Abstract
Cryptographic devices have many encrypted and secured solutions to protect them against hardware attacks. Hardware designers spent huge amount of time and effort in implementing cryptographic algorithms, keeping the analysis of design constraints into consideration. Engineers face a challenge for building resistant-free embedded system against attacks called as side channel attacks. Therefore, there is a strong need to address issues related to side channel attacks. This paper is a review into the field of hardware security that will provide a deep investigation of types of side channel attacks and fault injection techniques with some real life examples further enhancing the researcher’s vision to build efficient and secure systems to thwart attacks. Researchers will also be acquainted with some countermeasures against various attacks. Lastly, we have also discussed some future perspective that can give upcoming researchers a new domain to work on.
Similar content being viewed by others
References
Barnghi A, Breveglieri L, Korean I, Naccache D. Fault injection attacks on crytographic devices: theory, practise and countermeasures. IEEE Proc. 2012;100(11):3056–76.
Kazemi Z. Hardware security evaluation platform for MCU-based connected devices: application to healthcare IoT. In: 3rd international verification and security workshop, IVSW, IEEE workshop, 2018; pp. 87–92
Skorobogatov S. Hardware security implications of reliability, remanence, and recovery in embedded memory. J Hardw Syst Secur. 2018;2(4):314–21.
Biham E, Shamir A. Differential fault analysis of secret key cryptosystems. In: Proceedings of CRYPTO, 2010; pp. 513–525
Gu J, Qu G, Zhou Q. Information hiding for trusted system designs. In: 46th proceedings of annual design automation conference (DAC), 2009; pp. 698–701
Chakraborty RS, Bhunia S. Security against hardware Trojan through a novel application of design obfuscation. In: Proceedings of international conference on computer aided design (ICCAD), 2009; pp. 113–116
Potkonjak M. Synthesis of trustable ICs using untrusted CAD tools. In: Proceedings of the 47th design automation conference (DAC), 2010; pp. 633–634
Hardware Security. https://www.coursera.org/learn/hardware-security. Accessed Sep 2019
Love E, Jin Y, Makris Y. Enhancing security via provably trustworthy hardware intellectual property. In: IEEE international symposium on hardware-oriented security and trust, San Diego CA, 2011; pp. 12–17
Dunkar C, Qu G. Designing trusted embedded system from FSM. ACM Trans Embed Comput Syst. 2014;13:1–20.
Li J, Lach J. At speed delay characterization for IC authentication and hardware trojan horse detection. In: IEEE international workshop on hardware-oriented security and trust (HOST), 2008; pp. 8–14
Rajendran J, Rosenfeld K, Tehranipoor M. Trustworthy hardware: identifying and classifying hardware trojans. IEEE. 2010;43(10):39–46.
Rajendra J, Gavas E, Jimenez J, Padman V, Karri R. Towards a comprehensive and systematic classification of hardware trojans. In: Proceedings of IEEE on circuits and systems (ISCAS), 2010; pp. 1871–1874
Tehranipoor M, Koushanfar F. A survey of hardware trojan taxonomy and detection. IEEE Des Test Comput. 2010;27(1):10–25.
Karaklaji D, Schmidt J, Verbauwhede I. Hardware designer’s guide to fault attacks. IEEE Trans Very Large Scale Integr Syst. 2013;21(12):2295–306.
Govindan V, Chakraborty R, Santikellur P, Chaudhary A. A hardware trojan attack on FPGA-based cryptographic key generation: impact and detection. J Hardw Syst Secur. 2018;2(3):225–39.
Burugapalli S, Assadi W. Secured hardware design-an overview. In: EEE region 5 conference, 2008; pp. 1–4
Di J, Smith S. A hardware threat modeling concept for trustable integrated circuits. In: IEEE region 5 technical conference, Fayetteville, AR, 2007; pp. 354-357
Kocher P. Spectre attacks: exploiting speculative execution. 2018. https://meltdownattack.com. Accessed Sep 2019
Anderson R, Kuhn M. Low cost attacks on tamper resistant devices, in lecture notes in computer science, vol. 1361. Berlin: Springer; 1998.
Karaklajic D, Schmidt JM, Verbauwhede I. Hardware designer guide to fault attacks. J Very Large Scale Integr Syst IEEE. 2013;12(12):2295–306.
Bar-El H, Chokri H, Naccache D, Tunstall M, Whelan C. “The sorcerer’s apprentice guide to fault attacks. Proc IEEE. 2006;92(2):370–82.
Hamlet JR, Mayo JR, Kammler VG. Targeted modification of hardware trojans. J Hardw Syst Secur. 2019;3(2):189–97.
Ge Q, Yarom Y, Cock D, Heiser G. A survey of micro-architectural timing attacks and countermeasures on contemporary hardware. J Cryptogr Eng. 2018;8(1):1–27.
Ge Q, Yarom Y, Heiser G. Your processor leaks information and there’s nothing you can do about it. 2017. http://arxiv.org/abs/1612.04474.
Samyde D, Skorobogatov S, Anderson R, Quisquater J. On a new way to read data from memory. In: Proceedings of first international IEEE security in storage workshop, 2002; pp. 65–69
Kommerling O, Kuhn MG. Design principles for tamper resistant smartcard processors. In: Proceedings of the USENIX workshop on smartcard technology, 1999; pp. 10–11
Lest we remember cold boot attacks on encryption keys. http://citp.princeton.edu/pub/coldboot.pdf. Accessed Sep 2019
Naccache D. Findings faults. IEEE Secur Priv. 2005;3(5):61–5.
Cilio W. Mitigating power- and timing-based side-channel attacks using dual-spacer dual-rail delay-insensitive asynchronous logic. Microelectron J. 2012;44(3):258–69.
Nair R, Smith SC. Delay insensitive ternary CMOS logic for secure hardware. J Low Power Electron Appl. 2015;5(3):183–215.
Skorobogatov SP, Anderson RJ. Optical fault induction attacks. In: Cryptographic hardware and embedded systems (CHES) lecture notes in computer science, vol. 2523. Berlin: Springer; 2003.
Chong HK, Quisquarter JJ. Faults injection methods and fault attacks. IEEE Des Test Comput. 2007;24(6):544–5.
Barenghi A, Breveglieri L, Koren I. Fault injection attacks on cryptographic devices: theory, practice, and countermeasures. Proc IEEE. 2012;100(11):3056–76.
Boneh D, DeMillo RA, Lipton RJ. On the importance of checking cryptographic protocols for faults. In: Proceedings of EUROCRYPT, 1997; pp. 37–51
Bao F, Deng RH, Han Y, Jeng AB, Narasimhalu AD, Ngair TH. Breaking public key cryptosystems on tamper resistance devices in the presence of transient faults. In: Proceedings on workshop security protocols, 1998; pp. 115–124
Lenstra AK. Memo on RSA signature generation in the presence of faults. No. REP_WORK, 1996.
Mangard S. A simple power-analysis (SPA) attack on implementations of the AES key expansion. In: International conference on information security and cryptology, Springer, 2003; pp. 343–358
Biham E, Shamir A. Differential fault analysis of secret key cryptosystems (CRYPTO) in lecture notes in computer science, vol. 1294. Berlin: Springer; 1997. p. 513–25.
Blomer J, Seifert J. Fault based cryptoanalysis of the advanced encryption standard (AES), in lecture notes in computer science, vol. 2742. Berlin: Springer; 2003. p. 162–81.
Dusart P, Letourneux G, Vivolo O. Differential fault analysis on AES, lecture notes in computer science, vol. 2846. Berlin: Springer; 2003.
Giraud C. DFA on AES. In: Cryptology, eprint Archive Report 2003/008, 2003.
Li Y, Gomisawa S, Sakiyama K, Ohta K. An information theoretic perspective on the DFA against AES. In: Cryptology, eprint Archive Report 2010/032, 2010.
Moradi A, Shalmani MTM, Salmasizadeh M. A generalized method of DFA against AES cryptosystem, lecture notes in computer science, vol. 4249. Berlin: Springer; 2006. p. 91–100.
Mukhopadhyay D. An improved fault based attack of the AES standard in lecture notes in computer science, vol. 5580. Berlin: Springer; 2009. p. 421–34.
Piret G, Quisquater JJ. An DFA technique against SPN structures with application to AES and KHAZAD, lecture notes in computer science, vol. 2779. Berlin: Springer; 2003. p. 77–88.
Saha D, Mukhopadhyay D, Chowdhury DR. A diagonal fault attack on the AES standard. In: Cryptology eprint Archive Report 2009/581, 2009.
Sakiyama K, Yagi T, Ohta K. Fault analysis attack against an AES prototype chip using RSL in lecture notes in computer science, vol. 5473. Berlin: Springer; 2009. p. 429–43.
Kocher P, Jun B, Rohatgi P, Jaffe J. Introduction to differential power analysis. Springer; 2011. p. 5–27.
Tunstall M, Mukhopadhyay D. Differential fault analysis of the advanced encryption standard using a single fault. In: Cryptology eprint Archive, Report 2009/575, 2009.
Li Y, Sakiyama K, Gomisawa S, Fukunaga T, Takahashi J, Ohta K. Fault sensitivity analysis. In: International workshop on cryptographic hardware and embedded systems, 2010; pp. 320–334
Ouar AD. Supply voltage glitches effects on cmos circuits. In: International conference in design and test of integrated systems in nanoscale technology (DTIS), 2006; pp. 257–261
Gomina K, Gendrier P, Riguad JB, Tria A. Power supply glitch attacks: design and evaluation of detection circuits. In: IEEE international symposium on hardware oriented security and trust (HOST), 2014; pp. 136–141
Zussa L, Dutertre JM, Clediere J, Tria A. Power supply glitch induced faults on FPGA: an in-depth analysis of the injection mechanism. In: IEEE 19th international on-line testing symposium (IOLTS), 2013; pp. 110–115
Gomina K, Gendrier P, Riguad JB, Tria A. Detecting positive voltage attacks on cmos circuits. In: Proceedings of the first workshop on cryptography and security in computing systems, 2014; pp. 1–6
Yifei Q, Zhaojun L, Hailong L, Zhenglin L. Clock glitch fault injection attacks on an FPGA AES implementation. J Electrotechnol Electr Eng Manag. 2017;1(1):23–7.
Ferraretto D, Pravadelli G. Simulation based fault injection with QEMU for speeding up dependability analysis of embedded software in. J Electron Test. 2016;32:43–57.
Skorobogatov S, Anderson R. Optical fault induction attacks. In: CHES 2002. LNCS, vol. 2523, 2002; pp 2–12
Saha D, Mukhopadhyay D, Chowdhury DR. A diagonal fault attack on the advanced encryption standard. In: IACR cryptology ePrint Archive. 2009.
Zussa L, Dutertre J-M, Clediere J, Robisson B. Analysis of the fault injection mechanism related to negative and positive power supply glitches using an on-chip voltmeter. In: 2014 IEEE international symposium on hardware oriented security and trust (HOST), 2014; pp. 130–135.
O'Flynn C. Fault injection using crowbars on embedded systems. In: IACR Cryptology ePrint Arch, 2016; p. 810
Ordas S, Guillaume-Sage L, Maurine P. Electromagnetic fault injection: the curse of flip-flops. J Cryptogr Eng. 2017;7:183–97.
Van Der Elzen I. Using fault injection to weaken RSA public key verification. Technical report, Riscure; 2018.
Sayakkara A, Le-Khac N-A, Scanlon M. A survey of electromagnetic side-channel attacks and discussion on their case-progressing potential for digital forensics. 2019. http://arxiv.org/abs/1903.07703
Bozzato C, Focardi R, Palmarini F. Shaping the glitch: optimizing voltage fault injection attacks. IACR Trans Cryptogr Hardw Embed Syst. 2019;2019(2):199–224.
Menu A, Dutertre J, Potin O, Rigaud J, Danger J. Experimental analysis of the electromagnetic instruction skip fault model. In: 2020 15th design and technology of integrated systems in nanoscale era (DTIS), Marrakech, Morocco, 2020; pp. 1–7.
Kaur S, Singh B, Kaur HJ. Chapter 9, characteristic analysis of side channel attacks and various power analysis attack techniques. Philadelphia: IGI Global; 2020.
Sanders ME. The original “integrative stem education” definition: Explained. 2015.
Spruyt A, Milburn A, Chmielewski Ł. Fault injection as an oscilloscope: fault correlation analysis. IACR Trans Crypt Hardw Embed Syst. 2021;2021:192–216.
Kazemi Z, Hely D, Fazeli M, Beroulle V. A review on evaluation and configuration of fault injection attack instruments to design attack resistant MCU-based IoT applications. Electronics. 2020;9(7):1153.
Borrel N, Fort J, Inventors; STMicroelectronics Rousset SAS, Assignee. Glitch detection of a DC voltage. United States patent US 10,768,229. 2020 Sep 8.
Author information
Authors and Affiliations
Corresponding author
Additional information
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
This article is part of the topical collection “Applications of Cloud Computing, Data Analytics and Building Secure Networks” guest edited by Rajnish Sharma, Pao-Ann Hsiung and Sagar Juneja.
Rights and permissions
About this article
Cite this article
Kaur, S., Singh, B. & Kaur, H. Stratification of Hardware Attacks: Side Channel Attacks and Fault Injection Techniques. SN COMPUT. SCI. 2, 183 (2021). https://doi.org/10.1007/s42979-021-00562-3
Received:
Accepted:
Published:
DOI: https://doi.org/10.1007/s42979-021-00562-3