attack models
Recently Published Documents


TOTAL DOCUMENTS

88
(FIVE YEARS 34)

H-INDEX

12
(FIVE YEARS 2)

2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Dawei Zhou ◽  
Huaifeng Chen ◽  
Rui Zong ◽  
Ningning Song

SPARX is a family of ARX-based block ciphers designed according to the long-trail strategy, which has 32-bit ARX-based SBoxes and has provable bounds against single-differential and single-linear cryptanalysis. Since its proposation, some third-party cryptanalysis methods have been presented. As far as we know, the best attacks against SPARX-64 covered 16 (out of 24) rounds. In this paper, we propose zero-correlation linear attacks on SPARX-64. At first, we construct some new zero-correlation linear distinguishers covering 14-round and 15-round SPARX-64. Then, 15,16,17 and 18-round versions can be attacked using multidimensional or multiple zero-correlation linear attack models, under DKP(distinct known plaintexts) settings. These are the best attacks against SPARX-64 up to now, regarding to the number of attacked rounds. Finally, we transform the zero-correlation distinguishers into integral ones using existing methods, which are also longer than the ones proposed by the designers.


Author(s):  
Trinh Quang Kien

In recent years with the explosion of research in artificial intelligence, deep learning models based on convolutional neural networks (CNNs) are one of the promising architectures for practical applications thanks to their reasonably good achievable accuracy. However, CNNs characterized by convolutional layers often have a large number of parameters and computational workload, leading to large energy consumption for training and network inference. The binarized neural network (BNN) model has been recently proposed to overcome that drawback. The BNNs use binary representation for the inputs and weights, which inherently reduces memory requirements and simplifies computations while still maintaining acceptable accuracy. BNN thereby is very suited for the practical realization of Edge-AI application on resource- and energy-constrained devices such as embedded or mobile devices. As CNN and BNN both compose linear transformations layers,  they can be fooled by adversarial attack patterns. This topic has been actively studied recently but most of them are for CNN. In this work, we examine the impact of the adversarial attack on BNNs and propose a solution to improve the accuracy of BNN against this type of attack. Specifically, we use an Enhanced Fast Adversarial Training (EFAT) method to train the network that helps the BNN be more robust against major adversarial attack models with a very short training time. Experimental results with Fast Gradient Sign Method (FGSM) and Projected Gradient Descent (PGD) attack models on our trained BNN network with MNIST dataset increased accuracy from 31.34% and 0.18% to 96.96% and 85.08%, respectively.


Author(s):  
Aniruddha Agrawal ◽  
Donnagratia Syndor ◽  
Dallang M. Momin ◽  
Shaik Affijulla

Abstract Smart electric grids are practising flexible, reliable and robust operations during delivery and consumption of power. However, these grids are highly vulnerable to a wide range of cyber attacks due to the deployment of an extensive communication network. In this paper, the nature of cyber attack on given power system based on proposed cyber attack models and theorems is analysed by utilizing steady state voltage stability (L index). Further, a cyber attack factor is introduced which may mislead the bus voltage stability virtually. The proposed cyber attack models and theorems are validated by executing cyber attacks on WSCC 9 bus and IEEE 14 bus test systems by using Siemens PSS/E and MATLAB softwares. Through the proposed theorems, the paper exposes and quantifies the threat of cyber attacks in the electric power grid. The simulation results reveal that the proposed cyber attack models may misrepresent the bus voltage stability, thereby misleading the energy management centre (EMC) operator into taking incorrect countermeasures. The above incorrect actions may force voltage instability which further leads to major interruptions in the electric power supply and possible cascading failure of the electric power grid. Moreover, the proposed theorems and rigorous simulations presented in the paper support the EMC operator in intelligently identifying a cyber attack, thereby enabling development of appropriate corrective actions during such cyber attacks on the smart electric grid. Thus, the concept of proposed methodology could best assist the power system operator to build detection algorithms for discrimination of cyber attacks from electrical faults towards strong electric grid resilience character.


2021 ◽  
pp. 185-210
Author(s):  
S.T. Naitik ◽  
J.V. Gorabal ◽  
K. Chatrapathy
Keyword(s):  

2021 ◽  
Author(s):  
Xiaohui Yu

As Radio Frequency Identification (RFID) technology achieves commercial success, its privacy and security issues are becoming a barrier to limit its potential for future start of the art applications. In this report, we present an investigation of the past and current research related to RFID security algorithms and protocols for product authentication. We also present a novel RFID security protocol based on eXtended Tiny Encryption Algorithm (XTEA). Analysis of the security and privacy level of our proposed protocol is performed using SystemC based modeling and different attack models are simulated to show that the protocol is robust and safe against application, protoypes of these attack models are implemented on FPGA platform. We also compare our proposed protocol technique with similar protocols presented in the near past that also use symmetric key algorithms to verify and demostrate main advantages of our protocol in terms of security and performance.


2021 ◽  
Author(s):  
Xiaohui Yu

As Radio Frequency Identification (RFID) technology achieves commercial success, its privacy and security issues are becoming a barrier to limit its potential for future start of the art applications. In this report, we present an investigation of the past and current research related to RFID security algorithms and protocols for product authentication. We also present a novel RFID security protocol based on eXtended Tiny Encryption Algorithm (XTEA). Analysis of the security and privacy level of our proposed protocol is performed using SystemC based modeling and different attack models are simulated to show that the protocol is robust and safe against application, protoypes of these attack models are implemented on FPGA platform. We also compare our proposed protocol technique with similar protocols presented in the near past that also use symmetric key algorithms to verify and demostrate main advantages of our protocol in terms of security and performance.


Electronics ◽  
2021 ◽  
Vol 10 (10) ◽  
pp. 1153
Author(s):  
Francesco Liberati ◽  
Emanuele Garone ◽  
Alessandro Di Giorgio

This paper presents a review of technical works in the field of cyber-physical attacks on the smart grid. The paper starts by discussing two reference mathematical frameworks proposed in the literature to model a smart grid under attack. Then, a review of cyber-physical attacks on the smart grid is presented, starting from works on false data injection attacks against state estimation. The aim is to present a systematic and quantitative discussion of the basic working principles of the attacks, also in terms of the inner smart grid vulnerabilities and dynamical properties exploited by the attack. The main contribution of the paper is the attempt to provide a unifying view, highlighting the fundamental aspects and the common working principles shared by the attack models, even when targeting different subsystems of the smart grid.


2021 ◽  
Vol 26 (4) ◽  
pp. 1-31
Author(s):  
Pruthvy Yellu ◽  
Landon Buell ◽  
Miguel Mark ◽  
Michel A. Kinsy ◽  
Dongpeng Xu ◽  
...  

Approximate computing (AC) represents a paradigm shift from conventional precise processing to inexact computation but still satisfying the system requirement on accuracy. The rapid progress on the development of diverse AC techniques allows us to apply approximate computing to many computation-intensive applications. However, the utilization of AC techniques could bring in new unique security threats to computing systems. This work does a survey on existing circuit-, architecture-, and compiler-level approximate mechanisms/algorithms, with special emphasis on potential security vulnerabilities. Qualitative and quantitative analyses are performed to assess the impact of the new security threats on AC systems. Moreover, this work proposes four unique visionary attack models, which systematically cover the attacks that build covert channels, compensate approximation errors, terminate normal error resilience mechanisms, and propagate additional errors. To thwart those attacks, this work further offers the guideline of countermeasure designs. Several case studies are provided to illustrate the implementation of the suggested countermeasures.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yuanju Gan

In t , n threshold signature schemes, any subset of t participants out of n can produce a valid signature, but any fewer than t participants cannot. Meanwhile, a threshold signature scheme should remain robust and unforgeable against up to t − 1 corrupted participants. This nonforgeability property is that even an adversary breaking into up to t − 1 participants should be unable to generate signatures on its own. Existential unforgeability against adaptive chosen message attacks is widely considered as a standard security notion for digital signature, and threshold signature should also follow this accordingly. However, there are two special attack models in a threshold signature scheme: one is the static corruption attack and the other is the adaptive corruption attack. Since the adaptive corruption model appears to better capture real threats, designing and proving threshold signature schemes secure in the adaptive corruption model has been focused on in recent years. If a threshold signature is secure under adaptive chosen message attack and adaptive corruption attack, we say it is fully adaptively secure. In this paper, based on the dual pairing vector spaces technology, we construct a threshold signature scheme and use Gerbush et al.’s dual-form signatures technology to prove our scheme, which is fully adaptively secure in the standard model, and then compare it to other schemes in terms of the efficiency and computation.


Sign in / Sign up

Export Citation Format

Share Document