Proceedings of the 18th ACM Conference on Computer and Communications Security 2011
DOI: 10.1145/2046707.2046722
|View full text |Cite
|
Sign up to set email alerts
|

On the vulnerability of FPGA bitstream encryption against power analysis attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
88
0
1

Year Published

2012
2012
2024
2024

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 185 publications
(90 citation statements)
references
References 12 publications
1
88
0
1
Order By: Relevance
“…As discussed in the previous section, it is prudent and reasonable to take into consideration the side-channel attacks [29,38,39,42] when designing a smartcard-based two-factor authentication scheme. In other words, the secret data stored in the card memory are assumed to be extractable when the smart card is in the hands of an attacker.…”
Section: Adversary Models For Smart-card-based Authentication and Formentioning
confidence: 99%
See 1 more Smart Citation
“…As discussed in the previous section, it is prudent and reasonable to take into consideration the side-channel attacks [29,38,39,42] when designing a smartcard-based two-factor authentication scheme. In other words, the secret data stored in the card memory are assumed to be extractable when the smart card is in the hands of an attacker.…”
Section: Adversary Models For Smart-card-based Authentication and Formentioning
confidence: 99%
“…Recent studies have pointed out that the secret parameters stored in common smart cards can be extracted by side-channel attacks such as power analysis [29,38,39] or reverse engineering techniques [35,42]. Even though the card manufacturers may have considered the risks of side-channel attacks and provided countermeasures to cope with the problem, how much confidence can one have that these countermeasures residing in the card are still effective after three years of the card production and circulation?…”
Section: Introductionmentioning
confidence: 99%
“…The circuit leakages (power consumption, EM, temperature or timing variations) which reflect the activity during the decryption are correlated with the input data to reconstruct the key value, it is called the side-channel analysis (SCA). Some successful side-channel attacks have be reported for Altera Stratix-II and Stratix-III [19], Microsemi ProASIC3 [20] and Xilinx Virtex-II [21] that used bitstream AES-128 encryption. These papers demonstrate that SCA techniques are incredibly efficient with an affordable cost.…”
Section: ) Bitstream Decryption Key Stealingmentioning
confidence: 99%
“…Indeed, they work in a context of known-plaintext or know-ciphertext only. For instance, such an attack has been conducted successfully in a know-ciphertext context of FPGA bitstream decryption [19,20]. The fault injection attack can only be applied in some conditions.…”
Section: Threatsmentioning
confidence: 99%