Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








1,848 Hits in 8.3 sec

Fully Automated Differential Fault Analysis on Software Implementations of Cryptographic Algorithms [article]

Xiaolu Hou, Jakub Breier, Fuyuan Zhang, Yang Liu
2018 IACR Cryptology ePrint Archive  
This work bridges the gap by providing a fully automated way to carry out DFA on assembly implementations of symmetric block ciphers.  ...  Differential Fault Analysis (DFA) is considered as the most popular fault analysis method.  ...  In this work, we focus on the fully automated DFA attack on software implementations of cryptographic algorithms.  ... 
dblp:journals/iacr/HouBZL18 fatcat:jbpo2byyovhalc666rldbetj6m

Fully Automated Differential Fault Analysis on Software Implementations of Block Ciphers

Xiaolu Hou, Jakub Breier, Fuyuan Zhang, Yang Liu
2019 Transactions on Cryptographic Hardware and Embedded Systems  
This work bridges the gap by providing a fully automated way to carry out DFA on assembly implementations of symmetric block ciphers.  ...  Differential Fault Analysis (DFA) is considered as the most popular fault analysis method.  ...  In this work, we focus on the fully automated DFA attack on software implementations of cryptographic algorithms.  ... 
doi:10.13154/tches.v2019.i3.1-29 dblp:journals/tches/HouBZL19 fatcat:qwtjzmpndzginnuvhfnc4yulce

Towards Fully Automated Analysis of Whiteboxes: Perfect Dimensionality Reduction for Perfect Leakage [article]

Cees-Bart Breunesse, Ilya Kizhvatov, Ruben Muijrers, Albert Spruyt
2018 IACR Cryptology ePrint Archive  
We make our techniques available to the community as a part of a free/libre opensource side channel analysis toolkit. We believe they are a step forward for fully automated whitebox analysis tools.  ...  It also provides quick insights in case of whitebox implementations with additional protection layers such as encodings, and can be used to identify the range for fault injection in differential fault  ...  In addition to DCA, it can be used to identify the range for fault injection in differential fault analysis. As a result, we drastically reduce the number of samples in an automated manner.  ... 
dblp:journals/iacr/BreunesseKMS18 fatcat:xdvfkxm55jelvbs26y6ks7kqdq

White-Box Cryptography: Don't Forget About Grey-Box Attacks

Estuardo Alpirez Bock, Joppe W. Bos, Chris Brzuska, Charles Hubain, Wil Michiels, Cristofaro Mune, Eloi Sanfelix Gonzalez, Philippe Teuwen, Alexander Treff
2019 Journal of Cryptology  
We introduce the differential computation analysis (DCA) attack which is the software counterpart of the differential power * This is an extended version of the article published by Springer-Verlag available  ...  Cryptologic Research 2019 white-box implementations significantly faster and without specific knowledge of the white-box design in an automated or semi-automated manner.  ...  Similarly, the differential fault analysis (DFA) attack is the software counterpart of fault injection attacks on cryptographic hardware.  ... 
doi:10.1007/s00145-019-09315-1 fatcat:23twlwuwuzgi7isnyh2uonu3v4

An EDA tool for implementation of low power and secure crypto-chips

Behnam Ghavami, Hossein Pedram, Mehrdad Najibi
2009 Computers & electrical engineering  
In this paper, a fully automated secure design flow and a set of secure library cells resistant to power analysis and fault injection attacks are introduced for quasi delay insensitive asynchronous circuits  ...  With the use of a special standard-cell library, the final circuit is resistive to differential power analysis on faulty hardware attack.  ...  implementation of a cryptographic algorithm.  ... 
doi:10.1016/j.compeleceng.2008.06.014 fatcat:3bjrexmnbvbilme54efiw64hni

Security FPGA Analysis [chapter]

E. Wanderley, R. Vaslin, J. Crenne, P. Cotret, G. Gogniat, J.-P. Diguet, J.-L. Danger, P. Maurine, V. Fischer, B. Badrignans, L. Barthe, P. Benoit (+1 others)
2011 Security Trends for FPGAS  
We identify the main vulnerabilities of FPGAs to tackle the security requirements based on the security pyramid concept.  ...  In this chapter we propose an overview of some existing attacks, a classification of attackers and the different levels of security as promoted by the FIPS 140-2 standard.  ...  A Differential ElectroMagnetic Analysis (DEMA) was conducted on the proposed DES software implementation [6] . The secret key was discovered with less than 500 electromagnetic traces.  ... 
doi:10.1007/978-94-007-1338-3_2 fatcat:5iqydsjq4nhbho63ccanv5csxa

Systematic Literature Review of EM-SCA Attacks on Encryption [article]

Muhammad Rusyaidi Zunaidi and Asanka Sayakkara and Mark Scanlon
2024 arXiv   pre-print
While literature on SCAs focuses on real-world devices, the rise of sophisticated devices necessitates fresh approaches.  ...  This study offers a comprehensive analysis of EM-SCA in law enforcement and digital forensics, suggesting avenues for further research.  ...  Based on differential fault analysis, safe errors, fault sensibility analysis, collisions, and round alterations, the errors caused by the aforementioned fault injection may be used to recover the secret  ... 
arXiv:2402.10030v1 fatcat:xumgsh3owve7loebtcr7lbmxf4

Physical Protection of Lattice-Based Cryptography

Ayesha Khalid, Tobias Oder, Felipe Valencia, Maire O' Neill, Tim Güneysu, Francesco Regazzoni
2018 Proceedings of the 2018 on Great Lakes Symposium on VLSI - GLSVLSI '18  
Its efficient implementation on software and on commodity hardware has already been shown to compete and even excel the performance of current classical security public-key schemes.  ...  This work discusses the next step in terms of their practical deployment, i.e., addressing the physical security of lattice-based cryptographic implementations.  ...  In [5] , various countermeasures against fault attacks for software implementations of popular latticebased signatures are considered.  ... 
doi:10.1145/3194554.3194616 dblp:conf/glvlsi/KhalidOVOGR18 fatcat:lfintj5vbbf5xllxwoxeer6hdu

Identifying Research Challenges in Post Quantum Cryptography Migration and Cryptographic Agility [article]

David Ott, Christopher Peikert, other workshop participants
2019 arXiv   pre-print
to the NIST PQC standards effort, applied cryptographers with expertise in creating cryptographic solutions and implementing cryptography in real-world settings, and industry practitioners with expertise  ...  An April 2016 report by the National Institute of Standards and Technology (NIST), notably, calls out the need for new standards to replace cryptosystems based on integer factorization and discrete logarithm  ...  How these patterns can be used by an adversary for timing attacks, memory-based attacks, differential fault analysis, speculative execution attacks, and other types of side channel attacks is an open question  ... 
arXiv:1909.07353v1 fatcat:myqmftbsifh43g3ql7ejj4kpoi

Security Assessment of White-Box Design Submissions of the CHES 2017 CTF Challenge [article]

Estuardo Alpirez Bock, Alexander Treff
2020 IACR Cryptology ePrint Archive  
In this paper, we perform a qualitative analysis on all candidates submitted to the CHES 2017 Capture the Flag Challenge.  ...  We are able to classify each challenge depending on their robustness against these attacks, highlighting how challenges vulnerable to automated attacks can be broken in a very short amount of time, while  ...  The authors would like to thank Chris Brzuska and Wil Michiels for their helpful feedback during the preparation of this paper.  ... 
dblp:journals/iacr/BockT20 fatcat:ijpset47bzfpllkiutmm7xexsu

Smart Card Security [chapter]

2010 Smart Card Handbook  
Many cryptographic algorithms are susceptible to this type of fault injection.  ...  Electronic circuits will never be fully immune to sig- With respect to software countermeasures it is possible to carry out fault detection by checking crucial program flow decisions and cryptographic  ...  Marc Witteman was awarded his MSc degree in Electrical Engineering from the Delft University of Technology in the Netherlands. In 1989 he joined KPN where he initially worked on GSM development.  ... 
doi:10.1002/9780470660911.ch16 fatcat:rl53pku6srgxrmkli54leixjje

Differential Computation Analysis: Hiding Your White-Box Designs is Not Enough [chapter]

Joppe W. Bos, Charles Hubain, Wil Michiels, Philippe Teuwen
2016 Lecture Notes in Computer Science  
This differential computation analysis (DCA) attack is the software counterpart of the differential power analysis attack as applied by the cryptographic hardware community.  ...  Although all current scientific white-box approaches of standardized cryptographic primitives are broken, there is still a large number of companies which sell "secure" white-box products.  ...  For this we introduce differential computation analysis (DCA), which can be seen as the software counterpart of the differential power analysis [34] techniques as applied by the cryptographic hardware  ... 
doi:10.1007/978-3-662-53140-2_11 fatcat:vchh5a4ddnh2hfwvioakgehwz4

Satisfiability-based Framework for Enabling Side-channel Attacks on Cryptographic Software

N.R. Potlapally, A. Raghunathan, S. Ravi, N.K. Jha, R.B. Lee
2006 Proceedings of the Design Automation & Test in Europe Conference  
We demonstrate how to perform side-channel attacks on software implementations of cryptographic algorithms based on the use of a satisfiability solver for reasoning about the secret keys from the values  ...  Many electronic systems contain implementations of cryptographic algorithms in order to provide security.  ...  In this work, as an illustrative example, we evaluated a bus probing attack on an embedded software implementation of cryptographic algorithm.  ... 
doi:10.1109/date.2006.244158 dblp:conf/date/PotlapallyRRJL06 fatcat:xzkx5bwok5fcrfy7hakpj3lyr4

Foundations of Secure Scaling (Dagstuhl Seminar 16342)

Lejla Batina, Swarup Bhunia, Patrick Schaumont, Jean-Pierre Seifert, Marc Herbstritt
2017 Dagstuhl Reports  
While scaling is generally thought of as beneficial to the resulting implementations, this does not hold for secure electronic design.  ...  This report documents the program and the outcomes of Dagstuhl Seminar 16342 "Foundations of Secure Scaling".  ...  We would like to evaluate the physical security of crypto across integration and technology. We consider two cases: 1. cache attacks ,2. fault injection attacks.  ... 
doi:10.4230/dagrep.6.8.65 dblp:journals/dagstuhl-reports/BatinaBSS16 fatcat:qya6rznvonbi7pfic7ocbxwkea

Side Channel Assessment Platforms and Tools for Ubiquitous Systems [chapter]

Apostolos P. Fournaris, Athanassios Moschos, Nicolas Sklavos
2021 Security of Ubiquitous Computing Systems  
the inflexible way of controlling the tested implementation.  ...  Strong security solution providers need to evaluate their implementations against such attacks before publishing them on the market, thus performing a thorough assessment.  ...  The above commercial setups offer SCA resistance evaluation/assessment on individual security/cryptography hardware and software implementations as well as on fully working DUT ubiquitous devices (e.g.  ... 
doi:10.1007/978-3-030-10591-4_9 fatcat:y2v3ibaidrf4vcpzanlg6ewjxu
« Previous Showing results 1 — 15 out of 1,848 results