Skip to main content
Log in

Active Shielding Against Physical Attacks by Observation and Fault Injection: ChaXa

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

Electronic components may contain sensitive data, either on the storage chip or on the microprocessor. Deliberate and precise perturbation of their operation or measurement of their activity through auxiliary channels can be used to extract the secrets they contain. For these reasons, it is important that the integrity of the integrated circuit is ensured. It is therefore necessary to implement protection mechanisms against threats such as physical attacks. In this paper, we present a new device for protection against and supervision of fault injection and electromagnetic listening attacks. It allows the detection of several types of physical attacks and provides an appropriate response for each type of threat.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. NIST/ITL/CSD, “Advanced Encryption Standard (AES). FIPS PUB 197,” Nov 2001, http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf (also ISO/IEC 18033-3:2010).

  2. NIST/ITL/CSD, “Digital Signature Standard (DSS). FIPS PUB 186,” July 2013, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf

  3. Longo J, Mulder ED, Tunstall M (2015) SoC it to EM: electromagnetic side-channel attacks on a complex system-on-chip. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol 9293. Springer, pp 620–640

    Google Scholar 

  4. Brier E, Clavier C, Olivier F (2004) Correlation power analysis with a leakage model. Proc of Cryptographic Hardware and Embedded Systems, vol 3156. Springer, pp 16–29

    Google Scholar 

  5. Liu N, Zang W, Chen S, Yu M, Sandhu R (2019) Adaptive noise injection against side-channel attacks on ARM platform. ICST Trans Secur Saf 6:159346

    Article  Google Scholar 

  6. Dehbaoui A, Dutertre J-M, Robisson B, Tria A (2012) Electromagnetic transient faults injection on a hardware and a software implementations of AES. 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography. IEEE, Leuven, Belgium, pp 7–15

    Chapter  Google Scholar 

  7. Colombier B, Menu A, Dutertre J-M, Moëllic P-A, Rigaud J-B, Danger J-L (2018) Laser-induced single-bit faults in flash memory: instructions corruption on a 32-bit microcontroller. 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE (Cryptology ePrint Archive: article 2018/1042)

    Google Scholar 

  8. Barenghi A, Breveglieri L, Koren I, Pelosi G, Regazzoni F (2010) Countermeasures against fault attacks on software implemented AES. WESS ’10. Association for Computing Machinery, p 7

    Google Scholar 

  9. Gemplus SA, Rouchouze, B. (2007, May 11). Method for Protecting an Electronic Component Against Fault Injection Attacks

  10. Guillaume-Sage L, Tobich K, Tria A, Dutertre J-M, Maurine P, Zussa L, Dehbaoui A, Tobich K, Dutertre J-M, Maurine P, Guillaume-Sage L, Clediere J, Tria A (2014) Efficiency of a glitch detector against electromagnetic fault injection. Design, Automation and Test in Europe Conference and Exhibition (DATE). IEEE, pp 1–6

    Google Scholar 

  11. El-Baze D, Rigaud J-B, Maurine P (2016) A fully-digital EM pulse detector. 2016 Design, Automation Test in Europe Conference Exhibition (DATE). IEEE, pp 439–444

    Google Scholar 

  12. Miura N, Najm Z, He W, Bhasin S, Ngo XT, Nagata M, Danger J-L (2016) PLL to the rescue: a novel EM fault countermeasure. 2016 53rd ACM/EDAC/IEEE Design Automation Conference (DAC). ACM, pp 1–6

    Google Scholar 

  13. Breier J, Bhasin S, He W (2017) An electromagnetic fault injection sensor using Hogge phase-detector. 2017 18th International Symposium on Quality Electronic Design (ISQED). IEEE, pp 307–312

    Chapter  Google Scholar 

  14. Homma N, Hayashi YI, Miura N, Fujimoto D, Tanaka D, Nagata M, Aoki T (2014) EM attack is non-invasive? Design methodology and validity verification of EM attack sensor. Lecture Notes in Computer Science. Springer

    Google Scholar 

  15. Anderson R, Bond M, Clulow J, Skorobogatov S (2006) Cryptographic processors-a survey. Proc IEEE 94:357–369

    Article  Google Scholar 

  16. Shahrjerdi D, Rajendran J, Garg S, Koushanfar F, Karri R (2015) Shielding and securing integrated circuits with sensors. IEEE/ACM International Conference on Computer-Aided Design, ICCAD. IEEE

    Google Scholar 

  17. Briais S, Cioranesco J-M, Danger J-L, Guilley S, Naccache D et al (2012) Random active shield. Fault Diagnosis and Tolerance in Cryptography. IEEE, Leuven, Belgium, p 11. https://doi.org/10.1109/FDTC.2012.11

    Chapter  Google Scholar 

  18. Ngo XT, Danger J-L, Guilley S, Graba T, Mathieu Y, Najm Z, Bhasin S (2017) Cryptographically secure shield for security IPs protection. IEEE Trans Comput 66(2):354–360. https://doi.org/10.1109/TC.2016.2584041

    Article  MathSciNet  MATH  Google Scholar 

  19. Stan L, Jack K (1963) “Uncanny,” X-Men, July, pp. 1–23

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Clément Gaine.

Ethics declarations

Conflict of Interest

The authors declare no competing interests.

Data Availability

The datasets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

ChaXa: A new approach for hardware protection.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gaine, C., Nikolovski, JP., Aboulkassimi, D. et al. Active Shielding Against Physical Attacks by Observation and Fault Injection: ChaXa. J Hardw Syst Secur 7, 1–10 (2023). https://doi.org/10.1007/s41635-023-00131-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-023-00131-5

Keywords

Navigation