2015
DOI: 10.1007/978-3-662-48324-4_31
|View full text |Cite
|
Sign up to set email alerts
|

SoC It to EM: ElectroMagnetic Side-Channel Attacks on a Complex System-on-Chip

Abstract: Increased complexity in modern embedded systems has presented various important challenges with regard to side-channel attacks. In particular, it is common to deploy SoC-based target devices with high clock frequencies in security-critical scenarios; understanding how such features align with techniques more often deployed against simpler devices is vital from both destructive (i.e., attack) and constructive (i.e., evaluation and/or countermeasure) perspectives. In this paper, we investigate electromagnetic-ba… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

2
50
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 94 publications
(52 citation statements)
references
References 32 publications
2
50
0
Order By: Relevance
“…This includes, among others, higher order attacks [44], correlation power analyses [13] and template attacks [17]. Recently it was shown that the electromagnetic-based leakage from a complex System on a Chip (SoC)-based platform, such as the popular general purpose ARM core and on-chip co-processor, running at high clock frequencies can be used to deduce the secret key [39]. Nevertheless, many modern platforms use some form of software protection (such as white-box techniques) to protect the cryptographic master keys of a particular device.…”
Section: Differential Power Analysismentioning
confidence: 99%
“…This includes, among others, higher order attacks [44], correlation power analyses [13] and template attacks [17]. Recently it was shown that the electromagnetic-based leakage from a complex System on a Chip (SoC)-based platform, such as the popular general purpose ARM core and on-chip co-processor, running at high clock frequencies can be used to deduce the secret key [39]. Nevertheless, many modern platforms use some form of software protection (such as white-box techniques) to protect the cryptographic master keys of a particular device.…”
Section: Differential Power Analysismentioning
confidence: 99%
“…We utilise a interesting real-world data set provided by the authors of Longo et al at CHES 2015 [12] to illustrate how to integrate key rank into practical evaluations. We re-implemented and re-ran one of the attacks described by Longo et al at CHES 2015 [12].…”
Section: Real World Evaluation Of a Challenging Targetmentioning
confidence: 99%
“…We re-implemented and re-ran one of the attacks described by Longo et al at CHES 2015 [12]. They illustrated several standard DPA attacks on a complex device, and we selected their most challenging one: an attack on a hardware AES implementation, utilising EM measurements.…”
Section: Real World Evaluation Of a Challenging Targetmentioning
confidence: 99%
See 1 more Smart Citation
“…In fact, DPA attacks were quite recently shown to pose a serious threat to memory encryption on general-purpose CPUs. While the DPA presented in [57] breaks many contemporary memory encryption schemes, the practical attacks in [5,37,50,57] document the feasibility of DPA on memory encryption and authentication on state-ofthe-art systems.…”
Section: Introductionmentioning
confidence: 99%