100
Views
0
CrossRef citations to date
0
Altmetric
Articles

Forecasting the Effects of Electromagnetic Fault Injections on Embedded Cryptosystems

, &
Pages 237-243 | Published online: 21 Apr 2014

REFERENCES

  • Alaeldine, A., Ordas, T., Perdriau, R., Maurine, P., Ramdani, M., Torres, L., and Drissi, M. (2009). Assessment of the immunity of unshielded multi-core integrated circuits to near-field injection. In Proceedings of the 20th International Zurich Symposium on Electromagnetic Compatibility, pp. 361–364.
  • Bayon, P., Bossuet, L., Aubert, A., Fischer, V., Poucheret, F., Robisson, B., and Maurine, P. (2012). Contactless electromagnetic active attack on ring oscillator based on true random number generator. In Proceedings of Constructive Side-Channel Analysis and Secure Design (COSADE) 2012, Darmstadt, Germany. Lecture Notes in Computer Science, 7275, 151–166.
  • Boneh, D., DeMillo, R. A., and Lipton, R. J. (2001). On the importance of eliminating errors in cryptographic computations. Journal of Cryptology, 14(2), 101–119.
  • Cadence. (n.d.). Encounter Timing System (ETS). Retrieved from http://www.cadence.com/products/di/ets/pages/default.aspx
  • Dehbaoui, A., Dutertre, J.M., Robisson, B., and Tria, A. (2012). Electromagnetic transient faults injection on a hardware and a software implementations of AES. In Proceedings of Fault Diagnosis and Tolerance in Cryptography (FDTC) 2012, Leuven, Belgium.
  • Hayt, W.H., Kemmerly, J.E., and Durbin, S.M. (2002). Engineering circuit analysis (6th ed.). Tata McGraw-Hill Publishing. ISBN:9780072283648.
  • Kocher, P.C., Jaffe, J., and Jun, B. (1999). Differential power analysis. In Proceedings of CRYPTO 1999, pp. 388–397.
  • Köse, S., and Friedman, E.G. (2012). Efficient algorithms for fast IR-drop analysis exploiting locality. INTEGRATION, the VLSI Journal, 45, 149–161.
  • National Institute of Standards and Technology. (1999). FIPS-PUB 46-3: Data encryption standard (DES). Federal Information Processing Standards, Publication 46–3, October.
  • Poucheret, F., Tobich, K., Lisart, M., Chusseau, L., Robisson, B., and Maurine, P. (2011). Local and direct EM injection of power into CMOS integrated circuits. In Proceedings of Fault Diagnosis and Tolerance in Cryptography (FDTC) 2011, pp. 100–104.
  • Quisquater, J.J., and Samyde, D. (2001). Electromagnetic analysis (EMA): Measures and counter-measures for smartcards. In Proceedings of E-smart’ 2001, pp. 200–210.
  • Sklavos, N. (2010). On the hardware implementation cost of crypto-processors architectures. Information Systems Security, 19(2),53–60.
  • Skorobogatov, S.P., and Anderson, R. J. (2003). Optical fault induction attacks. In Proceedings of CHES 2002. Lecture Notes in Computer Science, 2523, 2–12.
  • Synopsys. (n.d.). PrimeRail User Guide, version F-2011.12. Retrieved from www.synopsis.com
  • Austria Microsystems. (2008). 0.35 μm CMOS C35 Process Parameters – Austria microsystems – ENG. 182 Rev. 6.0, Release date December 12.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.