Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.3.453

An Improved Dual-mode Laser Probing System for Fault Injecton Attack  

Lee, Young Sil (Dongseo University Graduate School)
Non, Thiranant (Dongseo University Graduate School)
Lee, HoonJae (Dongseo University)
Abstract
Fault injection attack is the process of attempting to acquire the information on-chip through inject artificially generated error code into the cryptographic algorithms operation (or perform) which is implemented in hardware or software. From the details above, the laser-assisted failure injection attacks have been proven particularly successful. In this paper, we propose an improved laser probing system for fault injection attack which is called the Dual-Laser FA tool set, a hybrid approach of the Flash-pumping laser and fiber laser. The main concept of the idea is to improve the laser probe through utilizing existing equipment. The proposed laser probe can be divided into two parts, which are Laser-I for laser cutting, and Laser-II for fault injection. We study the advantages of existing equipment, and consider the significant parameters such as energy, repetition rate, wavelength, etc. In this approach, it solves the high energy problem caused by flash-pumping laser in higher repetition frequency from the fiber laser.
Keywords
Fault Injection Attack; Laser Probe; Side-Channel Attack; Fault Analysis Tools;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Wikipedia, Laser, http://en.wikipedia.org/wiki/Laser
2 New Wave Research, http://www.esi.com/Products/NewWaveResearch.aspx.
3 GNTECH, http://gn-tech.net
4 G.R. Gordon, "The LASER, Light Amplification by Stimulated Emission of Radiation," The Ann Arbor Conference on Optical Pumping, Jun. 1959.
5 A.J. Meneze, P.C. van Oorschot, and S.A. Vanstone, Handbook of Applied Cryptography, CRC Press, Oct. 1996.
6 R. Anderson and M. Kuhn, "Low cost attacks on tamper resistant devices," Proceedings of the 5th International Workshop on Security Protocols, pp. 125-136, Apr. 1997.
7 D. Boneh, R. DeMillo, and R. Lipton, "On the importance of eliminating errors in cryptographic computations," Journal of Cryptology, vol. 14, no. 2, pp. 101-119, Nov. 2001.   DOI
8 E. Biham and A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," in proceedings of CRYPTO'97, LNCS 1294, pp. 513-525, Aug. 1997.
9 D. Boneh, R. DeMillo, and R. Lipton, "On the importance of checking cryptographic protocols for faults," in proceedings of EUROCRYPT'97, LNCS 1233, pp. 37-51, May, 1997.
10 F. Bao, R.H. Deng, Y. Han, A. Jeng, A.D. Narasimhalu, and T. Ngair, "Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults," Proceedings of the 5th International Workshop on Security Protocols, Springer-Verlag London, pp. 115-124, Apr, 1997.
11 A.K. Lenstra, "Memo on RSA signature generation in the presence of faults," Manuscript, September. 1996. Available from Author at arjen.lenstra@citicorp.com
12 Mei-Chen Hsueh, T.K. Tsai, and R.K. Iyer, "Fault Injection Techniques and Tools," IEEE Computer, Vol. 30, Issue. 4, pp. 75-82, Apr. 1997.
13 Wikipedia, Failure analysis, http://en.wikipedia.org/wiki/Failure_analysis
14 HoonJae Lee, "A study on generalization of Fault-Injection Analysis tools," 2013-046, Dongseo University Industry-Academic Cooperation Foundation, 2013.