Boolean functions for cryptography and coding theory

C Carlet - 2021 - books.google.com
Boolean functions are essential to systems for secure and reliable communication. This
comprehensive survey of Boolean functions for cryptography and coding covers the whole …

Sok: Deep learning-based physical side-channel analysis

S Picek, G Perin, L Mariot, L Wu, L Batina - ACM Computing Surveys, 2023 - dl.acm.org
Side-channel attacks represent a realistic and serious threat to the security of embedded
devices for already almost three decades. A variety of attacks and targets they can be …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

PLATYPUS: Software-based power side-channel attacks on x86

M Lipp, A Kogler, D Oswald, M Schwarz… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Power side-channel attacks exploit variations in power consumption to extract secrets from a
device, eg, cryptographic keys. Prior attacks typically required physical access to the target …

Quantum2FA: Efficient quantum-resistant two-factor authentication scheme for mobile devices

Q Wang, D Wang, C Cheng… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
Smart-card based password authentication has been the most widely used two-factor
authentication (2FA) mechanism for security-critical applications (eg, e-Health, smart grid …

Breaking cryptographic implementations using deep learning techniques

H Maghrebi, T Portigliatti, E Prouff - Security, Privacy, and Applied …, 2016 - Springer
Template attack is the most common and powerful profiled side channel attack. It relies on a
realistic assumption regarding the noise of the device under attack: the probability density …

FPGA-based remote power side-channel attacks

M Zhao, GE Suh - 2018 IEEE Symposium on Security and …, 2018 - ieeexplore.ieee.org
The rapid adoption of heterogeneous computing has driven the integration of Field
Programmable Gate Arrays (FPGAs) into cloud datacenters and flexible System-on-Chips …

{CSI}{NN}: Reverse engineering of neural network architectures through electromagnetic side channel

L Batina, S Bhasin, D Jap, S Picek - 28th USENIX Security Symposium …, 2019 - usenix.org
Machine learning has become mainstream across industries. Numerous examples prove the
validity of it for security applications. In this work, we investigate how to reverse engineer a …

A survey of microarchitectural timing attacks and countermeasures on contemporary hardware

Q Ge, Y Yarom, D Cock, G Heiser - Journal of Cryptographic Engineering, 2018 - Springer
Microarchitectural timing channels expose hidden hardware states though timing. We survey
recent attacks that exploit microarchitectural features in shared hardware, especially as they …

The security of autonomous driving: Threats, defenses, and future directions

K Ren, Q Wang, C Wang, Z Qin… - Proceedings of the IEEE, 2019 - ieeexplore.ieee.org
Autonomous vehicles (AVs) have promised to drastically improve the convenience of driving
by releasing the burden of drivers and reducing traffic accidents with more precise control …