scispace - formally typeset
Search or ask a question

Showing papers presented at "Workshop on Fault Diagnosis and Tolerance in Cryptography in 2019"


Proceedings ArticleDOI
01 Aug 2019
TL;DR: A novel remote fault attack, called RAM-Jam, is presented, which exploits an existing weakness in the dual port RAMs of mainstream FPGAs, which leads to severe voltage drops and excessive heat that result in timing faults as well as bit-flips in the FPGA's configuration memory.
Abstract: It has been demonstrated that with concrete hardware Trojans, a remote adversary can mount physical attacks, e.g., fault or side-channel attacks, against adjacent IP cores in an FPGA. In this work, we present a novel remote fault attack, called RAM-Jam, which exploits an existing weakness in the dual port RAMs of mainstream FPGAs. The possibility of concurrent writing of opposite logic values into these RAMs not only leads to data uncertainty but also causes transient short circuits. With a sufficient number of RAM collisions, there are severe voltage drops and excessive heat that result in timing faults as well as bit-flips in the FPGA's configuration memory. We conduct extensive experiments to evaluate the effectiveness of our fault injection technique and further present attacks against two applications, including a soft authentication scheme and the first remote fault attack against a deep neural network. Finally, we discuss potential countermeasures to prevent such attacks.

56 citations


Proceedings ArticleDOI
24 Aug 2019
TL;DR: This paper proposes a complete modeling of EM induction fault mechanism and presents a model that is confronted to experimental data in order to demonstrate its soundness.
Abstract: Electromagnetic Fault Injection (EMFI) has recently gained popularity as a mean to induce faults because of its inherent advantages. Among them, the most interesting is probably its ability to generate faults in Systems on Chips without removing the package, and this even if only the frontside is exposed to the EM field. Despite this popularity, there is only little information on how EMFI generates faults. Within this context, this paper first aims at filling this lack by proposing a complete modeling of EM induction fault mechanism. In a second step, the introduced model is confronted to experimental data in order to demonstrate its soundness.

29 citations


Proceedings ArticleDOI
01 Aug 2019
TL;DR: A novel technique of fault injection attack on secure integrated circuits (ICs) devices is presented: Lateral Laser Fault Injection (LLFI), which is presented and experimentally proven in this paper.
Abstract: In this work, a novel technique of fault injection attack on secure integrated circuits (ICs) devices is presented: Lateral Laser Fault Injection (LLFI). Laser Fault Injection with backside illumination is typically the most efficient and widely used technique to perturb secure ICs. However, the appearance of new packaging techniques and new physical countermeasures that may block or difficult the IC backside access may limit the efficiency of such technique in the future. In this context, a new Laser Fault Injection alternative is proposed. The IC is attacked through the side of the chip, by focusing the incident laser beam on that area. This novel concept is presented and experimentally proven in this paper.

25 citations


Proceedings ArticleDOI
24 Aug 2019
TL;DR: The local effects of EMFI on data transfer from the Flash memory to the 128-bit data buffer of a cortex-M microcontroller is investigated and it is demonstrated that the corrupted bits are closely related to the location of the injection probe, allowing to set or reset from 0 to 128 bits with a byte-level precision.
Abstract: Fault injection techniques allow an attacker to alter the behavior of an electronic device in order to extract confidential information or be granted unauthorized privileges. To this end, local electromagnetic fault injections (EMFI) are commonly used to corrupt or prevent the execution of instructions. However, little attention is devoted to practical data corruption. This article investigates the local effects of EMFI on data transfer from the Flash memory to the 128-bit data buffer of a cortex-M microcontroller. We demonstrate that the corrupted bits are closely related to the location of the injection probe, allowing us to set or reset from 0 to 128 bits with a byte-level precision. Moreover, the spatial and temporal accuracy of the injection technique allowed us to target the data prefetch mechanism without corrupting the code execution. We highlight the efficiency of the derived fault model with three practical case studies. Firstly, we demonstrate precise key-zeroing and key-setting capability, with further extension to a DFA on the secret key of a cipher from Biham and Shamir, that was never implemented practically. Next, we report practical persistent faults on ARM microcontroller, which allows an attacker to retrieve the secret key of a cipher with a single successful injection.

25 citations


Proceedings ArticleDOI
01 Aug 2019
TL;DR: The framework is the first algebraic fault attack (AFA) tool to evaluate the state-of-the art cipher LED-64, PRESENT and full-scale AES using only hardware-oriented structural cipher descriptions.
Abstract: The evaluation of fault attacks on security-critical hardware implementations of cryptographic primitives is an important concern. In such regards, we have created a framework for automated construction of fault attacks on hardware realization of ciphers. The framework can be used to quickly evaluate any cipher implementations, including any optimisations. It takes the circuit description of the cipher and the fault model as input. The output of the framework is a set of algebraic equations, such as conjunctive normal form (CNF) clauses, which is then fed to a SAT solver. We consider both attacking an actual implementation of a cipher on an field-programmable gate array (FPGA) platform using a fault injector and the evaluation of an early design of the cipher using idealized fault models. We report the successful application of our hardware-oriented framework to a collection of ciphers, including the advanced encryption standard (AES), and the lightweight block ciphers LED and PRESENT. The corresponding results and a discussion of the impact to different fault models on our framework are shown. Moreover, we report significant improvements compared to similar frameworks, such as speedups or more advanced features. Our framework is the first algebraic fault attack (AFA) tool to evaluate the state-of-the art cipher LED-64, PRESENT and full-scale AES using only hardware-oriented structural cipher descriptions.

14 citations


Proceedings ArticleDOI
01 Aug 2019
TL;DR: This work presents a PFA of Deoxys-II, OCB and COLM, and shows how to extend the original PFA to fit the needs of authenticated encryption schemes and what makes them vulnerable to PFA.
Abstract: Persistent Fault Analysis (PFA) was introduced as a new approach to attack block ciphers at CHES 2018. Since then, it has been proven to be a powerful attack with an easy to achieve fault model which relies on the persistent alternation of constants e.g. S-Boxes. One of the main benefits, when working with PFA, comes from the perspective of an attacker: there is no need to conduct fault injections at runtime. As authenticated encryption is gaining more and more attraction from the research community e.g. the CAESAR competition, we opted to apply the principals of PFA to authenticated encryption schemes. Therefore, we decided to attack a subset of the AES based CAESAR finalists. In this work, we present a PFA of Deoxys-II, OCB and COLM. We show how to extend the original PFA to fit the needs of authenticated encryption schemes and what makes them vulnerable to PFA. Finally, we demonstrate the efficiency of the attacks by means of simulation.

8 citations


Proceedings ArticleDOI
24 Aug 2019
TL;DR: A method to instrument a code with complex fault models is presented, and a tool based on abstract interpretation is used to verify that some security properties hold whatever the user inputs to find vulnerabilities that would be hard to find with other tools.
Abstract: As technology evolves, digital systems are becoming more vulnerable to hardware faults, while also increasing in complexity. Analyzing the security of a program hence requires powerful techniques such as static code analysis. The methods developed so far usually apply these techniques with a specific software fault model. Yet, the effects a fault can have on a program are very diverse, and are not entirely captured by typical software fault models. In this paper, we present a method to instrument a code with complex fault models, and we use it with a tool based on abstract interpretation to verify that some security properties hold whatever the user inputs. The tool allowed us to find vulnerabilities (validated with RTL simulation) that would be hard to find with other tools. Finally, we discuss the benefits and drawbacks of the method.

2 citations