Displaying all 2 publications

Abstract:
Sort:
  1. Parash, M. Tanveer Hossain, Ayudurai, Thiruchelvam, Murthy, Krishna Dilip, Shimmi, Sadia Choudhury, Hossain, A.B.M. Tofazzal, Ghosh, Bablu K.
    MyJurnal
    The huge population of persuadable, active, healthy and young students is the potential as blood donors to meet safe blood donation. This study focused on the existing level of knowledge regarding voluntary blood donation among medical (Faculty of Medicine and Health Science) and nonmedical students with science background (Faculty of Engineering) at the Universiti Malaysia Sabah. Four hundred and fifty-five students consisting of medical (231) and nonmedical (224) were selected through stratified random sampling to participate in the study. Data was collected using validated structured questionnaire. Statistical analysis was performed by structural equation modelling using SPSS AMOS Graphics version 22 and SPSS version16. The results showed a significant (pp
  2. Dong L, Zhang H, Sun S, Zhu L, Cui X, Ghosh BK
    Sensors (Basel), 2020 Apr 01;20(7).
    PMID: 32244774 DOI: 10.3390/s20071976
    Embedded encryption devices and smart sensors are vulnerable to physical attacks. Due to the continuous shrinking of chip size, laser injection, particle radiation and electromagnetic transient injection are possible methods that introduce transient multiple faults. In the fault analysis stage, the adversary is unclear about the actual number of faults injected. Typically, the single-nibble fault analysis encounters difficulties. Therefore, in this paper, we propose novel ciphertext-only impossible differentials that can analyze the number of random faults to six nibbles. We use the impossible differentials to exclude the secret key that definitely does not exist, and then gradually obtain the unique secret key through inverse difference equations. Using software simulation, we conducted 32,000 random multiple fault attacks on Midori. The experiments were carried out to verify the theoretical model of multiple fault attacks. We obtain the relationship between fault injection and information content. To reduce the number of fault attacks, we further optimized the fault attack method. The secret key can be obtained at least 11 times. The proposed ciphertext-only impossible differential analysis provides an effective method for random multiple faults analysis, which would be helpful for improving the security of block ciphers.
Related Terms
Filters
Contact Us

Please provide feedback to Administrator (afdal@afpm.org.my)

External Links