Proceedings of the 37th ACM/SIGAPP Symposium on Applied Computing 2022
DOI: 10.1145/3477314.3507341
|View full text |Cite
|
Sign up to set email alerts
|

Verifying redundant-check based countermeasures

Abstract: To thwart fault injection based attacks on critical embedded systems, designers of sensitive software use redundancy based countermeasure schemes. In some of these schemes, critical checks (i.e. conditionals) in the code are duplicated to ensure that an attacker cannot bypass such a check by flipping its result in order to get to a protected point (corresponding e.g. to a successful authentication or code integrity verification). This short paper presents a source-codelevel verification technique of the correc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2023
2023
2023
2023

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 9 publications
0
4
0
Order By: Relevance
“…In the context of CFI many protections have been proposed and proved, as in [3]. In the context of fault injection, formal methods have been used to establish the effectiveness of countermeasures [15], [16], [20]. But these works are dedicated to particular forms of countermeasures and specific fault models, and they address single faults only.…”
Section: Discussionmentioning
confidence: 99%
See 3 more Smart Citations
“…In the context of CFI many protections have been proposed and proved, as in [3]. In the context of fault injection, formal methods have been used to establish the effectiveness of countermeasures [15], [16], [20]. But these works are dedicated to particular forms of countermeasures and specific fault models, and they address single faults only.…”
Section: Discussionmentioning
confidence: 99%
“…This solution introduces serious and unnecessary run-time overheads. On the other hand, methods have been proposed to prove hardened programs [8], [28], [20], or to verify the efficiency of a given form of countermeasures against attacker models [15], [16]. All these approaches are developed in the context of single fault and adapted to a particular countermeasure or fault model.…”
Section: Our Objectives and Contributionsmentioning
confidence: 99%
See 2 more Smart Citations