Plundervolt: Software-based fault injection attacks against Intel SGX
Dynamic frequency and voltage scaling features have been introduced to manage ever-
growing heat and power consumption in modern processors. Design restrictions ensure …
growing heat and power consumption in modern processors. Design restrictions ensure …
{CLKSCREW}: Exposing the perils of {Security-Oblivious} energy management
The need for power-and energy-efficient computing has resulted in aggressive cooperative
hardware-software energy management mechanisms on modern commodity devices. Most …
hardware-software energy management mechanisms on modern commodity devices. Most …
Voltjockey: Breaching trustzone by software-controlled voltage manipulation over multi-core frequencies
ARM TrustZone builds a trusted execution environment based on the concept of hardware
separation. It has been quite successful in defending against various software attacks and …
separation. It has been quite successful in defending against various software attacks and …
{VoltPillager}: Hardware-based fault injection attacks against Intel {SGX} Enclaves using the {SVID} voltage scaling interface
Z Chen, G Vasilakis, K Murdock, E Dean… - 30th USENIX Security …, 2021 - usenix.org
Hardware-based fault injection attacks such as voltage and clock glitching have been
thoroughly studied on embedded devices. Typical targets for such attacks include …
thoroughly studied on embedded devices. Typical targets for such attacks include …
Fault sensitivity analysis
Y Li, K Sakiyama, S Gomisawa, T Fukunaga… - … and Embedded Systems …, 2010 - Springer
This paper proposes a new fault-based attack called the Fault Sensitivity Analysis (FSA)
attack, which unlike most existing fault-based analyses including Differential Fault Analysis …
attack, which unlike most existing fault-based analyses including Differential Fault Analysis …
Information leaks without memory disclosures: Remote side channel attacks on diversified code
J Seibert, H Okhravi, E Söderström - Proceedings of the 2014 ACM …, 2014 - dl.acm.org
Code diversification has been proposed as a technique to mitigate code reuse attacks,
which have recently become the predominant way for attackers to exploit memory corruption …
which have recently become the predominant way for attackers to exploit memory corruption …
Persistent fault analysis on block ciphers
Persistence is an intrinsic nature for many errors yet has not been caught enough attractions
for years. In this paper, the feature of persistence is applied to fault attacks, and the …
for years. In this paper, the feature of persistence is applied to fault attacks, and the …
Differential fault intensity analysis
Recent research has demonstrated that there is no sharp distinction between passive
attacks based on side-channel leakage and active attacks based on fault injection. Fault …
attacks based on side-channel leakage and active attacks based on fault injection. Fault …
Side-channel attack in Internet of Things: A survey
M Devi, A Majumder - Applications of Internet of Things: Proceedings of …, 2021 - Springer
To ensure security for data exchange is a challenges task in Internet of Things (IoT). Thus,
research on side-channel attack is a major issue in this domain. Side-channel attack is …
research on side-channel attack is a major issue in this domain. Side-channel attack is …
Hardware Trojan horses in cryptographic IP cores
Detecting hardware trojans is a difficult task in general. In this article we study hardware
trojan horses insertion and detection in cryptographic intellectual property (IP) blocks. The …
trojan horses insertion and detection in cryptographic intellectual property (IP) blocks. The …