Fault Attacks on Cryptosystems: Novel Threat Models, Countermeasures and Evaluation Metrics

[1]  Nahid Farhady Ghalaty,et al.  Differential Fault Intensity Analysis , 2014, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[2]  Xiaoqing Wen,et al.  VLSI Test Principles and Architectures: Design for Testability (Systems on Silicon) , 2006 .

[3]  Tao Wang,et al.  Algebraic Differential Fault Attacks on LED using a Single Fault Injection , 2012, IACR Cryptol. ePrint Arch..

[4]  Yang Li,et al.  Fault Injection and Key Retrieval Experiments on an Evaluation Board , 2012, Fault Analysis in Cryptography.

[5]  Georg Sigl,et al.  Ciphertext-Only Fault Attacks on PRESENT , 2014, LightSec.

[6]  Jean-Max Dutertre,et al.  A DFA on AES Based on the Entropy of Error Distributions , 2012, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[7]  Ingrid Verbauwhede,et al.  An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUs , 2011, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[8]  Amine Dehbaoui,et al.  Injection of transient faults using electromagnetic pulses -Practical results on a cryptographic system- , 2012, IACR Cryptol. ePrint Arch..

[9]  Takeshi Sugawara,et al.  An on-chip glitchy-clock generator for testing fault injection attacks , 2011, Journal of Cryptographic Engineering.

[10]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[11]  David Naccache,et al.  The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.

[12]  Alessandro Barenghi,et al.  Low Voltage Fault Attacks on the RSA Cryptosystem , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[13]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[14]  Jean-Pierre Seifert,et al.  Fault Based Cryptanalysis of the Advanced Encryption Standard (AES) , 2003, Financial Cryptography.

[15]  Bernd Becker,et al.  #SAT-based vulnerability analysis of security components — A case study , 2012, 2012 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT).

[16]  Christophe Clavier Attacking Block Ciphers , 2012, Fault Analysis in Cryptography.

[17]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[18]  Christof Paar,et al.  Collision Timing Attack when Breaking 42 AES ASIC Cores , 2011, IACR Cryptol. ePrint Arch..

[19]  Alessandro Barenghi,et al.  Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures , 2012, Proceedings of the IEEE.

[20]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.

[21]  Michael Hutter,et al.  The Temperature Side Channel and Heating Fault Attacks , 2013, CARDIS.

[22]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[23]  Nahid Farhady Ghalaty,et al.  TVVF: Estimating the vulnerability of hardware cryptosystems against timing violation attacks , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[24]  Yang Li,et al.  Toward Effective Countermeasures against an Improved Fault Sensitivity Analysis , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[25]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[26]  David Naccache,et al.  When Clocks Fail: On Critical Paths and Clock Faults , 2010, CARDIS.

[27]  Jing-Jia Liou,et al.  False-path-aware statistical timing analysis and efficient path selection for delay testing and timing validation , 2002, Proceedings 2002 Design Automation Conference (IEEE Cat. No.02CH37324).

[28]  N. Homma,et al.  Feasibility of fault analysis based on intentional electromagnetic interference , 2012, 2012 IEEE International Symposium on Electromagnetic Compatibility.

[29]  David Canright,et al.  A Very Compact S-Box for AES , 2005, CHES.

[30]  Jean-Jacques Quisquater,et al.  A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.

[31]  Ingrid Verbauwhede,et al.  A systematic M safe-error detection in hardware implementations of cryptographic algorithms , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.

[32]  Joan Boyar,et al.  A Small Depth-16 Circuit for the AES S-Box , 2012, SEC.

[33]  Debdeep Mukhopadhyay,et al.  Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault , 2011, WISTP.

[34]  Amir Moradi,et al.  A Generalized Method of Differential Fault Attack Against AES Cryptosystem , 2006, CHES.

[35]  Victor C. M. Leung,et al.  Future Information Technology, Application, and Service , 2012 .

[36]  Akashi Satoh,et al.  An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.

[37]  Yang Li,et al.  Fault Sensitivity Analysis , 2010, CHES.

[38]  Nasour Bagheri,et al.  New differential fault analysis on PRESENT , 2013, EURASIP Journal on Advances in Signal Processing.

[39]  Sylvain Guilley,et al.  Security evaluation of different AES implementations against practical setup time violation attacks in FPGAs , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[40]  Jasper G. J. van Woudenberg,et al.  Practical Optical Fault Injection on Secure Microcontrollers , 2011, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[41]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[42]  Adrian Thillard,et al.  Fault Attacks on AES with Faulty Ciphertexts Only , 2013, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[43]  Shubhendu S. Mukherjee,et al.  Measuring Architectural Vulnerability Factors , 2003, IEEE Micro.

[44]  Ingrid Verbauwhede,et al.  Hardware Designer's Guide to Fault Attacks , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[45]  Richard J. Lipton,et al.  On the Importance of Eliminating Errors in Cryptographic Computations , 2015, Journal of Cryptology.

[46]  Marc Joye,et al.  Fault Analysis in Cryptography , 2012, Information Security and Cryptography.

[47]  Yang Li,et al.  Revisit fault sensitivity analysis on WDDL-AES , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.

[48]  Joan Boyar,et al.  A New Combinational Logic Minimization Technique with Applications to Cryptology , 2010, SEA.

[49]  Takeshi Sugawara,et al.  High-Performance Concurrent Error Detection Scheme for AES Hardware , 2008, CHES.

[50]  Joan Boyar,et al.  On the multiplicative complexity of Boolean functions over the basis (cap, +, 1) , 2000, Theor. Comput. Sci..

[51]  Yang Li,et al.  On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting , 2011, CHES.

[52]  Sylvain Guilley,et al.  WDDL is Protected against Setup Time Violation Attacks , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[53]  Yang Li,et al.  An Efficient Countermeasure against Fault Sensitivity Analysis Using Configurable Delay Blocks , 2012, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[54]  Alessandro Barenghi,et al.  Injection Technologies for Fault Attacks on Microprocessors , 2012, Fault Analysis in Cryptography.

[55]  Nahid Farhady Ghalaty,et al.  Analyzing and eliminating the causes of fault sensitivity analysis , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[56]  B. Robisson,et al.  Investigation of timing constraints violation as a fault injection means , 2012 .

[57]  Yang Li,et al.  Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts , 2013, FPS.

[58]  Sergei Skorobogatov,et al.  Breakthrough Silicon Scanning Discovers Backdoor in Military Chip , 2012, CHES.