Glitch and Laser Fault Attacks onto a Secure AES Implementation on a SRAM-Based FPGA

Programmable devices are an interesting alternative when implementing embedded systems on a low-volume scale. In particular, the affordability and the versatility of SRAM-based FPGAs make them attractive with respect to ASIC implementations. FPGAs have thus been used extensively and successfully in many fields, such as implementing cryptographic accelerators. Hardware implementations, however, must be protected against malicious attacks, e.g. those based on fault injections. Protections have been usually evaluated on ASICs, but FPGAs can be vulnerable as well. This work presents thus fault injection attacks against a secured AES architecture implemented on a SRAM-based FPGA. The errors are injected during the computation by means of voltage glitches and laser attacks. To our knowledge, this is one of the first works dealing with dynamic laser fault injections. We show that fault attacks on SRAM-based FPGAs may behave differently with respect to attacks against ASIC, and they need therefore to be addressed by specific countermeasures, that are also discussed in this paper. In addition, we discuss the different effects obtained by the two types of attacks.

[1]  D. Habing The Use of Lasers to Simulate Radiation-Induced Transients in Semiconductor Devices and Circuits , 1965 .

[2]  A. H. Johnston,et al.  Laser simulation of single-particle effects , 1992 .

[3]  Ramesh Karri,et al.  Idle cycles based concurrent error detection of RC6 encryption, [FPGAs] , 2001, Proceedings 2001 IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems.

[4]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[5]  JaeCheol Ha,et al.  Hardware Fault Attackon RSA with CRT Revisited , 2002, ICISC.

[6]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[7]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[8]  Jean-Jacques Quisquater,et al.  A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.

[9]  Bart Preneel,et al.  Power-Analysis Attacks on an FPGA - First Experimental Results , 2003, CHES.

[10]  Sandra Dominikus,et al.  Efficient AES Implementations on ASICs and FPGAs , 2004, AES Conference.

[11]  David Naccache,et al.  The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.

[12]  Michael Hutter,et al.  Optical and EM Fault-Attacks on CRT-based RSA : Concrete Results , 2007 .

[13]  Régis Leveugle,et al.  Configuration errors analysis in SRAM-based FPGAs: Software tool and practical results , 2007, Microelectron. Reliab..

[14]  Frédéric Valette,et al.  Detailed Analyses of Single Laser Shot Effects in the Configuration of a Virtex-II FPGA , 2008, 2008 14th IEEE International On-Line Testing Symposium.

[15]  Raoul Velazco,et al.  Dynamic Testing of an SRAM-Based FPGA by Time-Resolved Laser Fault Injection , 2008, 2008 14th IEEE International On-Line Testing Symposium.

[16]  Sylvain Guilley,et al.  Practical Setup Time Violation Attacks on AES , 2008, 2008 Seventh European Dependable Computing Conference.

[17]  Régis Leveugle,et al.  Double-Data-Rate Computation as a Countermeasure against Fault Analysis , 2008, IEEE Transactions on Computers.

[18]  Sylvain Guilley,et al.  WDDL is Protected against Setup Time Violation Attacks , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[19]  Frédéric Valette,et al.  Characterization of Effective Laser Spots during Attacks in the Configuration of a Virtex-II FPGA , 2009, 2009 27th IEEE VLSI Test Symposium.

[20]  Giorgio Di Natale,et al.  A Reliable Architecture for Parallel Implementations of the Advanced Encryption Standard , 2009, J. Electron. Test..

[21]  Sylvain Guilley,et al.  Security evaluation of different AES implementations against practical setup time violation attacks in FPGAs , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.