Instruction-Fetching Attack and Practice in Collision Fault Attack on AES

نویسندگان

چکیده

A Fault Attack (FA) is performed mainly under the data corruption model and poses a threat to security chips. Instruction can enact same purpose at behavioral level, which produced by interfering with instruction system. Laser Injection (LFI) on program memory during instruction-fetching process, we refer as an attack, studied in this paper. This process bears ability produce controllable fault. Our work shows implementation of attack its specific application case 8-bit microcontroller. The main contributions paper include: (1) We have mapped sensitive areas precisely faulted instructions via laser injection implemented tampering. (2) Collision (CFA) scheme based fault proposed. (3) impacts are fully explored, including influence subsequent operations key recovery. (4) mechanism on-chip Flash further investigated. Instruction-fetching means that controller fetches tampered from external interference, likely gives rise invalid or incorrect operation. experiment confirms induce particular types faults different realize, e.g., byte-fault CFA. realization, discussed detail.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Enhanced Flush+Reload Attack on AES

In cloud computing, multiple users can share the same physical machine that can potentially leak secret information, in particular when the memory de-duplication is enabled. Flush+Reload attack is a cache-based attack that makes use of resource sharing. T-table implementation of AES is commonly used in the crypto libraries like OpenSSL. Several Flush+Reload attacks on T-table implementat...

متن کامل

A Fault Based Attack on MDS-AES

In this paper a fault based attack on MDS-AES has been proposed. It has been shown that inducing random byte fault at the input of the ninth round of the MDS-AES algorithm the key can be retrieved. Simulation shows that two faulty cipher text pairs are required to deduce the key without any brute-force search. If one faulty encryption is considered then the actual key can be ascertained with a ...

متن کامل

A Collision-Attack on AES: Combining Side Channel- and Differential-Attack

Recently a new class of collision attacks which was originally suggested by Hans Dobbertin has been introduced. These attacks use side channel analysis to detect internal collisions and are generally not restricted to a particular cryptographic algorithm. As an example, a collision attack against DES was proposed which combines internal collisions with side channel information leakage. It had n...

متن کامل

Collision Attack on Boole

Boole is a hash function designed by Gregory Rose and was submitted to the NIST Hash competition. It is a stream cipher based hash function which produces digests up to 512 bits. Different variants exist, namely Boole16, Boole32 and Boole64 where the number refers to word size in bits. Boole64 is considered as the official submission. In this paper we demonstrate a collision attack with complex...

متن کامل

Collision Timing Attack when Breaking 42 AES ASIC Cores

A collision timing attack which exploits the data-dependent timing characteristics of combinational circuits is demonstrated. The attack is based on the correlation collision attack presented at CHES 2010, and the timing attributes of combinational circuits when implementing complex functions, e.g., S-boxes, in hardware are exploited by the help of the scheme used in another CHES 2010 paper nam...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Symmetry

سال: 2022

ISSN: ['0865-4824', '2226-1877']

DOI: https://doi.org/10.3390/sym14102201