Please use this identifier to cite or link to this item: https://hdl.handle.net/10356/80478
Full metadata record
DC FieldValueLanguage
dc.contributor.authorPammu, Ali Akbaren
dc.contributor.authorChong, Kwen-Siongen
dc.contributor.authorHo, Weng-Gengen
dc.contributor.authorGwee, Bah Hweeen
dc.date.accessioned2017-03-13T08:18:17Zen
dc.date.accessioned2019-12-06T13:50:27Z-
dc.date.available2017-03-13T08:18:17Zen
dc.date.available2019-12-06T13:50:27Z-
dc.date.issued2016en
dc.identifier.citationPammu, A. A., Chong, K.-S., Ho, W.-G., & Gwee, B. H. (2016). Interceptive side channel attack on AES-128 wireless communications for IoT applications. 2016 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), 650-653.en
dc.identifier.urihttps://hdl.handle.net/10356/80478-
dc.description.abstractWe propose wireless interceptive Side-Channel Attack (SCA) technique to reveal the 16-byte secret key of the AES-128 encryption algorithm in wireless communications, through Correlation Electromagnetic Analysis (CEMA) for Internet of Things (IoT) applications. The encrypted wireless communication link is established using two ATmega-processor based Arduino boards. There are two key features in our proposed interceptive SCA technique. First, we identify the sensitive modules, which emit significant EM signal (physical leakage information) of the ATmega processor during the encryption process. The significant EM signals are highly correlated with processed data to reveal the secret key. Second, we investigate the resistance of AES-128 encryption algorithm implementation on ATmega processor against CEMA based SCA. The wireless signal is intercepted and correlated with EM signals generated during the encryption process. Based on our experimental results, the correlated EM signals leak out at the three modules - FLASH memory, data bus and SRAM modules during the encryption process are 101.56 dBμV, 105.34 dBμV and 121.79 dBμV respectively. In addition, we perform the CEMA attacks on the AES-128 implementation on the ATmega processor and the secret key is successfully revealed at 20,000 EM traces.en
dc.description.sponsorshipASTAR (Agency for Sci., Tech. and Research, S’pore)en
dc.format.extent4 p.en
dc.language.isoenen
dc.rights© 2016 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works. The published version is available at: [https://doi.org/10.1109/APCCAS.2016.7804081].en
dc.subjectElectromagnetic attacken
dc.subjectArduinoen
dc.titleInterceptive side channel attack on AES-128 wireless communications for IoT applicationsen
dc.typeConference Paperen
dc.contributor.schoolSchool of Electrical and Electronic Engineeringen
dc.contributor.conference2016 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)en
dc.contributor.researchCentre for Integrated Circuits and Systemsen
dc.identifier.doi10.1109/APCCAS.2016.7804081en
dc.description.versionAccepted versionen
item.fulltextWith Fulltext-
item.grantfulltextopen-
Appears in Collections:EEE Conference Papers
Files in This Item:
File Description SizeFormat 
Interceptive side channel attack on AES-128 wireless communications for IoT applications.pdfMain Article670.21 kBAdobe PDFThumbnail
View/Open

SCOPUSTM   
Citations 20

27
Updated on Mar 21, 2024

Page view(s) 50

543
Updated on Mar 27, 2024

Download(s) 10

449
Updated on Mar 27, 2024

Google ScholarTM

Check

Altmetric


Plumx

Items in DR-NTU are protected by copyright, with all rights reserved, unless otherwise indicated.