- Cryptographic Implementations and Security
- Physical Unclonable Functions (PUFs) and Hardware Security
- Chaos-based Image/Signal Encryption
- Advanced Malware Detection Techniques
- Security and Verification in Computing
- Coding theory and cryptography
- Advanced Memory and Neural Computing
- Integrated Circuits and Semiconductor Failure Analysis
- Adversarial Robustness in Machine Learning
- Radiation Effects in Electronics
- Parallel Computing and Optimization Techniques
- Cryptography and Data Security
- Cloud Computing and Resource Management
- Advanced Authentication Protocols Security
- IoT and Edge/Fog Computing
- Smart Grid Security and Resilience
- Software Testing and Debugging Techniques
- Software System Performance and Reliability
- Advanced Decision-Making Techniques
- Semiconductor materials and devices
- RFID technology advancements
- Regional Economic and Spatial Analysis
- Brain Tumor Detection and Classification
- Per- and polyfluoroalkyl substances research
- Ferroelectric and Negative Capacitance Devices
University of Electro-Communications
2012-2024
University of Florida
2021
Nanjing University of Aeronautics and Astronautics
2015-2018
Shenyang University of Chemical Technology
2010-2018
China Electronics Corporation (China)
2011
With the growth of Internet Things (IoT) era, protection secret information on IoT devices is becoming increasingly important. For devices, attacks that target leakage through physical side-channels (e.g., a power side-channel) are major threat in many use cases because can be accessed easily by hostile third party. However, securing resource-constrained against side-channel challenging issue. Generally, it difficult to satisfy requirements while maintaining low-power and real-time...
This paper proposes a new fault-based attack called fault sensitivity analysis (FSA) attack. In the FSA attack, injections are used to test out sensitive information leakage sensitivity. Fault means critical injection intensity that corresponds threshold between devices' normal and abnormal behaviors. We demonstrate without using values of faulty outputs, attackers can obtain secret key based on data-dependency collected data. explains successful attacks against three Advanced Encryption...
In this paper, we present an efficient countermeasure against Fault Sensitivity Analysis (FSA) based on a configurable delay blocks (CDBs). FSA is new type of fault attack which exploits the relationship between sensitivity and secret information. Previous studies reported that it could break cryptographic modules equipped with conventional countermeasures Differential (DFA) such as redundancy calculation, Masked AND-OR Wave Dynamic Logic (WDDL). The proposed can detect both DFA attacks...
In this paper, we present an efficient countermeasure against fault sensitivity analysis (FSA) based on configurable delay blocks (CDBs). FSA is a new type of attack, which exploits the relationship between (FS) and secret information. Previous studies reported that it could break cryptographic modules equipped with conventional countermeasures differential (DFA), such as redundancy calculation, masked and-or, wave dynamic logic. The proposed can thwart both DFA attacks setup time violation...
This paper revisits and improves the fault sensitivity analysis (FSA) attack on WDDL-AES. At CHES 2010, FSA WDDL-AES was proposed by Li et al. based delay timing difference for complementary wires. In their attack, vulnerability of mainly comes from implementation deficiency rather than WDDL technique itself. On contrary, we explain that a well-implemented also has against due to input-data dependency critical S-box. We observed ciphertext-bit (FS) data when clock glitch is injected at final...
Infection is a fault attack countermeasure, which aims to destroy the dependency of faulty ciphertexts on secret key. However, current security evaluations infection countermeasures are either tailored for specific scenario or not general enough apply various instances. They cannot come convincing results, let alone make comparisons between different countermeasures. Based information theory, this paper presents generic evaluation framework that feasible and scenarios. The constructed with...
Abstract Laser fault injection (LFI) attacks on cryptographic processor ICs are a critical threat to information systems. This paper proposes an IC-level integrated countermeasure employing leakage sensor against LFI attack. Distributed bulk current sensors monitor abnormal density caused by laser irradiation for LFI. Time-interleaved operation and sensitivity tuning can obtain partial secret key bit with small layout area penalty. Based the information, be securely updated realize...
To obtain a better trade-off between cost and security, practical DPA countermeasures are not likely to deploy full masking that uses one distinct mask bit for each signal. A common approach is use the same on several instances of an algorithm. This paper proposes novel power analysis method called Power Variance Analysis (PVA) reveal danger such implementations. PVA fact side-channel leakage parallel circuits has big variance when they given but random inputs. introduces basic principle...
In this paper, we present a fault-based security evaluation for an Elliptic Curve Cryptography (ECC) implementation using the Montgomery Powering Ladder (MPL). We focus in particular on Lopez-Dahab algorithm, which is used to calculate point elliptic curve efficiently without y - coordinate. Several previous fault analysis attacks cannot be applied ECC employing algorithm straight-forward manner. evaluate of Fault Sensitivity Analysis (FSA). Although initial work FSA was only Advanced...
Rank estimation algorithm (REA) is a useful post-analysis tool to evaluate key recovery threat of real side-channel attacks. The existing rank algorithms only consider the score lists independent subkeys. This paper looks at dependent lists, which correspond result key-recovery attack and key-difference attack, e.g. k <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">0</sub> , xmlns:xlink="http://www.w3.org/1999/xlink">1</sub>...
Field-programmable gate array (FPGA) is growing as a new platform for accelerating heavy computational tasks such machine learning and cryptography. To making FPGA acceleration easy conventional one by graphics processing units, vendors are providing high-level synthesis tools, Xilinx's SDAccel, that synthesize circuit from program written languages C, C++, OpenCL. The benefit of synthesis, however, comes with the stronger abstraction makes optimization challenging compared to development...
Passive radio-frequency identification (RFID) tag has been used in many applications. While the RFID market is expected to grow, concerns about security and privacy of should be overcome for future use. To these issues, privacy-preserving authentication protocols based on cryptographic algorithms have designed. However, best our knowledge, evaluation whole tag, which includes an antenna, analog front end, a digital processing block, that runs not studied. In this paper, we present...
Implementations of lightweight cryptographic algorithms are needed in resource-constrained environments. The National Institute Standards and Technology is evaluating the standardization authenticated encryption with associated data has selected ten finalists. This study conducts software evaluations finalists on ARM Cortex-M0, focusing three performance metrics; latency, throughput, memory usage. We also discuss impact input length parameters implementation candidates. Based evaluation...