A survey on fault attacks on symmetric key cryptosystems
Fault attacks are among the well-studied topics in the area of cryptography. These attacks
constitute a powerful tool to recover the secret key used in the encryption process. Fault …
constitute a powerful tool to recover the secret key used in the encryption process. Fault …
[PDF][PDF] 侧信道攻击与防御技术研究进展
王永娟, 樊昊鹏, 代政一, 袁庆军, 王相宾 - 计算机学报, 2023 - 159.226.43.17
摘要侧信道攻击利用密码实现的物理泄露而不是理论弱点来恢复密钥, 对密码系统的安全实现有
严重的现实威胁. 密码设备运行时所产生的能量, 电磁, 缓存和故障输出等侧信息均可能导致密钥 …
严重的现实威胁. 密码设备运行时所产生的能量, 电磁, 缓存和故障输出等侧信息均可能导致密钥 …
Voltjockey: Breaching trustzone by software-controlled voltage manipulation over multi-core frequencies
ARM TrustZone builds a trusted execution environment based on the concept of hardware
separation. It has been quite successful in defending against various software attacks and …
separation. It has been quite successful in defending against various software attacks and …
[PDF][PDF] Advanced encryption standard
In the United States, AES was announced by the NIST as US. FIPS PUB 197 (FIPS 197) on
November 26, 2001.[6] This announcement followed a fiveyear standardization process in …
November 26, 2001.[6] This announcement followed a fiveyear standardization process in …
Fault sensitivity analysis
Y Li, K Sakiyama, S Gomisawa, T Fukunaga… - … and Embedded Systems …, 2010 - Springer
This paper proposes a new fault-based attack called the Fault Sensitivity Analysis (FSA)
attack, which unlike most existing fault-based analyses including Differential Fault Analysis …
attack, which unlike most existing fault-based analyses including Differential Fault Analysis …
Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates
We investigate all NIST PQC Round 3 KEM candidates from the viewpoint of fault-injection
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
VoltJockey: Breaking SGX by software-controlled voltage-induced hardware faults
Intel software-guard extensions (SGX) allows applications to run in a trusted space
(enclave), which provides a highly secure primitive for the running codes and data. Most …
(enclave), which provides a highly secure primitive for the running codes and data. Most …
Attack on a DFA protected AES by simultaneous laser fault injections
This paper demonstrates a Fault Attack on anAES core protected by an infection type
countermeasure. The redundant AES is implemented on a Xilinx Spartan-6FPGA, with a …
countermeasure. The redundant AES is implemented on a Xilinx Spartan-6FPGA, with a …
Security analysis of concurrent error detection against differential fault analysis
Differential fault analysis (DFA) poses a significant threat to advanced encryption standard
(AES). Only a single faulty ciphertext is required to extract the secret key. Concurrent error …
(AES). Only a single faulty ciphertext is required to extract the secret key. Concurrent error …
Improved differential fault analysis on AES key schedule
CH Kim - IEEE transactions on information forensics and …, 2011 - ieeexplore.ieee.org
Differential fault analysis (DFA) finds the key of a block cipher using differential information
between correct and faulty ciphertexts obtained by inducing faults during the computation of …
between correct and faulty ciphertexts obtained by inducing faults during the computation of …