A copy of this work was available on the public web and has been preserved in the Wayback Machine. The capture dates from 2018; you can also visit the original URL.
The file type is application/pdf
.
Filters
Fault Tolerant Infective Countermeasure for AES
2017
Journal of Hardware and Systems Security
Infective countermeasures have been a promising class of fault attack countermeasures. ...
We also compare the fault tolerance provided by our proposed countermeasure scheme against that provided by the existing scheme. ...
Fault Tolerant Implementation of the Infective Countermeasure for AES Our next step is to write the infective countermeasure scheme presented in Algorithm 1 in the aforementioned fault redundant framework ...
doi:10.1007/s41635-017-0006-1
dblp:journals/jhss/Patranabis0M17
fatcat:sjge3ohhf5emdlv5fdkpahs3gu
Fault Tolerant Infective Countermeasure for AES
[chapter]
2015
Lecture Notes in Computer Science
Infective countermeasures have been a promising class of fault attack countermeasures. ...
Furthermore, we develop a fault tolerant implementation of the countermeasure using the x86 instruction set to make such attacks which attempt to change the control flow of the algorithm practically infeasible ...
F Fault Tolerant Implementation of the Infective Countermeasure for AES Our next step is to write the infective countermeasure scheme presented in algorithm 2 in the aforementioned fault redundant framework ...
doi:10.1007/978-3-319-24126-5_12
fatcat:6zbjkwrnpjfsbifiz4hang5fb4
Flush Code Eraser: Fast Attack Response Invalidating Cryptographic Sensitive Data
2019
IEEE Embedded Systems Letters
Fault-injection attacks against cryptographic devices have been studied in great detail. As a countermeasure to such attacks, the flush code eraser (FCE) has been proposed. ...
The infective countermeasure does not require any special reaction on detected faults, which provides prominent resistance against the fault attack. ...
FCE is based on the detectionand-reaction countermeasure while enhancing the merit of the infective countermeasure. ...
doi:10.1109/les.2019.2949788
fatcat:txisbmoasnainc5noskw7wsnzy
Voltage regulator assisted lightweight countermeasure against fault injection attacks
[article]
2020
arXiv
pre-print
Using the infective countermeasure for fault resiliency, the security-enhanced CC provides a robust and resilient solution against fault attacks that improve the security and availability of the device ...
The impeccable design of sensitive and cryptographic circuits (CC) against fault injection attacks is essential for modern data storage, communication, and computation systems that are susceptible to fault ...
Moreover, we introduce an infective computation based countermeasure that combines the on-chip voltage regulator with auxiliary fault detection and infection circuit. ...
arXiv:2001.03230v1
fatcat:fjl3o4tklbejtij2vp6hsel2be
Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers
2017
IEEE Transactions on Information Forensics and Security
As a case study, we have applied our proposed technique to to obtain temporal and spatial redundancy based countermeasures for AES-128, and have evaluated their security against both DFA and DFIA via practical ...
on AES-like block ciphers. ...
Chakrabarti would like to acknowledge the Department of Science and Technology, Government of India, for partial funding of the work. ...
doi:10.1109/tifs.2016.2646638
fatcat:n3gft4xljbdsxmpz2lapjgk5oq
Table Redundancy Method for Protecting against Fault Attacks
2021
IEEE Access
To protect the key from fault attacks, most of software countermeasures focus on detection and infection. ...
In the case of AES-128, infective countermeasures will require approximately 1500 (= 300 × 5) operations as well as run-time random number generation. ...
doi:10.1109/access.2021.3092314
fatcat:euwcuozlynhtjp3bxjo64otkky
M&M: Masks and Macs against Physical Attacks
2018
Transactions on Cryptographic Hardware and Embedded Systems
In this work, we introduce a new combined countermeasure M&M that combines Masking with information-theoretic MAC tags and infective computation. ...
Today, this means that apart from incorporating countermeasures against side-channel analysis, implementations must also withstand fault attacks and combined attacks. ...
Acknowledgements The authors would like to thank Dusan Bozilov, Begül Bilgin and Nigel Smart for fruitful discussions and also the CHES reviewers for their helpful comments. ...
doi:10.13154/tches.v2019.i1.25-50
dblp:journals/tches/MeyerANNR19
fatcat:au4febpyh5debexdsqjzirbjke
RS-Mask: Random Space Masking as an Integrated Countermeasure against Power and Fault Analysis
[article]
2019
arXiv
pre-print
In this paper, we propose random space masking (RS-Mask) as a countermeasure against both power analysis and statistical fault analysis (SFA) techniques. ...
Finally, we introduce infective RS-Mask that provides security against differential techniques, such as differential fault analysis (DFA) and differential fault intensity analysis (DFIA), with a slight ...
ACKNOWLEDGEMENT This work was supported by NIST award 70NANB18H219 for Lightweight Cryptography in Hardware and Embedded Systems. ...
arXiv:1911.11278v1
fatcat:r6b4lb6kcfai5loenmsawcqkoe
Fault Injection Resilience
2010
2010 Workshop on Fault Diagnosis and Tolerance in Cryptography
Then we illustrate two families of fault injection resilience (FIR) schemes suitable for symmetric encryption. The first family is a protocollevel scheme that can be formally proved resilient. ...
We notably detail how a countermeasure of this later family, namely dual-rail with precharge logic style, can both protect both against active and passive attacks, thereby bringing a combined global protection ...
Novel ideas have also be suggested, that all open the door to efficient and formally proved countermeasures against active and passive attacks. ...
doi:10.1109/fdtc.2010.15
dblp:conf/fdtc/GuilleySDS10
fatcat:ayekwd6trfadxo7d5isrnke6wy
CAPA: The Spirit of Beaver Against Physical Attacks
[chapter]
2018
Lecture Notes in Computer Science
In contrast to masking, the countermeasures for fault analysis are mostly heuristic and lack a formal background. ...
Fault analysis (FA) is another relevant attack vector for embedded cryptography. ...
Using toy parameters, we verify our claimed fault detection probability for the AES S-box software implementation. ...
doi:10.1007/978-3-319-96884-1_5
fatcat:ejpxxpzfrncgfbnnb4aqjc6q3u
Cryptographic Fault Diagnosis using VerFI
2020
2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
Historically, fault diagnosis for integrated circuits has singularly dealt with reliability concerns. ...
Correct realization of countermeasures should still be manually verified, which is errorprone and infeasible for even moderate-size real-world designs. ...
This experiment demonstrates the applicability of VerFI to analyze infective countermeasures.
B. ParTI LED [48] is an AES-like block cipher. ...
doi:10.1109/host45689.2020.9300264
fatcat:w3z6atxubrc6rcmbtgzaepqgue
Fault Injection as an Oscilloscope: Fault Correlation Analysis
2020
Transactions on Cryptographic Hardware and Embedded Systems
We impose only the requirements of the equivalent SCA attack (e.g., knowledge of the input plaintext for CPA on the first round), along with a way to observe the status of the target (whether or not it ...
To show that this technique is not limited to software, we also present FCA results against the hardware AES engine supported by one of our targets. ...
Acknowledgements We would like to thank Cees-Bart Breunesse for his help with the JLsca framework, and the anonymous reviewers for their valuable feedback. ...
doi:10.46586/tches.v2021.i1.192-216
fatcat:mlspidbv4rba7j76jk234xdvsi
Using Tweaks to Design Fault Resistant Ciphers
2016
2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID)
The paper then examines the fault tolerance of encryption schemes that use a key-independent secret tweak value for randomization. ...
It is necessary to design suitable countermeasures to protect cryptographic primitives against such attacks. ...
More recently proposed infective countermeasures [16] attempt to diffuse the effect of the fault using suitable randomizations. ...
doi:10.1109/vlsid.2016.58
dblp:conf/vlsid/PatranabisRM16
fatcat:nhbgmuzg75bznmnr56apv2qu64
Foundations of Secure Scaling (Dagstuhl Seminar 16342)
2017
Dagstuhl Reports
While scaling is generally thought of as beneficial to the resulting implementations, this does not hold for secure electronic design. ...
For instance, in the Bernstein's cache timing attack, we try to invoke the AES encryption by .xing part of the input, and randomize other parts of the inputs and obtain the total time for the encryption ...
We consider two cases: 1. cache attacks ,2. fault injection attacks. Cache memory leaks information based on a cache hit. ...
doi:10.4230/dagrep.6.8.65
dblp:journals/dagstuhl-reports/BatinaBSS16
fatcat:qya6rznvonbi7pfic7ocbxwkea
Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures
2012
Proceedings of the IEEE
The known countermeasures against the previously described fault injection attacks are then presented, including intrusion detection and fault detection. ...
We conclude the survey with a discussion on the interaction between fault injection attacks (and the corresponding countermeasures) and power analysis attacks. ...
Thus, incorporating countermeasures against fault injection attacks into cryptographic devices through some form of fault detection and possibly tolerance, is necessary for security purposes as well as ...
doi:10.1109/jproc.2012.2188769
fatcat:d6hv5jgywjfirio677djrrlycq
« Previous
Showing results 1 — 15 out of 179 results