Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.5.965

Electromagnetic and Thermal Information Utilization System to Improve The Success Rate of Laser Fault Injection Attack  

Mun, HyeWon (Kookmin University)
Ji, Jae-deok (Korea Testing Certification)
Han, Dong-Guk (Kookmin University)
Abstract
As IoT(Internet of Things) devices become common, many algorithms have been developed to protect users' personal information. The laser fault injection attack that threatens those algorithms is a side-channel analysis that intentionally injects a laser beam to the outside of a device to acquire confidential information or abnormal privileges of the system. There are many studies to determine the timing of fault injection to reduce the number of necessary fault injections, but the location to inject faults is only repeatedly searched for the entire area of the device. However, when fault injection is performed in an algorithm-independent area, the attacker cannot obtain the intended faulted statement or attempt to bypass authentication, so finding areas vulnerable to fault injection and performing an attack is an important consideration in achieving a high attack success rate. In this paper, we show that a 100% attack success rate can be achieved by determining the vulnerable areas for fault injection by using electromagnetic and thermal information generated from the device's chip. Based on this, we propose an efficient fault injection attack system.
Keywords
Fault Injection Attack; System; Laser; Electromagnetic emission; Heat emission;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Kocher, P., Jaffe, J., and Jun, B., "Differential power analysis," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 388-397, Aug. 1999.
2 Boneh, D., DeMillo, R. A., and Lipton, R. J., "On the importance of checking cryptographic protocols for faults," Advances in Cryptology, EUROCRYPT'97, LNCS 1233, pp. 37-51, May. 1997.
3 Biham, E., and Shamir, A., "Differential fault analysis of secret key cryptosystems," Advances in Cryptology, CRYPTO'97, LNCS 1294, pp. 513-525, Aug. 1997.
4 Giraud, C., "Dfa on aes," Advanced Encryption Standard, AES, LNCS 3373, pp. 27-41, May. 2004.
5 Elmohr, M. A., Liao, H., and Gebotys, C. H., "EM fault injection on ARM and RISC-V," Proceedings of the 2020 21st International Symposium on Quality Electronic Design (ISQED), pp. 206-212, Mar. 2020.
6 Piret, G., and Quisquater, J. J., "Adifferential fault attack techniqueagainst SPN structures, withapplication to the AES and KHAZAD," Cryptographic Hardware and Embedded Systems, CHES 2003, LNCS2779, pp.77-88, Sep. 2003.
7 rambus, "DPA Workstation Analysis Platform," https://www.rambus.com/security/dpa-countermeasures/dpa-workstation-platform/, Aug. 2022.
8 brightsight, "brightsight sideways," https://www.brightsight.com/test-tools,Aug. 2022.
9 Seonghyuck. L., "A StudyonDifferential Fault Attacks against ARX and Bit-Sliced Block Ciphersbased on Practical Fault Model," Master Thesis, Kookmin University,pp.5-7, Oct. 2021.
10 Vasselle, A., Thiebeauld, H., Maouhoub, Q., Morisset, A., and Ermeneux, S, "Laser-induced fault injection on smartphone bypassing the secure boot-extended version," IEEE Transactions on Computers, vol.69, no.10, pp. 1449-1459, Oct. 2020.   DOI
11 Schmidt, J. M., and Hutter, M., "Optical and em fault-attacks on crt-basedrsa: Concrete results," Proceedings of the 15th Austrian Workshop on Microe lectronics-Austrochip 2007, pp. 13-22, Oct. 2007.
12 Kuo, P. S., and Liu, C. Y.,"Cutting-edge technologies for failureanalysis and their application sinindustry," Proceedings of the 2015 IEEE 22nd International Symposiumon the Physical and Failure Analysis of Integrated Circuits, pp. 52-55,June. 2015.
13 Skorobogatov, S. P., and Anderson, R. J., "Optical fault induction attacks," Cryptographic Hardware and Embedded Systems, CHES 2002, LNCS 2523, pp. 2-12, Aug. 2002.
14 Kim, J., Oh, K., Choi, D., and Kim, H., "SCARF: profile-basedsidechannel analysis resistant framework," Proceedings of the International Conference on Security andManagement (SAM), p. 1, Jul 2012.
15 riscure, "riscure security tools," https://www.riscure.com/security-tools,Aug. 2022.
16 Aljuffri, A., Zwalua, M., Reinbrecht,C. R. W., Hamdioui, S., andTaouil,M., "Applying thermal side-channel attacks on asymmetric cryptography," IEEE Transactions on Very LargeScale Integration (VLSI) Systems, vol 29, no.11, pp. 1930-1942, Sep. 2021.   DOI