Hardware attacks: an algebraic approach

Many VLSI chips now contain cryptographic processors to secure their data and external communications. Attackers target the hardware to imitate or understand the system design, to gain access to the system or to obtain encryption keys. They may also try to initiate attacks such as denial of service to disable the services supported by a chip, or reduce system reliability. In this paper, an algebraic methodology is proposed to examine hardware attacks based on the attack properties and associated risks. This methodology is employed to construct algorithms to develop hardware attack and defence strategies. It can also be used to predict system vulnerabilities and assess the security of a system.

[1]  Dooho Choi,et al.  Side Channel Attacks on Cryptographic Module: EM and PA Attacks Accuracy Analysis , 2015 .

[2]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[3]  Fayez Gebali,et al.  Quantifying Overt Hardware Attacks: Using ART Schema , 2015 .

[4]  Manfred Pinkal,et al.  Acoustic Side-Channel Attacks on Printers , 2010, USENIX Security Symposium.

[5]  Pankaj Rohatgi,et al.  Introduction to differential power analysis , 2011, Journal of Cryptographic Engineering.

[6]  Dengguo Feng,et al.  Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing , 2005, IACR Cryptol. ePrint Arch..

[7]  Chester Rebeiro,et al.  Timing Channels in Cryptography: A Micro-Architectural Perspective , 2014 .

[8]  Jean-Jacques Quisquater,et al.  A Practical Implementation of the Timing Attack , 1998, CARDIS.

[9]  Fayez Gebali,et al.  Analysis of Covert Hardware Attacks , 2014 .

[10]  Werner Schindler,et al.  A Timing Attack against RSA with the Chinese Remainder Theorem , 2000, CHES.

[11]  Abdulhadi Shoufan,et al.  A Timing Attack against Patterson Algorithm in the McEliece PKC , 2009, ICISC.

[12]  Arie Yeredor,et al.  Dictionary attacks using keyboard acoustic emanations , 2006, CCS '06.

[13]  Cliff Wang,et al.  Introduction to Hardware Security and Trust , 2011 .

[14]  Louis Goubin,et al.  A survey of fault attacks in pairing based cryptography , 2015, Cryptography and Communications.

[15]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[16]  Sergei P. Skorobogatov Optically Enhanced Position-Locked Power Analysis , 2006, CHES.

[17]  T. Bewley Spycatcher (The candid autobiography of a Senior Intelligence Officer). By Peter Wright. New York: Viking Penguin. 1987. Pp 392. , 1989 .

[18]  Ajoy Kumar Khan,et al.  Differential Power Analysis: Attacks and Resisting Techniques , 2015 .

[19]  Marc Joye,et al.  On Second-Order Differential Power Analysis , 2005, CHES.

[20]  Markus G. Kuhn,et al.  Optical time-domain eavesdropping risks of CRT displays , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[21]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[22]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.

[23]  Eran Tromer,et al.  Acoustic cryptanalysis : on nosy people and noisy machines , 2004 .

[24]  Sergei Skorobogatov Low temperature data remanence in static RAM , 2002 .

[25]  Yu-ichi Hayashi,et al.  Electromagnetic Analysis against Public-Key Cryptographic Software on Embedded OS , 2015, IEICE Trans. Commun..

[26]  Falko Strenzke A Timing Attack against the Secret Permutation in the McEliece PKC , 2010, PQCrypto.

[27]  Peter Wright,et al.  Spy Catcher : The Candid Autobiography of a Senior Intelligence Officer , 1987 .

[28]  David A. Umphress,et al.  Information leakage from optical emanations , 2002, TSEC.

[29]  Sergei P. Skorobogatov,et al.  Data Remanence in Flash Memory Devices , 2005, CHES.

[30]  Shivam Bhasin,et al.  Fault attacks, injection techniques and tools for simulation , 2015, 2015 10th International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS).

[31]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.