Please use this identifier to cite or link to this item:
https://hdl.handle.net/10356/104628
Full metadata record
DC Field | Value | Language |
---|---|---|
dc.contributor.author | Najm, Zakaria | en |
dc.contributor.author | Jap, Dirmanto | en |
dc.contributor.author | Jungk, Bernhard | en |
dc.contributor.author | Picek, Stjepan | en |
dc.contributor.author | Bhasin, Shivam | en |
dc.date.accessioned | 2019-07-16T02:07:39Z | en |
dc.date.accessioned | 2019-12-06T21:36:31Z | - |
dc.date.available | 2019-07-16T02:07:39Z | en |
dc.date.available | 2019-12-06T21:36:31Z | - |
dc.date.copyright | 2018-10-01 | en |
dc.date.issued | 2018 | en |
dc.identifier.citation | Najm, Z., Jap, D., Jungk, B., Picek, S., & Bhasin, S. (2018). On comparing side-channel properties of AES and ChaCha20 on microcontrollers. 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS). doi:10.1109/APCCAS.2018.8605653 | en |
dc.identifier.uri | https://hdl.handle.net/10356/104628 | - |
dc.description.abstract | Side-channel attacks are a real threat to many secure systems. In this paper, we consider two ciphers used in the automotive industry - AES and ChaCha20 and we evaluate their resistance against side-channel attacks. In particular, the focus is laid upon the main non-linear component in these ciphers. Owing to the design of ChaCha20, it offers natural timing side-channel resistance and thus is suitable for affected applications. However, attacks exploiting the power side-channel are somewhat more difficult on ChaCha20 as compared to AES, but the overhead to protect ChaCha20 against such attack is considerably higher. | en |
dc.format.extent | 4 p. | en |
dc.language.iso | en | en |
dc.rights | © 2018 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works. The published version is available at: https://doi.org/10.1109/APCCAS.2018.8605653 | en |
dc.subject | Side-Channel Attacks | en |
dc.subject | Machine Learning | en |
dc.subject | Engineering::Electrical and electronic engineering | en |
dc.title | On comparing side-channel properties of AES and ChaCha20 on microcontrollers | en |
dc.type | Conference Paper | en |
dc.contributor.conference | 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS) | en |
dc.contributor.research | Temasek Laboratories | en |
dc.identifier.doi | 10.1109/APCCAS.2018.8605653 | en |
dc.description.version | Accepted version | en |
dc.identifier.rims | 212665 | en |
item.grantfulltext | open | - |
item.fulltext | With Fulltext | - |
Appears in Collections: | TL Conference Papers |
Files in This Item:
File | Description | Size | Format | |
---|---|---|---|---|
PID5578383.pdf | 189.45 kB | Adobe PDF | ![]() View/Open |
SCOPUSTM
Citations
50
6
Updated on Mar 5, 2023
Page view(s) 50
380
Updated on Mar 25, 2023
Download(s) 20
290
Updated on Mar 25, 2023
Google ScholarTM
Check
Altmetric
Items in DR-NTU are protected by copyright, with all rights reserved, unless otherwise indicated.