[go: up one dir, main page]

Endo et al., 2014 - Google Patents

A silicon-level countermeasure against fault sensitivity analysis and its evaluation

Endo et al., 2014

Document ID
1663432855808534498
Author
Endo S
Li Y
Homma N
Sakiyama K
Ohta K
Fujimoto D
Nagata M
Katashita T
Danger J
Aoki T
Publication year
Publication venue
IEEE Transactions on Very Large Scale Integration (VLSI) Systems

External Links

Snippet

In this paper, we present an efficient countermeasure against fault sensitivity analysis (FSA) based on configurable delay blocks (CDBs). FSA is a new type of fault attack, which exploits the relationship between fault sensitivity (FS) and secret information. Previous studies …
Continue reading at ieeexplore.ieee.org (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; Arrangements for supplying electrical power along data transmission lines
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R31/00Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
    • G01R31/28Testing of electronic circuits, e.g. by signal tracer
    • G01R31/317Testing of digital circuits
    • G01R31/3181Functional testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/50Computer-aided design
    • G06F17/5009Computer-aided design using simulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security

Similar Documents

Publication Publication Date Title
Endo et al. A silicon-level countermeasure against fault sensitivity analysis and its evaluation
Canivet et al. Glitch and laser fault attacks onto a secure AES implementation on a SRAM-based FPGA
Ozturk et al. Physical unclonable function with tristate buffers
Zussa et al. Investigation of timing constraints violation as a fault injection means
Ali et al. Multi-level attacks: An emerging security concern for cryptographic hardware
Li et al. New fault-based side-channel attack using fault sensitivity
Kamoun et al. Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher
Endo et al. An efficient countermeasure against fault sensitivity analysis using configurable delay blocks
CA2733667C (en) Method for detecting abnormalities in a cryptographic circuit protected by differential logic, and circuit for implementing said method
Wang et al. Fault rate analysis: Breaking masked AES hardware implementations efficiently
Levi et al. Data-dependent delays as a barrier against power attacks
Avital et al. Randomized multitopology logic against differential power analysis
Zhang et al. Power side channels in security ICs: hardware countermeasures
Wang et al. Ensuring cryptography chips security by preventing scan-based side-channel attacks with improved DFT architecture
Kumar et al. Detection of hardware Trojan in SEA using path delay
Igarashi et al. Concurrent faulty clock detection for crypto circuits against clock glitch based DFA
Ghalaty et al. Analyzing and eliminating the causes of fault sensitivity analysis
Kasper et al. Side channels as building blocks
Saeki et al. A design methodology for a DPA-resistant cryptographic LSI with RSL techniques
Zhu et al. Counteracting leakage power analysis attack using random ring oscillators
Chakraborty et al. A combined power and fault analysis attack on protected grain family of stream ciphers
Silva et al. On power analysis attacks against hardware stream ciphers
US10979054B1 (en) Coupling of combinational logic circuits for protection against side-channel attacks
Li et al. Toward effective countermeasures against an improved fault sensitivity analysis
Toprakhisar et al. CAPABARA: A combined attack on CAPA