On Comparing Side-Channel Properties Of Aes And Chacha20 On Microcontrollers

2018 IEEE ASIA PACIFIC CONFERENCE ON CIRCUITS AND SYSTEMS (APCCAS 2018)(2018)

引用 6|浏览13
暂无评分
摘要
Side-channel attacks are a real threat to many secure systems. In this paper, we consider two ciphers used in the automotive industry - AES and ChaCha20 and we evaluate their resistance against side-channel attacks. In particular, the focus is laid upon the main non-linear component in these ciphers. Owing to the design of ChaCha20, it offers natural timing side-channel resistance and thus is suitable for affected applications. However, attacks exploiting the power side-channel are somewhat more difficult on ChaCha20 as compared to AES, but the overhead to protect ChaCha20 against such attack is considerably higher.
更多
查看译文
关键词
Side-Channel Attacks, Machine learning, Cryptography, Automotive
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要