首页 > 最新文献

2011 Workshop on Fault Diagnosis and Tolerance in Cryptography最新文献

英文 中文
Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems 椭圆曲线密码系统的故障灵敏度分析
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.17
Hikaru Sakamoto, Yang Li, K. Ohta, K. Sakiyama
In this paper, we present a fault-based security evaluation for an Elliptic Curve Cryptography (ECC) implementation using the Montgomery Powering Ladder (MPL). We focus in particular on the L´opez-Dahab algorithm, which is used to calculate a point on an elliptic curve efficiently without using the y - coordinate. Several previous fault analysis attacks cannot be applied to the ECC implementation employing the L´opez-Dahab algorithm in a straight-forward manner. In this paper, we evaluate the security of the L´opez-Dahab algorithm using Fault Sensitivity Analysis (FSA). Although the initial work on FSA was applied only to an Advanced Encryption Standard (AES) implementation, we apply the technique to the ECC implementation. Consequently, we found a vulnerability to FSA for the ECC implementation using the L´opez-Dahab algorithm.
在本文中,我们提出了一种基于故障的椭圆曲线加密(ECC)实现的安全性评估方法,该方法使用Montgomery power Ladder (MPL)。我们特别关注L´opez-Dahab算法,该算法用于在不使用y坐标的情况下有效地计算椭圆曲线上的点。以前的几种故障分析攻击不能直接应用于采用L´opez-Dahab算法的ECC实现。在本文中,我们使用故障灵敏度分析(FSA)来评估L´opez-Dahab算法的安全性。虽然FSA的初始工作仅应用于高级加密标准(AES)实现,但我们将该技术应用于ECC实现。因此,我们发现了使用L´opez-Dahab算法实现ECC的FSA漏洞。
{"title":"Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems","authors":"Hikaru Sakamoto, Yang Li, K. Ohta, K. Sakiyama","doi":"10.1109/FDTC.2011.17","DOIUrl":"https://doi.org/10.1109/FDTC.2011.17","url":null,"abstract":"In this paper, we present a fault-based security evaluation for an Elliptic Curve Cryptography (ECC) implementation using the Montgomery Powering Ladder (MPL). We focus in particular on the L´opez-Dahab algorithm, which is used to calculate a point on an elliptic curve efficiently without using the y - coordinate. Several previous fault analysis attacks cannot be applied to the ECC implementation employing the L´opez-Dahab algorithm in a straight-forward manner. In this paper, we evaluate the security of the L´opez-Dahab algorithm using Fault Sensitivity Analysis (FSA). Although the initial work on FSA was applied only to an Advanced Encryption Standard (AES) implementation, we apply the technique to the ECC implementation. Consequently, we found a vulnerability to FSA for the ECC implementation using the L´opez-Dahab algorithm.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114227141","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Differential Fault Analysis on the SHA1 Compression Function SHA1压缩函数的差分故障分析
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.16
Ludger Hemme, Lars Hoffmann
In FDTC 2009, Li et al. published a DFA attack [20] against the symmetric block cipher SHACAL1 [11]. This block cipher substantially consists of the compression function of the hash function SHA1 [16] except for the final addition operation. When using the SHA1 compression function as a primitive in a keyed hash function like HMAC-SHA1 [17] or in a key derivation function it might be of some interest if the attack of Li et al. also applies to the SHA1 compression function. However, the final addition operation turns out to completely prevent this direct application. In this paper we extend the attack of Li et al. in order to overcome the problem of the final addition and to extract the secret inputs of the SHA1 compression function by analysing faulty outputs. Our implementation of the new attack needs about 1000 faulty outputs and a computation time of three hours on a normal PC to fully extract the secret inputs with high probability.
在FDTC 2009中,Li等人发表了针对对称分组密码shaal1的DFA攻击[20][11]。该分组密码除了最后的加法操作外,基本上由哈希函数SHA1的压缩函数[16]组成。当使用SHA1压缩函数作为HMAC-SHA1[17]等关键哈希函数中的原语时,或者在密钥派生函数中,如果Li等人的攻击也适用于SHA1压缩函数,可能会引起一些兴趣。然而,最后的加法操作完全阻止了这种直接应用。在本文中,我们扩展了Li等人的攻击,以克服最终加法问题,并通过分析错误输出提取SHA1压缩函数的秘密输入。我们的新攻击实现需要大约1000个错误输出,在普通PC上的计算时间为3小时,才能以高概率完全提取秘密输入。
{"title":"Differential Fault Analysis on the SHA1 Compression Function","authors":"Ludger Hemme, Lars Hoffmann","doi":"10.1109/FDTC.2011.16","DOIUrl":"https://doi.org/10.1109/FDTC.2011.16","url":null,"abstract":"In FDTC 2009, Li et al. published a DFA attack [20] against the symmetric block cipher SHACAL1 [11]. This block cipher substantially consists of the compression function of the hash function SHA1 [16] except for the final addition operation. When using the SHA1 compression function as a primitive in a keyed hash function like HMAC-SHA1 [17] or in a key derivation function it might be of some interest if the attack of Li et al. also applies to the SHA1 compression function. However, the final addition operation turns out to completely prevent this direct application. In this paper we extend the attack of Li et al. in order to overcome the problem of the final addition and to extract the secret inputs of the SHA1 compression function by analysing faulty outputs. Our implementation of the new attack needs about 1000 faulty outputs and a computation time of three hours on a normal PC to fully extract the secret inputs with high probability.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121561858","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 37
A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed Bases 基于混合基的AES子字节高性能故障诊断方法
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.11
Mehran Mozaffari Kermani, A. Reyhani-Masoleh
The Sub Bytes (S-boxes) is the only non-linear transformation in the encryption of the Advanced Encryption Standard (AES), occupying more than half of its hardware implementation resources. One important required aspect of the hardware architectures of the S-boxes is the reliability of their implementations. This can be compromised by occurrence of internal faults or intrusion of the attackers. In this paper, we present a high-speed architecture for the S-boxes constructed using mixed bases to counteract these internal/malicious faults. Although using polynomial and normal bases for the S-boxes has been studied extensively, using mixed bases has just been considered very recently in CHES 2010. In the proposed fault detection scheme of this paper, we present formulations for multi-bit parities for the S-boxes using mixed bases. Then, these formulations are utilized in our error simulations and it is shown that the presented architecture reaches very high error coverage. Through our ASIC syntheses utilizing a 65-nm CMOS technology, we show that with comparable hardware complexity, the efficiency of the presented reliable architecture (without sub-pipelining) reaches around $5.02$ $frac{Mbps}{mu m^{2}}$, outperforming other fault detection schemes for composite field architectures.
子字节(s -box)是高级加密标准AES (Advanced encryption Standard)加密中唯一的非线性转换,占用其硬件实现资源的一半以上。s -box硬件体系结构的一个重要要求是其实现的可靠性。这可能会因内部故障的发生或攻击者的入侵而受到损害。在本文中,我们提出了一种使用混合基构造的s盒的高速架构来抵消这些内部/恶意故障。虽然对s -box使用多项式基和正态基进行了广泛的研究,但在chs2010中,使用混合基才刚刚被考虑。在本文提出的故障检测方案中,我们给出了使用混合基的s盒的多位校验公式。然后,将这些公式应用于我们的误差模拟中,结果表明所提出的体系结构达到了很高的误差覆盖率。通过我们利用65纳米CMOS技术的ASIC合成,我们表明,在硬件复杂性相当的情况下,所提出的可靠架构(没有子流水线)的效率达到$5.02$$frac{Mbps}{mu m^{2}}$左右,优于复合现场架构的其他故障检测方案。
{"title":"A High-Performance Fault Diagnosis Approach for the AES SubBytes Utilizing Mixed Bases","authors":"Mehran Mozaffari Kermani, A. Reyhani-Masoleh","doi":"10.1109/FDTC.2011.11","DOIUrl":"https://doi.org/10.1109/FDTC.2011.11","url":null,"abstract":"The Sub Bytes (S-boxes) is the only non-linear transformation in the encryption of the Advanced Encryption Standard (AES), occupying more than half of its hardware implementation resources. One important required aspect of the hardware architectures of the S-boxes is the reliability of their implementations. This can be compromised by occurrence of internal faults or intrusion of the attackers. In this paper, we present a high-speed architecture for the S-boxes constructed using mixed bases to counteract these internal/malicious faults. Although using polynomial and normal bases for the S-boxes has been studied extensively, using mixed bases has just been considered very recently in CHES 2010. In the proposed fault detection scheme of this paper, we present formulations for multi-bit parities for the S-boxes using mixed bases. Then, these formulations are utilized in our error simulations and it is shown that the presented architecture reaches very high error coverage. Through our ASIC syntheses utilizing a 65-nm CMOS technology, we show that with comparable hardware complexity, the efficiency of the presented reliable architecture (without sub-pipelining) reaches around $5.02$ $frac{Mbps}{mu m^{2}}$, outperforming other fault detection schemes for composite field architectures.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130376075","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 45
On Protecting Cryptographic Applications Against Fault Attacks Using Residue Codes 利用剩余码保护密码应用免受错误攻击
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.14
Kazim Yumbul, S. Erdem, E. Savaş
We propose a new class of error detection codes, {em quadratic dual residue codes}, to protect cryptographic computations running on general-purpose processor cores against fault attacks. The assumed adversary model is a powerful one, whereby the attacker can inject errors anywhere in the data path of a general-purpose microprocessor by bit flipping. We demonstrate that quadratic dual residue codes provide a much better protection under this powerful adversary model compared to similar codes previously proposed for the same purpose in the literature. The adopted strategy aims to protect the single-precision arithmetic operations, such as addition and multiplication, which usually dominate the execution time of many public key cryptography algorithms in general-purpose microprocessors. Two so called {em robust} units for addition and multiplication operations, which provide a protection against faults attacks, are designed and tightly integrated into the data path of a simple, embedded re-configurable processor. We report the implementation results that compare the proposed error detection codes favorably with previous proposals of similar type in the literature. In addition, we present performance evaluations of the software implementations of Montgomery multiplication algorithm using the robust execution units. Implementation results clearly show that it is feasible to implement robust arithmetic units with relatively low overhead even for a simple embedded processor.
我们提出了一类新的错误检测码,{em二次对偶剩余码},以保护在通用处理器核心上运行的加密计算免受错误攻击。假设的对手模型是一个强大的模型,攻击者可以通过位翻转在通用微处理器的数据路径中的任何地方注入错误。我们证明了二次对偶剩余码在这个强大的对手模型下提供了更好的保护,与以前在文献中提出的相同目的的类似代码相比。所采用的策略旨在保护单精度算术运算,如加法和乘法,这些运算通常在通用微处理器中主导许多公钥加密算法的执行时间。两个所谓的{em健壮}单元用于加法和乘法运算,提供对故障攻击的保护,被设计并紧密集成到一个简单的,嵌入式可重新配置处理器的数据路径中。我们报告了实施结果,将所提出的错误检测代码与文献中类似类型的先前建议进行比较。此外,我们还使用稳健的执行单元对Montgomery乘法算法的软件实现进行了性能评估。实现结果清楚地表明,即使在一个简单的嵌入式处理器上,也可以实现开销相对较低的鲁棒算术单元。
{"title":"On Protecting Cryptographic Applications Against Fault Attacks Using Residue Codes","authors":"Kazim Yumbul, S. Erdem, E. Savaş","doi":"10.1109/FDTC.2011.14","DOIUrl":"https://doi.org/10.1109/FDTC.2011.14","url":null,"abstract":"We propose a new class of error detection codes, {em quadratic dual residue codes}, to protect cryptographic computations running on general-purpose processor cores against fault attacks. The assumed adversary model is a powerful one, whereby the attacker can inject errors anywhere in the data path of a general-purpose microprocessor by bit flipping. We demonstrate that quadratic dual residue codes provide a much better protection under this powerful adversary model compared to similar codes previously proposed for the same purpose in the literature. The adopted strategy aims to protect the single-precision arithmetic operations, such as addition and multiplication, which usually dominate the execution time of many public key cryptography algorithms in general-purpose microprocessors. Two so called {em robust} units for addition and multiplication operations, which provide a protection against faults attacks, are designed and tightly integrated into the data path of a simple, embedded re-configurable processor. We report the implementation results that compare the proposed error detection codes favorably with previous proposals of similar type in the literature. In addition, we present performance evaluations of the software implementations of Montgomery multiplication algorithm using the robust execution units. Implementation results clearly show that it is feasible to implement robust arithmetic units with relatively low overhead even for a simple embedded processor.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124248437","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Practical Optical Fault Injection on Secure Microcontrollers 安全微控制器的实用光故障注入
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.12
J. V. Woudenberg, M. Witteman, Federico Menarini
In this paper we detail the latest developments regarding optical fault injection on secure micro controllers. On these targets, a combination of countermeasures makes fault injection less than trivial. We develop fault injection methods to show experimentally that protected smart cards are still vulnerable. We perform power signal guided fault injection, using a triggering mechanism based on real-time pattern recognition. Furthermore, the use of jitter-free diode lasers shows current countermeasures may be inadequate for the near future.
本文详细介绍了安全微控制器的光故障注入技术的最新进展。在这些目标上,对策的组合使得故障注入不那么微不足道。我们开发了故障注入方法,实验表明受保护的智能卡仍然是脆弱的。我们使用基于实时模式识别的触发机制来进行功率信号引导的故障注入。此外,使用无抖动二极管激光器表明,目前的对策可能不足以在不久的将来。
{"title":"Practical Optical Fault Injection on Secure Microcontrollers","authors":"J. V. Woudenberg, M. Witteman, Federico Menarini","doi":"10.1109/FDTC.2011.12","DOIUrl":"https://doi.org/10.1109/FDTC.2011.12","url":null,"abstract":"In this paper we detail the latest developments regarding optical fault injection on secure micro controllers. On these targets, a combination of countermeasures makes fault injection less than trivial. We develop fault injection methods to show experimentally that protected smart cards are still vulnerable. We perform power signal guided fault injection, using a triggering mechanism based on real-time pattern recognition. Furthermore, the use of jitter-free diode lasers shows current countermeasures may be inadequate for the near future.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129454891","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 166
From AES-128 to AES-192 and AES-256, How to Adapt Differential Fault Analysis Attacks on Key Expansion 从AES-128到AES-192和AES-256,如何适应密钥扩展的差分故障分析攻击
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.15
Noémie Floissac, Yann L'Hyver
Since its announcement, AES has been subject to different DFA attacks. Most of these attacks target the AES with 128-bit key. However, the two other variants are nowadays deployed in various applications and are also submitted to the same attack path. In this paper, we adapt DFA techniques originally used on AES-128 in order to retrieve the whole keys of AES-192 and AES-256. The two main kinds of injection localization have been analyzed: faults during cipher and during Key Expansion computations. Analysis of this last case highlights different fault diffusion problems requiring to be solved to exploit the differential faults. Finally, we propose the first attack on AES-192 and AES-256 on Key Expansion. This attack leads finding the whole initial key with 16 fault injections in both cases.
自从AES发布以来,它一直受到不同的DFA攻击。这些攻击大多以128位密钥的AES为目标。然而,另外两种变体现在部署在各种应用程序中,并且也提交到相同的攻击路径。在本文中,我们采用原来用于AES-128的DFA技术来检索AES-192和AES-256的整个密钥。分析了两种主要的注入定位:密码过程中的故障和密钥扩展计算中的故障。最后一个案例的分析突出了利用微分断层需要解决的不同断层扩散问题。最后,我们提出了对AES-192和AES-256密钥扩展的第一次攻击。在这两种情况下,这种攻击都会通过16次错误注入找到整个初始密钥。
{"title":"From AES-128 to AES-192 and AES-256, How to Adapt Differential Fault Analysis Attacks on Key Expansion","authors":"Noémie Floissac, Yann L'Hyver","doi":"10.1109/FDTC.2011.15","DOIUrl":"https://doi.org/10.1109/FDTC.2011.15","url":null,"abstract":"Since its announcement, AES has been subject to different DFA attacks. Most of these attacks target the AES with 128-bit key. However, the two other variants are nowadays deployed in various applications and are also submitted to the same attack path. In this paper, we adapt DFA techniques originally used on AES-128 in order to retrieve the whole keys of AES-192 and AES-256. The two main kinds of injection localization have been analyzed: faults during cipher and during Key Expansion computations. Analysis of this last case highlights different fault diffusion problems requiring to be solved to exploit the differential faults. Finally, we propose the first attack on AES-192 and AES-256 on Key Expansion. This attack leads finding the whole initial key with 16 fault injections in both cases.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126532450","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
Fault Injection, A Fast Moving Target in Evaluations 故障注入——评估中的快速运动目标
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.20
R. Bekkers, Hans König
Differential Fault Analysis has been known since 1996 (Dan Boneh, Richard A. DeMilIo and Richard ]. Lipton, "The Bellcore Attack") [1]. Before that, the implementations of cryptographic functions were developed without the awareness of fault analysis attacks. The first fault injection set-ups produced single voltage glitches or single light flashes at a single location on the silicon. A range of countermeasures has been developed and applied in cryptographic devices since. But while the countermeasures against perturbation attacks were being developed, attack techniques also evolved. The accuracy of the timing was improved, mUltiple light flashes were used to circumvent double checks, perturbation attacks were being combined with side channels such as power consumption and detection methods developed to prevent chips from blocking after they detected the perturbation attempt. Against all these second generation attack methods new countermeasures were developed. This raised the level of security of secure microcontroller chips to a high level , especially compared to products of ten years ago. The certification schemes are mandating more and more advanced tests to keep secure systems secure in the future. One of the latest requirements is light manipulation test using power consumption waveform based triggering with mUltiple light flashes at mUltiple locations on the silicon. If attack scenarios that are as complicated as this one are in scope where will it end? The equipment necessary for the attack is expensive and special software is required. The perturbation attacks that are performed outside security labs and universities are of a different level. The security laboratories need to improve their attack techniques to match the findings of academic research, attacks in the field and attacks developed by other laboratories. The level of required security is increasing, also increasing the price of the products because of the extra countermeasures that need to be implemented. These extra countermeasures result in significantly more complicated hardware designs, software implementations, higher power consumption and performance loss. Evaluation costs also increase with every extra penetration test that is added by the schemes because test set-ups have to be enhanced and more
自1996年以来,微分故障分析已经为人所知(Dan Boneh, Richard A. DeMilIo和Richard)。利普顿,“贝尔科攻击”)[1]。在此之前,加密功能的实现是在没有故障分析攻击意识的情况下开发的。第一次故障注入装置在硅片上的单个位置产生单个电压故障或单个闪光。从那时起,一系列的对抗措施被开发并应用于加密设备。但是,在开发针对摄动攻击的对策的同时,攻击技术也在发展。时间的准确性得到了提高,多次闪光用于规避双重检查,微扰攻击与侧通道(如功耗)相结合,并开发了检测方法,以防止芯片在检测到微扰尝试后阻塞。针对这些第二代攻击方法,开发了新的对策。这将安全微控制器芯片的安全水平提升到一个很高的水平,特别是与十年前的产品相比。认证方案要求越来越多的高级测试,以确保安全系统在未来的安全。最新的要求之一是光操作测试,使用基于功耗波形的触发,在硅上的多个位置有多个闪光灯。如果像这样复杂的攻击场景出现在范围内,它将在哪里结束?攻击所需的设备非常昂贵,并且需要特殊的软件。在安全实验室和大学之外进行的扰动攻击是一个不同的级别。安全实验室需要改进其攻击技术,以匹配学术研究结果、现场攻击和其他实验室开发的攻击。所需的安全水平正在提高,同时也增加了产品的价格,因为需要实施额外的对策。这些额外的对策导致硬件设计、软件实现、更高的功耗和性能损失显著增加。评估成本也会随着每一次额外的渗透测试的增加而增加,因为测试设置必须得到加强
{"title":"Fault Injection, A Fast Moving Target in Evaluations","authors":"R. Bekkers, Hans König","doi":"10.1109/FDTC.2011.20","DOIUrl":"https://doi.org/10.1109/FDTC.2011.20","url":null,"abstract":"Differential Fault Analysis has been known since 1996 (Dan Boneh, Richard A. DeMilIo and Richard ]. Lipton, \"The Bellcore Attack\") [1]. Before that, the implementations of cryptographic functions were developed without the awareness of fault analysis attacks. The first fault injection set-ups produced single voltage glitches or single light flashes at a single location on the silicon. A range of countermeasures has been developed and applied in cryptographic devices since. But while the countermeasures against perturbation attacks were being developed, attack techniques also evolved. The accuracy of the timing was improved, mUltiple light flashes were used to circumvent double checks, perturbation attacks were being combined with side channels such as power consumption and detection methods developed to prevent chips from blocking after they detected the perturbation attempt. Against all these second generation attack methods new countermeasures were developed. This raised the level of security of secure microcontroller chips to a high level , especially compared to products of ten years ago. The certification schemes are mandating more and more advanced tests to keep secure systems secure in the future. One of the latest requirements is light manipulation test using power consumption waveform based triggering with mUltiple light flashes at mUltiple locations on the silicon. If attack scenarios that are as complicated as this one are in scope where will it end? The equipment necessary for the attack is expensive and special software is required. The perturbation attacks that are performed outside security labs and universities are of a different level. The security laboratories need to improve their attack techniques to match the findings of academic research, attacks in the field and attacks developed by other laboratories. The level of required security is increasing, also increasing the price of the products because of the extra countermeasures that need to be implemented. These extra countermeasures result in significantly more complicated hardware designs, software implementations, higher power consumption and performance loss. Evaluation costs also increase with every extra penetration test that is added by the schemes because test set-ups have to be enhanced and more","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125828144","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUs 8位微处理器时钟故障影响的深入黑盒表征
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.9
J. Balasch, Benedikt Gierlichs, I. Verbauwhede
The literature about fault analysis typically describes fault injection mechanisms, e.g. glitches and lasers, and cryptanalytic techniques to exploit faults based on some assumed fault model. Our work narrows the gap between both topics. We thoroughly analyse how clock glitches affect a commercial low-cost processor by performing a large number of experiments on five devices. We observe that the effects of fault injection on two-stage pipeline devices are more complex than commonly reported in the literature. While injecting a fault is relatively easy, injecting an exploitable fault is hard. We further observe that the easiest to inject and reliable fault is to replace instructions, and that random faults do not occur. Finally we explain how typical fault attacks can be mounted on this device, and describe a new attack for which the fault injection is easy and the cryptanalysis trivial.
关于故障分析的文献通常描述故障注入机制,例如故障和激光,以及基于某些假设故障模型的密码分析技术来挖掘故障。我们的工作缩小了这两个主题之间的差距。我们通过在五种设备上进行大量实验,彻底分析了时钟故障如何影响商业低成本处理器。我们观察到故障注入对两级管道装置的影响比文献中通常报道的更为复杂。注入一个断层相对容易,而注入一个可利用的断层却很难。我们进一步观察到,最容易注入且可靠的故障是替换指令,并且不会发生随机故障。最后,我们解释了典型的故障攻击是如何在该设备上进行的,并描述了一种新的攻击,这种攻击很容易进行故障注入,密码分析也很简单。
{"title":"An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUs","authors":"J. Balasch, Benedikt Gierlichs, I. Verbauwhede","doi":"10.1109/FDTC.2011.9","DOIUrl":"https://doi.org/10.1109/FDTC.2011.9","url":null,"abstract":"The literature about fault analysis typically describes fault injection mechanisms, e.g. glitches and lasers, and cryptanalytic techniques to exploit faults based on some assumed fault model. Our work narrows the gap between both topics. We thoroughly analyse how clock glitches affect a commercial low-cost processor by performing a large number of experiments on five devices. We observe that the effects of fault injection on two-stage pipeline devices are more complex than commonly reported in the literature. While injecting a fault is relatively easy, injecting an exploitable fault is hard. We further observe that the easiest to inject and reliable fault is to replace instructions, and that random faults do not occur. Finally we explain how typical fault attacks can be mounted on this device, and describe a new attack for which the fault injection is easy and the cryptanalysis trivial.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114498682","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 161
A Differential Fault Analysis on AES Key Schedule Using Single Fault 基于单故障的AES密钥调度差分故障分析
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.10
Subidh Ali, Debdeep Mukhopadhyay
Literature on Differential Fault Analysis (DFA) on AES-128 shows that it is more difficult to attack AES when the fault is induced in the key schedule, than when it is injected in the intermediate states. Recent research shows that DFA on AES key schedule still requires two faulty cipher texts, while it requires only one faulty cipher text and a brute-force search of $2^8$ AES-128 keys when the fault is injected inside the round of AES. The present paper proposes a DFA on AES-128 key schedule which requires only one single byte fault and a brute-force search of $2^8$ keys, showing that a DFA on AES key schedule is equally dangerous as a fault analysis when the fault is injected in the intermediate state of AES. Further, the fault model of the present attack is a single byte fault. This is more realistic than the existing fault model of injecting three byte faults in a column of the AES key which has a less chance of success. To the best of our knowledge the proposed attack is the best known DFA on AES key schedule and requires minimum number of faulty cipher text. The simulated attack, running on 3GHz Intel Core 2 Duo desktop machine with 2GB RAM, takes around 35 minutes to reveal the secret key.
关于AES-128的差分故障分析(DFA)文献表明,在密钥调度中诱发故障比在中间状态注入故障更难以攻击AES。最近的研究表明,AES密钥调度上的DFA仍然需要两个错误密文,而当错误注入到AES轮内时,它只需要一个错误密文和一个$2^8$ AES-128密钥的暴力搜索。本文提出了一种基于AES-128密钥调度的DFA,该DFA只需要一个单字节错误和一个2^8$密钥的暴力搜索,表明当错误注入到AES的中间状态时,基于AES密钥调度的DFA与故障分析同样危险。此外,目前攻击的故障模型是单字节故障。这比现有的在AES密钥的一列中注入三个字节错误的错误模型更现实,这种错误模型的成功几率较小。据我们所知,提出的攻击是AES密钥计划中最著名的DFA,并且需要最少数量的错误密文。模拟攻击在3GHz英特尔酷睿2双核台式机上运行,内存为2GB,大约需要35分钟才能泄露密钥。
{"title":"A Differential Fault Analysis on AES Key Schedule Using Single Fault","authors":"Subidh Ali, Debdeep Mukhopadhyay","doi":"10.1109/FDTC.2011.10","DOIUrl":"https://doi.org/10.1109/FDTC.2011.10","url":null,"abstract":"Literature on Differential Fault Analysis (DFA) on AES-128 shows that it is more difficult to attack AES when the fault is induced in the key schedule, than when it is injected in the intermediate states. Recent research shows that DFA on AES key schedule still requires two faulty cipher texts, while it requires only one faulty cipher text and a brute-force search of $2^8$ AES-128 keys when the fault is injected inside the round of AES. The present paper proposes a DFA on AES-128 key schedule which requires only one single byte fault and a brute-force search of $2^8$ keys, showing that a DFA on AES key schedule is equally dangerous as a fault analysis when the fault is injected in the intermediate state of AES. Further, the fault model of the present attack is a single byte fault. This is more realistic than the existing fault model of injecting three byte faults in a column of the AES key which has a less chance of success. To the best of our knowledge the proposed attack is the best known DFA on AES key schedule and requires minimum number of faulty cipher text. The simulated attack, running on 3GHz Intel Core 2 Duo desktop machine with 2GB RAM, takes around 35 minutes to reveal the secret key.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130483683","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 42
The Fault Attack Jungle - A Classification Model to Guide You 错误攻击丛林——一个指导你的分类模型
Pub Date : 2011-09-29 DOI: 10.1109/FDTC.2011.13
I. Verbauwhede, Dusko Karaklajic, Jörn-Marc Schmidt
For a secure hardware designer, the vast array of fault attacks and countermeasures looks like a jungle. This paper aims at providing a guide through this jungle and at helping a designer of secure embedded devices to protect a design in the most efficient way. We classify the existing fault attacks on implementations of cryptographic algorithms on embedded devices according to different criteria. By doing do, we expose possible security threats caused by fault attacks and propose different classes of countermeasures capable of preventing them.
对于安全硬件设计人员来说,大量的故障攻击和对策看起来就像丛林。本文旨在通过这个丛林提供一个指南,并帮助安全嵌入式设备的设计者以最有效的方式保护设计。我们根据不同的标准对现有的针对嵌入式设备加密算法实现的故障攻击进行了分类。通过做do,我们暴露了由故障攻击引起的可能的安全威胁,并提出了能够防止它们的不同类型的对策。
{"title":"The Fault Attack Jungle - A Classification Model to Guide You","authors":"I. Verbauwhede, Dusko Karaklajic, Jörn-Marc Schmidt","doi":"10.1109/FDTC.2011.13","DOIUrl":"https://doi.org/10.1109/FDTC.2011.13","url":null,"abstract":"For a secure hardware designer, the vast array of fault attacks and countermeasures looks like a jungle. This paper aims at providing a guide through this jungle and at helping a designer of secure embedded devices to protect a design in the most efficient way. We classify the existing fault attacks on implementations of cryptographic algorithms on embedded devices according to different criteria. By doing do, we expose possible security threats caused by fault attacks and propose different classes of countermeasures capable of preventing them.","PeriodicalId":150423,"journal":{"name":"2011 Workshop on Fault Diagnosis and Tolerance in Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131268232","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 80
期刊
2011 Workshop on Fault Diagnosis and Tolerance in Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1