2009 IEEE International Workshop on Hardware-Oriented Security and Trust 2009
DOI: 10.1109/hst.2009.5225057
|View full text |Cite
|
Sign up to set email alerts
|

Security evaluation of different AES implementations against practical setup time violation attacks in FPGAs

Abstract: Abstract-Security evaluation of various AES implementation against practical power attacks has been reported in literature. However, to the authors' knowledge, very few of the fault attacks reported on AES have been practically realized. Since sbox is a crucial element in AES, in this article, we evaluate the security of some unprotected AES implementations differing in sbox construction, targeted for FPGA. Here the faults have been generated practically by underpowering the targeted circuit. Then we correlate… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Year Published

2010
2010
2020
2020

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 20 publications
(9 citation statements)
references
References 13 publications
0
9
0
Order By: Relevance
“…Note that this work is independent of the encryption algorithm. We do not demonstrate an attack on AES specifically, it has been well covered elsewhere [4], [7], [23], [34]. Our proposal is generic and can be applied to any sort of code, depending on the presence of the basic set of assembly instructions required (see Section 3).…”
Section: Resultsmentioning
confidence: 99%
“…Note that this work is independent of the encryption algorithm. We do not demonstrate an attack on AES specifically, it has been well covered elsewhere [4], [7], [23], [34]. Our proposal is generic and can be applied to any sort of code, depending on the presence of the basic set of assembly instructions required (see Section 3).…”
Section: Resultsmentioning
confidence: 99%
“…We find that stressing the operating frequency leads to appearance of faults in intermediate key values and hence an incorrect ciphertext. In literature, there exist many ways of stress injections like optical fault injections [15] and voltage reduction or underpowering the circuit [16] but in this article we subject the AES-core to stress injection through high transient frequencies which induce fault in the FPGA implementation of key schedule of the 32-bit architecture of the AES-core.…”
Section: Investigation Of Practical Fault Modelmentioning
confidence: 99%
“…Underfeeding, clock glitches and Electromagnetic fault injection (EMFI) rely on the same fault mechanism, timing violation. In [3], the authors characterize this mechanism on a FPGA with underfeeding.…”
Section: Previous Workmentioning
confidence: 99%