Authored

18 records found

Survey on Architectural Attacks

A Unified Classification and Attack Model

According to the World Economic Forum, cyberattacks are considered as one of the most important sources of risk to companies and institutions worldwide. Attacks can target the network, software, and/or hardware. Over the years, much knowledge has been developed to understand and ...

Guard-NoC

A protection against side-channel attacks for MPSoCs

Multi-Processor System-on-Chips (MPSoCs) are popular computational platforms for a wide variety of applications due to their energy efficiency and flexibility. Like many other platforms they are vulnerable to Side Channel Attacks (SCAs). In particular, Logical SCAs (LSCAs) are ve ...

GRINCH

A Cache Attack against GIFT Lightweight Cipher

The National Institute of Standard and Technology (NIST) has recently started a competition with the objective to standardize lightweight cryptography (LWC). The winning schemes will be deployed in Internet-of-Things (IoT) devices, a key step for the current and future informatio ...

GRINCH

A Cache Attack against GIFT Lightweight Cipher

The National Institute of Standard and Technology (NIST) has recently started a competition with the objective to standardize lightweight cryptography (LWC). The winning schemes will be deployed in Internet-of-Things (IoT) devices, a key step for the current and future informatio ...

Multi-bit blinding

A countermeasure for RSA against side channel attacks

Asymmetric algorithms such as RSA are considered secure from an algorithmic point of view, yet their implementations are typically vulnerable as they are used by attackers to comprise the secret key. Many countermeasures have been proposed to thwart these attacks. However, they a ...

G-PUF

An Intrinsic PUF Based on GPU Error Signatures

Physically Unclonable Functions (PUFs) are security primitives that provide trustworthy hardware for key-generation and device authentication. Among them, in contrast to dedicated PUFs, intrinsic PUFs are created from existing hardware components that exploit their variability th ...

G-PUF

An Intrinsic PUF Based on GPU Error Signatures

Physically Unclonable Functions (PUFs) are security primitives that provide trustworthy hardware for key-generation and device authentication. Among them, in contrast to dedicated PUFs, intrinsic PUFs are created from existing hardware components that exploit their variability th ...

S-NET

A Confusion Based Countermeasure Against Power Attacks for SBOX

Side channel attacks are recognized as one of the most powerful attacks due to their ability to extract secret key information by analyzing the unintended leakage generated during operation. This makes them highly attractive for attackers. The current countermeasures focus on eit ...

S-NET

A Confusion Based Countermeasure Against Power Attacks for SBOX

Side channel attacks are recognized as one of the most powerful attacks due to their ability to extract secret key information by analyzing the unintended leakage generated during operation. This makes them highly attractive for attackers. The current countermeasures focus on eit ...

LightRoAD

Lightweight Rowhammer Attack Detector

Dynamic Random Access Memory (DRAM)-based systems are widely used in mobile and portable applications where low-cost and high-storage memory capability are required. However, such systems are prone to attacks. A latent threat to DRAM-based system security is the so-called Rowhamm ...

LiD-CAT

A Lightweight Detector for Cache ATtacks

Cache attacks are one of the most wide-spread and dangerous threats to embedded computing systems' security. A promising approach to detect such attacks at runtime is to monitor the System-on-Chip (SoC) behavior. However, designing a secure SoC capable of detecting such attacks i ...
Spiking Neural Networks (SNNs) are a strong candidate to be used in future machine learning applications. SNNs can obtain the same accuracy of complex deep learning networks, while only using a fraction of its power. As a result, an increase in popularity of SNNs is expected in t ...

Understanding MPSoCs

Exploiting memory microarchitectural vulnerabilities of high performance NoC-based MPSoCs

Multi-Processor Systems-on-Chips (MPSoCs) are the key enabler technology for current and future applications. However, the high on-chip connectivity, the programmability and IPs reusability, also introduce security concerns. Problems arise when applications with different trust a ...
Side-channel attacks (SCAs) are powerful attacks that could be used to retrieve keys from electronic devices. Several physical leakage sources can be exploited in SCAs, such as power, time, heat, and so on. Heat is one of the side-channels that is not frequently analyzed by attac ...
Currently NIST is working towards the standardization of lightweight cryptography (LWC). Although the cryptanalytic strength of LWC is currently under deep scrutiny, the LWC implementation security has not been yet widely explored. GIFT block cipher is the main building block of ...
Artificial neural networks are currently used for many tasks, including safety critical ones such as automated driving. Hence, it is very important to protect them against faults and fault attacks. In this work, we propose two fault injection attack detection mechanisms: one base ...
The massive deployment of Internet of Things (IoT) devices makes them vulnerable against physical tampering attacks, such as fault injection. These kind of hardware attacks are very popular as they typically do not require complex equipment or high expertise. Hence, it is importa ...
Fault injection attacks are a threat to all digital systems, especially to the ones conducting security sensitive operations. Recently, the strategy of observing the instruction flow to detect attacks has gained popularity. In this paper, we provide a comparative study between th ...

Contributed

2 records found

Embedded Memory Security

Preventing hardware based attacks on the memory of IoT devices

The Internet of Things (IoT) has grown dramatically over the past years. Largely autonomous, lightweight devices with an internet connection have been integrated into many aspects of daily life; from consumer products to industrial processes and from medical applications to criti ...
Within a world that increasingly relies on connected devices, security and reliability have become more important then ever. Whereas failures in digital components used to have a limited effect, nowadays an attack on a critical digital infrastructure impacts our daily lives on a ...