5 research outputs found

    Fault attacks and countermeasures for elliptic curve cryptosystems

    Get PDF
    In this thesis we have developed a new algorithmic countermeasures that protect elliptic curve computation by protecting computation of the finite binary extension field, against fault attacks. Firstly, we have proposed schemes, i.e., a Chinese Remainder Theorem based fault tolerant computation in finite field for use in ECCs, as well as Lagrange Interpolation based fault tolerant computation. Our approach is based on the error correcting codes, i.e., redundant residue polynomial codes and the use of first original approach of Reed-Solomon codes. Computation of the field elements is decomposed into parallel, mutually independent, modular/identical channels, so that in case of faults at one channel, errors will not distribute to other channels. Based on these schemes we have developed new algorithms, namely fault tolerant residue representation modular multiplication algorithm and fault tolerant Lagrange representation modular multiplication algorithm, which are immune against error propagation under the fault models that we propose: Random Fault Model, Arbitrary Fault Model, and Single Bit Fault Model. These algorithms provide fault tolerant computation in GF (2k) for use in ECCs. Our new developed algorithms where inputs, i.e., field elements, are represented by the redundant residue representation/ redundant lagrange representation enables us to overcome the problem if during computation one, or both coordinates x, y GF (2k) of the point P E/GF (2k) /Fk are corrupted. We assume that during each run of an attacked algorithm, in one single attack, an adversary can apply any of the proposed fault models, i.e., either Random Fault Model, or Arbitrary Fault Model, or Single Bit Fault Model. In this way more channels can be targeted, i.e., different fault models can be used on different channels. Also, our proposed algorithms can have masked errors and will not be immune against attacks which can create those kind of errors, but it is a difficult problem to counter masked errors, since any anti-fault attack scheme will have some masked errors. Moreover, we have derived conditions that inflicted error needs to have in order to yield undetectable faulty point on non-supersingular elliptic curve over GF(2k). Our algorithmic countermeasures can be applied to any public key cryptosystem that performs computation over the finite field GF (2k)

    Montgomery residue representation fault-tolerant computation in GF(2^k)

    No full text
    In this paper, we are concerned with protecting elliptic curve computation in a tamper proof device by protecting finite field computation against active side channel attacks, i.e., fault attacks. We propose residue representation of the field elements for fault tolerant Montgomery residue representation multiplication algorithm, by providing fault models for fault attacks, and countermeasures to some fault inducing attacks

    Fault-tolerant finite field computation in the public key cryptosystems

    No full text
    In this paper, we propose a new method for fault tolerant computation over GF(2 k ) for use in public key cryptosystems. In particular, we are concerned with the active side channel attacks, i.e., fault attacks. We define a larger ring in which new computation is performed with encoded elements while arithmetic structure is preserved. Computation is decomposed into parallel, mutually independent, identical channels, so that fault effects do not spread to the other channels. By assuming certain fault models, our proposed model provides protection against their error propagation. Also, we provide an analysis of the error detection and correction capabilities of our proposed model

    Cerebral damage in epilepsy: A population-based longitudinal quantitative MRI study

    No full text
    Purpose: Whether cerebral damage results from epileptic seizures remains a contentious issue. We report on the first longitudinal community-based quantitative magnetic resonance imaging (MRI) study to investigate the effect of seizures on the hippocampus, cerebellum, and neocortex.Methods: One hundred seventy-nine patients with epilepsy (66 temporal lobe epilepsy, 51 extratemporal partial epilepsy, and 62 generalized epilepsy) and 90 control subjects underwent two MRI brain scans 3.5 years apart. Automated and manual measurement techniques identified changes in global and regional brain volumes and hippocampal T-2 relaxation times.Results: Baseline hippocampal volumes were significantly reduced in patients with temporal lobe epilepsy and could be attributed to an antecedent neurologic insult. Rates of hippocampal, cerebral, and cerebellar atrophy were not syndrome specific and were similar in control and patient groups. Global and regional brain atrophy was determined primarily by age. A prior neurologic insult was associated with reduced hippocampal and cerebellar volumes and an increased rate of cerebellar atrophy. Significant atrophy of the hippocampus, neocortex, or cerebellum occurred in 17% of patients compared with 6.7% of control subjects. Patients with and without significant volume reduction were comparable in terms of seizure frequency, antiepileptic drug (AED) use, and epilepsy duration, with no identifiable risk factors for the development of atrophy.Conclusions: Overt structural cerebral damage is not an inevitable consequence of epileptic seizures. In general, brain volume reduction in epilepsy is the cumulative effect of an initial precipitating injury and age-related cerebral atrophy. Significant atrophy developed in individual patients, particularly those with temporal lobe and generalized epilepsy. Longer periods of observation may detect more subtle effects of seizures

    Applications of isothermal titration calorimetry in pure and applied research from 2016 to 2020

    No full text
    The last 5 years have seen a series of advances in the application of isothermal titration microcalorimetry (ITC) and interpretation of ITC data. ITC has played an invaluable role in understanding multiprotein complex formation including proteolysis-targeting chimeras (PROTACS), and mitochondrial autophagy receptor Nix interaction with LC3 and GABARAP. It has also helped elucidate complex allosteric communication in protein complexes like trp RNA-binding attenuation protein (TRAP) complex. Advances in kinetics analysis have enabled the calculation of kinetic rate constants from pre-existing ITC data sets. Diverse strategies have also been developed to study enzyme kinetics and enzyme-inhibitor interactions. ITC has also been applied to study small molecule solvent and solute interactions involved in extraction, separation, and purification applications including liquid-liquid separation and extractive distillation. Diverse applications of ITC have been developed from the analysis of protein instability at different temperatures, determination of enzyme kinetics in suspensions of living cells to the adsorption of uremic toxins from aqueous streams
    corecore