Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2003, Cryptographic Hardware and Embedded Systems - CHES 2002
…
11 pages
1 file
We describe a new class of attacks on secure microcontrollers and smartcards. Illumination of a target transistor causes it to conduct, thereby inducing a transient fault. Such attacks are practical; they do not even require expensive laser equipment. We have carried them out using a flashgun bought secondhand from a camera store for $30 and with an $8 laser pointer. As an illustration of the power of this attack, we developed techniques to set or reset any individual bit of SRAM in a microcontroller. Unless suitable countermeasures are taken, optical probing may also be used to induce errors in cryptographic computations or protocols, and to disrupt the processor's control flow. It thus provides a powerful extension of existing glitching and fault analysis techniques. This vulnerability may pose a big problem for the industry, similar to those resulting from probing attacks in the mid-1990s and power analysis attacks in the late 1990s. We have therefore developed a technology to block these attacks. We use self-timed dual-rail circuit design techniques whereby a logical 1 or 0 is not encoded by a high or low voltage on a single line, but by (HL) or (LH) on a pair of lines. The combination (HH) signals an alarm, which will typically reset the processor. Circuits can be designed so that singletransistor failures do not lead to security failure. This technology may also make power analysis attacks very much harder too.
2022
Microcontrollers embed an integrated Flash memory which has been proven to be vulnerable to certain hardware attacks. The Flash memory stores the microcontroller unit (MCU) firmware and, eventually, security related data such as passwords and cryptographic keys. Recent research works report the use of Laser Fault Injection (LFI) to corrupt the firmware at run time by targeting the Flash memory during its read operations. These faults, induced on a single bit and following a bit-set fault model, are non-permanent: the data stored in the Flash remain unchanged while only their read copies are corrupted. In this work, we report an extension of this model on the Flash memory of a 32-bit MCU. By compromising the stored data during read operations, we are able to induce permanent faults in the Flash memory. Furthermore, by means of a double-spot LFI, we were able to concurrently induce permanent bit-set faults at two distinct locations. We also present an example of a practical application of this fault model by iteratively changing all the 32 bits of a password to logic "1" while defeating a basic counter for login attempts. Physical related limitations of using multi-laser spots are also covered in this work. CCS CONCEPTS • Hardware → Integrated circuits; Fault models and test metrics; • Security and privacy → Hardware attacks and countermeasures.
2013 IEEE 16th International Symposium on Design and Diagnostics of Electronic Circuits & Systems (DDECS), 2013
Mobile and embedded systems increasingly process sensitive data, ranging from personal information including health records or financial transactions to parameters of technical systems such as car engines. Cryptographic circuits are employed to protect these data from unauthorized access and manipulation. Fault-based attacks are a relatively new threat to system integrity. They circumvent the protection by inducing faults into the hardware implementation of cryptographic functions, thus affecting encryption and/or decryption in a controlled way. By doing so, the attacker obtains supplementary information that she can utilize during cryptanalysis to derive protected data, such as secret keys. In the recent years, a large number of fault-based attacks and countermeasures to protect cryptographic circuits against them have been developed. However, isolated techniques for each individual attack are no longer sufficient, and a generic protective strategy is lacking.
2022 23rd International Symposium on Quality Electronic Design (ISQED)
Sophisticated optical side-channel attacks such as Laser Logic State Imaging (LLSI) can destroy an entire system's security by extracting static signals. LLSI is based on chip failure analysis (FA) techniques and is conducted from the backside of an IC. It provides unlimited number of probes to observe static signals in the hands of an attacker. Several countermeasures have been proposed to prevent optical probing techniques like LLSI, but they have limitations such as complex fabrication steps, large area, etc. which makes them difficult to verify and implement. In this paper, we propose self-timed, CMOS-compatible sensors for easy-to-implement countermeasures to thwart LLSI attack. To conduct LLSI attack, the attacker needs to freeze the clock at a point of interest and modulate the voltage supply line at a known frequency. With these two attack surfaces in mind, we design and simulate clock freeze and voltage modulation detection sensors that can detect LLSI attacks with very high confidence. 1
2014
Life is unfair, but you gotta make the best of whatever you have..."-from "Malcolm in the Middle" Την φανέλα μου φορώ με τον κίτρινο θεό...
Proceedings of the IEEE, 2000
Implementations of cryptographic algorithms continue to proliferate in consumer products due to the increasing demand for secure transmission of confidential information. Although the current standard cryptographic algorithms proved to withstand exhaustive attacks, their hardware and software implementations have exhibited vulnerabilities to side channel attacks, e.g., power analysis and fault injection attacks. This paper focuses on fault injection attacks that have been shown to require inexpensive equipment and a short amount of time. The paper provides a comprehensive description of these attacks on cryptographic devices and the countermeasures that have been developed against them. After a brief review of the widely used cryptographic algorithms, we classify the currently known fault injection attacks into low cost ones (which a single attacker with a modest budget can mount) and high cost ones (requiring highly skilled attackers with a large budget). We then list the attacks that have been developed for the important and commonly used ciphers and indicate which ones have been successfully used in practice. The known countermeasures against the previously described fault injection attacks are then presented, including intrusion detection and fault detection. We conclude the survey with a discussion on the interaction between fault injection attacks (and the corresponding countermeasures) and power analysis attacks.
Security, Privacy, and Applied Cryptography Engineering, 2016
Fault Injection Attacks (FIAs) have become a critical threat towards prevailing security embedded systems. FIA typically exploits the maliciously induced faults in security ICs for retrieving confidential internals. Since the faults are injected by disturbing circuit behaviors, FIA can possibly be detected in advance by integrating a sensitive sensor. In this paper, a full-digital detection logic against laser fault injection is proposed, which mainly consists of a high-frequency RO watchdog and a disturbance capture for sensing frequency ripples due to laser impact. Practical experiments on Virtex-5 FPGA show that the proposed sensor has fault detection rate of 100 % for both regional and single CLB injection, protecting critical registers of PRESENT-80 cipher, with superior power/spatial security margin compared to a prior PLL-based sensor, while maintaining extremely low cost in hardware. The proposed logic is further applied to protect complete cipher over larger fabric, and the fine-grained fault injection using pulse laser shows a detection rate of 94.20 %, and an alarm rate of 2.63 : 1 in this experiment. Owing to its simple digital architecture, this system can be easily applied into any security-critical ICs.
2010
Abstract—Fault injection attacks have proven in recent times a powerful tool to exploit implementative weaknesses of robust cryptographic algorithms. A number of different techniques aimed at disturbing the computation of a cryptographic primitive have been devised, and have been successfully employed to leak secret information inferring it from the erroneous results. In particular, many of these techniques involve directly tampering with the computing device to alter the content of the embedded memory, e.g. through irradiating it with laser beams. In this contribution we present a low-cost, non-invasive and effective technique to inject faults in an ARM9 general purpose CPU through lowering its feeding voltage. This is the first result available in fault attacks literature to attack a software implementation of a cryptosystem running on a full fledged CPU with a complete operating system. The platform under
2008 IEEE International Symposium on Defect and Fault Tolerance of VLSI Systems, 2008
Side-channel attacks are nowadays a serious concern when implementing cryptographic algorithms. Powerful ways for gaining information about the secret key as well as various countermeasures against such attacks have been recently developed. Although it is well known that such attacks can exploit information leaked from different sources, most prior works have only addressed the problem of protecting a cryptographic device against a single type of attack. Consequently, there is very little knowledge on how a scheme for protecting a device against one type of side-channel attack may affect its vulnerability to other types of side-channel attacks. In this paper we focus on devices that include protection against fault injection attacks (using different error detection schemes) and explore whether the presence of such fault detection circuits affects the resistance against attacks based on power analysis. Using the AES S-Box as an example, we performed attacks on the unprotected implementation as well as modified implementations with parity check circuits or residue check circuits (mod3 and mod7). In particular, we focus on the question whether the knowledge of the presence of error detection circuitry in the cryptographic device can help an attacker who attempts to mount a power attack on the device. Our results show that the presence of error detection circuitry helps the attacker even if he is unaware of this circuitry, and that the benefit to the attacker increases with the number of check bits used for the purpose of error detection.
IFIP International Federation for Information Processing, 2004
Fault attacks described in cryptographic papers mostly apply to cryptographic algorithms, yet such attacks may have an impact on the whole system in a smart card. In this paper, we describe what can be achieved nowadays by using fault attacks in a smart card environment. After studying several ways of inducing faults, we describe attacks on the most popular cryptosystems and we discuss the problem of induced perturbations in the smart card environment. Finally we discuss how to find appropriate software countermeasures.
SN Computer Science
Cryptographic devices have many encrypted and secured solutions to protect them against hardware attacks. Hardware designers spent huge amount of time and effort in implementing cryptographic algorithms, keeping the analysis of design constraints into consideration. Engineers face a challenge for building resistant-free embedded system against attacks called as side channel attacks. Therefore, there is a strong need to address issues related to side channel attacks. This paper is a review into the field of hardware security that will provide a deep investigation of types of side channel attacks and fault injection techniques with some real life examples further enhancing the researcher's vision to build efficient and secure systems to thwart attacks. Researchers will also be acquainted with some countermeasures against various attacks. Lastly, we have also discussed some future perspective that can give upcoming researchers a new domain to work on.
ΜΕΡΕΣ ΤΟΥ 43, 2012
Una città multiconfessionale, 2004
3 Biotech, 2016
Gnomon 94: 14-19, 2022
Η΄ ΣΥΜΠΟΣΙΟ ΘΑΣΙΑΚΩΝ ΜΕΛΕΤΩΝ «Η ΘΑΣΟΣ ΔΙΑ ΜΕΣΟΥ ΤΩΝ ΑΙΩΝΩΝ: ΙΣΤΟΡΙΑ - ΤΕΧΝΗ - ΠΟΛΙΤΙΣΜΟΣ», ΘΑΣΟΣ 12-14 OKTΩΒΡΙΟΥ 2019, 2020
Trubetzkoy's aandeel in de ondergang van de Praagse fonologie, 2023
Journal of Earth Energy Engineering, 2021
Diagrams 2020: Diagrammatic Representation and Inference, 2020
in D. Canale, G. Tuzet (coords.), ¿Es el Derecho Interpretaciòn y Convencionalismo, Derecho Global Editores S.A. de C.V., Naucalpan, Mexico, 2018
International Journal Semiarid
International journal of organization theory and behavior, 2024
Mediterranean Marine Science, 2013
Rapid Communications in Mass Spectrometry, 1997
The Proceedings of the Annual Convention of the Japanese Psychological Association, 2019
Transactions of the ASAE, 1989
Annual Report of National Institute for Fusion Science, 2015