Due to the widespread use of FPGAs in many critical application domains, their security is of high concern. In recent systems, such as FPGAs in the Cloud or in Systems-on-Chip (SoCs) …
S Duan, W Wang, Y Luo, X Xu - 2021 IEEE Computer Society …, 2021 - ieeexplore.ieee.org
The emergence of a large variety of compute-intensive applications has made hardware accelerators a new necessity to deploy the corresponding high-complexity algorithms, such …
J Breier, X Hou - IEEE Access, 2022 - ieeexplore.ieee.org
Fault injection attacks (FIA) are a class of active physical attacks, mostly used for malicious purposes such as extraction of cryptographic keys, privilege escalation, attacks on neural …
D Karaklajić, JM Schmidt… - IEEE Transactions on …, 2013 - ieeexplore.ieee.org
Hardware designers invest a significant design effort when implementing computationally intensive cryptographic algorithms onto constrained embedded devices to match the …
K Xagawa, A Ito, R Ueno, J Takahashi… - Advances in Cryptology …, 2021 - Springer
We investigate all NIST PQC Round 3 KEM candidates from the viewpoint of fault-injection attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
L Zussa, A Dehbaoui, K Tobich… - … , Automation & Test …, 2014 - ieeexplore.ieee.org
The use of electromagnetic glitches has recently emerged as an effective fault injection technique for the purpose of conducting physical attacks against integrated circuits. First …
Over the past two decades, fault-injection methods have evolved into very effective attacks to cause integrity or con-fidentiality violations in integrated circuits or electronic systems. Fault …
The Internet-of-Things (IoT) has gained significant importance in all aspects of daily life, and there are many areas of application for it. Despite the rate of expansion and the …
Fault injection attacks are considered as powerful techniques to successfully attack embedded cryptographic implementations since various fault injection mechanisms from …