Evidence of a larger EM-induced fault model - IMT - Institut Mines-Télécom Accéder directement au contenu
Communication Dans Un Congrès Année : 2015

Evidence of a larger EM-induced fault model

Résumé

Electromagnetic waves have been recently pointed out as a medium for fault injection within circuits featuring cryptographic mod- ules. Indeed, it has been experimentally demonstrated by A. Dehbaoui et al. (Injection of transient faults using electromagnetic pulses - practical results on a cryptographic system, IACR Cryptology ePrint Archive 2012) that an electromagnetic pulse, produced with a high voltage pulse generator and a probe similar to that used to perform EM analyses, was susceptible to create faults exploitable from a cryptanalysis viewpoint. An analysis of the induced faults (Dehbaoui et al., Electro-magnetic transient faults injection on a hardware and a software implementations of aes. In FDTC, 2012) revealed that they originated from timing constraint violations. This paper experimentally demonstrates that EM injection, performed with enhanced probes is very local and can produce not only timing faults but also bit-set and bit-reset faults. This result clearly extends the range of the threats associated with EM fault injection.
Fichier principal
Vignette du fichier
HAL_Evidence_of_a_larger_EM_induced_fault_model.pdf (1.81 Mo) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

emse-01099037 , version 1 (08-08-2018)

Identifiants

Citer

Sébastien Ordas, Ludovic Guillaume-Sage, Karim Tobich, Jean-Max Dutertre, Philippe Maurine. Evidence of a larger EM-induced fault model. CARDIS: Smart Card Research and Advanced Applications, Nov 2014, Paris, France. pp.245-259, ⟨10.1007/978-3-319-16763-3_15⟩. ⟨emse-01099037⟩
433 Consultations
522 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More