Multi-Spot Laser Fault Injection Setup: New Possibilities for Fault Injection Attacks

被引:11
作者
Colombier, Brice [1 ]
Grandamme, Paul [2 ]
Vernay, Julien [2 ]
Chanavat, Emilie [2 ]
Bossuet, Lilian [2 ]
de Laulanie, Lucie [3 ]
Chassagne, Bruno [3 ]
机构
[1] Univ Grenoble Alpes, Grenoble INP Inst Engn Univ Grenoble Alpes, TIMA, CNRS, F-38000 Grenoble, France
[2] Univ Lyon, Lab Hubert Curien UMR 5516, CNRS, UJM St Etienne, F-42023 St Etienne, France
[3] ALPhANOV Ctr Technol Opt & Lasers, Inst Opt Aquitaine, F-33400 Talence, France
来源
SMART CARD RESEARCH AND ADVANCED APPLICATIONS (CARDIS 2021) | 2022年 / 13173卷
关键词
Fault attacks; Laser fault injection; Multi-spot;
D O I
10.1007/978-3-030-97348-3_9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Fault injection attacks rely on experimental techniques to inject one or several faults into a device during operation. Among these techniques, laser fault injection is known as a powerful one, thanks to its unmatched spatial and temporal precision. So far though, the overwhelming majority of published laser fault injection attacks were performed with only one laser spot. In this article, we present a new multi-spot laser fault injection setup. After a description of the optical system, we highlight its new capabilities against the limitations of existing single-spot laser fault injection setups. We then discuss some intrinsic limitations that this setup has, making it not equivalent to running multiple single-spot setups simultaneously on the same target. We then provide experimental evidence of faults performed with two and four spots which are unfeasible with a single-spot laser fault injection setup. This paves the way for new fault attacks on security and cryptography algorithms that exploit this new type of fault.
引用
收藏
页码:151 / 166
页数:16
相关论文
共 25 条
  • [1] Nanofocused X-Ray Beam to Reprogram Secure Circuits
    Anceau, Stephanie
    Bleuet, Pierre
    Clediere, Jessy
    Maingault, Laurent
    Rainard, Jean-luc
    Tucoulou, Remi
    [J]. CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2017, 2017, 10529 : 175 - 188
  • [2] [Anonymous], P 5 INT WORKSH SEC P
  • [3] Aumüller C, 2002, LECT NOTES COMPUT SC, V2523, P260
  • [4] The sorcerer's apprentice guide to fault attacks
    Bar-El, H
    Choukri, H
    Naccache, D
    Tunstall, M
    Whelan, C
    [J]. PROCEEDINGS OF THE IEEE, 2006, 94 (02) : 370 - 382
  • [5] Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures
    Barenghi, Alessandro
    Breveglieri, Luca
    Koren, Israel
    Naccache, David
    [J]. PROCEEDINGS OF THE IEEE, 2012, 100 (11) : 3056 - 3076
  • [6] An Industrial Outlook on Challenges of Hardware Security in Digital Economy -Extended Abstract-
    Bhasin, Shivam
    Lomne, Victor
    Tobich, Karim
    [J]. SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING, SPACE 2017, 2017, 10662 : 1 - 9
  • [7] Boneh D., 1997, Advances in Cryptology - EUROCRYPT '97. International Conference on the Theory and Application of Cryptographic Techniques Proceedings, P37
  • [8] CHARGE COLLECTION FROM FOCUSED PICOSECOND LASER-PULSES
    BUCHNER, S
    KNUDSON, A
    KANG, K
    CAMPBELL, AB
    [J]. IEEE TRANSACTIONS ON NUCLEAR SCIENCE, 1988, 35 (06) : 1517 - 1522
  • [9] PULSED LASER-INDUCED SEU IN INTEGRATED-CIRCUITS - A PRACTICAL METHOD FOR HARDNESS ASSURANCE TESTING
    BUCHNER, S
    KANG, K
    STAPOR, WJ
    CAMPBELL, AB
    KNUDSON, AR
    MCDONALD, P
    RIVET, S
    [J]. IEEE TRANSACTIONS ON NUCLEAR SCIENCE, 1990, 37 (06) : 1825 - 1831
  • [10] Champeix C, 2015, INT SYM DEFEC FAU TO, P177, DOI 10.1109/DFT.2015.7315158