Minimizing Cache Timing Attack Using Dynamic Cache Flushing (DCF) Algorithm

Computer Science – Cryptography and Security

Scientific paper

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

7 Pages IEEE format, International Journal of Computer Science and Information Security, IJCSIS 2009, ISSN 1947 5500, Impact F

Scientific paper

Rijndael algorithm was unanimously chosen as the Advanced Encryption Standard (AES) by the panel of researchers at National Institute of Standards and Technology (NIST) in October 2000. Since then, Rijndael was destined to be used massively in various software as well as hardware entities for encrypting data. However, a few years back, Daniel Bernstein devised a cache timing attack that was capable enough to break Rijndael seal that encapsulates the encryption key. In this paper, we propose a new Dynamic Cache Flushing (DCF) algorithm which shows a set of pragmatic software measures that would make Rijndael impregnable to cache timing attack. The simulation results demonstrate that the proposed DCF algorithm provides better security by encrypting key at a constant time.

No associations

LandOfFree

Say what you really think

Search LandOfFree.com for scientists and scientific papers. Rate them and share your experience with other people.

Rating

Minimizing Cache Timing Attack Using Dynamic Cache Flushing (DCF) Algorithm does not yet have a rating. At this time, there are no reviews or comments for this scientific paper.

If you have personal experience with Minimizing Cache Timing Attack Using Dynamic Cache Flushing (DCF) Algorithm, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Minimizing Cache Timing Attack Using Dynamic Cache Flushing (DCF) Algorithm will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFWR-SCP-O-663448

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.