Skip to main content

Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective

  • Conference paper
  • First Online:
Financial Cryptography (FC 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1318))

Included in the following conference series:

Abstract

We put many of the new fault induction and reverse engineering attacks on secure systems into the context of real device implementations and actual systems. We describe countermeasures that diminish the overall practical significance of these new results when considered in the context of a rational design process and an overall systems security strategy.

AT&T Labs

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. RJ Anderson and M Kuhn, “Tamper Resistance — a Cautionary Note.” Proceedings of the 2 nd Workshop on Electronic Commerce, Oakland, CA, November 18–20, 1996.

    Google Scholar 

  2. RJ Anderson and M Kuhn, “Warning to the Crypto and Banking Committee — A serious weakness of DES”, Draft — November 2, 1996. Ftp://ftp.cl.cam.ac.uk/users/rjal4/warning

    Google Scholar 

  3. RJ Anderson and M Kuhn, “Improved Differential Fault Analysis”, Draft, November 1996 from Ftp://ftp.cl.cam.ac.uk/users/rjal4/dfa

    Google Scholar 

  4. D Boneh, RA DeMillo, RJ Lipton “Cryptanalysis in the presence of Hardware Faults” Preprint — Sept, 1996. Re-issued as “On the importance of Checking Computations”, preprint-1996, to appear at Eurocrypt '97.

    Google Scholar 

  5. Bellcore Security Alert, “Now Smart Cards can leak Secrets — A new breed of Crypto Attack on ‘Tamperproof Tokens Cracks Even the Strongest RSA Code”, September 1995.

    Google Scholar 

  6. Bellcore Press Release, http://www.belicore.com/PRESS/ADVSRY96/smrtcrd.html, Sept. 1996

    Google Scholar 

  7. E Biham, A Shamir, “A new cryptanalytic attack on DES”, preprint Oct. 18, 1996

    Google Scholar 

  8. E Biham, A Shamir, “Differential Fault Analysis: Identifying the Structure of Unknown Ciphers Sealed in Tamper-Proof Devices”, Preprint November 11, 1996.

    Google Scholar 

  9. D Coppersmith, M Franklin, J Patarin, M Reiter, “Low Exponent RSA with related messages” Eurocrypt '96.

    Google Scholar 

  10. Federal Information Processing Standard 140-1, National Institute of Standards and Technology

    Google Scholar 

  11. DN Heer and DP Maher, “The Heart of the New Information Appliance”, IEEE Transactions on Consumer Electronics, August, 1995.

    Google Scholar 

  12. Àrjen Lenstra, Citibank internal memo

    Google Scholar 

  13. London Telegraph, November 19, 1996, Page 1

    Google Scholar 

  14. John McCormac, European Scrambling Systems — Circuits, Tactics, and Techniques, Waterford University Press, 1994

    Google Scholar 

  15. New York Times, September 25, 1996, Page 1, business section.

    Google Scholar 

Download references

Authors

Editor information

Rafael Hirschfeld

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Maher, D.P. (1997). Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective. In: Hirschfeld, R. (eds) Financial Cryptography. FC 1997. Lecture Notes in Computer Science, vol 1318. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-63594-7_71

Download citation

  • DOI: https://doi.org/10.1007/3-540-63594-7_71

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63594-9

  • Online ISBN: 978-3-540-69607-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics