翻訳と辞書
Words near each other
・ Side Tracks
・ Side Trax
・ Side Trips
・ Side Trips, Volume One
・ Side Two
・ Side valley
・ Side Walk Slam
・ Side, Manavgat
・ Side-approximation theorem
・ Side-blotched lizard
・ Side-by-side
・ Side-by-side (graphic)
・ Side-by-side assembly
・ Side-chain
・ Side-chain theory
Side-channel attack
・ Side-deck
・ Side-Out Foundation
・ Side-scan sonar
・ Side-scrolling video game
・ Side-side-side
・ Side-spar cable-stayed bridge
・ Side-stick
・ Side-striped barb
・ Side-striped chameleon
・ Side-striped jackal
・ Sidearm
・ Sidearm (disambiguation)
・ Sideband
・ Sideband computing


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Side-channel attack : ウィキペディア英語版
Side-channel attack

In cryptography, a side-channel attack is any attack based on information gained from the physical implementation of a cryptosystem, rather than brute force or theoretical weaknesses in the algorithms (compare cryptanalysis). For example, timing information, power consumption, electromagnetic leaks or even sound can provide an extra source of information, which can be exploited to break the system. Some side-channel attacks require technical knowledge of the internal operation of the system on which the cryptography is implemented, although others such as differential power analysis are effective as black-box attacks. Many powerful side-channel attacks are based on statistical methods pioneered by Paul Kocher.
Attempts to break a cryptosystem by deceiving or coercing people with legitimate access are not typically called side-channel attacks: see social engineering and rubber-hose cryptanalysis. For attacks on computer systems themselves (which are often used to perform cryptography and thus contain cryptographic keys or plaintexts), see computer security. The rise of Web 2.0 applications and software-as-a-service has also significantly raised the possibility of side-channel attacks on the web, even when transmissions between a web browser and server are encrypted (e.g., through HTTPS or WiFi encryption), according to researchers from Microsoft Research and Indiana University.
==General==
General classes of side channel attack include:
* Timing attack — attacks based on measuring how much time various computations take to perform.
* Power-monitoring attack — attacks that make use of varying power consumption by the hardware during computation.
* Electromagnetic attacks — attacks based on leaked electromagnetic radiation, which can directly provide plaintexts and other information. Such measurements can be used to infer cryptographic keys using techniques equivalent to those in power analysis or can be used in non-cryptographic attacks, e.g. TEMPEST (aka van Eck phreaking or radiation monitoring) attacks.
* Acoustic cryptanalysis — attacks that exploit sound produced during a computation (rather like power analysis).
* Differential fault analysis — in which secrets are discovered by introducing faults in a computation.
* Data remanence — in which sensitive data are read after supposedly having been deleted.
* Row hammer — in which off-limits memory can be changed by accessing adjacent memory.
In all cases, the underlying principle is that physical effects caused by the operation of a cryptosystem (''on the side'') can provide useful extra information about secrets in the system, for example, the cryptographic key, partial state information, full or partial plaintexts and so forth. The term cryptophthora (secret degradation) is sometimes used to express the degradation of secret key material resulting from side-channel leakage.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Side-channel attack」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.