Skip to main content
Erschienen in: Journal of Cryptographic Engineering 3/2017

25.03.2016 | Regular Paper

Electromagnetic fault injection: the curse of flip-flops

verfasst von: S. Ordas, L. Guillaume-Sage, P. Maurine

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Electromagnetic (EM) waves have been recently pointed out as a medium for fault injection within integrated circuits (IC). Indeed, it has been experimentally demonstrated that an EM pulse (EMP), produced with a high-voltage pulse generator and an injector similar to that used to perform EM analyses, was susceptible to create faults exploitable from a cryptanalysis viewpoint. An analysis of the induced faults revealed that they originated from timing constraint violations. In this context, this paper demonstrates that EM injection, performed with enhanced injectors, can produce not only timing faults but also bit-set and bit-reset faults on an IC at rest. This first result clearly extends the range of the threats associated with EM fault injection. It then demonstrates, considering two different ICs under operation: an FPGA and a modern microcontroller, that faults produced by EMP injection are not timing faults but correspond to a different model which is presented in this paper. This model allows to explain experimental results introduced in all former communications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bayon, P., Bossuet, L., Aubert, A., Fischer, V., Poucheret, F., Robisson, B., Maurine, P.: Contactless electromagnetic active attack on ring oscillator based true random number generator. In: COSADE, pp. 151–166 (2012) Bayon, P., Bossuet, L., Aubert, A., Fischer, V., Poucheret, F., Robisson, B., Maurine, P.: Contactless electromagnetic active attack on ring oscillator based true random number generator. In: COSADE, pp. 151–166 (2012)
2.
Zurück zum Zitat Dehbaoui, A., Dutertre, J.-M., Robisson, B., Orsatelli, P., Maurine, P., Tria, A.: Injection of transient faults using electromagnetic pulses—practical results on a cryptographic system. IACR Cryptol. ePrint Arch. 2012, 123 (2012) Dehbaoui, A., Dutertre, J.-M., Robisson, B., Orsatelli, P., Maurine, P., Tria, A.: Injection of transient faults using electromagnetic pulses—practical results on a cryptographic system. IACR Cryptol. ePrint Arch. 2012, 123 (2012)
3.
Zurück zum Zitat Dehbaoui, A., Dutertre, J.-M., Robisson, B., Tria, A.: Electromagnetic transient faults injection on a hardware and a software implementations of AES. In: FDTC, pp. 7–15 (2012) Dehbaoui, A., Dutertre, J.-M., Robisson, B., Tria, A.: Electromagnetic transient faults injection on a hardware and a software implementations of AES. In: FDTC, pp. 7–15 (2012)
4.
Zurück zum Zitat Joye, M., Tunstall, M.: Fault Analysis in Cryptography. Springer (2012) Joye, M., Tunstall, M.: Fault Analysis in Cryptography. Springer (2012)
5.
Zurück zum Zitat Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer, Secaucus (2007)MATH Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security). Springer, Secaucus (2007)MATH
6.
Zurück zum Zitat Maurine, P.: Techniques for EM fault injection: equipments and experimental results. In: FDTC, pp. 3–4 (2012) Maurine, P.: Techniques for EM fault injection: equipments and experimental results. In: FDTC, pp. 3–4 (2012)
7.
Zurück zum Zitat Omarouayache, R., Raoult, J., Jarrix, S., Chusseau, L., Maurine, P.: Magnetic microprobe design for EM fault attackmagnetic microprobe design for EM fault attack. In: EMC Europe (2013) Omarouayache, R., Raoult, J., Jarrix, S., Chusseau, L., Maurine, P.: Magnetic microprobe design for EM fault attackmagnetic microprobe design for EM fault attack. In: EMC Europe (2013)
8.
Zurück zum Zitat Poucheret, F., Tobich, K., Lisart, M., Chusseau, L., Robisson, B., Maurine, P.: Local and direct EM injection of power into CMOS integrated circuits. In: FDTC, pp. 100–104 (2011) Poucheret, F., Tobich, K., Lisart, M., Chusseau, L., Robisson, B., Maurine, P.: Local and direct EM injection of power into CMOS integrated circuits. In: FDTC, pp. 100–104 (2011)
9.
Zurück zum Zitat Quisquater, J., Samyde, D.: Eddy current for magnetic analysis with active sensor. In: Proceedings of ESmart 2002, pp. 185–194 (2002) Quisquater, J., Samyde, D.: Eddy current for magnetic analysis with active sensor. In: Proceedings of ESmart 2002, pp. 185–194 (2002)
10.
Zurück zum Zitat Schmidt, J.-M., Hutter, M.: Optical and em fault-attacks on CRT-based RSA: concrete results. In Karl C. Posch, J.W. (ed.) Proceedings of 15th Austrian Workhop on Microelectronics (Austrochip’07), Graz, pp. 61–67 (2007) Schmidt, J.-M., Hutter, M.: Optical and em fault-attacks on CRT-based RSA: concrete results. In Karl C. Posch, J.W. (ed.) Proceedings of 15th Austrian Workhop on Microelectronics (Austrochip’07), Graz, pp. 61–67 (2007)
11.
Zurück zum Zitat Selmane, N., Guilley, S., Danger, J.-L.: Practical setup time violation attacks on AES. In: Seventh European Dependable Computing Conference (EDCC’08), pp. 91–96 (2008) Selmane, N., Guilley, S., Danger, J.-L.: Practical setup time violation attacks on AES. In: Seventh European Dependable Computing Conference (EDCC’08), pp. 91–96 (2008)
12.
Zurück zum Zitat Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: CHES. Springer Berlin Heidelberg, pp. 2–12 (2002) Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: CHES. Springer Berlin Heidelberg, pp. 2–12 (2002)
13.
Zurück zum Zitat Tobich, K., Maurine, P., Liardet, P.-Y., Lisart, M., Ordas, T.: Voltage spikes on the substrate to obtain timing faults. In: DSD, pp. 483–486 (2013) Tobich, K., Maurine, P., Liardet, P.-Y., Lisart, M., Ordas, T.: Voltage spikes on the substrate to obtain timing faults. In: DSD, pp. 483–486 (2013)
14.
Zurück zum Zitat Zussa, L., Dehbaoui, A., Tobich, K., Dutertre, J.-M., Maurine, P., Guillaume-Sage, L., Clédière, J., Tria, A.: Efficiency of a glitch detector against electromagnetic fault injection. In: DATE, pp. 1–6 (2014) Zussa, L., Dehbaoui, A., Tobich, K., Dutertre, J.-M., Maurine, P., Guillaume-Sage, L., Clédière, J., Tria, A.: Efficiency of a glitch detector against electromagnetic fault injection. In: DATE, pp. 1–6 (2014)
Metadaten
Titel
Electromagnetic fault injection: the curse of flip-flops
verfasst von
S. Ordas
L. Guillaume-Sage
P. Maurine
Publikationsdatum
25.03.2016
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 3/2017
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-016-0128-3

Weitere Artikel der Ausgabe 3/2017

Journal of Cryptographic Engineering 3/2017 Zur Ausgabe