You are on page 1of 7

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/320102039

Recovering AES-128 Encryption Keys from a Raspberry Pi

Conference Paper · September 2017

CITATIONS READS

5 2,825

2 authors:

Ibraheem Frieslaar Barry Irwin


Rhodes University Noroff University College
13 PUBLICATIONS 33 CITATIONS 173 PUBLICATIONS 757 CITATIONS

SEE PROFILE SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Decentralised Identity View project

Network Traffic View project

All content following this page was uploaded by Ibraheem Frieslaar on 29 September 2017.

The user has requested enhancement of the downloaded file.


Recovering AES-128 Encryption Keys from a
Raspberry Pi
Ibraheem Frieslaar∗ , † , 1 , Barry Irwin∗ , † , 2
∗ Department of Computer Science, Rhodes University, Grahamstown, South Africa.
† Council for Scientific and Industrial Research, Pretoria, South Africa.
1 ifrieslaar@csir.co.za,2 b.irwin@ru.ac.za

Abstract—This research is the first of its kind to perform This research investigates the susceptibility of a block-
a successful side channel analysis attack on a symmetric en- cipher implementation on a high powered device against SCA
cryption algorithm executing on a Raspberry Pi. It is demon- attacks. The investigation will focus on the Advanced Encryp-
strated that the AES-128 encryption algorithm of the Crypto++
library is vulnerable against the Correlation Power Analysis tion Standard (AES) cryptographic algorithm of the Crypto++
(CPA) attack. Furthermore, digital processing techniques such library executing on a Raspberry Pi 2. This research is the
as dynamic time warping and filtering are used to recovery the first of it’s kind to perform a SCA attack against the AES-
full encryption key. In Addition, it is illustrated that the area 128 algorithm executing on a Raspberry Pi 2. Furthermore,
above and around the CPU of the Raspberry Pi leaks out critical the following questions are highlighted:
and secret information.
1) How exposed is the implementation of the AES-128
Index Terms—AES-128, Electromagnetic, Raspberry Pi, Side
Channel Analysis, encryption algorithm based on the Crypto++ library?
2) What physical channels can be used for the attacks?
3) Can existing SCA techniques be used to recover secret
I. I NTRODUCTION information?
4) How expensive are such attacks, would cheap off the
shelf equipment be required?
The growth of the Internet of Things (IoT) has driven
society to incorporate multiple devices into their daily lives. The remainder of this paper is organized as follows: Sec-
These devices are located in homes, businesses, and even tion II discusses research in the field of SCA attacks against
entire cities. Although, this has enhanced user experience and high powered devices; Section III details the methodology
assisted in the comfort and ease of daily activities, it poses of this research; followed by the results and analysis in
a significant security threat. The vulnerabilities of these IoT Section IV; finally the paper is concluded with a discussion
devices was demonstrated as they were used to carry out a in Section V.
Distributed Denial of Service (DDoS) attacks on a French
hosting provider OVH [1]. Additionally, a DDoS attack was II. R ELATED W ORK
carried out against DynDNS [2] which resulted in major As mentioned in Section I SCA attacks on small embed-
sites and services including GitHub, Reddit, PayPal, Amazon, ded devices has been extensively researched against various
and thousands more to be inaccessible to billions of people cryptographic schemes, particular by utilising electromagnetic
worldwide. (EM) emanations [3]–[5]. EM emanations are captured from
The urgency to protect our IoT devices has become imper- devices and subsequently used to retrieve the secret informa-
ative as vulnerabilities will lead to critical information such tion. An advantage of using EM measurements, is that it does
as credit card details, bank details, home security passwords not require the attacker to have direct contact with the device.
and much more being stolen and used in fraudulent activities. Therefore, EM Attacks are less intrusive than the conventional
Therefore, our digital transactions and activities needs to be power analysis [3].
secured and protected. There has been various SCA attacks against PCs. These
Cryptographic applications has been introduced to secure attacks range from recovering secret keys from various cryp-
information. These applications obfuscate the information to tographic algorithms such as RSA. ELGamal and ECDH [6],
prevent the interception of private and critical data. Theo- [9], [10] . However, for this research the focus will remain
retically, cryptographic algorithms are mathematically secure. on SCA attacks against smartphones and ARM architectures.
However, the implementation of these algorithms are suscepti- Therefore, the rest of this section will detail the research
ble to side channel analysis (SCA) attacks. Traditionally, the involving attacks against smartphones and ARM devices.
research community has focused on SCA attacks based on Aboulkassimi et al. [11] performed EM attacks on sym-
smartcards, RFID tags, FPGAs and microcontrollers [3]–[5]. metric ciphers at a high bandwidth rate, i.e: capturing signals
However, in the last few years a paradigm shift has unfolded at the device clock rate frequencies on a Java based cellphone.
where the research community are targeting the vulnerabilities Furthermore, Goller and Sigl [12] implemented attacks on the
of high powered devices such as laptops and smartphones RSA [13] public key algorithm on an Android smartphone
against SCA attacks [6]–[8]. executing RSA.
Nakano et al. [14] attacked an Android smartphone using A. Equipment
low frequency attacks. The smartphone ran at 832 MHz. Their
attacks focused on the RSA and Elliptic curve cryptography This research used two Raspberry Pi 2’s, a FUNcube
(ECC) encryption implementations. Kenworthy and Rohatgi Dongle Pro+ which is a software defined radio (SDR) 1 , and a
achieved a non-invasive low-frequency attack against RSA electromagnetic (EM) probe. The first Raspberry Pi served as
running various smartphones [15]. Due to security reasons, the victim and the secondary Pi was the attacker. The Lubuntu
they do not mention the make or model of the smartphones. 14.04 operating system and the Linux 3.18.0-20-rpi2 kernel
Furthermore, they demonstrated attacks against the ECC. were used. The victim executed the AES-128 algorithm in the
Crypto++ library. No services were disabled on the device as
Belgarric et al. [7] and Genkin et al. [8] concurrently the objective was to keep the conditions close to a real world
introduced an invasive low frequency attack on the Elliptic scenario. However, the victim’s maximum CPU frequency
Curve Digital Signature Algorithm (ECDSA) implementation was set to 600 MHz. This prevents the CPU from using
of Android’s BouncyCastle library. A difference between the internal step-up controls to adjust power and CPU frequency.
two studies was that Belgarric et al. placed the magnetic By keeping the CPU at a constant frequency it enabled the
probe inside the smartphone where as Genkin et al. placed research to capture signals at a fixed range, instead of scanning
the magnetic probe in close proximity of the device. Addi- between the 600 – 900 MHz. The research mentioned in
tionally, Genkin et al. demonstrated that they were able to Section II also used a fixed frequency [9], [16].
successfully recover the secret ECDSA signing keys from
OpenSSL running on an iOS devices and partial keys from No adjustments were made to the attackers CPU fre-
an Android device. Furthermore, they exhibit the ability to quency. The FUNcube dongle was inserted into a usb port
recover the secret keys from Corebitcoin off an iOS device. and GNURadio was used to interface with the device. The
Their experimental setup comprised of cheap, compact and attacker ran GNURadio to intercept the EM data from the
easily available equipment such as sound cards and makeshift victim while it executed the encryption algorithm. GNU Radio
electromagnetic probes is a free software development toolkit that provides signal
processing blocks to implement software-defined radios and
Balasch et al. demonstrated a Differential Power Analysis signal-processing systems. Fig. 1 illustrates the setup of the
(DPA) attacks against the bitsliced AES encryption algorithm two Raspberry Pi’s, on the right is the attacker with the
running on a BeagleBone Black ARM development board FUNCube dongle and the EM probe connected to it. The EM
[16]. The processor used was an ARM Cortex-A8 proces- probe is placed over the CPU of the victim.
sor running at 1 GHz. The EM probe was placed over a
decoupling capacitor which was situated closely to the CPU.
Furthermore, Galea et al. performed a similar attack against
the device. However, their attacks were at lower frequencies
[17]. The results in these studies illustrates that symmetric key
encryption running on high powered devices are vulnerable to
SCA attacks. However, both studies physically glued the EM
probe onto the area of leakage and focused on specialised
hardware.
Based on the research discussed in this section. it is clearly
outlined that high powered devices are susceptible to SCA Fig. 1. The experimental setup of the two Raspberry Pi’s.
attacks. The attacks against high powered devices are fairly
new and many cryptographic algorithms and hardware has B. Data Collection and Processing
not been put under scrutiny based on SCA attacks. Therefore,
this research will be the first to take up the mantle to perform This subsection details the experimental setup in this re-
SCA attacks against a Raspberry Pi executing a symmetric search. The setup procedure to recover the secret information
encryption algorithm. Furthermore, this research will use comprises of two stages. These two stages are the capture
inexpensive and easily available equipment to capture EM data and analysis data phase.
emanations.

III. M ETHODOLOGY

This section is separated in to three subsections which fo-


cuses on the data collection, attack procedure, and equipment
used in this research. Subsection III-A details the equipment Fig. 2. The signal as it is displayed through a fast Fourier transform (FFT).
and parameters used to capture EM emanations from the
devices under attack; subsection III-B discusses the process While the victim executes the AES encryption algorithm
of collecting and processing the data; and finally subsection the attacker uses GNURadio to intercept the EM emanation
III-C elaborates on the attack procedure to recover the secret 1 For a detailed specification list the reader is referred to http://www.
information. funcubedongle.com/?page id=1201
from the device. On each execution the attacker records
the telemetry. Each recording is captured at 384KHz. Fig
2 illustrates the raw signal after it was processed through
a Fast Fourier Transform (FFT). Fourier analysis converts
a signal from its original domain to the frequency domain.
Additionally, the amplitude of the frequency is represented
by the intensity of each point in the image.
The signal was passed through a low and high pass filter
with a cut off frequency of 25KHz and a transition width
of 15KHz. Furthermore, quadratic demodulating was applied
with a gain of one. Finally, an additional low pass filter is
used with a cutoff frequency of 37.5KHz and transition width
of 18.75KHz. Fig 3 illustrates a sample trace after digital
processing has been applied

Fig. 4. Flow diagram of the procedure to align the signal.

is sent to the resync phase, where peak detection and the


sum of absolute differences (SAD) techniques are used to
compensate for trigger jitter and phase shift. There are various
combinations that can be used to resync the data, examples
Fig. 3. A sample trace after digital processing has been applied. of a few possibilities is applying one layer of peak detection
and two layers SAD; three layers of peak detection and no
Genkin et al. [8] mentioned in their work that they spent SAD; and so forth. Once resync has been applied the attack
thousand of hours attempting to find a perfect alignment for procedure is carried out again.
the traces. They attempted multiple techniques and variations.
This research will follow a similar approach by segmenting Another scenario is to apply denoising before the first
the traces and performing alignment techniques on the signals. attack or after resyncing. Alternatively, it can be applied after
the alignment. Savitzky and Golay (S&G) [20] digital filter
The procedure to align the traces is depicted in Fig. 4. is used for denoising. Their research demonstrated that the
The first step is to segment the signal into three smaller smoothing reduces noise while preserving the peaks in the
groups. Genkin et al. [8] mentions that it is easier to align waveform [21]. Figure 5 depicts a comparison between the
the signal when they are in a smaller state. The segmented original and signal and the signal after S&G filter has been
signals are aligned by using a technique known as Elastic applied.
alignment. Elastic alignment attempts to align the signal based
on Dynamic Time Warping (DTW) [18]. C. Attack Procedure
DTW is used in speech recognition to align speech patterns.
This section explains the attack procedure used in this
The problem in speech recognition is when two similar
research to recover the secret key. This research uses the
utterances with differences in timing needs to be aligned.
CPA attack methodology. It has been well documented that
Sakoe et al. demonstrated that using dynamic programming
the Differential Power Analysis (DPA) is outperformed by the
they were able to match these utterances using a nonlinear
CPA [22]. The DPA technique requires thousands of power
time path [19]. The elastic alignment algorithm first computes
traces to retrieve the secret key whereas the CPA approach
the DTW of the samples. Upon acquiring this information
only requires a few traces. The CPA approach is much faster
the algorithm aligns the two signals. For a comprehensive
and more accurate than DPA since it looks at the correlation
explanation of the elastic alignment technique, the reader is
between all the key guesses. For a detailed explanation of the
referred to [18]. Research has shown that using this algorithm
mathematical approach of the correlation equation the reader
significantly increases the success rate of a side channel attack
is referred to [22].
[5], [18]
To obtain the secret key from the AES-128 algorithm, four
Upon alignment the segmented signals are joined to form
steps were followed:
one signal. The aligned data is sent to the attack procedure.
The attack procedure uses Correlation Power Analysis (CPA) 1) While the AES-128 algorithm was executing the en-
to recover the encryption keys. If the attack fails, the data cryption algorithm, the EM traces along with its corre-
IV. R ESULTS AND A NALYSIS

This section will elaborate on the experiments and results


carried out in this research. Based on the related studies
this research focused on placing the EM probe above the
CPU and voltage regulator. During the early experimental
phase the system was able to extract data from the voltage
regulator. However, the data was unusable for the attack
sequence. Furthermore, the system was able to recover usable
EM information from the CPU. Therefore in this section all
data acquired was from the EM emanations leaked out by the
CPU.
(a) Original Signal.
The first experiment was designed to determine if it was
possible to retrieve secret information from the EM ema-
nations leaked out of the CPU. The victim executed the
AES encryption 30 times while the attacker captured the EM
emanations. After each execution, there was a two second wait
period before the next execution took place. This is to cater
for the built in interrupt timers of the raspberry Pi. Once the
signal was demodulated, the data was used directly for the
CPA attack. Using the CPA attack the system was able to
retrieve one subkey.
Having obtained this information only elastic alignment
was applied to the 30 traces. The elastic alignment technique
depends on using one trace as a reference trace and dynamicly
(b) Signal after digital processed
aligning all traces to be similar to that of the reference trace.
Fig. 5. A sample of the (a) The original signal and (b) the signal after S&G
filter has been applied.
The aligned data was used as input for the CPA attack. Since
the alignment is depending on the reference traces, the system
performed 30 CPA attacks by using each trace as a reference
on each CPA attack. This approach provided the recovery of
six subkeys of the required 16 subkeys. Furthermore, Table I
sponding input text were captured; illustrates which subkey was recovered.
2) The hamming weight power leakage model was imple- Taking into account that the system was able to retrieve
mented where the guess of a key byte is used with a six subkeys based on elastic alignment alone, it is possible
known input text; to retrieve all the subkeys off the secret key if the data
3) The correlation equation was implemented to run was aligned perfectly. Therefore, the system was modified
through all the captured power traces; to include additional digital processing techniques as seen in
4) A ranking procedure was created that predicted the most Figure 4 and described in Section III.
likely key based on the correlation accuracy.
The next experiment involved capturing a 100 new traces
and applying all the digital processing techniques mentioned
The AES-128 cryptographic algorithm is attacked at the earlier. Empirically it was determined that separating the
point the secret key is sent to the lookup table (S-Box). Upon signal into smaller segments would yield better results as the
acquiring the EM traces (data), a power leakage model is elastic alignment does not have to focus on aligning the entire
implemented with a guessing procedure. The system loops signal but aligning smaller parts of the signal. Figure 6 depicts
through one subkey at a time and guesses every possible the traces being separated into three smaller groups. Each
outcome for that subkey. These guess values range from sample trace consists of 2500 points, thus the three groups
0 – 255. The next phase is to calculate the corresponding ranged from points 0 – 500, 501 – 1500, and 1502 – 2500.
intermediate value of that guess. The value of each guess Furthermore, Elastic alignment was applied to the segmented
is converted to its binary representation of the value, with signals, followed by the resync and denoise procedure.
the total number of 1’s summed up to determine the weight.
This is referred to the hamming weight power model. It is Since the attack procedure allows to attack each subkey
known that the encryption algorithm has 16 subkeys [23] and individually the system was designed to apply the various
since each subkey is attacked one at a time there is only 212 alignment techniques at different stages. Following this ap-
possibilities to predict the correct secret key. Furthermore, proach the system was able to successfully retrieve 12 of the
to achieve a ranking system the correlation of each guess 16 subkeys used by the AES-128 algorithm to encrypt data.
is stored and the guess with the maximum correlation is Fig 7 depicts the success ratio of the system. The success
predicted to be the subkey. ratio was calculated by dividing the recovered subkeys over
TABLE I
T HE SIX SUBKEYS THAT WERE RECOVERED

Subkey
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
Recovered - Y - - Y Y - - Y - - - - Y Y -

Although only 12 of the 16 subkeys were recovered.


The remaining 4 subkeys was easily guessed by applying
brute force. Therefore, the attack procedure included a C++
program to guess the four remaining subkeys. Each subkey
has 256 possibilities, the permutation of the four subkeys
was generated and compared until the correct subkeys was
achieved. Furthermore, the remaining four subkeys were
(a) Segment 0 – 500. changed to determine the average time to obtain the correct
subkeys as keys change over time. Since this research knows
the secret key, it is trivial to stop searching for subkeys when
the correct subkey is retrieved. However, if the key was not
known, knowing when to stop searching becomes a daunting
task and is beyond the scope of this paper.
Table II indicates the time taken to recover the remaining
four subkeys. the table depicts the fastest, slowest and average

(b) Segment 501 – 1500. TABLE II


T IME TAKEN TO BRUTE FORCE FOUR SUBKEYS IN SECONDS .

Time (s)
Quickest 3.3
Mean 141.36
Slowest 362.3

time taken to guess the correct subkeys. The fastest time


(c) Segment 1501 – 2500.
required was 3.3 seconds, followed by the slowest time of
362.3 seconds. This resulted in an average time of 141.36
Fig. 6. The three separated signals ranging from points 0 – 500(a), 501 –
1500(b), and 1501 – 2500(c). seconds. In addition, it is noted that on most occasions the
time taken to recover the remaining subkeys was 58.5 seconds.

Clean 6.25% V. D ISCUSSION AND C ONCLUSION

Elastic Alignment 37.5% This research is the first to attack and successfully recover
AES-128 encryption keys off a Raspberry Pi by utilizing side
All Techniques 75%
channel techniques. The results indicates that the Raspberry Pi
was vulnerable to SCA attacks even though it is a complicated
0% 20% 40% 60% 80% 100% high powered device executing multi-cores with advance
Success Ratio power management.

Fig. 7. The success ratio of the CPA attack with the addition of various As mentioned in Section I IoT devices are at risk for
alignment techniques. various attacks. These devices are not the only devices at
risks. Devices such as satellite TV are vulnerable as the
attacker could intercept and decrypt the signal using the
the total subkeys The research was able to recover one subkey stolen encryption keys. The decrypted signal can be used
without any digital modification. In addition, by applying and distributed to others without paying, thus resulting in
elastic alignment six subkeys were recovered, followed by companies loosing revenue. Furthermore, our cellphone calls
12 subkeys using all the techniques available. Although only would also be exposed and leaked to various third parties if the
partial key recovery was achieved, it is possible to recover encryption keys were stolen. Services like pay-per-view and
the entire secret key when perfect alignment is achieved or video streaming would be susceptible as the attacker could
by using brute force. Additionally, Table III illustrates the pretend to be the streamer and make millions of dollars. Since
12 subkeys that was recovered. The subkeys 10 – 13 were the arrival of Digital Economy the use of IoT, smartphones
not recovered, thus reiterating the need to align the traces and other devices has expanded specifically to include tasks
perfectly in order to retrieve the remaining subkeys. such as banking, social networking, e-commerce and bitcoin
TABLE III
T HE 12 SUBKEYS THAT WERE RECOVERED

Subkey
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
Recovered Y Y Y Y Y Y Y Y Y - - - - Y Y Y

transactions on a regular basis Therefore, it is fundamentally


[6] D. Genkin, I. Pipman, and E. Tromer, “Get your hands off my
important to ensure that all devices are protected as a comprise laptop: Physical side-channel key-extraction attacks on PCs,” Journal
would lead to financial and socio-economic disaster. of Cryptographic Engineering, vol. 5, no. 2, pp. 95–112, 2015.
[7] P. Belgarric, P.-A. Fouque, G. Macario-Rat, and M. Tibouchi, “Side-
This work has strongly answered the questions that was channel analysis of weierstrass and koblitz curve ecdsa on an-
set out in the Section I. The AES-128 encryption algorithm droid smartphones,” in Cryptographers Track at the RSA Conference.
Springer, 2016, pp. 236–252.
of the Crypto++ library was shown to be vulnerable against [8] D. Genkin, L. Pachmanov, I. Pipman, E. Tromer, and Y. Yarom, “Ecdsa
the CPA attack even when executing on a high powered device key extraction from mobile devices via nonintrusive physical side
such as a Raspberry Pi. Secondly, the area above and around channels,” in Proceedings of the 2016 ACM SIGSAC Conference on
Computer and Communications Security. ACM, 2016, pp. 1626–1638.
the CPU of the Raspberry Pi leaks out critical and secret [9] D. Genkin, L. Pachmanov, I. Pipman, and E. Tromer, “Stealing keys
information. Furthermore, this research has demonstrated that from PCs using a radio: Cheap electromagnetic attacks on windowed
existing attacks and digital processing techniques can be exponentiation,” in International Workshop on Cryptographic Hardware
and Embedded Systems. Springer, 2015, pp. 207–228.
used to enhance and increase the attack accuracy. Finally, [10] ——, “ECDH key-extraction via low-bandwidth electromagnetic at-
the equipment used to carry out the attack was obtained at tacks on PCs,” in Cryptographers Track at the RSA Conference.
relatively low cost of $200. Therefore, it was possible to steal Springer, 2016, pp. 219–235.
[11] D. Aboulkassimi, M. Agoyan, L. Freund, J. Fournier, B. Robisson, and
information using cheap and read available equipment from a A. Tria, “Electromagnetic analysis (EMA) of software AES on Java
high powered device. mobile phones,” in Information Forensics and Security (WIFS), 2011
IEEE International Workshop on. IEEE, 2011, pp. 1–6.
[12] N. Golyandina and A. Zhigljavsky, Singular Spectrum Analysis for time
VI. F UTURE W ORK series. Springer Science & Business Media, 2013.
[13] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining
Based on the results it is desired to create a system that digital signatures and public-key cryptosystems,” Communications of
would automatically take the input data, apply alignment tech- the ACM, vol. 21, no. 2, pp. 120–126, 1978.
niques and perform attacks repeatedly until the entire secret [14] Y. Nakano, Y. Souissi, R. Nguyen, L. Sauvage, J.-L. Danger, S. Guilley,
S. Kiyomoto, and Y. Miyake, “A pre-processing composition for secret
key is recovered such as [24]. Additionally, an evaluation key recovery on android smartphone,” in IFIP International Workshop
of microcontroller countermeasure should be carried out on on Information Security Theory and Practice. Springer, 2014, pp.
these high powered devices. Furthermore, newer models of 76–91.
[15] G. Kenworthy and P. Rohatgi, “Mobile device security: The case for
the Raspberry Pi should be investigated as well. side channel resistance,” 2012.
[16] J. Balasch, B. Gierlichs, O. Reparaz, and I. Verbauwhede, “DPA,
ACKNOWLEDGEMENT bitslicing and masking at 1 GHz,” in International Workshop on
Cryptographic Hardware and Embedded Systems. Springer, 2015, pp.
This work was undertaken as part of the Distributed Multi- 599–619.
[17] J. Longo, E. D. Mulder, D. Page, and M. Tunstall, “SoC it to EM:
media CoE at Rhodes University, with financial support from electromagnetic side-channel attacks on a complex system-on-chip,”
the Information Security Competency Area within Modelling Cryptology ePrint Archive, Report 2015/561, 2015.
and Digital Science at the CSIR, Telkom SA, Tellabs/ CO- [18] J. G. van Woudenberg, M. F. Witteman, and B. Bakker, “Improving
differential power analysis by elastic alignment,” in Cryptographers
RIANT, Easttel, Bright Ideas 39, THRIP and NRF SA (UID Track at the RSA Conference. Springer, 2011, pp. 104–119.
90243). The authors acknowledge that opinions, findings and [19] H. Sakoe and S. Chiba, “Dynamic programming algorithm optimization
conclusions or recommendations expressed here are those of for spoken word recognition,” IEEE transactions on acoustics, speech,
and signal processing, vol. 26, no. 1, pp. 43–49, 1978.
the author(s) and that none of the above mentioned sponsors [20] R. W. Schafer, “What is a savitzky-golay filter?[lecture notes],” IEEE
accept liability whatsoever in this regard. Signal processing magazine, vol. 28, no. 4, pp. 111–117, 2011.
[21] J. Chen, P. Jönsson, M. Tamura, Z. Gu, B. Matsushita, and L. Eklundh,
“A simple method for reconstructing a high-quality ndvi time-series data
R EFERENCES set based on the savitzky–golay filter,” Remote sensing of Environment,
vol. 91, no. 3, pp. 332–344, 2004.
[1] P. Paganini, “Ovh hosting hit by 1tbps ddos attack.” [On-
[22] E. Brier, C. Clavier, and F. Olivier, “Correlation power analysis with a
line]. Available: http://securityaffairs.co/wordpress/51640/cyber-crime/
leakage model,” in International Workshop on Cryptographic Hardware
tbps-ddos-attack.html
and Embedded Systems. Springer, 2004, pp. 16–29.
[2] R. Button, “Dyn (dyndns) ddos attack.” [Online]. Available: http:
[23] H. C. Van Tilborg and S. Jajodia, Encyclopedia of cryptography and
//www.red-button.net/blog/dyn-dyndns-ddos-attack/
security. Springer Science & Business Media, 2014.
[3] K. Gandolfi, C. Mourtel, and F. Olivier, “Electromagnetic analysis: Con-
[24] I. Frieslaar and B. Irwin, “Evaluating the multi-threading counter-
crete results,” in International Workshop on Cryptographic Hardware
measure,” International Journal of Computer Science and Information
and Embedded Systems. Springer, 2001, pp. 251–261.
Security, vol. 14, no. 12, pp. 379–387, 2016.
[4] T. Plos, M. Hutter, and M. Feldhofer, “Evaluation of side-channel Ibraheem Frieslaar is currently pursuing his PhD. in Computer Science
preprocessing techniques on cryptographic-enabled HF and UHF RFID- at Rhodes University. The focus of his research is signal intelligence and
tag prototypes,” in Workshop on RFID Security, 2008, pp. 114–127. cryptanalysis.
[5] I. Frieslaar and B. Irwin, “Investigating multi-thread utilization as a Barry Irwin is the founder and head of the Security and Networks Research
software defence mechanism against side channel attacks,” in Proceed- Group at Rhodes University. His research focuses on passive traffic analysis,
ings of the 8th International Conference on Signal Processing Systems. Internet background radiation, Web-based malware and national level cyber
ACM, 2016, pp. 189–193. defence.

View publication stats

You might also like