As of August 2020 the site you are on (wiki.newae.com) is deprecated, and content is now at rtfm.newae.com.

Difference between revisions of "Academic Papers"

From ChipWhisperer Wiki
Jump to: navigation, search
 
(3 intermediate revisions by 2 users not shown)
Line 1: Line 1:
== 2015 ==
+
You can always see the latest [https://scholar.google.ca/scholar?scisbd=2&q=chipwhisperer&hl=en&as_sdt=0,5 Google Scholar Search] for more recent papers!
 +
 
 +
== 2017 ==
  
Belaïd, Sonia, et al. "'''Improved side-channel analysis of finite-field multiplication.'''" ''International Workshop on Cryptographic Hardware and Embedded Systems''. Springer, Berlin, Heidelberg, 2015.
 
* Summary: This paper extends previous work on side-channel analysis of the multiplication GF(2^128). This is useful for attack AES-GCM.
 
* Usage: ChipWhisperer Capture Hardware with the ATMega328P
 
* [https://link.springer.com/chapter/10.1007/978-3-662-48324-4_20 Springer Link]
 
* [https://eprint.iacr.org/2015/542.pdf PDF Link]
 
<br>Cagli, E., Dumas, C., & Prouff, E. (2015, November). '''Enhancing dimensionality reduction methods for side-channel attacks.''' In ''International Conference on Smart Card Research and Advanced Applications'' (pp. 15-33). Springer, Cham.
 
* Summary: This paper makes use of dimensionality reduction techniques to reduce both the memory and timing complexity of advanced side-channel attacks.
 
* Usage:  ChipWhisperer Capture Hardware with the 8-bit AVR microprocessor Atmega328P
 
* [http://link.springer.com/chapter/10.1007/978-3-319-31271-2_2 Springer Link]
 
* [https://hal.archives-ouvertes.fr/hal-01399580/document PDF Link]
 
<br>Frieslaar, I., & Irwin, B. (2015). '''An investigation into the signals leakage from a smartcard based on different runtime code.'''
 
* Summary: This paper investigates the power leakage of a smartcard.
 
* Usage: Complete ChipWhisperer kit
 
* [https://www.researchgate.net/profile/Ibraheem_Frieslaar/publication/307918229_An_investigation_into_the_signals_leakage_from_a_smartcard_based_on_different_runtime_code/links/57d1996008ae0c0081e04fd5.pdf PDF Link]
 
<br>Cai, A. K. (2015). '''Comparison of side channel analysis measurement setups.'''
 
* Summary: This paper presents an evaluation of side channel attacks and countermeasures with several state of the art evaluation metrics proposed recently.
 
* Usage: ChipWhisperer Rev-2 and ChipWhisperer-Lite
 
* [http://repository.tue.nl/8dca3f2e-45bc-4fe3-b038-ec378c743bd0 Technische Universiteit Eindhoven Repository Link]
 
* [https://pure.tue.nl/ws/files/47037126/799538-1.pdf PDF Link]
 
<br>Nascimento, E., López, J., & Dahab, R. (2015, October). '''Efficient and secure elliptic curve cryptography for 8-bit AVR microcontrollers.''' In ''International Conference on Security, Privacy, and Applied Cryptography Engineering'' (pp. 289-309). Springer, Cham.
 
* Summary: This paper describes an efficient implementation of ECDH-Curve25519 and EdDSA-Ed25519-SHA512 for the ATmega328P platform.
 
* Usage: ChipWhisperer Hardware and ATmega328P Microcontroller
 
* [https://link.springer.com/chapter/10.1007/978-3-319-24126-5_17 Springer Link]
 
  
Yuce, B., Ghalaty, N. F., & Schaumont, P. (2015, September). '''Improving fault attacks on embedded software using RISC pipeline characterization.''' In ''Fault Diagnosis and Tolerance in Cryptography (FDTC), 2015 Workshop on'' (pp. 97-108). IEEE.
 
* Summary: This paper explains the methodology, the fault injection setup, and the fault analysis on the embedded software design of AES.
 
* Usage: Partial reconfiguration approach introduced by the glitch module of ChipWhisperer
 
* [http://ieeexplore.ieee.org/abstract/document/7426156/ IEEE Link]
 
* [https://pdfs.semanticscholar.org/0698/e6a83ec0404c67d83d6e3a4f14d3a692c1cc.pdf PDF Link]
 
  
 
== 2016 ==
 
== 2016 ==
Line 37: Line 11:
 
* Usage: FPGA code from the ChipWhisperer code base on the clock glitcher module implemented on the control FPGA (Spartan XC6SLX9)
 
* Usage: FPGA code from the ChipWhisperer code base on the clock glitcher module implemented on the control FPGA (Spartan XC6SLX9)
 
* [http://ieeexplore.ieee.org/abstract/document/7560241/ IEEE Link]
 
* [http://ieeexplore.ieee.org/abstract/document/7560241/ IEEE Link]
<br>Dofe, J., Frey, J., & Yu, Q. (2016, May). '''Hardware security assurance in emerging IoT applications.''' In ''Circuits and Systems (ISCAS), 2016 IEEE International Symposium on'' (pp. 2050-2053). IEEE.
+
<br>
 +
Dofe, J., Frey, J., & Yu, Q. (2016, May). '''Hardware security assurance in emerging IoT applications.''' In ''Circuits and Systems (ISCAS), 2016 IEEE International Symposium on'' (pp. 2050-2053). IEEE.
 
* Summary: This paper proposes a low-cost dynamic permutation method for IoT devices where sophisticated cryptographic algorithms and authentication protocols are not suitable due to iot devices often having limited computational power and having the need to be energy efficient.
 
* Summary: This paper proposes a low-cost dynamic permutation method for IoT devices where sophisticated cryptographic algorithms and authentication protocols are not suitable due to iot devices often having limited computational power and having the need to be energy efficient.
 
* Usage: ChipWhisperer software to capture power traces for  side-channel analysis
 
* Usage: ChipWhisperer software to capture power traces for  side-channel analysis
 
* [http://ieeexplore.ieee.org/abstract/document/7538981/ IEEE Link]
 
* [http://ieeexplore.ieee.org/abstract/document/7538981/ IEEE Link]
<br>Dofe, J., Pahlevanzadeh, H., & Yu, Q. (2016). '''A comprehensive FPGA-based assessment on fault-resistant AES against correlation power analysis attack.''' ''Journal of Electronic Testing'', ''32''(5), 611-624.
+
<br>
 +
Dofe, J., Pahlevanzadeh, H., & Yu, Q. (2016). '''A comprehensive FPGA-based assessment on fault-resistant AES against correlation power analysis attack.''' ''Journal of Electronic Testing'', ''32''(5), 611-624.
 
* Summary: This paper uses a FPGA-based platform to investigate whether and how the FA countermeasure can influence the efficiency of the correlation power analysis (CPA) attack and propose a new countermeasure that integrates dynamic masking and error deflection to simultaneously thwart CPA and FA attacks.
 
* Summary: This paper uses a FPGA-based platform to investigate whether and how the FA countermeasure can influence the efficiency of the correlation power analysis (CPA) attack and propose a new countermeasure that integrates dynamic masking and error deflection to simultaneously thwart CPA and FA attacks.
 
* Usage: ChipWhisperer software to perform power trace capturing and analysis with the ChipWhisperer Capture Hardware SAKURA-G
 
* Usage: ChipWhisperer software to perform power trace capturing and analysis with the ChipWhisperer Capture Hardware SAKURA-G
 
* [http://link.springer.com/article/10.1007/s10836-016-5598-9 Springer Link]
 
* [http://link.springer.com/article/10.1007/s10836-016-5598-9 Springer Link]
<br>Ahn, H., & Han, D. G. '''Multilateral White-Box Cryptanalysis.'''
+
<br>
 +
Ahn, H., & Han, D. G. '''Multilateral White-Box Cryptanalysis.'''
 
* Summary: This paper proposes a DPA-based attack that directly exploits the intermediate values of WB-AES computation without the requirement of utilizing memory data.
 
* Summary: This paper proposes a DPA-based attack that directly exploits the intermediate values of WB-AES computation without the requirement of utilizing memory data.
 
* Usage: ChipWhisperer-Lite to capture power traces for analysis
 
* Usage: ChipWhisperer-Lite to capture power traces for analysis
 
* [http://eprint.iacr.org/2016/807.pdf PDF Link]
 
* [http://eprint.iacr.org/2016/807.pdf PDF Link]
<br>Maghrebi, H., Portigliatti, T., & Prouff, E. (2016, December). '''Breaking Cryptographic Implementations Using Deep Learning Techniques.''' In ''International Conference on Security, Privacy, and Applied Cryptography Engineering'' (pp. 3-26). Springer International Publishing.
+
<br>
 +
Maghrebi, H., Portigliatti, T., & Prouff, E. (2016, December). '''Breaking Cryptographic Implementations Using Deep Learning Techniques.''' In ''International Conference on Security, Privacy, and Applied Cryptography Engineering'' (pp. 3-26). Springer International Publishing.
 
* Summary: This paper proposes to continue a recent line of research of profiling approaches using machine learning techniques, by applying more sophisticated profiling techniques based on deep learning.
 
* Summary: This paper proposes to continue a recent line of research of profiling approaches using machine learning techniques, by applying more sophisticated profiling techniques based on deep learning.
 
* Usage: Attacks on an AES Implementation on the ChipWhisperer-Rev2
 
* Usage: Attacks on an AES Implementation on the ChipWhisperer-Rev2
 
* [https://link.springer.com/chapter/10.1007/978-3-319-49445-6_1 Springer Link]
 
* [https://link.springer.com/chapter/10.1007/978-3-319-49445-6_1 Springer Link]
 
* [http://eprint.iacr.org/2016/921.pdf PDF Link]
 
* [http://eprint.iacr.org/2016/921.pdf PDF Link]
<br>Nascimento, E., Chmielewski, L., Oswald, D., & Schwabe, P. (2016). '''Attacking embedded ECC implementations through cmov side channels.''' ''IACR Cryptology ePrint Archive'', ''2016'', 923.
+
<br>
 +
Nascimento, E., Chmielewski, L., Oswald, D., & Schwabe, P. (2016). '''Attacking embedded ECC implementations through cmov side channels.''' ''IACR Cryptology ePrint Archive'', ''2016'', 923.
 
* Summary: This paper demonstrates that attacks that require only a single trace and directly target a conditional move (cmov) are indeed possible for ECC software running on AVR ATmega microcontrollers, using a protected version of the popular µNaCl library as an example.
 
* Summary: This paper demonstrates that attacks that require only a single trace and directly target a conditional move (cmov) are indeed possible for ECC software running on AVR ATmega microcontrollers, using a protected version of the popular µNaCl library as an example.
 
* Usage: ChipWhisperer Software using ATmega328P 8-bit microcontroller placed on the ChipWhisperer hardware target board.
 
* Usage: ChipWhisperer Software using ATmega328P 8-bit microcontroller placed on the ChipWhisperer hardware target board.
 
* [http://pure-oai.bham.ac.uk/ws/files/29531942/SAC_2016_paper.pdf PDF Link]
 
* [http://pure-oai.bham.ac.uk/ws/files/29531942/SAC_2016_paper.pdf PDF Link]
 
+
<br>
 
Pahlevanzadeh, H., Dofe, J., & Yu, Q. (2016, January). '''Assessing CPA resistance of AES with different fault tolerance mechanisms.''' In ''Design Automation Conference (ASP-DAC), 2016 21st Asia and South Pacific'' (pp. 661-666). IEEE.
 
Pahlevanzadeh, H., Dofe, J., & Yu, Q. (2016, January). '''Assessing CPA resistance of AES with different fault tolerance mechanisms.''' In ''Design Automation Conference (ASP-DAC), 2016 21st Asia and South Pacific'' (pp. 661-666). IEEE.
 
* Summary: This paper considers three different fault detection (FD) methods, double modular redundancy (DMR), inverse function (inverse), and parity check code (parity) and performs FPGA-based systematic analysis to investigate FD schemes on the correlation power analysis (CPA) resistance of a complete AES implementation.
 
* Summary: This paper considers three different fault detection (FD) methods, double modular redundancy (DMR), inverse function (inverse), and parity check code (parity) and performs FPGA-based systematic analysis to investigate FD schemes on the correlation power analysis (CPA) resistance of a complete AES implementation.
Line 65: Line 44:
 
* [https://www.researchgate.net/profile/Jaya_Dofe/publication/299132768_Assessing_CPA_resistance_of_AES_with_different_fault_tolerance_mechanisms/links/572f88ea08ae744151904aa1.pdf PDF Link]
 
* [https://www.researchgate.net/profile/Jaya_Dofe/publication/299132768_Assessing_CPA_resistance_of_AES_with_different_fault_tolerance_mechanisms/links/572f88ea08ae744151904aa1.pdf PDF Link]
 
<br>
 
<br>
 +
 +
 +
== 2015 ==
 +
 +
Belaïd, Sonia, et al. "'''Improved side-channel analysis of finite-field multiplication.'''" ''International Workshop on Cryptographic Hardware and Embedded Systems''. Springer, Berlin, Heidelberg, 2015.
 +
* Summary: This paper extends previous work on side-channel analysis of the multiplication GF(2^128). This is useful for attack AES-GCM.
 +
* Usage: ChipWhisperer Capture Hardware with the ATMega328P
 +
* [https://link.springer.com/chapter/10.1007/978-3-662-48324-4_20 Springer Link]
 +
* [https://eprint.iacr.org/2015/542.pdf PDF Link]
 +
<br>Cagli, E., Dumas, C., & Prouff, E. (2015, November). '''Enhancing dimensionality reduction methods for side-channel attacks.''' In ''International Conference on Smart Card Research and Advanced Applications'' (pp. 15-33). Springer, Cham.
 +
* Summary: This paper makes use of dimensionality reduction techniques to reduce both the memory and timing complexity of advanced side-channel attacks.
 +
* Usage:  ChipWhisperer Capture Hardware with the 8-bit AVR microprocessor Atmega328P
 +
* [http://link.springer.com/chapter/10.1007/978-3-319-31271-2_2 Springer Link]
 +
* [https://hal.archives-ouvertes.fr/hal-01399580/document PDF Link]
 +
<br>Frieslaar, I., & Irwin, B. (2015). '''An investigation into the signals leakage from a smartcard based on different runtime code.'''
 +
* Summary: This paper investigates the power leakage of a smartcard.
 +
* Usage: Complete ChipWhisperer kit
 +
* [https://www.researchgate.net/profile/Ibraheem_Frieslaar/publication/307918229_An_investigation_into_the_signals_leakage_from_a_smartcard_based_on_different_runtime_code/links/57d1996008ae0c0081e04fd5.pdf PDF Link]
 +
<br>
 +
Cai, A. K. (2015). '''Comparison of side channel analysis measurement setups.'''
 +
* Summary: This paper presents an evaluation of side channel attacks and countermeasures with several state of the art evaluation metrics proposed recently.
 +
* Usage: ChipWhisperer Rev-2 and ChipWhisperer-Lite
 +
* [http://repository.tue.nl/8dca3f2e-45bc-4fe3-b038-ec378c743bd0 Technische Universiteit Eindhoven Repository Link]
 +
* [https://pure.tue.nl/ws/files/47037126/799538-1.pdf PDF Link]
 +
<br>
 +
Nascimento, E., López, J., & Dahab, R. (2015, October). '''Efficient and secure elliptic curve cryptography for 8-bit AVR microcontrollers.''' In ''International Conference on Security, Privacy, and Applied Cryptography Engineering'' (pp. 289-309). Springer, Cham.
 +
* Summary: This paper describes an efficient implementation of ECDH-Curve25519 and EdDSA-Ed25519-SHA512 for the ATmega328P platform.
 +
* Usage: ChipWhisperer Hardware and ATmega328P Microcontroller
 +
* [https://link.springer.com/chapter/10.1007/978-3-319-24126-5_17 Springer Link]
 +
<br>
 +
Yuce, B., Ghalaty, N. F., & Schaumont, P. (2015, September). '''Improving fault attacks on embedded software using RISC pipeline characterization.''' In ''Fault Diagnosis and Tolerance in Cryptography (FDTC), 2015 Workshop on'' (pp. 97-108). IEEE.
 +
* Summary: This paper explains the methodology, the fault injection setup, and the fault analysis on the embedded software design of AES.
 +
* Usage: Partial reconfiguration approach introduced by the glitch module of ChipWhisperer
 +
* [http://ieeexplore.ieee.org/abstract/document/7426156/ IEEE Link]
 +
* [https://pdfs.semanticscholar.org/0698/e6a83ec0404c67d83d6e3a4f14d3a692c1cc.pdf PDF Link]
 +
 +
[[Category:Research]]

Latest revision as of 12:20, 30 June 2017

You can always see the latest Google Scholar Search for more recent papers!

2017

2016

Deshpande, C., Yuce, B., Ghalaty, N. F., Ganta, D., Schaumont, P., & Nazhandali, L. (2016, July). A Configurable and Lightweight Timing Monitor for Fault Attack Detection. In VLSI (ISVLSI), 2016 IEEE Computer Society Annual Symposium on (pp. 461-466). IEEE.

  • Summary: This paper proposes a cycle-accurate monitor that can efficiently detect timing violation based fault attacks.
  • Usage: FPGA code from the ChipWhisperer code base on the clock glitcher module implemented on the control FPGA (Spartan XC6SLX9)
  • IEEE Link


Dofe, J., Frey, J., & Yu, Q. (2016, May). Hardware security assurance in emerging IoT applications. In Circuits and Systems (ISCAS), 2016 IEEE International Symposium on (pp. 2050-2053). IEEE.

  • Summary: This paper proposes a low-cost dynamic permutation method for IoT devices where sophisticated cryptographic algorithms and authentication protocols are not suitable due to iot devices often having limited computational power and having the need to be energy efficient.
  • Usage: ChipWhisperer software to capture power traces for side-channel analysis
  • IEEE Link


Dofe, J., Pahlevanzadeh, H., & Yu, Q. (2016). A comprehensive FPGA-based assessment on fault-resistant AES against correlation power analysis attack. Journal of Electronic Testing32(5), 611-624.

  • Summary: This paper uses a FPGA-based platform to investigate whether and how the FA countermeasure can influence the efficiency of the correlation power analysis (CPA) attack and propose a new countermeasure that integrates dynamic masking and error deflection to simultaneously thwart CPA and FA attacks.
  • Usage: ChipWhisperer software to perform power trace capturing and analysis with the ChipWhisperer Capture Hardware SAKURA-G
  • Springer Link


Ahn, H., & Han, D. G. Multilateral White-Box Cryptanalysis.

  • Summary: This paper proposes a DPA-based attack that directly exploits the intermediate values of WB-AES computation without the requirement of utilizing memory data.
  • Usage: ChipWhisperer-Lite to capture power traces for analysis
  • PDF Link


Maghrebi, H., Portigliatti, T., & Prouff, E. (2016, December). Breaking Cryptographic Implementations Using Deep Learning Techniques. In International Conference on Security, Privacy, and Applied Cryptography Engineering (pp. 3-26). Springer International Publishing.

  • Summary: This paper proposes to continue a recent line of research of profiling approaches using machine learning techniques, by applying more sophisticated profiling techniques based on deep learning.
  • Usage: Attacks on an AES Implementation on the ChipWhisperer-Rev2
  • Springer Link
  • PDF Link


Nascimento, E., Chmielewski, L., Oswald, D., & Schwabe, P. (2016). Attacking embedded ECC implementations through cmov side channels. IACR Cryptology ePrint Archive2016, 923.

  • Summary: This paper demonstrates that attacks that require only a single trace and directly target a conditional move (cmov) are indeed possible for ECC software running on AVR ATmega microcontrollers, using a protected version of the popular µNaCl library as an example.
  • Usage: ChipWhisperer Software using ATmega328P 8-bit microcontroller placed on the ChipWhisperer hardware target board.
  • PDF Link


Pahlevanzadeh, H., Dofe, J., & Yu, Q. (2016, January). Assessing CPA resistance of AES with different fault tolerance mechanisms. In Design Automation Conference (ASP-DAC), 2016 21st Asia and South Pacific (pp. 661-666). IEEE.

  • Summary: This paper considers three different fault detection (FD) methods, double modular redundancy (DMR), inverse function (inverse), and parity check code (parity) and performs FPGA-based systematic analysis to investigate FD schemes on the correlation power analysis (CPA) resistance of a complete AES implementation.
  • Usage: ChipWhisperer Software and Hardware for Capture and Analysis
  • IEEE Link
  • PDF Link



2015

Belaïd, Sonia, et al. "Improved side-channel analysis of finite-field multiplication.International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2015.

  • Summary: This paper extends previous work on side-channel analysis of the multiplication GF(2^128). This is useful for attack AES-GCM.
  • Usage: ChipWhisperer Capture Hardware with the ATMega328P
  • Springer Link
  • PDF Link


Cagli, E., Dumas, C., & Prouff, E. (2015, November). Enhancing dimensionality reduction methods for side-channel attacks. In International Conference on Smart Card Research and Advanced Applications (pp. 15-33). Springer, Cham.

  • Summary: This paper makes use of dimensionality reduction techniques to reduce both the memory and timing complexity of advanced side-channel attacks.
  • Usage: ChipWhisperer Capture Hardware with the 8-bit AVR microprocessor Atmega328P
  • Springer Link
  • PDF Link


Frieslaar, I., & Irwin, B. (2015). An investigation into the signals leakage from a smartcard based on different runtime code.

  • Summary: This paper investigates the power leakage of a smartcard.
  • Usage: Complete ChipWhisperer kit
  • PDF Link


Cai, A. K. (2015). Comparison of side channel analysis measurement setups.


Nascimento, E., López, J., & Dahab, R. (2015, October). Efficient and secure elliptic curve cryptography for 8-bit AVR microcontrollers. In International Conference on Security, Privacy, and Applied Cryptography Engineering (pp. 289-309). Springer, Cham.

  • Summary: This paper describes an efficient implementation of ECDH-Curve25519 and EdDSA-Ed25519-SHA512 for the ATmega328P platform.
  • Usage: ChipWhisperer Hardware and ATmega328P Microcontroller
  • Springer Link


Yuce, B., Ghalaty, N. F., & Schaumont, P. (2015, September). Improving fault attacks on embedded software using RISC pipeline characterization. In Fault Diagnosis and Tolerance in Cryptography (FDTC), 2015 Workshop on (pp. 97-108). IEEE.

  • Summary: This paper explains the methodology, the fault injection setup, and the fault analysis on the embedded software design of AES.
  • Usage: Partial reconfiguration approach introduced by the glitch module of ChipWhisperer
  • IEEE Link
  • PDF Link