- Cryptographic Implementations and Security
- Physical Unclonable Functions (PUFs) and Hardware Security
- Chaos-based Image/Signal Encryption
- Coding theory and cryptography
- Security and Verification in Computing
- Cryptography and Data Security
- Advanced Data Storage Technologies
- Industrial Technology and Control Systems
- Software System Performance and Reliability
- Wireless Sensor Networks and IoT
- Advanced Computational Techniques and Applications
- Electrostatic Discharge in Electronics
- Digital Media Forensic Detection
- Cloud Computing and Resource Management
- Advanced Malware Detection Techniques
- Service-Oriented Architecture and Web Services
Kookmin University
2020-2024
Korea Electronics Technology Institute
2020
In this article, we propose single-trace side-channel attacks against lattice-based key encapsulation mechanisms (KEMs) that are the third-round candidates of national institute standards and technology (NIST) standardization project. Specifically, analyze message encoding operation in phase KEMs to obtain an ephemeral session key. We conclude a singletrace leakage implies whole recovery: experimental results realized on ChipWhisperer UFO STM32F3 target board achieve success rate 100% for...
Bitslice block ciphers have the advantage of allowing parallel computation using bitwise logical operations, and Boolean masking can be applied efficiently. Thus, various bitslice ciphers, such as <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"> <tex-math notation="LaTeX">$\textsf {Robin}$ </tex-math></inline-formula> , {Fantomas}$ {RECTANGLE}$ {RoadRunneR}$ {PRIDE}$ {CRAFT}$ been proposed previously. Additionally, a implementation...
In this paper, we propose single-trace side-channel attacks against CRYSTALS-DILITHIUM. CRYSTALS-DILITHIUM is a lattice-based digital signature algorithm, one of the third round finalists national institute standards and technology (NIST) standardization project. We attack number-theoretic transform (NTT) in signing procedure key generation to obtain secret key. When targeting procedure, can recover both vectors s1 s2. This enables forgery signatures. However, only vector be recovered when...
Shuffling is an essential countermeasure employed during the implementation of cryptographic algorithms to mitigate vulnerabilities against side-channel attacks, regardless algorithm's nature. However, a comprehensive and structured shuffling framework has yet be established, resulting in need for developers create customized solutions adapted their specific algorithmic or operational requirements. This research paper introduces innovative systematic framework, providing with set guidelines...
Recently, as deep learning has been applied to various fields, deep-learning-based side-channel analysis (SCA) widely investigated. Unlike traditional SCA, it can perform well independently of the attacker's ability. In this paper, we propose profiled and non-profiled SCA PIPO, (Plug-In Plug-Out), which is a bitslice block cipher that effectively apply countermeasure for SCA. Our datasets were captured from three different boards (XMEGA128D4, MSP430F2618, STM32F303) running PIPO-64/128. For...
With the recent development of Internet Things (IoT), related device use is increasing rapidly. As a result, accessing and hijacking devices an security threat. The challenges side-channel IoT are having way coming to surface due this physical accessibility. Accordingly, there active research on lightweight block ciphers provide even in resource-scarce environments situations such as IoT. bit-sliced structure increases memory time efficiency using implementation method that replaces lookup...
The emergence of quantum computers poses a significant threat to the security conventional public-key cryptosystems, driving demand for quantum-resistant cryptographic solutions. In response, National Institute Standards and Technology (NIST) conducted multi-year competition, ultimately selecting four ciphers. Among these, Falcon employs cumulative distribution table (CDT) sampling, which produces arrays random values derived from discrete Gaussian during signature generation phase. This...
Container-based Micro Service technology has problems with the limitations of resource expansion and inability to move services between container platforms respond growing user traffic. For this reason, distributed collaborative plat-form(DCCP) emerged that provides availability enables collaboration among locally platforms. DCCP is an essential overcome existing stand-alone by maximizing flexible resources service mobility through In paper, inter-platform traffic load balancing proposed...