11 research outputs found

    On the automatic construction of indistinguishable operations

    Get PDF
    An increasingly important design constraint for software running on ubiquitous computing devices is security, particularly against physical methods such as side-channel attack. One well studied methodology for defending against such attacks is the concept of indistinguishable functions which leak no information about program control flow since all execution paths are computationally identical. However, constructing such functions by hand becomes laborious and error prone as their complexity increases. We investigate techniques for automating this process and find that effective solutions can be constructed with only minor amounts of computational effort.Fundação para a Ciência e Tecnologia - SFRH/BPD/20528/2004

    SCA with Magnitude Squared Coherence

    No full text
    International audienceMagnitude Squared Coherence is a signal processing tool that indicates how well two time domain signals match one with the other by tracking linear dependencies in their spectral decomposition. SCAN was the first way to use it as a SCA. This paper introduces two ways of using the Magnitude Squared Coherence in Side Channel Analysis. The first way is to use it as a distinguisher while the second consists in using it to transform the side channel traces in an worthwhile manner. Additionally, an algorithm for fast computation of the SCAN is provided

    Stealthy Compromise of Wireless Sensor Nodes with Power Analysis Attacks

    No full text
    Node capture is considered as one of the most critical issues in the security of wireless sensor networks. A popular approach to thwart the problem relies on the detection of events that arise during the attack such as the removal of a node for instance. However, certain attacks, such as side-channel attacks, might be furtive and defeat this type of defense. This work clarifies this question by performing a case study on power analysis attacks of AES and ECC implementations on two common types of nodes: the MICAz and the TelosB. From our experiments, the attacks can be carried out in a stealthy manner. As a result, stealthy node compromises should be considered when securing wireless sensor networks. Also, the moderate complexity of our attacks underlines the importance of low-cost side-channel countermeasures for sensor nodes
    corecore