2018
DOI: 10.46586/tches.v2018.i2.96-122
|View full text |Cite
|
Sign up to set email alerts
|

Fault Attacks Made Easy: Differential Fault Analysis Automation on Assembly Code

Abstract: Over the past decades, fault injection attacks have been extensively studied due to their capability to efficiently break cryptographic implementations. Fault injection attack models are normally determined by analyzing the cipher structure and finding exploitable spots in non-linear and permutation layers. However, this level of abstraction is often too high to distinguish vulnerable parts of software implementations, due to specific operations and optimizations. On the other hand, manually analyzing the asse… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
15
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 24 publications
(15 citation statements)
references
References 21 publications
0
15
0
Order By: Relevance
“…In case of software level techniques, there are two works focusing on analyzing assembly implementations. The work in [BHL18] aims at unrolled microcontroller implementations and shows that some vulnerabilities are not visible from the cipher level perspective. For example, when permutation layer is combined with the substitution layer in block ciphers into a form of look-up tables, it introduces new vulnerabilities that cannot be estimated from the algorithmic representation.…”
Section: Implementation Level Approachesmentioning
confidence: 99%
“…In case of software level techniques, there are two works focusing on analyzing assembly implementations. The work in [BHL18] aims at unrolled microcontroller implementations and shows that some vulnerabilities are not visible from the cipher level perspective. For example, when permutation layer is combined with the substitution layer in block ciphers into a form of look-up tables, it introduces new vulnerabilities that cannot be estimated from the algorithmic representation.…”
Section: Implementation Level Approachesmentioning
confidence: 99%
“…On the other hand, there are various approaches that try to find an actual mathematical attack based on some description of a cipher, e.g., using algebraic fault attacks [31] or classical DFA [5] (cf. [32] for an overview).…”
Section: B Fault Simulation and Assessmentmentioning
confidence: 99%
“…Even further, those are only applicable to the cryptographic operation itself and not to other security-critical parts of the code. For example [5] searches for vulnerable spots for DFA based on a data flow graph extracted from Assembly. A similar approach is presented in [33], but instead, the extracted set of equations is fed to an SMT solver to find a distinguisher.…”
Section: B Fault Simulation and Assessmentmentioning
confidence: 99%
See 1 more Smart Citation
“…In this section, we discuss masking schemes, verification approaches, mitigation techniques and measurement of information leakage related to power side-channel attacks. Work on other side-channel attacks that rely on execution-time [3], [68], [69], [70], [71], [72], [73], [74], [75], [76], faults [52], [77], [78], [79], and cache [80], [81], [82], [83], [84], [85], [86], [87], [88], [89] do exist, but is orthogonal to ours, hence will not be discussed in this section.…”
Section: Related Workmentioning
confidence: 99%