Skip to main content
Log in

Hardware attacks: an algebraic approach

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Many VLSI chips now contain cryptographic processors to secure their data and external communications. Attackers target the hardware to imitate or understand the system design, to gain access to the system or to obtain encryption keys. They may also try to initiate attacks such as denial of service to disable the services supported by a chip, or reduce system reliability. In this paper, an algebraic methodology is proposed to examine hardware attacks based on the attack properties and associated risks. This methodology is employed to construct algorithms to develop hardware attack and defence strategies. It can also be used to predict system vulnerabilities and assess the security of a system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Skorobogatov, S.: Semi-invasive attacks: a new approach to hardware security analysis. Ph.D. dissertation, University of Cambridge, Cambridge (2005)

  2. Zhou, Y., Feng, D.: Side-channel attacks: ten years after its publication and the impacts on cryptographic module security testing. IACR Cryptol ePrint Arch (2005)

  3. Moein, S., Gebali, F.: Quantifying overt hardware attacks: using ART schema. In: Computer Science and its Appl. Lecture Notes in Electrical Engineering, vol. 330, pp. 511–516. Springer, New York (2015)

  4. Moein, S., Gebali, F., Traore, I.: Analysis of covert hardware attacks. J. Converg. 5(3), 26–30 (2014)

    Google Scholar 

  5. Kocher, P.C.: Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems. In: Advances in Cryptology. Lecture Notes in Computer Science, vol. 1109, pp. 104–113. Springer, New York (1996)

  6. Dhem, J.-F., Koeune, F., Leroux, P.-A., Mestré, P., Quisquater, J.-J., Willems, J.-L.: A practical implementation of the timing attack. In: Smart Card Research and Applications. Lecture Notes in Computer Science, vol. 1820, pp. 167–182. Springer, New York (2000)

  7. Schindler, W.: A timing attack against RSA with the Chinese remainder theorem. In: Cryptographic Hardware and Embedded Systems. Lecture Notes in Computer Science, vol. 1965, pp. 109–124. Springer, New York (2000)

  8. Koeune, F., Quisquater, J.-J.: A timing attack against Rijndael. UCL Crypto Group Technical Report CG-1999/1 (1999)

  9. Shoufan, A., Strenzke, F., Molter, H.G., Stöttinger, M.: A timing attack against Patterson algorithm in the McEliece PKC. In: Information, Security and Cryptology. Lecture Notes in Computer Science, vol. 5984, pp. 161–175. Springer, New York (2009)

  10. Strenzke, F.: A timing attack against the secret permutation in the McEliece PKC. In: Post-Quantum Cryptography. Lecture Notes in Computer Science, vol. 6061, pp. 95–107. Springer, New York (2010)

  11. Rebeiro, C., Mukhopadhyay, D., Bhattacharya, S.: Timing Channels in Cryptography. Springer, New York (2015)

  12. Hajime, U., Sho, E., Homma, N., Hayashi, Y., Takafumi, A.: Electromagnetic analysis against public-key cryptographic software on embedded OS. IEICE Trans. Commun. E98-B(7), 1242–1249 (2015)

  13. Kim, H., Bruce, N., Lee, H.-J., Choi, Y., Choi, D.: Side channel attacks on cryptographic module: EM and PA attacks accuracy analysis. In: Information Science and Applications. Lecture Notes in Electrical Engineering, vol. 339, pp. 509–516. Springer, New York (2015)

  14. Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (EMA): measures and counter-measures for smart cards. In: Smart Card Programming and Security. Lecture Notes in Computer Science, vol. 2140, pp. 200–210. Springer, New York (2001)

  15. Backes, M., Dürmuth, M., Gerling, S., Pinkal, M., Sporleder, C.: Acoustic side-channel attacks on printers. In: Proc. USENIX Conf. on Security, pp. 307–322 (2010)

  16. Berger, Y., Wool, A., Yeredor, A.: Dictionary attacks using keyboard acoustic emanations. In: Proc. ACM Conf. on Computer and Commun. Security, pp. 245–254 (2006)

  17. Shamir, A., Tromer, E.: Acoustic cryptanalysis on nosy people and noisy machines. http://www.tau.ac.il/~tromer/acoustic/ec04rump/ (2004). Accessed 23 June 2015

  18. Wright, P., Greengrass, P.: Spycatcher: The Candid Autobiography of a Senior Intelligence Officer. Bantam Doubleday Dell, New York (1987)

    Google Scholar 

  19. Joye, M., Paillier, P., Schoenmakers, B.: On second-order differential power analysis. In: Cryptographic Hardware and Embedded Systems. Lecture Notes in Computer Science, vol. 3659, pp. 293–308. Springer, New York (2005)

  20. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Advances in Cryptology. Lecture Notes in Computer Science, vol. 3659, pp. 388–397. Springer, New York (1999)

  21. Kocher, P., Jaffe, J., Jun, B., Rohatgi, P.: Introduction to differential power analysis. J. Cryptogr. Eng. 1(1), 5–27 (2011)

    Article  Google Scholar 

  22. Mahanta, H.J., Azad, A.K., Khan, A.K.: Differential power analysis: attacks and resisting techniques. In: Proc. Inform. Sys. Design and Intelligent Appl., Advances in Intelligent Systems and Computing, vol. 340, pp. 349–358. Springer, New York (2015)

  23. Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, New York (2007)

  24. Skorobogatov, S.: Optically enhanced position-locked power analysis. In: Cryptographic Hardware and Embedded Systems. Lecture Notes in Computer Science, vol. 4249, pp. 61–75. Springer, New York (2006)

  25. Kuhn, M. G.: Optical time-domain eavesdropping risks of CRT displays. In: Proc. IEEE Symp. on Security and Privacy, pp. 3–18 (2002)

  26. Loughry, J., Umphress, D.: Information leakage from optical emanations. ACM Trans. Inf. Syst. Secur. 5(3), 262–289 (2002)

    Article  Google Scholar 

  27. Skorobogatov, S.: Low temperature data remanence in static RAM. University of Cambridge, Computer Laboratory Technical Report 536, (2002)

  28. Skorobogatov, S.: Data remanence in flash memory devices. In: Cryptographic Hardware and Embedded Systems. Lecture Notes in Computer Science, vol. 3659, pp. 339–353. Springer, New York (2005)

  29. El Mrabet, N., Fournier, J.J.A., Goubin, L., Lashermes, R.: A survey of fault attacks in pairing based cryptography. Cryptogr. Commun. 7(1), 185–205 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  30. Piscitelli, R., Bhasin, S., Regazzoni, F.: Fault attacks, injection techniques and tools for simulation. In: Proc. Int. Conf. on Design and Technology of Integrated Systems in Nanoscale Era, pp. 1–6 (2015)

  31. Wills, K.S., Lewis, T., Billus, G., Hoang, H.: Optical beam induced current applications for failure analysis of VLSI devices. In: Proc. Int. Symp. for Testing and Failure, Analysis, pp. 21–26 (1990)

  32. Tehranipoor, M., Wang, C.: Introduction to Hardware Security and Trust (Eds.). Springer, New York (2012)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Samer Moein.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Moein, S., Gebali, F. & Gulliver, T.A. Hardware attacks: an algebraic approach. J Cryptogr Eng 6, 325–337 (2016). https://doi.org/10.1007/s13389-016-0117-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-016-0117-6

Keywords

Navigation