Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures

Proceedings of the IEEE - Tập 100 Số 11 - Trang 3056-3076 - 2012
Alessandro Barenghi1, L. Breveglieri1, Israel Koren2, David Naccache3,4
1Politecnico di Milano [Milan]
2University of Massachusetts Amherst
3Construction and Analysis of Systems for Confidentiality and Authenticity of Data and Entities
4Laboratoire d'informatique de l'école normale supérieure

Tóm tắt

Từ khóa


Tài liệu tham khảo

10.1007/11889700_6

10.1109/TC.2006.135

10.1007/3-540-36400-5_22

boscher, 2010, Fault resistant RSA signatures Chinese remaindering in both directions

yen, 2003, RSA speedup with Chinese remainder theorem immune against hardware fault cryptanalysis, IEEE Trans Comput, 52, 461, 10.1109/TC.2003.1190587

10.1109/FDTC.2010.15

10.1109/FDTC.2007.11

10.1109/FDTC.2009.33

10.1109/FDTC.2009.31

10.1007/978-3-642-04138-9_26

10.1007/s10623-003-1160-8

10.1109/TDSC.2008.21

schmidt, 2007, Optical and EM fault-attacks on CRT-based RSA: Concrete results, Proc Austrian Workshop Microelectron, 61

10.1109/SECPRI.2003.1199334

10.1007/11889700_20

10.1109/ECCTD.2009.5275012

10.1109/IOLTS.2010.5560194

skorobogatov, 2002, Optical fault induction attacks, Proc Workshop Cryptogr Hardware Embedded Syst, 2

skorobogatov, 2005, Semi-Invasive AttacksA New Approach to Hardware Security Analysis

10.1109/FDTC.2009.37

0, Ibm 4764 pci-x Cryptographic Coprocessor Specifications

10.1109/DFTVS.2001.966796

10.1109/TIT.2004.831844

10.1109/FDTC.2007.8

barenghi, 2011, Exploring the feasibility of low cost fault injection attacks on sub-threshold devices through an example of a 65 nm AES implementation, Proc Workshop RFID Security Privacy, 48

10.1109/TC.2003.1190590

10.1109/EDCC-7.2008.11

10.1109/DFTVS.2004.1347833

1995, DES Encryption and Decryption Unit with Error Checking

10.1109/FDTC.2008.10

1999, Method and apparatus for protecting public key schemes from timing and fault attacks

ciet, 2005, Practical fault countermeasures for Chinese remaindering based RSA, Proc Workshop Fault Diagnosis Tolerance Cryptogr, 124

10.1109/FDTC.2009.32

10.1007/BFb0028165

menezes, 1996, Handbook of Applied Cryptography

koren, 2007, Fault Tolerant Systems

10.2307/2007970

10.1145/359340.359342

bernstein, 2009, DNSCurve Usable Security for DNS

2010, ST23 Highly Secure Smartcard ICs

10.1109/HST.2010.5513121

10.1109/FDTC.2009.30

10.1109/12.869328

hardy, 1979, An Introduction to the Theory of Numbers

10.1145/2070425.2070438

10.1109/HST.2011.5955015

2009, IEEE Standard Specifications for Password-Based Public-Key Cryptographic Techniques

2009, Digital Signature Standard (DSS)

10.1109/FDTC.2008.15

10.1007/3-540-44598-6_8

blomer, 2005, Sign change fault attacks on elliptic curve cryptosystems, Proc Workshop Fault Diagnosis Tolerance Cryptogr, 25

knuth, 1997, Art of Computer Programming Volume 2 Seminumerical Algorithms

2008, Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography 10 August 2008

10.1007/11693383_3

2006, SNOW 3G Specifications

ekdahl, 2003, A new version of the stream cipher SNOW, Proc Sel Areas Cryptogr, 2595, 47, 10.1007/3-540-36492-7_5

2005, ISO/IEC 18033-4 2005 Information TechnologySecurity TechniquesEncryption AlgorithmsPart 4 Stream Ciphers

1999, Data Encryption Standard (DES)

curtin, 2005, Brute Force Cracking the Data Encryption Standard

10.1109/DFT.2008.53

2001, Advanced Encryption Standard

10.1109/DFT.2007.61

daemen, 2002, The Design of Rijndael AESThe Advanced Encryption Standard

coppersmitsh, 1996, Low-exponent RSA with related messages, Proc EUROCRYPT, 1

2008, IEEE P-1619 Standard for Cryptographic Protection of Data on Block-Oriented Storage Devices

2008, The Transport Layer Security (TLS) Protocol Version 1 2

1997, IEEE Standard for Information Technology-Telecommunications and Information Exchange between Systems-Local and Metropolitan Area Networks-Specific Requirements-Part 11 Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications

10.1109/FDTC.2007.12

biham, 1997, Differential fault analysis of secret key cryptosystems, Proc Crypto, 513

10.1007/s001450010016

10.1007/BFb0028164

boneh, 1997, On the importance of checking cryptographic protocols for faults, Proc EUROCRYPT, 37

2006, Proceedings of the Third International Workshop in Fault Diagnosis and Tolerance in Cryptography 10 October 2006, 4236

10.1109/FDTC.2008.8

10.1007/3-540-36400-5_20

lenstra, 1996, Memo on RSA signature generation in the presence of faults

2007, Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography 10 September 2007

10.1007/3-540-45067-X_11

10.1007/11894063_8

10.1007/978-3-540-85893-5_4

peacham, 2006, A DFA Attack Against the AES Key Schedule

10.1007/11506447_4

10.1007/978-3-540-45126-6_12

10.1007/978-3-540-45203-4_23

10.1109/ISIAS.2010.5604061