[go: up one dir, main page]

Brisfors et al., 2022 - Google Patents

Do not rely on clock randomization: A side-channel attack on a protected hardware implementation of AES

Brisfors et al., 2022

View HTML
Document ID
1597589273038032757
Author
Brisfors M
Moraitis M
Dubrova E
Publication year
Publication venue
International Symposium on Foundations and Practice of Security

External Links

Snippet

Clock randomization is one of the oldest countermeasures against side-channel attacks. Various implementations have been presented in the past, along with positive security evaluations. However, in this paper we show that it is possible to break countermeasures …
Continue reading at www.diva-portal.org (HTML) (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F1/00Details of data-processing equipment not covered by groups G06F3/00 - G06F13/00, e.g. cooling, packaging or power supply specially adapted for computer application
    • G06F1/04Generating or distributing clock signals or signals derived directly therefrom
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L7/00Arrangements for synchronising receiver with transmitter
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/001Modulated-carrier systems using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security

Similar Documents

Publication Publication Date Title
Brisfors et al. Do not rely on clock randomization: A side-channel attack on a protected hardware implementation of AES
Avaroğlu et al. A novel chaos-based post-processing for TRNG
Moradi et al. On the power of fault sensitivity analysis and collision side-channel attacks in a combined setting
Fischer et al. Embedded evaluation of randomness in oscillator based elementary TRNG
Bellizia et al. Secure double rate registers as an RTL countermeasure against power analysis attacks
Vassilev et al. The importance of entropy to information security
Brisfors et al. Side-channel attack countermeasures based on clock randomization have a fundamental flaw
Shahverdi et al. Lightweight side channel resistance: threshold implementations of S imon
Gay et al. Hardware-oriented algebraic fault attack framework with multiple fault injection support
Johnson et al. Remote dynamic partial reconfiguration: A threat to Internet-of-Things and embedded security applications
Ng et al. A highly secure FPGA-based dual-hiding asynchronous-logic AES accelerator against side-channel attacks
Bayrak et al. An EDA-friendly protection scheme against side-channel attacks
Yakut et al. Secure and efficient hybrid random number generator based on sponge constructions for cryptographic applications
Moraitis et al. Securing CRYSTALS-Kyber in FPGA using duplication and clock randomization
Unterstein et al. High-Resolution EM Attacks Against Leakage-Resilient PRFs Explained: And an Improved Construction
Li et al. Jitter-based adaptive true random number generation circuits for fpgas in the cloud
Garipcan et al. A gigabit TRNG with novel lightweight post-processing method for cryptographic applications
Soares et al. A robust architectural approach for cryptographic algorithms using GALS pipelines
Lubicz et al. Entropy computation for oscillator-based physical random number generators
Potestad-Ordóñez et al. Fault attack on FPGA implementations of Trivium stream cipher
Luo et al. Faulty clock detection for crypto circuits against differential fault analysis attack
Kutzner et al. TROJANUS: An ultra-lightweight side-channel leakage generator for FPGAs
Potestad-Ordóñez et al. Experimental and timing analysis comparison of FPGA trivium implementations and their vulnerability to clock fault injection
Rebeiro et al. An introduction to timing attacks
Arribas et al. Glitch-resistant masking schemes as countermeasure against fault sensitivity Analysis