Heavy-Ion Microbeam Fault Injection into SRAM-Based FPGA Implementations of Cryptographic Circuits

Transistors hit by heavy ions may conduct transiently, thereby introducing transient logic errors. Attackers can exploit these abnormal behaviors and extract sensitive information from the electronic devices. This paper demonstrates an ion irradiation fault injection attack experiment into a cryptographic field-programmable gate-array (FPGA) circuit. The experiment proved that the commercial FPGA chip is vulnerable to low-linear energy transfer carbon irradiation, and the attack can cause the leakage of secret key bits. A statistical model is established to estimate the possibility of an effective fault injection attack on cryptographic integrated circuits. The model incorporates the effects from temporal, spatial, and logical probability of an effective attack on the cryptographic circuits. The rate of successful attack calculated from the model conforms well to the experimental results. This quantitative success rate model can help evaluate security risk for designers as well as for the third-party assessment organizations.

[1]  David Naccache,et al.  3D Hardware Canaries , 2012, CHES.

[2]  Todd M. Austin,et al.  Fault-based attack of RSA authentication , 2010, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010).

[3]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[4]  Dick James,et al.  The State-of-the-Art in IC Reverse Engineering , 2009, CHES.

[5]  M. Wirthlin,et al.  SEU-induced persistent error propagation in FPGAs , 2005, IEEE Transactions on Nuclear Science.

[6]  David Naccache,et al.  The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.

[7]  Matthieu Rivain,et al.  Differential Fault Analysis on DES Middle Rounds , 2009, CHES.

[8]  Guanghua Du,et al.  The data acquisition and beam control system at the IMP microbeam facility , 2013 .

[9]  Seyed Ghassem Miremadi,et al.  Dependability evaluation of Altera FPGA-based embedded systems subjected to SEUs , 2007, Microelectron. Reliab..

[10]  B. D. Shafer,et al.  Considerations for Single Event Immune VLSI Logic , 1983, IEEE Transactions on Nuclear Science.

[11]  F A Cucinotta,et al.  The calculation of radial dose from heavy ions: predictions of biological action cross sections. , 1996, Nuclear instruments & methods in physics research. Section B, Beam interactions with materials and atoms.

[12]  William M. Daley,et al.  Security Requirements for Cryptographic Modules , 1999 .

[13]  Michael Tunstall,et al.  Harnessing Biased Faults in Attacks on ECC-Based Signature Schemes , 2012, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[14]  L. W. Massengill,et al.  Single Event Transients in Digital CMOS—A Review , 2013, IEEE Transactions on Nuclear Science.

[15]  Miles E. Smid,et al.  Security Requirements for Cryptographic Modules | NIST , 1994 .

[16]  Yao Suying,et al.  A Self-Checking Approach for SEU/MBUs-Hardened FSMs Design Based on the Replication of One-Hot Code , 2012, IEEE Transactions on Nuclear Science.

[17]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[18]  Marc Joye,et al.  Chinese Remaindering Based Cryptosystems in the Presence of Faults , 1999, Journal of Cryptology.

[19]  Youjin Yuan,et al.  Focusing giga-electronvolt heavy ions to micrometers at the Institute of Modern Physics. , 2013, The Review of scientific instruments.

[20]  Alessandro Barenghi,et al.  Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures , 2012, Proceedings of the IEEE.

[21]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[22]  P. Dodd,et al.  Production and propagation of single-event transients in high-speed digital logic ICs , 2004, IEEE Transactions on Nuclear Science.