2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)最新文献

筛选
英文 中文
An Efficient One-Bit Model for Differential Fault Analysis on Simon Family 西蒙族差分故障分析中一位有效模型
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.18
Juan C. Grados Vásquez, Fábio Borges, R. Portugal, P. Lara
{"title":"An Efficient One-Bit Model for Differential Fault Analysis on Simon Family","authors":"Juan C. Grados Vásquez, Fábio Borges, R. Portugal, P. Lara","doi":"10.1109/FDTC.2015.18","DOIUrl":"https://doi.org/10.1109/FDTC.2015.18","url":null,"abstract":"In this paper, we describe a family of symmetric cryptographic algorithms and present its cryptanalysis. Specifically, we use differential fault analysis to show a fault attack threat to the block cipher family named Simon. In addition, we present the improvement of a fault attack based on a differential attack method. Moreover, we are the first to to extract the entire secret key using only one round. This property is important because an attacker has to control the hardware to inject faults. However, if the attacker has control of only few hardware components and they compute only one round, previous attacks are not able to recover the entire key. With this side-channel analysis, an attacker can inject faults in one round of Simon with block of 96 or 128 bits to recover therespective entire key of 96 or 128 bits without using SAT solver neither computing Grobner bases. The key can be recoveredusing only differential fault analysis.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122227011","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
J-DFA: A Novel Approach for Robust Differential Fault Analysis J-DFA:一种鲁棒微分故障分析新方法
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.14
L. Magri, S. Mella, P. Fragneto, F. Melzani, B. Rossi
{"title":"J-DFA: A Novel Approach for Robust Differential Fault Analysis","authors":"L. Magri, S. Mella, P. Fragneto, F. Melzani, B. Rossi","doi":"10.1109/FDTC.2015.14","DOIUrl":"https://doi.org/10.1109/FDTC.2015.14","url":null,"abstract":"Fault attacks are among the most effective techniquesto break real implementations of cryptographic algorithms. They usually require some kind of knowledge bythe attacker on the effect of the faults on the target device, which in practice turns to be a poorly reliable informationtypically affected by uncertainty. This paper is devoted toaddress this problem by softening the a-priori knowledge on the injection technique needed by the attacker in the contextof Differential Fault Analysis (DFA). We conceive an originalsolution, named J-DFA, based on translating the stage ofdifferential cryptanalysis of DFA attacks into terms of fittingmultiple models to data corrupted by outliers. Specifically, wetailor J-Linkage algorithm [9] to the fault analysis. In order toshow the effectiveness of J-DFA and its benefits in practicalscenarios, we applied the technique under different attackconditions.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116950713","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Singular Curve Point Decompression Attack 奇异曲线点解压攻击
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.17
Johannes Blömer, P. Günther
{"title":"Singular Curve Point Decompression Attack","authors":"Johannes Blömer, P. Günther","doi":"10.1109/FDTC.2015.17","DOIUrl":"https://doi.org/10.1109/FDTC.2015.17","url":null,"abstract":"In this work, we show how to use instruction skip faults to transfers the discrete logarithm problem from a cryptographically strong elliptic curve to a weak singular curve. More specifically, we attack the algorithm that computes from a field element a point on the curve. This algorithm is a building block of point decompression, hashing to curves, and random point sampling. Our attack is most powerful for curves of j-invariant zero that often occur in pairing based cryptography. Therefore, to demonstrate the effectivity of our attack in practice, we perform it on an AVR Xmega A1 for the pairing based Boneh-Lynn-Shacham short signature scheme.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127908774","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
EM Injection: Fault Model and Locality 电磁注入:故障模型和局部性
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.9
S. Ordas, L. Guillaume-Sage, P. Maurine
{"title":"EM Injection: Fault Model and Locality","authors":"S. Ordas, L. Guillaume-Sage, P. Maurine","doi":"10.1109/FDTC.2015.9","DOIUrl":"https://doi.org/10.1109/FDTC.2015.9","url":null,"abstract":"EM injection recently emerged as an effective medium for fault injection. This paper presents an analysis of the IC susceptibility to EM pulses. It highlights that faults produced by EM pulse injection are not timing faults but correspond to a different model which is presented in this paper. This model also allows to explain experimental results introduced in former communications.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126308298","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Improved Differential Fault Attack on the Block Cipher SPECK 分组密码SPECK的改进差分故障攻击
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.15
Yuming Huo, Fan Zhang, Xiutao Feng, Li-Ping Wang
{"title":"Improved Differential Fault Attack on the Block Cipher SPECK","authors":"Yuming Huo, Fan Zhang, Xiutao Feng, Li-Ping Wang","doi":"10.1109/FDTC.2015.15","DOIUrl":"https://doi.org/10.1109/FDTC.2015.15","url":null,"abstract":"SPECK is a family of lightweight block cipherspublished by the U.S. National Security Agency in 2013. TheSPECK family consists of 10 versions, supporting a wide rangeof block and key sizes. Recently H. Tupsamudre et al. gave anapproach to recovering the last round key of SPECK familywith n/3 fault injections, where 2n is the block size. In thispaper, we present two improved differential fault attacks on theSPECK family under different fault models. The first attackassumes a more practical random fault model and recovers thelast round key with about 5 ~ 8 fault injections on all versionswith different block sizes, which is far less than that of H. Tupsamudre et al.'s attack. The second attack only requires 4specific faults to recover the last round key (except the mostsignificant bit) over an arbitrary block size under a chosen-valuefault model.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"67 2","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131712976","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Fault Attacks at the System Level - The Challenge of Securing Application Software 系统级故障攻击——应用软件安全的挑战
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.23
S. Mangard
{"title":"Fault Attacks at the System Level - The Challenge of Securing Application Software","authors":"S. Mangard","doi":"10.1109/FDTC.2015.23","DOIUrl":"https://doi.org/10.1109/FDTC.2015.23","url":null,"abstract":"Summary form only given. During the last two decades, fault attacks on cryptographic algorithms have received significantly more attention in the academic community than fault attacks on application software. However, fault attacks on application software pose a serious threat in practice. Faults can for example be induced to bypass cryptographic functions or to obtain root access to a device. Such faults can be induced by physical means or as the recent publication of the Rowhammer attack has shown, faults can even be induced remotely. This talk provides an overview of attack techniques as well as of countermeasures to secure not only cryptography, but entire systems, against fault attacks.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":" 10","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120831599","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lost in Translation: Fault Analysis of Infective Security Proofs 迷失在翻译中:传染性安全证明的故障分析
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.13
Alberto Battistello, Christophe Giraud
{"title":"Lost in Translation: Fault Analysis of Infective Security Proofs","authors":"Alberto Battistello, Christophe Giraud","doi":"10.1109/FDTC.2015.13","DOIUrl":"https://doi.org/10.1109/FDTC.2015.13","url":null,"abstract":"At FDTC 2014, two new infective countermeasures were suggested to efficiently protect the CRT-RSA against FA. The security of these countermeasures has been translated from the security of their detective counterparts, the latter being proved secure thanks to a formal analysis tool. In this article, we reveal a flaw in the proof of security of the translation. Furthermore, we exhibit several attacks on both infective countermeasures with respect to the very same fault model originally considered. We thus prove that such a methodology does not provide secure results and must not be used to design effective countermeasures.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"280 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123720331","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
On the Complexity Reduction of Laser Fault Injection Campaigns Using OBIC Measurements 利用OBIC测量方法降低激光故障注入运动的复杂性
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.10
Falk Schellenberg, Markus Finkeldey, Bastian Richter, Maximilian Schapers, N. Gerhardt, M. Hofmann, C. Paar
{"title":"On the Complexity Reduction of Laser Fault Injection Campaigns Using OBIC Measurements","authors":"Falk Schellenberg, Markus Finkeldey, Bastian Richter, Maximilian Schapers, N. Gerhardt, M. Hofmann, C. Paar","doi":"10.1109/FDTC.2015.10","DOIUrl":"https://doi.org/10.1109/FDTC.2015.10","url":null,"abstract":"Laser Fault Injection (LFI) is one of the most powerful methods of inducing a fault as it allows targeting only specific areas down to single transistors. The downside compared to non-invasive methods like introducing clock glitches is the largely increased search space. An exhaustive search through all parameters including dimensions for correct timing, intensity, or length might not be not feasible. Existing solutions to this problem are either not directly applicable to the fault location or require additional device preparation and access to expensive equipment. Our method utilizes measuring the Optical Beam Induced Current (OBIC) as imaging technique to find target areas like flip-flops and thus, reducing the search space drastically. This measurement is possible with existing laser scanning microscopes or well-equipped LFI setups. We provide experimental results targeting the Advanced Encryption Standard (AES) hardware accelerator of an Atmel ATXMega microcontroller.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"50 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121809824","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Laser Fault Attack on Physically Unclonable Functions 物理不可克隆函数的激光故障攻击
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.19
Shahin Tajik, Heiko Lohrke, F. Ganji, Jean-Pierre Seifert, C. Boit
{"title":"Laser Fault Attack on Physically Unclonable Functions","authors":"Shahin Tajik, Heiko Lohrke, F. Ganji, Jean-Pierre Seifert, C. Boit","doi":"10.1109/FDTC.2015.19","DOIUrl":"https://doi.org/10.1109/FDTC.2015.19","url":null,"abstract":"Physically Unclonable Functions (PUFs) are introduced to remedy the shortcomings of traditional methods of secure key storage and random key generation on Integrated Circuits (ICs). Due to their effective and low-cost implementations, intrinsic PUFs are popular PUF instances employed to improve the security of different applications on reconfigurable hardware. In this work we introduce a novel laser fault injection attack on intrinsic PUFs by manipulating the configuration of logic cells in a programable logic device. We present two fault attack scenarios, where not only the effectiveness of modeling attacks can be dramatically increased, but also the entropy of the targeted PUF responses are drastically decreased. In both cases, we conduct detailed theoretical analyses by considering XOR arbiter PUFs and RO PUFs as the examples of PUF-based authenticators and PUF-based random key generators, respectively. Finally we present our experimental results based on conducting laser fault injection on real PUFs, implemented on a common complex programmable logic device manufactured in 180 nm technology.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115240641","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 78
To Exploit Fault Injection on Non-injective Sboxes 利用非注入盒上的故障注入
2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) Pub Date : 2015-09-13 DOI: 10.1109/FDTC.2015.20
Guillaume Bethouart, Nicolas Debande
{"title":"To Exploit Fault Injection on Non-injective Sboxes","authors":"Guillaume Bethouart, Nicolas Debande","doi":"10.1109/FDTC.2015.20","DOIUrl":"https://doi.org/10.1109/FDTC.2015.20","url":null,"abstract":"Differential Fault Analysis (DFA) attacks are well known to cryptanalyse embedded cryptographic algorithms. However, efficient countermeasures exist and most devices are now secured against this kind of attacks. In the same way, Safe Error attacks avoid most of DFA countermeasures but they can not break a masked implementation. In this paper, we introduce a new fault attack which takes advantage of both kinds of attack and which is efficient with all countermeasures detecting the fault. We illustrate this attack on the DES Sboxes, even if it applies on all non-injective Sboxes. First, we provide a short reminder of DES, we introduce previous attacks performed on it and we present some existing mechanisms to defend it against these threats. Then, we introduce our attack which consists in injecting faults that nullify after passing in the SBoxes of the first round and allows retrieving the key of a secure DES implementation. We continue by presenting the simulated results of our attack. Finally, we detail the results of our attack realised on a DES implemented on a smart card thus confirming its practical feasibility.","PeriodicalId":444709,"journal":{"name":"2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114138157","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信