19 research outputs found

    SoK : Remote Power Analysis

    Get PDF
    In recent years, numerous attacks have appeared that aim to steal secret information from their victim using the power side-channel vector, yet without direct physical access. These attacks are called Remote Power Attacks or Remote Power Analysis, utilizing resources that are natively present inside the victim environment. However, there is no unified definition about the limitations that a power attack requires to be defined as remote. This paper aims to propose a unified definition and concrete threat models to clearly differentiate remote power attacks from non-remote ones. Additionally, we collect the main remote power attacks performed so far from the literature, and the principal proposed countermeasures to avoid them. The search of such countermeasures denoted a clear gap in preventing remote power attacks at the technical level. Thus, the academic community must face an important challenge to avoid this emerging threat, given the clear room for improvement that should be addressed in terms of defense and security of devices that work with private information.acceptedVersionPeer reviewe

    Attestation Waves : Platform Trust via Remote Power Analysis

    Get PDF
    Attestation is a strong tool to verify the integrity of an untrusted system. However, in recent years, different attacks have appeared that are able to mislead the attestation process with treacherous practices as memory copy, proxy, and rootkit attacks, just to name a few. A successful attack leads to systems that are considered trusted by a verifier system, while the prover has bypassed the challenge. To mitigate these attacks against attestation methods and protocols, some proposals have considered the use of side-channel information that can be measured externally, as it is the case of electromagnetic (EM) emanation. Nonetheless, these methods require the physical proximity of an external setup to capture the EM radiation. In this paper, we present the possibility of performing attestation by using the side-channel information captured by a sensor or peripheral that lives in the same System-on-Chip (SoC) than the processor system (PS) which executes the operation that we aim to attest, by only sharing the Power Distribution Network (PDN). In our case, an analog-to-digital converter (ADC) that captures the voltage fluctuations at its input terminal while a certain operation is taking place is suitable to characterize itself and to distinguish it from other binaries. The resultant power traces are enough to clearly identify a given operation without the requirement of physical proximity.acceptedVersionPeer reviewe

    Critical review of technologies for the on-site treatment of hospital wastewater: From conventional to combined advanced processes

    Full text link
    In this work, a raw and low cost mineral, ilmenite (FeTiO3), has been tested for the first time as a photocatalyst paired with peroxymonosulfate (HSO5-; PMS) for the inactivation of Enterococcus faecalis as an alternative to conventional treatments to disinfect wastewater for reuse. The influence of some operational parameters such as reagent dosage, catalyst concentration, initial pH, or flow rate was also studied and optimized. After several tests, the scarce pure photoactivity under UV-A was remarked by ilmenite because of its high iron content, which favors photogenerated charge recombination. However, ilmenite activity was highly promoted when combined with low concentrations of PMS and UV-A light, reaching total inactivation of Enterococcus faecalis in 120 min. Quenching tests were performed using methanol, tert-butyl alcohol, furfuryl alcohol, and Cu(II) to assess the main reactive species involved in the disinfection process determining the critical role of both HO·and SO4·- radicals in the process. Finally, the influence of the water matrix was also evaluated by studying the effect of water hardness and the presence of nutrients on the system. Overall, the PMS/Ilmenite/UV-A system yielded promising results with a total removal of Enterococcus faecalis in 120 min. However, it also showed the need for further study and understanding of the disinfection mechanism to achieve the same level of performance in real wastewaterThe "Comunidad de Madrid" supported this research through REMTAVARES S2013/MAE-2716 and S2018/EMT-434

    Association of insularity and body condition to cloacal bacteria prevalence in a small shorebird

    Get PDF
    Do islands harbour less diverse disease communities than mainland? The island biogeography theory predicts more diverse communities on mainland than on islands due to more niches, more diverse habitats and availability of greater range of hosts. We compared bacteria prevalences ofCampylobacter,ChlamydiaandSalmonellain cloacal samples of a small shorebird, the Kentish plover (Charadrius alexandrinus) between two island populations of Macaronesia and two mainland locations in the Iberian Peninsula. Bacteria were found in all populations but, contrary to the expectations, prevalences did not differ between islands and mainland. Females had higher prevalences than males forSalmonellaand when three bacteria genera were pooled together. Bacteria infection was unrelated to bird's body condition but females from mainland were heavier than males and birds from mainland were heavier than those from islands. Abiotic variables consistent throughout breeding sites, like high salinity that is known to inhibit bacteria growth, could explain the lack of differences in the bacteria prevalence between areas. We argue about the possible drivers and implications of sex differences in bacteria prevalence in Kentish plovers

    Outcomes from elective colorectal cancer surgery during the SARS-CoV-2 pandemic

    Get PDF
    This study aimed to describe the change in surgical practice and the impact of SARS-CoV-2 on mortality after surgical resection of colorectal cancer during the initial phases of the SARS-CoV-2 pandemic

    Handbook of Active Ageing and Quality of Life: From Concepts to Applications

    Get PDF
    La ediciĂłn de este libro estuvo a cargo de Fermina Rojo-PĂ©rez y Gloria FernĂĄndez-Mayoralas.El documento adjunto contiene la cubierta, portada e Ă­ndice del libro.This handbook presents an overview of studies on the relationship of active ageing and quality of life. It addresses the new challenges of ageing from the paradigm of positive ageing (active, healthy and successful) for a better quality of life. It provides theoretical perspectives and empirical studies, including scientific knowledge as well as practical experiences about the good ageing and the quality of later life around the world, in order to respond to the challenges of an aged population. The handbook is structured in 4 sections covering theoretical and conceptual perspectives, social policy issues and research agenda, methods, measurement instrument-scales and evaluations, and lastly application studies including domains and geographical contexts.Peer reviewe

    VLSI Design of Trusted Virtual Sensors

    No full text
    This work presents a Very Large Scale Integration (VLSI) design of trusted virtual sensors providing a minimum unitary cost and very good figures of size, speed and power consumption. The sensed variable is estimated by a virtual sensor based on a configurable and programmable PieceWise-Affine hyper-Rectangular (PWAR) model. An algorithm is presented to find the best values of the programmable parameters given a set of (empirical or simulated) input-output data. The VLSI design of the trusted virtual sensor uses the fast authenticated encryption algorithm, AEGIS, to ensure the integrity of the provided virtual measurement and to encrypt it, and a Physical Unclonable Function (PUF) based on a Static Random Access Memory (SRAM) to ensure the integrity of the sensor itself. Implementation results of a prototype designed in a 90-nm Complementary Metal Oxide Semiconductor (CMOS) technology show that the active silicon area of the trusted virtual sensor is 0.86 mm 2 and its power consumption when trusted sensing at 50 MHz is 7.12 mW. The maximum operation frequency is 85 MHz, which allows response times lower than 0.25 Ό s. As application example, the designed prototype was programmed to estimate the yaw rate in a vehicle, obtaining root mean square errors lower than 1.1%. Experimental results of the employed PUF show the robustness of the trusted sensing against aging and variations of the operation conditions, namely, temperature and power supply voltage (final value as well as ramp-up time)

    A Configurable RO-PUF for Securing Embedded Systems Implemented on Programmable Devices

    Get PDF
    Improving the security of electronic devices that support innovative critical services (digital administrative services, e-health, e-shopping, and on-line banking) is essential to lay the foundations of a secure digital society. Security schemes based on Physical Unclonable Functions (PUFs) take advantage of intrinsic characteristics of the hardware for the online generation of unique digital identifiers and cryptographic keys that allow to ensure the protection of the devices against counterfeiting and to preserve data privacy. This paper tackles the design of a configurable Ring Oscillator (RO) PUF that encompasses several strategies to provide an efficient solution in terms of area, timing response, and performance. RO-PUF implementation on programmable logic devices is conceived to minimize the use of available resources, while operating speed can be optimized by properly selecting the size of the elements used to obtain the PUF response. The work also describes the interface added to the PUF to facilitate its incorporation as hardware Intellectual Property (IP)-modules into embedded systems. The performance of the RO-PUF is proven with an extensive battery of tests, which are executed to analyze the influence of different test strategies on the PUF quality indexes. The configurability of the proposed RO-PUF allows establishing the most suitable “cost/performance/security-level” trade-off for a certain applicationPeer reviewe

    Timing-Attack-Resistant Acceleration of NTRU Round 3 Encryption on Resource-Constrained Embedded Systems

    No full text
    The advent of quantum computing with high processing capabilities will enable brute force attacks in short periods of time, threatening current secure communication channels. To mitigate this situation, post-quantum cryptography (PQC) algorithms have emerged. Among the algorithms evaluated by NIST in the third round of its PQC contest was the NTRU cryptosystem. The main drawback of this algorithm is the enormous amount of time required for the multiplication of polynomials in both the encryption and decryption processes. Therefore, the strategy of speeding up this algorithm using hardware/software co-design techniques where this operation is executed on specific hardware arises. Using these techniques, this work focuses on the acceleration of polynomial multiplication in the encryption process for resource-constrained devices. For this purpose, several hardware multiplications are analyzed following different strategies, taking into account the fact that there are no possible timing information leaks and that the available resources are optimized as much as possible. The designed multiplier is encapsulated as a fully reusable and parametrizable IP module with standard AXI4-Stream interconnection buses, which makes it easy to integrate into embedded systems implemented on programmable devices from different manufacturers. Depending on the resource constraints imposed, accelerations of up to 30–45 times with respect to the software-level multiplication runtime can be achieved using dedicated hardware, with a device occupancy of around 5%

    On-Line Evaluation and Monitoring of Security Features of an RO-Based PUF/TRNG for IoT Devices

    No full text
    The proliferation of devices for the Internet of Things (IoT) and their implication in many activities of our lives have led to a considerable increase in concern about the security of these devices, posing a double challenge for designers and developers of products. On the one hand, the design of new security primitives, suitable for resource-limited devices, can facilitate the inclusion of mechanisms and protocols to ensure the integrity and privacy of the data exchanged over the Internet. On the other hand, the development of techniques and tools to evaluate the quality of the proposed solutions as a step prior to their deployment, as well as to monitor their behavior once in operation against possible changes in operating conditions arising naturally or as a consequence of a stress situation forced by an attacker. To address these challenges, this paper first describes the design of a security primitive that plays an important role as a component of a hardware-based root of trust, as it can act as a source of entropy for True Random Number Generation (TRNG) or as a Physical Unclonable Function (PUF) to facilitate the generation of identifiers linked to the device on which it is implemented. The work also illustrates different software components that allow carrying out a self-assessment strategy to characterize and validate the performance of this primitive in its dual functionality, as well as to monitor possible changes in security levels that may occur during operation as a result of device aging and variations in power supply or operating temperature. The designed PUF/TRNG is provided as a configurable IP module, which takes advantage of the internal architecture of the Xilinx Series-7 and Zynq-7000 programmable devices and incorporates an AXI4-based standard interface to facilitate its interaction with soft- and hard-core processing systems. Several test systems that contain different instances of the IP have been implemented and subjected to an exhaustive set of on-line tests to obtain the metrics that determine its quality in terms of uniqueness, reliability, and entropy characteristics. The results obtained prove that the proposed module is a suitable candidate for various security applications. As an example, an implementation that uses less than 5% of the resources of a low-cost programmable device is capable of obfuscating and recovering 512-bit cryptographic keys with virtually zero error rate
    corecore