Electrical-level attacks on CPUs, FPGAs, and GPUs: Survey and implications in the heterogeneous era

DG Mahmoud, V Lenders, M Stojilović - ACM Computing Surveys (CSUR …, 2022 - dl.acm.org
Given the need for efficient high-performance computing, computer architectures combining
central processing units (CPUs), graphics processing units (GPUs), and field-programmable …

Oops..! I Glitched It Again! How to {Multi-Glitch} the {Glitching-Protections} on {ARM}{TrustZone-M}

XM Saß, R Mitev, AR Sadeghi - 32nd USENIX Security Symposium …, 2023 - usenix.org
Voltage Fault Injection (VFI), also known as power glitching, has proven to be a severe
threat to real-world systems. In VFI attacks, the adversary disturbs the power-supply of the …

Physical attack protection techniques for IC chip level hardware security

M Nagata, T Miki, N Miura - IEEE transactions on very large …, 2021 - ieeexplore.ieee.org
Secure hardware systems are threatened by adversarial attempts on integrated circuit (IC)
chips in a practical utilization environment. This article provides overviews of physical …

Echo TEMPEST: EM information leakage induced by IEMI for electronic devices

S Kaji, D Fujimoto, M Kinugawa… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
Electromagnetic (EM) information leakage encourages attacks, wherein the attackers
passively capture and analyze EM waves that are unintentionally generated by devices …

[PDF][PDF] EM Side Channels in Hardware Security: Attacks and Defenses.

J He, X Guo, MM Tehranipoor, A Vassilev… - IEEE Des …, 2022 - ieeexplore.ieee.org
Side channel analysis (SCA) imposes a severe security threat to circuit implementations,
especially to cryptographic hardware. Among all side channel parameters, electromagnetic …

Cheap and cheerful: A low-cost digital sensor for detecting laser fault injection attacks

W He, J Breier, S Bhasin - … Conference on Security, Privacy, and Applied …, 2016 - Springer
Abstract Fault Injection Attacks (FIAs) have become a critical threat towards prevailing
security embedded systems. FIA typically exploits the maliciously induced faults in security …

Fault Injection Attacks: Attack Methodologies, Injection Techniques and Protection Mechanisms: A Tutorial

S Bhasin, D Mukhopadhyay - … 2016, Hyderabad, India, December 14-18 …, 2016 - Springer
Abstract Fault Injection Attacks are a powerful form of active attack mechanism which can
threaten even the strongest of cryptographic algorithms. This attack vector has become more …

Ring oscillator under laser: potential of pll-based countermeasure against laser fault injection

W He, J Breier, S Bhasin, N Miura… - 2016 Workshop on fault …, 2016 - ieeexplore.ieee.org
As a typical semi-invasive attack against cryptographic primitives, laser fault injection (LFI)
has emerged as a serious threat for security ICs. However, very few countermeasures …

DELFINES: Detecting laser fault injection attacks via digital sensors

M Ebrahimabadi, SS Mehjabin, R Viera… - … on Computer-Aided …, 2023 - ieeexplore.ieee.org
Laser Fault Injection Attacks (LFIA) are a major concern in physical security of electronic
circuits as they allow an attacker to inject a fault with a very high spatial accuracy. They are …

Peak clock: Fault injection into PLL-based systems via clock manipulation

B Selmke, F Hauschild, J Obermaier - … of the 3rd ACM Workshop on …, 2019 - dl.acm.org
Clock glitches are an inexpensive method to attack embedded systems. Usually the
intention is to alter the program flow or to extract cryptographic keys. However, the wide …