2010
DOI: 10.1007/978-3-642-15031-9_22
|View full text |Cite
|
Sign up to set email alerts
|

Fault Sensitivity Analysis

Abstract: Abstract. This paper proposes a new fault-based attack called the Fault Sensitivity Analysis (FSA) attack, which unlike most existing faultbased analyses including Differential Fault Analysis (DFA) does not use values of faulty ciphertexts. Fault sensitivity means the critical condition when a faulty output begins to exhibit some detectable characteristics, e.g., the clock frequency when fault operation begins to occur. We explain that the fault sensitivity exhibits sensitive-data dependency and can be used to… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
110
0

Year Published

2011
2011
2019
2019

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 161 publications
(112 citation statements)
references
References 11 publications
(19 reference statements)
0
110
0
Order By: Relevance
“…This section summarizes the underlying attacks, namely the fault sensitivity analysis [14] and correlation collision attack [15], which are the basis to the attacks presented here. We also address how these two methods can be combined to develop more sophisticated attacks improving their efficiency and relaxing the requirements.…”
Section: Preliminariesmentioning
confidence: 99%
See 4 more Smart Citations
“…This section summarizes the underlying attacks, namely the fault sensitivity analysis [14] and correlation collision attack [15], which are the basis to the attacks presented here. We also address how these two methods can be combined to develop more sophisticated attacks improving their efficiency and relaxing the requirements.…”
Section: Preliminariesmentioning
confidence: 99%
“…A new type of fault attack called Fault Sensitivity Analysis (FSA) was proposed in [14]. Unlike some of the previous fault attacks, e.g., DFA [5], the FSA attack does not require the value of the faulty outputs in the key recovery process.…”
Section: Fault Sensitivity Analysismentioning
confidence: 99%
See 3 more Smart Citations