Execution Trace-Driven Automated Attack Signature Generation

Author(s):  
Susanta Nanda ◽  
Tzi-cker Chiueh
2021 ◽  
Vol 206 ◽  
pp. 102630
Author(s):  
Kazumasa Shimari ◽  
Takashi Ishio ◽  
Tetsuya Kanda ◽  
Naoto Ishida ◽  
Katsuro Inoue

2005 ◽  
Author(s):  
Teri L. Piatt ◽  
John U. Sherwood ◽  
Stanton H. Musick

Author(s):  
Hasan Abualese ◽  
Putra Sumari ◽  
Thamer Al-Rousan ◽  
Mohammad Rasmi Al-Mousa

2022 ◽  
Vol 18 (1) ◽  
pp. 1-13
Author(s):  
David Thompson ◽  
Haibo Wang

This work presents a methodology to monitor the power signature of IoT devices for detecting operation abnormality. It does not require bulky measurement equipment thanks to the proposed power signature generation circuit which can be integrated into LDO voltage regulators. The proposed circuit is implemented using a 130 nm CMOS technology and simulated with power trace measured from a wireless sensor. It shows the generated power signature accurately reflects the power consumption and can be used to distinguish different operation conditions, such as wireless transmission levels, data sampling rates and microcontroller UART communications.


2012 ◽  
Vol 56 (3) ◽  
pp. 71 ◽  
Author(s):  
Ábel Hegedüs ◽  
István Ráth ◽  
Dániel Varró

Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


2017 ◽  
Vol 4 ◽  
pp. 82-86
Author(s):  
Dawid Górniak ◽  
Piotr Kopniak

The data is often the most valuable thing that we collect on our computers. Without proper data security with encryption our valuable information may be illegally used by an unauthorised person. The article presents selected encryption methods and hash functions available in Boucy Castle library for Java programming language. The presented analysis applies to measurement of the speed of signature generation and verification. The signatures are for 240 bit encryption algorithms. In case of a hash function, the analysis refers to the speed of such functions. The fastest encryption algorithm and hash function from the research group were AES and SHA1.


1998 ◽  
Vol 7 (3) ◽  
pp. 163-178 ◽  
Author(s):  
Soumen Chakrabarti ◽  
Byron Dom ◽  
Rakesh Agrawal ◽  
Prabhakar Raghavan

Sign in / Sign up

Export Citation Format

Share Document