Fig 10 - available from: Journal of Cryptographic Engineering
This content is subject to copyright. Terms and conditions apply.
Illustration of the vertical collision detection

Illustration of the vertical collision detection

Source publication
Article
Full-text available
Side-channel attacks are a serious threat against secret data involved in cryptographic calculations, as, for instance, pairing-based cryptography which is a promising tool for the IoT. We focus our work on correlation power analysis (CPA) attack against a pairing implementation. We improve a vertical side-channel analysis attack and propose the fi...

Similar publications

Preprint
The design of S-boxes with theoretical resistance against Side Channel Attacks by power consumption under both: the Hamming Distance leakage model and the Hamming Weight leakage model, at the same time, is an open problem. We define a new optimal objective function that can be used to obtain S-boxes with good cryptography properties values to addre...

Citations

... In recent years, many side channel attacks have been discovered. The authors [20] made a study on the power analysis of pairing based cryptography implementation. The specific attack towards pairing cryptography scheme was given. ...
Chapter
Unmanned Aerial Vehicles (UAVs) are a newly emerging kind of “flying Internet of Things (IoT)” device. Multi-UAV systems consist of a collection of UAVs. They autonomously fly in free space to carry out a mission. Multi-UAV systems provide advanced services and have diverse applications. Examples include road traffic monitoring, logistics inspection and supervision, research and rescue, simultaneous localization and mapping, and providing network coverage. They are expected to be an essential and integrated component of smart cities. The primary benefit of the multi-UAV system is its ability to accomplish tasks requiring coordinated and collaborative behavior, which is dependent on communication between UAVs. However, multi-UAV systems communication networks face security and privacy challenges that hinder the UAVs’ performance or may have a devastating impact on people and properties. These challenges need to be thoroughly studied by the research community. Accordingly, this chapter focuses on multi-UAV communication system security, illustrates potential attack scenarios, and examines countermeasures and mitigation techniques to protect multi-UAV systems from malicious activities. The chapter concludes with a discussion of the multi-UAV system open issues that should be considered in future research. This chapter aims to provide the academic, industry, and research community with valuable guidelines to assist in constructing secure multi-UAV system frameworks and standards.KeywordsUnmanned aerial vehicleMulti-UAV systemsCommunication networkAttacks on multi-UAV (IoT) networksAttacks countermeasureMulti-UAV systems challenges
Chapter
In this paper, we propose two new versions of Miller algorithm in order to secure pairing computations against existing side-channel attacks (SCA). We have chosen to use the co-Z arithmetic on elliptic curves from which we derive two methods for pairing computations: one based on Euclidean addition chains and one based on Zeckendorf representation. We show that our propositions are resistant to existing side-channel attacks against pairing-based cryptography. We consider differential power analysis and fault attacks. The complexities of our solutions are compared with state-of-the-art one. We demonstrate that our new proposed versions are more efficient by 17%.
Chapter
Linear complexity is a very important merit factor for measuring the unpredictability of pseudo-random sequences for applications. The higher the linear complexity, the better the unpredictability of a sequence. In this paper, we continue the investigation of generalized cyclotomic sequences constructed by new generalized cyclotomy presented by Zeng et al. In detail, we consider the new generalized cyclotomic sequence with period pnqm where p, q are odd distinct primes and n, m are natural numbers. It is shown that these sequences have high linear complexity. Finally, we also give some examples to illustrate the correctness of our results.
Article
Full-text available
The security of the signature scheme is destroyed because its secret information of the signature system is leaked due to the side channel attack. Ring signature has good application value, which can provide more flexibility and complete anonymity. It can be used in some systems such as anonymous authentication in ad hoc networks, electronic voting and crypto coin based on blockchain. Because of the side channel attack, the private key of the ring signature system may be exposed, which may cause insecurity. We present a ring signature system against continuous side channel attack. Because of the symmetry of the ring, the user’s identity has good privacy protection. The proposed scheme is completely secure without a random oracle model and the private key disclosure rate is close to 1/3. Through the dual system technique, the existential unforgeability and unconditional anonymity of the scheme are proved in the composite order group based on the subgroup decision assumption.
Article
Full-text available
This article proposes a mechanism to provide privacy to mined results by assuming that the data is distributed across many nodes. The first objective includes mining the query results by the node in a cluster, communicating it to the cluster head, aggregating the data collected from all the cluster nodes and then communicating it to the group controller. The second objective is to incorporate privacy at each level of the clusters node: cluster head and the group controller level. The final objective is to provide a dynamic network feature, where the nodes can join or leave the distributed network without disturbing the network functionality. The proposed algorithm was implemented and validated in Java for its performance in terms of communication costs computational complexity.