Out-of-band covert channels—A survey

B Carrara, C Adams - ACM Computing Surveys (CSUR), 2016 - dl.acm.org
A novel class of covert channel, out-of-band covert channels, is presented by extending
Simmons' prisoners' problem. This new class of covert channel is established by surveying …

Fault attacks on secure embedded software: Threats, design, and evaluation

B Yuce, P Schaumont, M Witteman - Journal of Hardware and Systems …, 2018 - Springer
Embedded software is developed under the assumption that hardware execution is always
correct. Fault attacks break and exploit that assumption. Through the careful introduction of …

Power supply glitch induced faults on FPGA: An in-depth analysis of the injection mechanism

L Zussa, JM Dutertre, J Clediere… - 2013 IEEE 19th …, 2013 - ieeexplore.ieee.org
Secure circuits are prone to a wide range of physical attacks. Among those are fault attacks
based on modifying the circuit environment in order to change its behaviour or to induce …

Fault attacks on STRNGs: Impact of glitches, temperature, and underpowering on randomness

H Martin, T Korak, E San Millán… - IEEE transactions on …, 2014 - ieeexplore.ieee.org
True random number generators (TRNGs) are the basic building blocks of cryptographic
implementations. They are used to generate random numbers required for security …

[PDF][PDF] Investigation of timing constraints violation as a fault injection means

L Zussa, JM Dutertre, J Clédiere, B Robisson… - 27th Conference on …, 2012 - Citeseer
Secure circuits are prone to a wide range of physical attacks. Among them, fault attacks are
based on modifying the circuit environment in order to change its behaviour or to induce …

Roulette: A diverse family of feasible fault attacks on masked kyber

J Delvaux - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Abstract At Indocrypt 2021, Hermelink, Pessl, and Pöppelmann presented a fault attack
against Kyber in which a system of linear inequalities over the private key is generated and …

A fault induction technique based on voltage underfeeding with application to attacks against AES and RSA

A Barenghi, GM Bertoni, L Breveglieri… - Journal of Systems and …, 2013 - Elsevier
Fault injection attacks have proven to be a powerful tool to exploit the implementation
weaknesses of cryptographic algorithms. Several techniques perturbing the computation of …

Introduction to side-channel attacks and fault attacks

Y Li, M Chen, J Wang - 2016 Asia-Pacific International …, 2016 - ieeexplore.ieee.org
Side-channel attacks and fault attacks use the physical interactions with cryptographic
devices to achieve the shortcuts of recovering the secret key. For side-channel attacks …

One attack to rule them all: Collision timing attack versus 42 AES ASIC cores

A Moradi, O Mischke, C Paar - IEEE transactions on computers, 2012 - ieeexplore.ieee.org
When complex functions, for example, substitution boxes of block ciphers, are realized in
hardware, timing attributes of the underlying combinational circuit depend on the …

Exploration of benes network in cryptographic processors: A random infection countermeasure for block ciphers against fault attacks

B Wang, L Liu, C Deng, M Zhu, S Yin… - IEEE Transactions on …, 2016 - ieeexplore.ieee.org
Traditional detection countermeasures against fault attacks have been criticized as insecure
because of the fragile comparison operation that can be maliciously bypassed. In order to …