2017
DOI: 10.1007/s11432-016-0616-4
|View full text |Cite
|
Sign up to set email alerts
|

Right or wrong collision rate analysis without profiling: full-automatic collision fault attack

Abstract: In CHES 2010, Fault Sensitivity Analysis (FSA) on Advanced Encryption Standard (AES) hardware circuit based on S-box setup-time acquired by injecting clock glitches is proposed. Soon after, some improvements of FSA were presented such as colliding timing characteristics from Moradi et al. However, the acquisition of timing characteristics requires complex procedure due to the very gradual decrease of clock glitch cycle and the heavy requirements of setup-time samples. In HOST 2015, Wang et al. presented templa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
2
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
3
2

Relationship

2
3

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 27 publications
(57 reference statements)
0
2
0
Order By: Relevance
“…In 2015, Wang et al [27] mounted collision attacks on masked AES implemented on a smart card. Right or wrong collision rate was used as a distinguisher to detect collision by Wang et al [28] in 2018. So far, most existing collision detection algorithms detect collisions by searching the values of candidate plaintext byte exhaustively, which have a lot improving space in our view.…”
Section: Introductionmentioning
confidence: 99%
“…In 2015, Wang et al [27] mounted collision attacks on masked AES implemented on a smart card. Right or wrong collision rate was used as a distinguisher to detect collision by Wang et al [28] in 2018. So far, most existing collision detection algorithms detect collisions by searching the values of candidate plaintext byte exhaustively, which have a lot improving space in our view.…”
Section: Introductionmentioning
confidence: 99%
“…The efficiency of the second-order DPA greatly depends on the combining function it employs and the leakage model it constructs, but the combining function is just an approximate representation of the leakage. Collision attack [5][6][7] is another extensively applied method for achieving an attack on masked implementations. Clavier et al [5] utilized the reuse of masks to show the relationship among masked data in various substitution boxes (s-boxes) to perform the collision.…”
mentioning
confidence: 99%