ExpFault: an automated framework for exploitable fault characterization in block ciphers

S Saha, D Mukhopadhyay, P Dasgupta - IACR Transactions on …, 2018 - tches.iacr.org
Malicious exploitation of faults for extracting secrets is one of the most practical and potent
threats to modern cryptographic primitives. Interestingly, not every possible fault for a …

[PDF][PDF] End-to-end data security for IoT: from a cloud of encryptions to encryption in the cloud

A Canteaut, S Carpov, C Fontaine, J Fournier… - Cesar …, 2017 - sirdeyre.free.fr
This paper surveys the symmetric primitives suitable for the unusually strong versatility
requirements of end-to-end encryption in the context of IoT. For example, on the objects …

A DFA on AES based on the entropy of error distributions

R Lashermes, G Reymond, JM Dutertre… - 2012 workshop on …, 2012 - ieeexplore.ieee.org
Differential fault analysis (DFA) techniques have been widely studied during the past
decade. To our best knowledge, most DFA techniques on the Advanced Encryption …

Quantitative Fault Injection Analysis

J Feldtkeller, T Güneysu, P Schaumont - … on the Theory and Application of …, 2023 - Springer
Active fault injection is a credible threat to real-world digital systems computing on sensitive
data. Arguing about security in the presence of faults is non-trivial, and state-of-the-art …

SAFARI: Automatic synthesis of fault-attack resistant block cipher implementations

I Roy, C Rebeiro, A Hazra… - IEEE Transactions on …, 2019 - ieeexplore.ieee.org
Most cipher implementations are vulnerable to a class of cryptanalytic attacks known as fault
injection attacks. To reveal the secret key, these attacks make use of faults induced at …

High-level synthesis of asynchronous systems by data-driven decomposition

CG Wong, AJ Martin - Proceedings of the 40th annual Design …, 2003 - dl.acm.org
We present a method for decomposing a high-level program description of a circuit into a
system of concurrent modules that can each be implemented as asynchronous pre-charge …

Introduction to side-channel attacks and fault attacks

Y Li, M Chen, J Wang - 2016 Asia-Pacific International …, 2016 - ieeexplore.ieee.org
Side-channel attacks and fault attacks use the physical interactions with cryptographic
devices to achieve the shortcuts of recovering the secret key. For side-channel attacks …

Laser voltage probing attack detection with 100% area/time coverage at above/below the bandgap wavelength and fully-automated design

H Zhang, L Lin, Q Fang, M Alioto - IEEE Journal of Solid-State …, 2023 - ieeexplore.ieee.org
In this work, a detection scheme signaling the occurrence of laser voltage probing (LVP)
attacks in digital designs (eg, cryptographic circuits) is introduced. The scheme comprises a …

Quantitative analysis of timing channel security in cryptographic hardware design

B Mao, W Hu, A Althoff, J Matai, Y Tai… - … on Computer-Aided …, 2017 - ieeexplore.ieee.org
Cryptographic cores are known to leak information about their private key due to runtime
variations, and there are many well-known attacks that can exploit this timing channel. In this …

Roots of star events

JA Brzozowski - Journal of the ACM (JACM), 1967 - dl.acm.org
A regular event W is a star event if there exists another event V such that W= V*. In that case,
V is called a root of W. It is shown that every star event has a unique minimum root, which is …