to deduce the secret key from cryptographic algorithms. Side channel analysis attacks have shown successful at revealing secret keys from block cipher algorithms, such as AES [6] and Elliptic-curve cryptography [7] running on Application Specific Integrated Circuits (ASICs) [8], embedded processors [9], Graphics Processing Units (GPUs) [10] and Field Programmable Gate Arrays-FPGAs [11].…”
Section: Introductionmentioning
confidence: 99%
“…The secret-key is obtained by analyzing the differential information exhibited by the physical property which is used as a side-channel. Attacks have used different physical properties of a system such as time [9,20,41], power consumption [22], memory consumption [13], sound [8] or electromagnetic emissions [29] to leak data.…”
Section: Introductionmentioning
confidence: 99%