Hassen Mestiri

Work place: Electronics and Micro-Electronics Laboratory (E. ยต. E. L) Faculty of Sciences of Monastir, Tunisia

E-mail: Hassen.mestiri@yahoo.fr

Website:

Research Interests: Computer systems and computational processes, Embedded System, Algorithm Design, Analysis of Algorithms

Biography

Hassen Mestiri received his M.S. degree in Microelectronic Systems from the Faculty of Sciences of Monastir, Tunisia, in 2011. Currently, he is a PhD student. His research interests include implementation of standard cryptography algorithm, security of embedded system and Hardware/Software Codesig.

Author Articles
Efficient FPGA Hardware Implementation of Secure Hash Function SHA-2

By Hassen Mestiri Fatma Kahri Belgacem Bouallegue Mohsen Machhout

DOI: https://doi.org/10.5815/ijcnis.2015.01.02, Pub. Date: 8 Dec. 2014

The Hash function has been studied by designers with the goal to improve its performances in terms of area, frequency and throughput. The Hash function is used in many embedded systems to provide security. It is become the default choice for security services in numerous applications. In this paper, we proposed a new design for the SHA-256 and SHA-512 functions. Moreover, the proposed design has been implemented on Xilinx Virtex-5 FPGA. Its area, frequency and throughput have been compared and it is shown that the proposed design achieves good performance in term of area, frequency and throughput.

[...] Read more.
A Robust Fault Detection Scheme for the Advanced Encryption Standard

By Hassen Mestiri Noura Benhadjyoussef Mohsen Machhout Rached Tourki

DOI: https://doi.org/10.5815/ijcnis.2013.06.07, Pub. Date: 8 May 2013

Fault attacks are powerful and efficient cryptanalysis techniques to find the secret key of the Advanced Encryption Standard (AES) algorithm. These attacks are based on injecting faults into the structure of the AES to obtain the confidential information. To protect the AES implementation against these attacks, a number of countermeasures have been proposed.
In this paper, we propose a fault detection scheme for the Advanced Encryption Standard. We present its details implementation in each transformation of the AES. The simulation results show that the fault coverage achieves 99.999% for the proposed scheme. Moreover, the proposed fault detection scheme has been implemented on Xilinx Virtex-5 FPGA. Its area overhead and frequency degradation have been compared and it is shown that the proposed scheme achieves a good performance in terms of area and frequency.

[...] Read more.
A Comparative Study of Power Consumption Models for CPA Attack

By Hassen Mestiri Noura Benhadjyoussef Mohsen Machhout Rached Tourki

DOI: https://doi.org/10.5815/ijcnis.2013.03.03, Pub. Date: 8 Mar. 2013

Power analysis attacks are types of side channel attacks that are based on analyzing the power consumption of the cryptographic devices. Correlation power analysis is a powerful and efficient cryptanalytic technique. It exploits the linear relation between the predicted power consumption and the real power consumption of cryptographic devices in order to recover the correct key. The predicted power consumption is determined by using the appropriate consumption model. Until now, only a few models have been proposed and used.
In this paper, we describe the process to conduct the CPA attack against AES on SASEBO-GII board. We present a comparison between the Hamming Distance model and the Switching Distance model, in terms of number of power traces needed to recover the correct key using these models. The global successful rate achieves 100% at 11100 power traces. The power traces needed to recover the correct key have been decreased by 12.6% using a CPA attack with Switching Distance model.

[...] Read more.
Other Articles