Analysis of Fault Characteristics Based on Clock Glitch Injection

Fault injection attack can create instantaneous electrical pulses or thermal noise in the actual operating cryptographic circuit, thereby destroying the original time constraints on the cryptographic circuit, triggering the inversion of the intermediate state of the cryptographic algorithm and reducing the security strength of the cryptographic algorithm. Currently, clock glitch presents one of the most commonly used fault injection methods, which pose serious threat to the security of password applications. Focusing on the implementation of block cipher FPGA applications and based on the built-in clock glitch fault injection test platform, we study the fault characteristics caused by clock glitch in this paper. The relevant conclusions can be extended to other fault injection mechanisms with fault caused by time constraint violation of the cipher circuit.

[1]  David Naccache,et al.  When Clocks Fail: On Critical Paths and Clock Faults , 2010, CARDIS.

[2]  Qiang Liu,et al.  Modeling and Efficiency Analysis of Clock Glitch Fault Injection Attack , 2018, 2018 Asian Hardware Oriented Security and Trust Symposium (AsianHOST).

[3]  Michael Hutter,et al.  The Temperature Side Channel and Heating Fault Attacks , 2013, CARDIS.

[4]  Debdeep Mukhopadhyay,et al.  Breach the Gate: Exploiting Observability for Fault Template Attacks on Block Ciphers , 2019, IACR Cryptol. ePrint Arch..

[5]  Bilgiday Yuce,et al.  Inducing Local Timing Fault Through EM Injection , 2018, 2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC).

[6]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[7]  Talal Bonny,et al.  Clock glitch fault injection attack on an FPGA-based non-autonomous chaotic oscillator , 2019, Nonlinear Dynamics.

[8]  Xing Zhang,et al.  A hybrid fault model for differential fault attack on AES , 2017, 2017 IEEE 12th International Conference on ASIC (ASICON).

[9]  Jean-Luc Danger,et al.  Laser-induced Single-bit Faults in Flash Memory: Instructions Corruption on a 32-bit Microcontroller , 2019, 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[10]  Marc F. Witteman,et al.  Controlling PC on ARM Using Fault Injection , 2016, 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[11]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[12]  Stefano Tessaro,et al.  Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security , 2016, CRYPTO.