首页 > 最新文献

2010 Workshop on Fault Diagnosis and Tolerance in Cryptography最新文献

英文 中文
Memory Address Scrambling Revealed Using Fault Attacks 通过故障攻击发现内存地址置乱
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.13
J. Fournier, Philippe Loubet-Moundi
Today’s trend in the smart card industry is to move from ROM+EEPROM chips to Flash-only products. Recent publications have illustrated the vulnerability of Floating Gate memories to UV and heat radiation. In this paper, we explain how, by using low cost means, such a vulnerability can be used to modify specific data within an EEPROM memory even in the presence of a given type of counter-measure. Using simple means, we devise a fault injection tool that consistently causes predictable modifications of the targeted memories’ contents by flipping ‘1’s to ‘0’s. By mastering the location of those modifications, we illustrate how we can reverse-engineer a simple address scrambling mechanism in a white box analysis of a given EEPROM. Such an approach can be used to test the security of Floating Gate memories used in security devices like smart cards. We also explain how to prevent such attacks and we propose some counter-measures that can be either implemented on the hardware level by chip designers or on the software level in the Operating System interacting with those memories.
当今智能卡行业的趋势是从ROM+EEPROM芯片转向纯闪存产品。最近的出版物已经说明了浮栅存储器对紫外线和热辐射的脆弱性。在本文中,我们解释了如何通过使用低成本的手段,这样的漏洞可以用来修改EEPROM内存中的特定数据,即使存在给定类型的对抗措施。使用简单的方法,我们设计了一个故障注入工具,通过将“1”翻转为“0”,始终如一地导致目标存储器内容的可预测修改。通过掌握这些修改的位置,我们说明了如何在给定EEPROM的白盒分析中反向工程一个简单的地址置乱机制。这种方法可用于测试用于智能卡等安全设备的浮动门存储器的安全性。我们还解释了如何防止此类攻击,并提出了一些应对措施,这些措施可以由芯片设计者在硬件层面实现,也可以在与这些存储器交互的操作系统的软件层面实现。
{"title":"Memory Address Scrambling Revealed Using Fault Attacks","authors":"J. Fournier, Philippe Loubet-Moundi","doi":"10.1109/FDTC.2010.13","DOIUrl":"https://doi.org/10.1109/FDTC.2010.13","url":null,"abstract":"Today’s trend in the smart card industry is to move from ROM+EEPROM chips to Flash-only products. Recent publications have illustrated the vulnerability of Floating Gate memories to UV and heat radiation. In this paper, we explain how, by using low cost means, such a vulnerability can be used to modify specific data within an EEPROM memory even in the presence of a given type of counter-measure. Using simple means, we devise a fault injection tool that consistently causes predictable modifications of the targeted memories’ contents by flipping ‘1’s to ‘0’s. By mastering the location of those modifications, we illustrate how we can reverse-engineer a simple address scrambling mechanism in a white box analysis of a given EEPROM. Such an approach can be used to test the security of Floating Gate memories used in security devices like smart cards. We also explain how to prevent such attacks and we propose some counter-measures that can be either implemented on the hardware level by chip designers or on the software level in the Operating System interacting with those memories.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130093954","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Low Cost Built in Self Test for Public Key Crypto Cores 公钥加密核心的低成本内置自测
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.12
Dusko Karaklajic, Miroslav Knezevic, I. Verbauwhede
The testability of cryptographic cores brings an extra dimension to the process of digital circuits testing security. The benefits of the classical methods such as the scan-chain method introduce new vulnerabilities concerning the data protection. The Built-In Self-Test (BIST) is considered to be the most suitable countermeasure for this purpose. In this work we propose the use of a digit-serial multiplier over GF (2m), that is at the heart of many public-key cryptosystems, as a basic building block for the BIST circuitry. We show how the multiplier can be configuredto operate as a Test Pattern Generator and a Signature Analyzer. Furthermore, the multiplier becomes a fully self-testable design. All the additional features come at the cost of only a few extra gates. With a hardware overhead of 0.33 % this approach makes the multiplier perfectly suitable for low-end embedded devices.
密码核的可测试性为数字电路的安全性测试提供了一个额外的维度。扫描链等经典方法的优点在数据保护方面引入了新的漏洞。内置自检(BIST)被认为是实现这一目的的最合适的对策。在这项工作中,我们建议使用GF (2m)上的数字串行乘法器,这是许多公钥密码系统的核心,作为BIST电路的基本构建块。我们将展示如何将乘法器配置为测试模式生成器和签名分析器。此外,乘法器成为一个完全可自我测试的设计。所有这些额外的功能都是以增加几个门为代价的。这种方法的硬件开销为0.33%,使乘法器非常适合低端嵌入式设备。
{"title":"Low Cost Built in Self Test for Public Key Crypto Cores","authors":"Dusko Karaklajic, Miroslav Knezevic, I. Verbauwhede","doi":"10.1109/FDTC.2010.12","DOIUrl":"https://doi.org/10.1109/FDTC.2010.12","url":null,"abstract":"The testability of cryptographic cores brings an extra dimension to the process of digital circuits testing security. The benefits of the classical methods such as the scan-chain method introduce new vulnerabilities concerning the data protection. The Built-In Self-Test (BIST) is considered to be the most suitable countermeasure for this purpose. In this work we propose the use of a digit-serial multiplier over GF (2m), that is at the heart of many public-key cryptosystems, as a basic building block for the BIST circuitry. We show how the multiplier can be configuredto operate as a Test Pattern Generator and a Signature Analyzer. Furthermore, the multiplier becomes a fully self-testable design. All the additional features come at the cost of only a few extra gates. With a hardware overhead of 0.33 % this approach makes the multiplier perfectly suitable for low-end embedded devices.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124710944","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate AES的连续故障对策,提供恒定的错误检测率
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.16
M. Medwed, Jörn-Marc Schmidt
Many implementations of cryptographic algorithms have shown to be susceptible to fault attacks. To detect manipulations, countermeasures have been proposed. In the case of AES, most countermeasures deal with the non-linear and the linear part separately, which either leaves vulnerable points at the interconnections or causes different error detection rates across the algorithm. In this paper, we present a way to achieve a constant error detection rate throughout the whole algorithm. The use of extended AN+B codes together with redundant table lookups allows to construct a countermeasure that provides complete protection against adversaries who are able to inject faults of byte size or less. The same holds for adversaries who skip an instruction. Other adversaries are detected with a probability of more than $99%$.
许多加密算法的实现已被证明容易受到错误攻击。为了检测操纵,已经提出了对策。在AES的情况下,大多数对策分别处理非线性和线性部分,这要么在互连处留下脆弱点,要么在整个算法中导致不同的错误检测率。在本文中,我们提出了一种在整个算法中实现恒定错误检测率的方法。将扩展的AN+B代码与冗余表查找一起使用,可以构建一个对策,为能够注入字节大小或更小的错误的攻击者提供完整的保护。对于跳过一条指令的对手也是如此。其他攻击者被检测到的概率超过99%。
{"title":"A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate","authors":"M. Medwed, Jörn-Marc Schmidt","doi":"10.1109/FDTC.2010.16","DOIUrl":"https://doi.org/10.1109/FDTC.2010.16","url":null,"abstract":"Many implementations of cryptographic algorithms have shown to be susceptible to fault attacks. To detect manipulations, countermeasures have been proposed. In the case of AES, most countermeasures deal with the non-linear and the linear part separately, which either leaves vulnerable points at the interconnections or causes different error detection rates across the algorithm. In this paper, we present a way to achieve a constant error detection rate throughout the whole algorithm. The use of extended AN+B codes together with redundant table lookups allows to construct a countermeasure that provides complete protection against adversaries who are able to inject faults of byte size or less. The same holds for adversaries who skip an instruction. Other adversaries are detected with a probability of more than $99%$.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"68 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114080200","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Fault Attacks and Countermeasures on Vigilant's RSA-CRT Algorithm 警惕性RSA-CRT算法的故障攻击及对策
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.9
J. Coron, Christophe Giraud, N. Morin, G. Piret, David Vigilant
At CHES 2008, Vigilant proposed an efficient way of implementing a CRT-RSA resistant against Fault Analysis. In this paper, we investigate the fault-resistance of this scheme and we show that it is not immune to fault injection. Indeed, we highlight two weaknesses which can lead an attacker to recover the whole private key by using only one faulty signature. We also suggest some modifications with a negligible cost to improve the fault-resistance of Vigilant's scheme. Therefore the scheme including modifications remains suited to embedded device constraints.
在CHES 2008上,Vigilant提出了一种有效实现CRT-RSA抗故障分析的方法。本文研究了该方案的抗故障性,并证明了该方案对故障注入有一定的免疫力。实际上,我们强调了两个弱点,这两个弱点可以导致攻击者仅使用一个错误签名就可以恢复整个私钥。我们还提出了一些可以忽略不计的修改,以提高Vigilant方案的抗故障能力。因此,包含修改的方案仍然适用于嵌入式设备约束。
{"title":"Fault Attacks and Countermeasures on Vigilant's RSA-CRT Algorithm","authors":"J. Coron, Christophe Giraud, N. Morin, G. Piret, David Vigilant","doi":"10.1109/FDTC.2010.9","DOIUrl":"https://doi.org/10.1109/FDTC.2010.9","url":null,"abstract":"At CHES 2008, Vigilant proposed an efficient way of implementing a CRT-RSA resistant against Fault Analysis. In this paper, we investigate the fault-resistance of this scheme and we show that it is not immune to fault injection. Indeed, we highlight two weaknesses which can lead an attacker to recover the whole private key by using only one faulty signature. We also suggest some modifications with a negligible cost to improve the fault-resistance of Vigilant's scheme. Therefore the scheme including modifications remains suited to embedded device constraints.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121893323","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
Differential Fault Analysis against AES-192 and AES-256 with Minimal Faults 基于最小故障的AES-192和AES-256差分故障分析
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.10
Chong Hee Kim
The naive implementation of AES is known to be vulnerable to Differential Fault Analysis (DFA). We can findthe key of AES-128 (AES with 128-bit key) with one pair of correct and faulty cipher texts. Recently several works on the extension of the attack to AES with 192 and 256-bit key have been published. Due to the longer key size and the characteristic of AES key schedule, we need subtle caution in attacking AES-192and AES-256. We propose new DFA against AES with 192 and256-bit key. We could retrieve AES-192 key with two pairs of correct and faulty cipher texts. With three pairs we could succeed in finding the key of AES-256. These are the minimal faults among the existing methods.
AES的初始实现容易受到差分故障分析(DFA)的攻击。我们可以用一对正确和错误的密文找到AES-128(带128位密钥的AES)的密钥。最近发表了一些关于将攻击扩展到具有192和256位密钥的AES的工作。由于AES密钥长度较长和AES密钥调度的特点,我们在攻击AES-192和AES-256时需要谨慎。我们提出了一种新的针对192位和256位密钥的AES的DFA。我们可以用两对正确和错误的密文检索AES-192密钥。通过三对,我们可以成功地找到AES-256的密钥。这些都是现有方法中最小的缺陷。
{"title":"Differential Fault Analysis against AES-192 and AES-256 with Minimal Faults","authors":"Chong Hee Kim","doi":"10.1109/FDTC.2010.10","DOIUrl":"https://doi.org/10.1109/FDTC.2010.10","url":null,"abstract":"The naive implementation of AES is known to be vulnerable to Differential Fault Analysis (DFA). We can findthe key of AES-128 (AES with 128-bit key) with one pair of correct and faulty cipher texts. Recently several works on the extension of the attack to AES with 192 and 256-bit key have been published. Due to the longer key size and the characteristic of AES key schedule, we need subtle caution in attacking AES-192and AES-256. We propose new DFA against AES with 192 and256-bit key. We could retrieve AES-192 key with two pairs of correct and faulty cipher texts. With three pairs we could succeed in finding the key of AES-256. These are the minimal faults among the existing methods.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125336668","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 60
Generic Analysis of Small Cryptographic Leaks 小型密码泄露的一般分析
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.11
Itai Dinur, A. Shamir
Side channel attacks are typically divided into two phases: In the{it collection phase} the attacker tries to measure some physical property of the implementation, and in the {it analysis phase} he tries to derive the cryptographic key from the measured information. The field is highly fragmented, since there are many types of leakage, and each one of them usually requires a different type of analysis. In this paper we formalize a general notion of {it leakage attacks} on iterated cryptosystems, in which the attacker can collect (via physical probing, power measurement, or any other type of side channel) one bit of information about the intermediate state of the encryption after each round. Since bits computed during the early rounds can be usually represented by low degree multivariate polynomials in the plaintext and key bits, we can use the recently discovered cube attack as a generic analysis phase which can be applied in principle to any type of leaked data. However, the original cube attack requires extremely clean data, whereas the information provided by side channel attacks can be quite noisy. To address this problem, we develop in this paper a new type of {it robust cube attack}, which can recover the key even when some of the leaked bits are unreliable. In particular, we show how to exploit{it trivial equations} (of the form $0=0$, which are plentiful but useless in standard cube attacks) in order to correct a fraction of measurement errors which can be arbitrarily close to1. Finally, we demonstrate our approach by describing efficient leakage attacks on Serpent (requiring only $2^{18}$ time for full key recovery when the leaked state bits are clean) and on AES (requiring $2^{35}$ time in the same scenario), and show how to make them robust with a small additional complexity.
侧信道攻击通常分为两个阶段:在{it收集阶段},攻击者试图测量实现的一些物理属性,在{it分析阶段},攻击者试图从测量的信息中导出加密密钥。该领域是高度分散的,因为有许多类型的泄漏,每一种泄漏通常需要不同类型的分析。在本文中,我们形式化了迭代密码系统上的{it泄漏攻击}的一般概念,其中攻击者可以在每轮之后收集(通过物理探测,功率测量或任何其他类型的侧信道)关于加密中间状态的一位信息。由于在前几轮中计算的比特通常可以用明文和密钥位中的低次多元多项式表示,我们可以使用最近发现的立方体攻击作为通用分析阶段,原则上可以应用于任何类型的泄露数据。然而,原始的立方体攻击需要非常干净的数据,而侧信道攻击提供的信息可能相当嘈杂。为了解决这个问题,我们在本文中开发了一种新型的{it鲁棒立方体攻击},即使在一些泄露的比特不可靠的情况下也可以恢复密钥。特别是,我们展示了如何利用{it平凡方程}(形式为$0=0$,在标准立方体攻击中大量但无用)来纠正测量误差的一小部分,这些误差可以任意接近1。最后,我们通过描述对Serpent(当泄露的状态位干净时,完全恢复密钥只需要$2^{35}$时间)和AES(在相同的场景中需要$2^{35}$时间)的有效泄漏攻击来演示我们的方法,并展示如何在增加少量复杂性的情况下使它们变得健壮。
{"title":"Generic Analysis of Small Cryptographic Leaks","authors":"Itai Dinur, A. Shamir","doi":"10.1109/FDTC.2010.11","DOIUrl":"https://doi.org/10.1109/FDTC.2010.11","url":null,"abstract":"Side channel attacks are typically divided into two phases: In the{it collection phase} the attacker tries to measure some physical property of the implementation, and in the {it analysis phase} he tries to derive the cryptographic key from the measured information. The field is highly fragmented, since there are many types of leakage, and each one of them usually requires a different type of analysis. In this paper we formalize a general notion of {it leakage attacks} on iterated cryptosystems, in which the attacker can collect (via physical probing, power measurement, or any other type of side channel) one bit of information about the intermediate state of the encryption after each round. Since bits computed during the early rounds can be usually represented by low degree multivariate polynomials in the plaintext and key bits, we can use the recently discovered cube attack as a generic analysis phase which can be applied in principle to any type of leaked data. However, the original cube attack requires extremely clean data, whereas the information provided by side channel attacks can be quite noisy. To address this problem, we develop in this paper a new type of {it robust cube attack}, which can recover the key even when some of the leaked bits are unreliable. In particular, we show how to exploit{it trivial equations} (of the form $0=0$, which are plentiful but useless in standard cube attacks) in order to correct a fraction of measurement errors which can be arbitrarily close to1. Finally, we demonstrate our approach by describing efficient leakage attacks on Serpent (requiring only $2^{18}$ time for full key recovery when the leaked state bits are clean) and on AES (requiring $2^{35}$ time in the same scenario), and show how to make them robust with a small additional complexity.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123026108","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Multi Fault Laser Attacks on Protected CRT-RSA 对受保护CRT-RSA的多故障激光攻击
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.14
E. Trichina, Roman Korkikyan
Since the first publication of a successful practical two-fault attack on protected CRT-RSA surprisingly little attention was given by the research community to an ensuing new challenge. The reason for it seems to be two-fold. One is that generic higher order fault attacks are very difficult to model and thus finding robust countermeasures is also difficult. Another reason may be that the published experiment was carried out on an outdated 8 bit microcontroller and thus was not perceived as a serious threat to create a sense of urgency in addressing this new menace. In this paper we describe two-fault attacks on protected CRT-RSA implementations running on an advanced 32 bit ARM Cortex M3 core. To our knowledge, this is the first practical result of two fault laser attacks on a protected cryptographic application. Considering that laser attacks are much more accurate in targeting a particular variable, the significance of our result cannot be overlooked.
令人惊讶的是,自从首次发表了针对受保护的CRT-RSA的成功的实际双故障攻击以来,研究界对随之而来的新挑战的关注很少。原因似乎有两方面。一是一般的高阶故障攻击很难建模,因此很难找到鲁棒的对策。另一个原因可能是发表的实验是在过时的8位微控制器上进行的,因此没有被认为是一个严重的威胁,无法在解决这个新威胁时产生紧迫感。在本文中,我们描述了在高级32位ARM Cortex M3内核上运行的受保护的CRT-RSA实现的双故障攻击。据我们所知,这是对受保护的加密应用程序进行两次故障激光攻击的第一个实际结果。考虑到激光攻击在针对特定变量时要准确得多,我们的结果的意义不容忽视。
{"title":"Multi Fault Laser Attacks on Protected CRT-RSA","authors":"E. Trichina, Roman Korkikyan","doi":"10.1109/FDTC.2010.14","DOIUrl":"https://doi.org/10.1109/FDTC.2010.14","url":null,"abstract":"Since the first publication of a successful practical two-fault attack on protected CRT-RSA surprisingly little attention was given by the research community to an ensuing new challenge. The reason for it seems to be two-fold. One is that generic higher order fault attacks are very difficult to model and thus finding robust countermeasures is also difficult. Another reason may be that the published experiment was carried out on an outdated 8 bit microcontroller and thus was not perceived as a serious threat to create a sense of urgency in addressing this new menace. In this paper we describe two-fault attacks on protected CRT-RSA implementations running on an advanced 32 bit ARM Cortex M3 core. To our knowledge, this is the first practical result of two fault laser attacks on a protected cryptographic application. Considering that laser attacks are much more accurate in targeting a particular variable, the significance of our result cannot be overlooked.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"66 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122682651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 105
Optical Fault Masking Attacks 光故障屏蔽攻击
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.18
S. Skorobogatov
This paper introduces some new types of optical fault attacks called fault masking attacks. These attacks are aimed at disrupting of the normal memory operation through preventing changes of the memory contents. The technique was demonstrated on an EEPROM and Flash memory inside PIC microcontrollers. Then it was improved with a backside approach and tested on a PIC and MSP430microcontrollers. These attacks can be used for the partial reverse engineering of semiconductor chips by spotting the areas of activity in reprogrammable non-volatile memory. This can assist in data analysis and other types of fault injection attacks later, thereby saving the time otherwise required for exhaustive search. Practical limits for optical fault masking attacks in terms of sample preparation, operating conditions and chip technology are discussed, together with possible countermeasures.
本文介绍了几种新型的光学故障攻击,即故障屏蔽攻击。这些攻击的目的是通过阻止内存内容的变化来破坏正常的内存操作。该技术在PIC微控制器内部的EEPROM和闪存上进行了演示。然后用背面方法对其进行改进,并在PIC和msp430微控制器上进行了测试。这些攻击可以通过发现可重新编程的非易失性存储器中的活动区域来用于半导体芯片的部分逆向工程。这有助于以后的数据分析和其他类型的故障注入攻击,从而节省了穷举搜索所需的时间。从样品制备、操作条件和芯片技术等方面讨论了光学故障掩蔽攻击的实际限制,以及可能的对策。
{"title":"Optical Fault Masking Attacks","authors":"S. Skorobogatov","doi":"10.1109/FDTC.2010.18","DOIUrl":"https://doi.org/10.1109/FDTC.2010.18","url":null,"abstract":"This paper introduces some new types of optical fault attacks called fault masking attacks. These attacks are aimed at disrupting of the normal memory operation through preventing changes of the memory contents. The technique was demonstrated on an EEPROM and Flash memory inside PIC microcontrollers. Then it was improved with a backside approach and tested on a PIC and MSP430microcontrollers. These attacks can be used for the partial reverse engineering of semiconductor chips by spotting the areas of activity in reprogrammable non-volatile memory. This can assist in data analysis and other types of fault injection attacks later, thereby saving the time otherwise required for exhaustive search. Practical limits for optical fault masking attacks in terms of sample preparation, operating conditions and chip technology are discussed, together with possible countermeasures.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130931543","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 66
Fault Injection Resilience 故障注入弹性
Pub Date : 2010-08-21 DOI: 10.1109/FDTC.2010.15
S. Guilley, L. Sauvage, J. Danger, Nidhal Selmane
Fault injections constitute a major threat to the security of embedded systems. Errors occurring in the cryptographic algorithms have been shown to be extremely dangerous, since powerful attacks can exploit few of them to recover the full secrets. Most of the resistance techniques to perturbation attacks have relied so far on the detection of faults. We present in this paper another strategy, based on the resilience against fault attacks. The core idea is to allow an erroneous result to be outputted, but with the assurance that this faulty information conveys no information about the secrets concealed in the chip. We first underline the benefits of FIR: false positive are never raised, secrets are not erased uselessly in case of uncompromising faults injections, which increases the card lifespan if the fault is natural and not malevolent, and FIR enables a high potential of resistance even in the context of multiple faults. Then we illustrate two families of fault injection resilience (FIR) schemes suitable for symmetric encryption. The first family is a protocol-level scheme that can be formally proved resilient. The second family mobilizes a special logic-level architecture of the cryptographic module. We notably detail how a countermeasure of this later family, namely dual-rail with precharge logic style, can both protect both against active and passive attacks, thereby bringing a combined global protection of the device. The cost of this logic is evaluated as lower than detection schemes. Finally, we also give some ideas about the modalities of adjunction of FIR to some certification schemes.
故障注入对嵌入式系统的安全构成了重大威胁。加密算法中出现的错误已被证明是极其危险的,因为强大的攻击可以利用其中的少数错误来恢复全部秘密。迄今为止,大多数抵抗扰动攻击的技术都依赖于故障检测。在本文中,我们提出了另一种基于对故障攻击的弹性的策略。其核心思想是允许输出一个错误的结果,但要保证这个错误的信息不会传达有关隐藏在芯片中的秘密的信息。我们首先强调FIR的好处:永远不会产生假阳性,在不可靠的故障注入的情况下不会无用地擦除秘密,如果故障是自然的而不是恶意的,则会增加卡的使用寿命,并且即使在多个故障的情况下,FIR也可以实现高潜在的电阻。然后给出了适用于对称加密的两类故障注入弹性(FIR)方案。第一个家族是协议级方案,可以正式证明其具有弹性。第二个系列利用了加密模块的特殊逻辑级架构。我们特别详细介绍了该后期系列的对策,即具有预充电逻辑风格的双轨道,如何既可以防止主动攻击又可以防止被动攻击,从而为设备带来综合的全局保护。该逻辑的成本被评估为低于检测方案。最后,我们还对FIR与一些认证方案的结合方式提出了一些看法。
{"title":"Fault Injection Resilience","authors":"S. Guilley, L. Sauvage, J. Danger, Nidhal Selmane","doi":"10.1109/FDTC.2010.15","DOIUrl":"https://doi.org/10.1109/FDTC.2010.15","url":null,"abstract":"Fault injections constitute a major threat to the security of embedded systems. Errors occurring in the cryptographic algorithms have been shown to be extremely dangerous, since powerful attacks can exploit few of them to recover the full secrets. Most of the resistance techniques to perturbation attacks have relied so far on the detection of faults. We present in this paper another strategy, based on the resilience against fault attacks. The core idea is to allow an erroneous result to be outputted, but with the assurance that this faulty information conveys no information about the secrets concealed in the chip. We first underline the benefits of FIR: false positive are never raised, secrets are not erased uselessly in case of uncompromising faults injections, which increases the card lifespan if the fault is natural and not malevolent, and FIR enables a high potential of resistance even in the context of multiple faults. Then we illustrate two families of fault injection resilience (FIR) schemes suitable for symmetric encryption. The first family is a protocol-level scheme that can be formally proved resilient. The second family mobilizes a special logic-level architecture of the cryptographic module. We notably detail how a countermeasure of this later family, namely dual-rail with precharge logic style, can both protect both against active and passive attacks, thereby bringing a combined global protection of the device. The cost of this logic is evaluated as lower than detection schemes. Finally, we also give some ideas about the modalities of adjunction of FIR to some certification schemes.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"13 2","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2010-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132154752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel Analysis 结合故障攻击和侧信道分析的AES被动和主动组合攻击
Pub Date : 2007-09-10 DOI: 10.1109/FDTC.2010.17
Christophe Clavier, B. Feix, Georges Gagnerot, Mylène Roussellet
Tamper resistance of hardware products is currently a very popular subject for researchers in the security domain. Since the first Kocher side-channel (passive)attack, the Bellcore researchers and Biham and Shamir fault (active) attacks, many other side-channel and fault attacks have been published. The design of efficient countermeasures still remains a difficult task for IC designers and manufacturers as they must also consider the attacks which combine active and passive threats. It has been shown previously that combined attacks can defeat RSA implementations if side-channel countermeasures and fault protections are developed separately instead of being designed together. This paper demonstrates that combined attacks are also effective on symmetric cryptosystems and shows how they may jeopardize a supposedly state of the art secure AES implementation.
硬件产品的防篡改是目前安全领域研究人员非常关注的课题。自第一次Kocher侧通道(被动)攻击、Bellcore研究人员和Biham和Shamir断层(主动)攻击以来,已经发表了许多其他侧通道和断层攻击。对于集成电路设计者和制造商来说,设计有效的对策仍然是一项艰巨的任务,因为他们还必须考虑主动和被动威胁相结合的攻击。以前已经表明,如果单独开发侧信道对策和故障保护而不是一起设计,组合攻击可以挫败RSA实现。本文证明了组合攻击对对称密码系统也是有效的,并展示了它们如何危及所谓的最先进的安全AES实现。
{"title":"Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel Analysis","authors":"Christophe Clavier, B. Feix, Georges Gagnerot, Mylène Roussellet","doi":"10.1109/FDTC.2010.17","DOIUrl":"https://doi.org/10.1109/FDTC.2010.17","url":null,"abstract":"Tamper resistance of hardware products is currently a very popular subject for researchers in the security domain. Since the first Kocher side-channel (passive)attack, the Bellcore researchers and Biham and Shamir fault (active) attacks, many other side-channel and fault attacks have been published. The design of efficient countermeasures still remains a difficult task for IC designers and manufacturers as they must also consider the attacks which combine active and passive threats. It has been shown previously that combined attacks can defeat RSA implementations if side-channel countermeasures and fault protections are developed separately instead of being designed together. This paper demonstrates that combined attacks are also effective on symmetric cryptosystems and shows how they may jeopardize a supposedly state of the art secure AES implementation.","PeriodicalId":127275,"journal":{"name":"2010 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127833217","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 110
期刊
2010 Workshop on Fault Diagnosis and Tolerance in Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1