Wireless Telecommunications Symposium

Research Article

A New Dynamic Cache Flushing (DCF) algorithm for preventing cache timing attack

  • @INPROCEEDINGS{10.1109/WTS.2008.4547594,
        author={J.  Bani and S.S.  Rizvi},
        title={A New Dynamic Cache Flushing (DCF) algorithm for preventing cache timing attack},
        proceedings={Wireless Telecommunications Symposium},
        publisher={IEEE},
        proceedings_a={WTS},
        year={2008},
        month={6},
        keywords={},
        doi={10.1109/WTS.2008.4547594}
    }
    
  • J. Bani
    S.S. Rizvi
    Year: 2008
    A New Dynamic Cache Flushing (DCF) algorithm for preventing cache timing attack
    WTS
    IEEE
    DOI: 10.1109/WTS.2008.4547594
J. Bani1, S.S. Rizvi1
  • 1: Dept. of Comput. Sci. & Eng., Bridgeport Univ., Bridgeport, CT

Abstract

Rijndael algorithm was unanimously chosen as the advanced encryption standard (AES) by the panel of researchers at National Institute of Standards and Technology (NIST) in October 2000. Since then, Rijndael was destined to be used massively in various software as well as hardware entities for encrypting data. However, a few years back, Daniel Bernstein devised a cache-timing attack that was capable enough to break Rijndael's seal that encapsulates the encryption key. In this paper, we propose a new dynamic cache flushing (DCF) algorithm which shows a set of pragmatic software measures that would make Rijndael impregnable to cache timing attack. The simulation results demonstrate that the proposed DCF algorithm provides better security by encrypting key at a constant time.