An Adversarial Model for Fault Analysis Against Low-Cost Cryptographic Devices

This contribution presents a unified adversarial model for fault analysis which considers various natures of faults and attack scenarios with a focus on pervasive low-cost cryptographic devices. According to their fault induction techniques we distinguish the non-invasive adversary, the semi-invasive adversary, and the invasive adversary. We introduce an implementation based concept of achievable spatial and time resolution that results from the physical fault induction technique. Generic defense strategies are reviewed.

[1]  Henk L. Muller,et al.  Random Register Renaming to Foil DPA , 2001, CHES.

[2]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[3]  Gildas Avoine Radio Frequency Identification: Adversary Model and Attacks on Existing Protocols , 2005 .

[4]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[5]  William M. Daley,et al.  Security Requirements for Cryptographic Modules , 1999 .

[6]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2003 , 2003, Lecture Notes in Computer Science.

[7]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[8]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[9]  Regis Leveugle,et al.  Early analysis of fault-attack effects for cryptographic hardware , 2004 .

[10]  M. Kuhn,et al.  The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .

[11]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[12]  David Naccache,et al.  Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .

[13]  Christof Paar,et al.  Physical Security Bounds Against Tampering , 2006, ACNS.

[14]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[15]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[16]  David Naccache,et al.  The Sorcerer's Apprentice Guide to Fault Attacks , 2006, Proceedings of the IEEE.

[17]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[18]  Bart Preneel,et al.  Topics in Cryptology — CT-RSA 2002 , 2002, Lecture Notes in Computer Science.

[19]  Moti Yung,et al.  Observability Analysis - Detecting When Improved Cryptosystems Fail , 2002, CT-RSA.

[20]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[21]  Gildas Avoine Adversarial Model for Radio Frequency Identification , 2005, IACR Cryptol. ePrint Arch..

[22]  Jean-Jacques Quisquater,et al.  A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.