• In computer security, a side-channel attack is any attack based on extra information that can be gathered because of the fundamental way a computer protocol...
    31 KB (3,618 words) - 14:58, 8 August 2024
  • Thumbnail for Timing attack
    In cryptography, a timing attack is a side-channel attack in which the attacker attempts to compromise a cryptosystem by analyzing the time taken to execute...
    12 KB (1,524 words) - 20:12, 19 July 2024
  • Thumbnail for Advanced Encryption Standard
    successful published attacks against the full AES were side-channel attacks on some specific implementations. In 2009, a new related-key attack was discovered...
    49 KB (5,595 words) - 00:02, 27 August 2024
  • (TMTO) attacks, but introduces possible side-channel attacks. Argon2i is optimized to resist side-channel attacks. It accesses the memory array in a password...
    14 KB (1,491 words) - 06:28, 21 August 2024
  • most devastating practical consequence of the side-channel analysis is an attack in which an attacker, having previously learned the system's master...
    13 KB (1,561 words) - 23:57, 27 May 2024
  • In cryptography, electromagnetic attacks are side-channel attacks performed by measuring the electromagnetic radiation emitted from a device and performing...
    27 KB (3,404 words) - 04:48, 17 October 2023
  • Thumbnail for Computer security
    other values that normally should be inaccessible. In Side-channel attack scenarios, the attacker would gather such information about a system or network...
    220 KB (22,282 words) - 07:56, 27 August 2024
  • Consequently, it is important to counteract side-channel attacks (e.g., timing or simple/differential power analysis attacks) using, for example, fixed pattern...
    39 KB (4,670 words) - 03:46, 2 August 2024
  • Thumbnail for Brute-force attack
    Hail Mary Cloud Key derivation function MD5CRK Metasploit Express Side-channel attack TWINKLE and TWIRL Unicity distance RSA Factoring Challenge Secure...
    21 KB (2,250 words) - 15:26, 19 July 2024
  • A DMA attack is a type of side channel attack in computer security, in which an attacker can penetrate a computer or other device, by exploiting the presence...
    11 KB (1,295 words) - 21:14, 22 May 2024
  • Serge Vaudenay's padding oracle attack that was previously thought to have been fixed, that uses a timing side-channel attack against the message authentication...
    3 KB (362 words) - 04:26, 17 October 2023
  • not be written to disk. In 2019, security researchers demonstrated side-channel attacks against the page cache: it's possible to bypass privilege separation...
    7 KB (807 words) - 00:29, 11 July 2024
  • Thumbnail for Tempest (codename)
    intelligence-bearing signals which, if intercepted and analyzed (side-channel attack), may disclose the information transmitted, received, handled, or...
    35 KB (4,254 words) - 13:20, 19 August 2024
  • security, a cold boot attack (or to a lesser extent, a platform reset attack) is a type of side channel attack in which an attacker with physical access...
    38 KB (4,246 words) - 03:19, 31 July 2024
  • Thumbnail for Encryption
    inherent biases and backdoors or by exploiting physical side effects through Side-channel attacks. For example, RC4, a stream cipher, was cracked due to...
    34 KB (3,646 words) - 05:09, 26 August 2024
  • Thumbnail for Power analysis
    Power analysis (category Side-channel attacks)
    is a form of side channel attack in which the attacker studies the power consumption of a cryptographic hardware device. These attacks rely on basic...
    10 KB (1,193 words) - 13:32, 18 June 2024
  • Thumbnail for Meltdown (security vulnerability)
    during instruction processing. Additionally, combined with a cache side-channel attack, this vulnerability allows a process to bypass the normal privilege...
    87 KB (8,241 words) - 09:13, 15 August 2024
  • Cache timing attacks also known as Cache attacks are a type of side-channel attack that allows attackers to gain information about a system purely by...
    3 KB (303 words) - 03:45, 5 December 2023
  • Crypto Library, which was used notably by Firefox and Chrome. A side-channel attack using branch-prediction analysis (BPA) has been described. Many processors...
    61 KB (7,877 words) - 15:19, 2 August 2024
  • Transient execution CPU vulnerability (category Side-channel attacks)
    transient execution attacks like Spectre belong to the cache-attack category, one of several categories of side-channel attacks. Since January 2018 many...
    64 KB (4,462 words) - 09:13, 15 August 2024
  • MD5 (redirect from MD5 attack)
    discoveries had relied on multi-block attacks.) For "security reasons", Xie and Feng did not disclose the new attack method. They issued a challenge to the...
    47 KB (4,712 words) - 07:54, 3 August 2024
  • consumption, or branch measurements are exposed to an attacker performing a side-channel attack. The algorithm uses the same representation as from double-and-add...
    30 KB (4,086 words) - 15:38, 27 March 2024
  • Thumbnail for Spectre (security vulnerability)
    vulnerabilities (the other being Meltdown), which involve microarchitectural side-channel attacks. These affect modern microprocessors that perform branch prediction...
    82 KB (6,996 words) - 03:55, 23 August 2024
  • Thumbnail for Merkle tree
    second-preimage attack in which an attacker creates a document other than the original that has the same Merkle hash root. For the example above, an attacker can...
    15 KB (1,788 words) - 18:26, 28 July 2024
  • Thumbnail for Cryptography
    themselves, other attacks on cryptosystems are based on actual use of the algorithms in real devices, and are called side-channel attacks. If a cryptanalyst...
    98 KB (10,713 words) - 13:13, 22 August 2024
  • leaking information about the response – a side-channel attack. To carry out a cross-site leak attack, an attacker must first study how a website interacts...
    65 KB (7,527 words) - 22:28, 26 August 2024
  • sliding computational cost, used to reduce vulnerability to brute-force attacks. PBKDF2 is part of RSA Laboratories' Public-Key Cryptography Standards...
    13 KB (1,341 words) - 15:37, 30 May 2024
  • birthday attack is a bruteforce collision attack that exploits the mathematics behind the birthday problem in probability theory. This attack can be used...
    17 KB (2,188 words) - 04:53, 29 June 2024
  • A man-on-the-side attack is a form of active attack in computer security similar to a man-in-the-middle attack. Instead of completely controlling a network...
    9 KB (1,171 words) - 17:56, 21 August 2024
  • performance. GCM throughput rates for state-of-the-art, high-speed communication channels can be achieved with inexpensive hardware resources. The GCM algorithm...
    23 KB (2,999 words) - 05:42, 12 June 2024