Open Access   Article Go Back

Faults Attacks on Modern & Post Quantum Crypto Systems, Countermeasures and Evaluation

Venu Nalla1 , G. Padmavathi2 , Dharavath Narendar3 , U. Surya Kameswari4

  1. Acharya Nagarjuna University Guntur; CRRao AIMSCS, Hyderabad, India.
  2. CRRao AIMSCS, Hyderabad, India.
  3. CRRao AIMSCS, Hyderabad, India.
  4. Acharya Nagarjuna University Guntur, India.

Section:Survey Paper, Product Type: Journal Paper
Volume-11 , Issue-11 , Page no. 22-34, Nov-2023

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v11i11.2234

Online published on Nov 30, 2023

Copyright © Venu Nalla, G. Padmavathi, Dharavath Narendar, U. Surya Kameswari . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Venu Nalla, G. Padmavathi, Dharavath Narendar, U. Surya Kameswari, “Faults Attacks on Modern & Post Quantum Crypto Systems, Countermeasures and Evaluation,” International Journal of Computer Sciences and Engineering, Vol.11, Issue.11, pp.22-34, 2023.

MLA Style Citation: Venu Nalla, G. Padmavathi, Dharavath Narendar, U. Surya Kameswari "Faults Attacks on Modern & Post Quantum Crypto Systems, Countermeasures and Evaluation." International Journal of Computer Sciences and Engineering 11.11 (2023): 22-34.

APA Style Citation: Venu Nalla, G. Padmavathi, Dharavath Narendar, U. Surya Kameswari, (2023). Faults Attacks on Modern & Post Quantum Crypto Systems, Countermeasures and Evaluation. International Journal of Computer Sciences and Engineering, 11(11), 22-34.

BibTex Style Citation:
@article{Nalla_2023,
author = {Venu Nalla, G. Padmavathi, Dharavath Narendar, U. Surya Kameswari},
title = {Faults Attacks on Modern & Post Quantum Crypto Systems, Countermeasures and Evaluation},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {11 2023},
volume = {11},
Issue = {11},
month = {11},
year = {2023},
issn = {2347-2693},
pages = {22-34},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5639},
doi = {https://doi.org/10.26438/ijcse/v11i11.2234}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v11i11.2234}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5639
TI - Faults Attacks on Modern & Post Quantum Crypto Systems, Countermeasures and Evaluation
T2 - International Journal of Computer Sciences and Engineering
AU - Venu Nalla, G. Padmavathi, Dharavath Narendar, U. Surya Kameswari
PY - 2023
DA - 2023/11/30
PB - IJCSE, Indore, INDIA
SP - 22-34
IS - 11
VL - 11
SN - 2347-2693
ER -

VIEWS PDF XML
199 160 downloads 97 downloads
  
  
           

Abstract

From and practical fault attacks have been published that pose a serious threat to most of the crypto-algorithms the time of announcement of new cryptanalytic attack called fault attack proposed by Bellcore in Sep 1996, multiple theoretical. Fault attacks circumvent the intricate mathematics of ciphers and swiftly extract the cipher`s secret key. This is achieved by disrupting the system`s normal behaviour, inducing faults that result in its faulty operation. The efficiency of these attacks has been improved over a period of time in making them more practical. Because of this, multiple techniques to counter the attacks are also published, that increase the complexity of attacks with the goal of making them impossible in the future. This paper covers the various fault attacks & countermeasures on symmetric, asymmetric and Post-Quantum crypto (PQC) algorithms along with various ways of resistance evaluation &their rating.

Key-Words / Index Term

SCA, Fault attacks, Symmetric, Asymmetric, PQC, Evaluation

References

[1]. Skorobogatov P. and Anderson R., “Optical Fault Induction Attack,” in Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems-CHES, Vol. 2523, pp.13-15, 2002.
[2]. Bao F., Deng H., Han Y., Jeng B., Narasimhalu D., and Ngair T., “Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults” in Proceedings of the International Workshop on Security Protocols, France, pp.115-124, 1997.
[3]. Dan Boneh, Richard A. DeMillo & Richard J. Lipton “On the Importance of Checking Cryptographic Protocols for Faults” in Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, Berlin, August Vol.1233, pp.37-51, 1997.
[4]. Marc J. and Jean-Jacques Q., “Faulty RSA Encryption,” Technical Report CG-1997/8, UCL Crypto Group, 1997.
[5]. Joye, Marc and Jean-Jacques Quisquater. “Attacks on systems using Chinese remaindering.” Journal of Cryptology (1996): n. pag.
[6]. Vlastimil Klima and Tomas Rosa,” Attack on Private Signature Keys of the OpenPGP Format, PGP(TM) Programs and Other Applications Compatible with OpenPGP” Cryptology ePrint Archive, Paper 2002/076 available at: http://eprint.iacr.org/2002/076. Pdf
[7]. A.G. Voyiatzis, and D.N. Serpanos, “A fault-injection attack on Fiat-Shamir cryptosystems” in Proceedings of the 24th International Conference on Distributed Computing Systems Workshops, Tokyo, Japan March, pp.23-24, 2004. https://doi.org/10.1109/ICDCSW.2004.1284096.
[8]. Eli Biham & Adi Shamir “Differential Fault Analysis of Secret Key Cryptosystems,” in Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, USA, Vol.1294, pp.513-525, 1997.
[9]. Matthias Jacob, Dan Boneh & Edward Felten, “Attacking an Obfuscated Cipher by Injecting Faults” in Proceedings of ACM workshop on Digital Rights Management, USA, pp.16-31, 2002.
[10]. Biehl I., Meyer B., and Muller V., “Differential Fault Attacks on Elliptic Curve Cryptosystems,” in Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, USA , pp.131-146, 2000.
[11]. Zheng Y., “Breaking Real World Implementations of Cryptosystems by Manipulating Their Random Number Generation,” in Proceedings of the 29th Symposium on Cryptography and Information Security, Japan, pp.1-7, May 6 1997.
[12]. Sayandeep Saha, Ujjawal Kumar and Debdeep Mukhopadhyay and Pallab Dasgupta; Differential Fault Analysis Automation; Cryptology ePrint Archive, Paper 2017/673; 2017. https://eprint.iacr.org/2017/673.
[13]. Bilgiday Yuce, Patrick Schaumont, Marc Witteman, “Fault Attacks on Secure Embedded Software: Threats, Design and Evaluation” Journal of Hardware and Systems Security 2, pp.111–130, 2018. https://doi.org/10.1007/s41635-018-0038-1
[14]. Nicolas T Courtois, Keith Jackson, and David Ware. “Fault-algebraic attacks on inner rounds of des”. e-Smart`10 Proceedings: The Future of Digital Security Technologies, Sophia Antipolis, France, 22-24 September, 2010.
[15]. Eli Biham, Louis Granboulan, and Phong Q. Nguyen. “Impossible fault analysis of RC4 and differential fault analysisof RC4”. In proceedings of the 12th International Workshop, FSE 2005, Paris, France, February 21-23, pp.359-367, 2005.
[16]. T. Korak and M. Hoefler, “On the Effects of Clock and Power Supply Tampering on Two Microcontroller Platforms,” in the proceedingsof the 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, Busan, Korea (South). 23-23 September, pp.8–17, 2014. https://doi.org/10.1109/FDTC.2014.11
[17]. Zhiqiang Liu, Dawu Gu, Ya Liu, and Wei Li. “Linear fault analysis of block ciphers”, in the proceedings of 10th international conference on Applied Cryptography and Network Security ACNS 2012, Singapore, June 26-29, 2012. pp.241-256, 2012.
[18]. Johannes Blomer and Volker Krummel. “Fault based collision attacks on AES”, in the proceedings of Third International Workshop on Fault Diagnosis and Tolerance in Cryptography, Yokohama, Japan, pp.106-120, October 10, 2006.
[19]. Dhiman Saha and Dipanwita Roy Chowdhury. “Encounter: On breaking the nonce barrier in differential faultanalysis with a case-study on PAEQ”, in the proceedings of the 18th International Conference on Cryptographic Hardware and Embedded Systems, CHES, CA, USA, August 17-19, pp.581-601, 2016.
[20]. N. Timmers, A. Spruyt, and M. Witteman, “Controlling PC on ARM using fault injection,” in Fault Diagnosis and Tolerance in Cryptography(FDTC), Santa Barbara, CA, USA, August 16-16, pp.25–35, 2016. https://doi.org/10.1109/FDTC.2016.18
[21]. M. Hutter and J.-M. Schmidt, “The temperature side channel and heating fault attacks,” in the proceedings of the 12th International Conference on Smart Card Research and Advanced Applications, Berlin, Germany, November 27-29, pp.219–235, 2013. http://dx.doi.org/10.1007/978-3-319-08302-5_15
[22]. National Institute of Standards and Technology (NIST), “Security requirements for cryptographic modules,” FIPS PUB 140-2, 2001, https://www.emvco.com/processes-forms/product-approval/. https://doi.org/10.6028/NIST.FIPS.140-3
[23]. “Common Criteria Community,” https://www.commoncriteria portal.org
[24]. T. Korak, M. Hutter, B. Ege, and L. Batina, “Clock glitch attacks in the presence of heating,” , in the proceedings of the 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Busan, Korea (South), September 23, pp.104–114, 2014. https://doi.org/10.1109/FDTC.2014.20
[25]. S. P. Skorobogatov and R. J. Anderson, “Optical fault induction attacks,” in proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems, 01st January pp.2–12, 2003.
[26]. Ronan Lashermes, Guillaume Reymond, Jean-Max Dutertre, Jacques J. A. Fournier, Bruno Robisson, and AssiaTria. “A DFA on AES based on the entropy of error distributions”, in the proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, Leuven, Belgium, September 9, pp.34-43, 2012. https://doi.org/10.1109/FDTC.2012.18
[27]. Patrick Schaumont Nahid Farhady Ghalaty, Bilgiday Yuce. “Analyzing the efficiency of biased-fault based attacks”, IEEE Embedded Systems Letters, June, Vol.8, Issue.2, pp.33-36, 2016. https://doi.org/10.1109/LES.2016.2524652
[28]. Yang Li, Kazuo Sakiyama, ShigetoGomisawa, Toshinori Fukunaga, Junko Takahashi, and Kazuo Ohta. “Fault sensitivity analysis”. In the proceedings of the 12th international workshop on Cryptographic Hardware and Embedded Systems, CHES, Santa Barbara, CA, USA, August 17-20, pp.320-334, 2010.
[29]. Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Stefan Mangard, Florian Mendel, and Robert Primas. “SIFA: exploiting ineffective fault inductions on symmetric cryptography”. IACR Transactions on Cryptographic Hardware and Embedded Systems, pp.547-572, 2018. https://doi.org/10.13154/tches.v2018.i3.547-572
[30]. R. Velegalati, R. Van Spyk, and J. van Woudenberg, “Electro magnetic fault injection in practice,” in International Cryptographic Module Conference (ICMC), 2013.
[31]. A. Tang, S. Sethumadhavan, and S. Stolfo, “CLKSCREW: Exposing the perils of security-oblivious energy management,” in the proceedings of the 26th USENIX Security Symposium (USENIX Security17), Vancouver, BC, Canada, August 16–18, pp.1057–1074, 2017.
[32]. Fan Zhang, Xiaoxuan Lou, Xinjie Zhao, Shivam Bhasin, Wei He, Ruyi Ding, Samiya Qureshi, and KuiRen, “Persistent fault analysis on block ciphers”, IACR Transactions on Cryptographic Hardware and Embedded Systems, August Vol.2018, Issue.3, pp.150-172, 2018. https://doi.org/10.13154/tches.v2018.i3.150-172
[33]. KeyvanRamezanpour, Paul Ampadu, and William Diehl. “A statistical fault analysis methodology for the ascon authenticated cipher”, in 2019 IEEE International Symposium on Hardware Oriented Security and Trust, HOST, McLean, VA, USA, pp.41-50, May 5-10 2019. http://dx.doi.org/10.1109/HST.2019.8741029
[34]. Fan Zhang, Shize Guo, Xinjie Zhao, Tao Wang, Jian Yang, Francois-Xavier Standaert, and Dawu Gu. “A frameworkfor the analysis and evaluation of algebraic fault attacks on lightweight block ciphers”, IEEE Trans. Information Forensics and Security, May, Vol.11, Issue.5, pp.1039-1054, 2016. https://doi.org/10.1109/TIFS.2016.2516905
[35]. Punit Khanna, Chester Rebeiro, and AritraHazra. “Xfc: A framework for exploitable fault characterization in block ciphers”, in the proceedings of the 54th Annual Design Automation Conference (DAC), Austin TX USA pp. 1-6. IEEE, 18th june 2017. https://doi.org/10.1145/3061639. 3062340
[36]. Sayandeep Saha, Debdeep Mukhopadhyay, and Pallab Dasgupta. “Expfault: An automated framework for exploitable fault characterization in block ciphers”, IACR Transactions on Cryptographic Hardware and Embedded Systems, Volume 2018, Issue 2, pp. 242-276, 8th May 2018. https://doi.org/10.13154/tches.v2018.i2.242-276
[37]. A. Kurmus, N. Ioannou, N. Papandreou, and T. Parnell, “From random block corruption to privilege escalation: A file system attack vector for rowhammer-like attacks,” in the proceedings of the 11th USENIX Conference on Offensive Technologies (WOOT), Berkeley, CA, United States, 14-15 August 2017.
[38]. D. Karaklajic, J. Schmidt, and I. Verbauwhede, “Hardware Designer’s Guide to Fault Attacks,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 21, no. 12, pp. 2295–2306, December 2013. http://dx.doi.org/10.1109/ TVLSI.2012.2231707
[39]. M. Otto, “Fault attacks and countermeasures,” Ph.D. dissertation, University of Paderborn, 2005.
[40]. S. Anceau, P. Bleuet, J. Cl´edi`ere, L. Maingault, J. Rainard, and R. Tucoulou, “Nanofocused x-ray beam to reprogram secure circuits,” in the proceedings of the international conference on, Cryptographic Hardware and Embedded Systems (CHES), 2017, pp. 175–188, 25th August 2017.
[41]. S. Bhattacharya and D. Mukhopadhyay, “Formal fault analysis of branch predictors: attacking countermeasures of asymmetric key ciphers,” Journal of Cryptographic Engineering, vol. 7, no. 4, pp. 299–310, 9th May 2017. https://link.springer.com/article/10.1007/s13389-017-0165-6
[42]. Sayandeep Saha, Dirmanto Jap, SikharPatranabis, Debdeep Mukhopadhyay, Shivam Bhasin, and Pallab Dasgupta. “Automatic characterization of exploitable faults: A machine learning approach”, IEEE Transactions on Information Forensics and Security, Volume: 14, Issue: 4: pp. 954-968, 31st August 2019. https://doi.org/10.1109/TIFS.2018.2868245
[43]. Jakub Breier, Xiaolu Hou, and Yang Liu. “Fault attacks made easy: Differential fault analysis automation on assembly code”, IACR Transactions on Cryptographic Hardware and Embedded Systems, Volume 2018, Issue 2, pp. 96-122, 08th May 2018. https://doi.org/10.13154/tches.v2018.i2.96-122
[44]. G. Barbu, H. Thiebeauld, and V. Guerin, “Attacks on java card 3.0 combining fault and logical attacks,” in the proceedings of the International Conference on Smart Card Research and Advanced Applications, pp. 148–163, April 14-16 2010.
[45]. Xiaolu Hou, Jakub Breier, Fuyuan Zhang, and Yang Liu. “Fully automated dierential fault analysis on software implementations of block ciphers” IACR Transactions on Cryptographic Hardware and Embedded Systems, Volume 2019, Issue 3, pp. 1-29, May 2019. https://doi.org/10.13154/tches.v2019.i3.1-29
[46]. Mael Gay, Tobias Paxian, Devanshi Upadhyaya, Bernd Becker, and Ilia Polian. “Hardware-oriented algebraic fault attack framework with multiple fault injection support”, In 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC, Atlanta, GA, USA, pp. 25-32, 24th August 2019. https://doi.org/10.1109/FDTC.2019.00012
[47]. S. Nashimoto, N. Homma, Y.-i. Hayashi, J. Takahashi, H. Fuji, and T. Aoki, “Buffer overflow attack with multiple fault injection and a proven countermeasure,” Journal of Cryptographic Engineering, vol. 7, no. 1, pp. 35–46, 2017. http://dx.doi.org/10.1007%2Fs13389-016-0136-3
[48]. Jan Burchard, Ma~nl Gay, Ange-Salome MessengEkossono, Jan Horacek, Bernd Becker, Tobias Schubert, MartinKreuzer, and Ilia Polian. “Autofault: towards automatic construction of algebraic fault attacks”, 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Taipei, Taiwan, pp. 65-72. IEEE, 25-25 September 2017. https://doi.org/10.1109/FDTC.2017.13
[49]. Dusart P., Letourneus G., and Vivolo O. “Differential Fault Analysis on AES,” in proceedings of the 1st international Conference on Applied Cryptography and Network Security, China, vol.2846, pp. 293-306, 2003.
[50]. M.-L. Potet, L. Mounier, M. Puys, and L. Dureuil, “Lazart: A symbolic approach for evaluation the robustness of secured codes against control flow injections,” in the proceedings of the 7th Seventh International Conference on Software Testing, Verification and Validation (ICST), pp. 213–222, 31 march – 04th April 2014. https://doi.org/10.1109/ICST .2014.34
[51]. H. Choukri and M. Tunstall, “Round reduction using faults,” FDTC, vol. 5, pp. 13–24, January 2005.
[52]. Chien-Ning C. and Sung-Ming Y., “Differential Fault Analysis on AES Key Schedule and Some Countermeasures,” in Proceedings of the 8thAustralasian conference on Information security and privacy, Australia, pp. 118-129, 2003.
[53]. Eli Biham & Adi Shamir “Differential Fault Analysis of Secret Key Cryptosystems,” in Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, USA, vol. 1294, pp. 513-525, 1997.
[54]. Takahashi J., Fukunaga, T., and YamakoshiK.,“DFA Mechanism on the AES Key Schedule,” in the proceedings of Workshop on Fault Diagnosis and Tolerance in Cryptography, Vienna, pp. 62-74, 10th September 2007. https://doi.org/10.1109/FDTC.2007.13
[55]. H. Sakamoto, Y. Li, K. Ohta, and K. Sakiyama. “Fault sensitivity analysis against elliptic curve cryptosystems”, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Nara, Japan, pp. 11–20, Sept 2011. https://doi.org/10.1109/FDTC.2011.17
[56]. Wu, J., Shi, Y., & Choi, “M. Measurement and Evaluation of Power Analysis Attacks on Asynchronous S-Box”, IEEE Transactions on Instrumentation and Measurement, 2012, 61, 2765-2775.
[57]. C. Giraud, “DFA on AES,” in the proceedings of the 4th international Conference on Advanced Encryption Standard-AES, Bonn, Germany, pp. 27–41, May 10-12 2004. http://dx.doi.org/10.1007/11506447_4
[58]. A.K. Lenstra. “Memo on RSA Signature Generation in the Presence of Faults”, Manuscript, 1996.
[59]. C. Giraud and E. Knudsen. “Fault Attacks on Signature Schemes”, in the proceedings on Australasian Conference on Information Security and Privacy, pp 478–491, 2004.
[60]. S. S. Ali, D. Mukhopadhyay, and M. Tunstall, “Differential fault analysis of AES: towards reaching its limits”, Journal of Cryptographic Engineering, vol. 3, no. 2, pp. 73–97, 2013. http://dx.doi.org/10.1007/s13389-012-0046-y
[61]. N. F. Ghalaty, B. Yuce, M. Taha, and P. Schaumont, “Differential fault intensity analysis,” conference on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 49–58, 23 September 2014. http://dx.doi.org/10.1109/FDTC.2014.15
[62]. E. Dottax, “Fault Attacks on NESSIE Signature and Identification Schemes”, November 2002.
[63]. J. Bl¨omer, M. Otto, and J.-P. Seifert. “Sign Change Fault Attacks on Elliptic Curve Cryptosystems”, in proceedings of the 3rd international Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.36–52, October 2006. https://doi.org/10.1007/11889700_4
[64]. T. Fuhr, E. Jaulmes, V. Lomn´e, and A. Thillard, “Fault attacks on AES with faulty ciphertexts only,” 10th Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), At: Los Alamitos, CA, USA, pp. 108–118, 20th August 2013. https://doi.org/10.1109/FDTC.2013.18
[65]. K. J¨arvinen, C. Blondeau, D. Page, and M. Tunstall, “Harnessing biased faults in attacks on ECC-based signature schemes,” Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 72–82, 2012. https://doi.org/10.1109/FDTC.2012.13
[66]. M. Joye, Q. Jean-Jacques, Y. Sung-Ming, and M. Yung, “Observability analysis-detecting when improved cryptosystems fail,” in Cryptographers Track at the RSA Conference, New York, USA, pp. 17–29, 01st January 2002. https://doi.org/10.1007/3-540-45760-7_2
[67]. J. Schmidt and M. Medwed. “A fault attack on ecdsa”, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 93–99, 06th Sept 2009. https://doi.org/ 10.1109/FDTC.2009.38
[68]. D. Karaklajic, J. Fan, and I. Verbauwhede, “A Systematic M Safe-error Detection in Hardware Implementations of Cryptographic Algorithms,” International Symposium on Hardware-Oriented Security and Trust (HOST), San Francisco, CA, USA, pp. 96–101, 03-04 June 2012. https://doi.org/10.1109/HST.2012.6224327
[69]. K. Jarvinen, C. Blondeau, D. Page, and M. Tunstall. “Harnessing Biased Faults in Attacks on ECC-Based Signature Schemes”, in proceedings of the 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC, pp. 72–82, Washington, DC, USA, 09th September 2012. https://doi.org/10.1109/FDTC.2012.13
[70]. S.-M. Yen, S. Kim, S. Lim, and S.-J. Moon, “RSA speedup with Chinese remainder theorem immune against hardware fault cryptanalysis”, IEEE Transactions on Computers, Volume: 52, Issue: 4, pp. 461–472, 02nd April 2003. https://doi.org/10.1109/TC.2003.1190587
[71]. M. Ciet and M. Joye, “Elliptic curve cryptosystems in the presence of permanent and transient faults,” Designs, codes and cryptography, vol. 36, no. 1, pp. 33–43, July 2005. http://dx.doi.org/10.1007/s10623-003-1160-8
[72]. P.-A. Fouque, R. Lercier, D. R´eal, and F. Valette, “Fault attack on elliptic curve montgomery ladder implementation,” 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC, Washington, DC, USA, pp. 92–98, 10th August 2008. https://doi.org/10.1109/FDTC.2008.15
[73]. P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,” in the proceedings of Annual International Cryptology Conference Advances in cryptology, pp.388-397, 16th December 1999.
[74]. K. Bousselam, G. Di Natale, M.-L. Flottes, and B. Rouzeyre, “On Countermeasures against Fault Attacks on the Advanced Encryption Standard”, In: Joye, M., Tunstall, M. Fault Analysis in Cryptography. Information Security and Cryptography, Springer, Berlin, Heidelberg, pp. 89–108, 01st January 2012. https://doi.org/10.1007/978-3-642-29656 -7_6
[75]. M. Karpovsky, K. Kulikowski, and A. Taubin, “Differential fault analysis attack resistant architectures for the advanced encryption standard”, in the proceedings on Smart Card Research and Advanced Applications VI, pp. 177–192. Springer US, January 2004. http://dx.doi.org/10.1007/1-4020-8147-2_12
[76]. C.-N. Chen and S.-M. Yen, “Differential Fault Analysis on AES Key Schedule and Some Countermeasures”, in the proceedings of the Australasian Conference on Information Security and Privacy Information Security and Privacy, pp. 118–129. Springer Berlin Heidelberg, 01st January 2003.
[77]. S. Tillich and C. Herbst, “Attacking state-of-the-art software countermeasures–a case study for aes”, in the proceedings of 10th International Workshop on Cryptographic Hardware and Embedded Systems, Washington, D.C., USA, pp. 228–243, August 2008. http://dx.doi.org/10.1007/978-3-540-85053-3_15
[78]. H. Mestiri, N. Benhadjyoussef, M. Machhout, and R. Tourki, “An FPGA implementation of the AES with fault detection countermeasure”, 2013 International Conference on Control, Decision and Information Technologies (CoDIT), pp. 264–270, 06-08 May 2013. https://doi.org/10.1109/CoDIT.2013. 6689555
[79]. A. Barenghi, L. Breveglieri, I. Koren, G. Pelosi, and F. Regazzoni, “Countermeasures Against Fault Attacks on Software Implemented AES:Effectiveness and Cost”, WESS ’10 in proceedings of the 5th Workshop on Embedded Systems Security, New York, NY, USA, pp. 1-10, 24th October 2010. https://doi.org/10.1145/1873548.1873555
[80]. B. Chevallier-Mames, M. Ciet, and M. Joye, “Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity,” IEEE Transactions on computers, Volume: 53, Issue: 6, pp. 760–768, 19th April 2004. https://doi.org/10.1109/TC.2004.13
[81]. J. Fan and I. Verbauwhede, “An updated survey on secure ECC implementations: Attacks, countermeasures and cost”, In D. Naccache, Cryptography and Security: From Theory to Applications, volume 6805 of Lecture Notes in Computer Science, Springer BerlinHeidelberg, pp. 265–282, January 2012. http://dx.doi.org/10.1007/978-3-642-283680_18
[82]. Anubhab Baksi, “Classical and Physical Security of Symmetric Key Cryptographic Algorithms”, 1st edition, Springer Singapore, pp. XII-288, 18th December 2021.
[83]. Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, and Claire Whelan, “The sorcerer`s apprentice guide to fault attacks”, Proceedings of the IEEE Volume: 94, Issue: 2, pp. 370-382, 23rd January 2004. https://doi.org/10.1109 /JPROC.2005.862424
[84]. Wei He, Jakub Breier, and Shivam Bhasin, “Cheap and cheerful: A low-cost digital sensor for detecting laser fault injection attacks”, in the proceedings of the 6th International Conference on Security, Privacy, and Applied Cryptography Engineering, SPACE 2016, Hyderabad, India, , pp. 27-46, December 14-18, 2016. http://dx.doi.org/10.1007/978-3-319-49445-6_2
[85]. Jakub Breier, Dirmanto Jap, and Shivam Bhasin, “The other side of the coin: Analyzing software encoding schemes against fault injection attacks”, in 2016 IEEE International Symposium on Hardware Oriented Security and Trust HOST, McLean, VA, USA, pp. 209-216, May 3-5, 2016,
[86]. Batya Karp, Mael Gay, Osnat Keren, and Ilia Polian, “Detection and correction of malicious and natural faults in cryptographic modules”, in the proceedings on 7th International Workshop on Security Proofs for Embedded Systems, colocated with CHES 2018, Amsterdam, The Netherlands, pp. 68-82,September 10, 2018.
[87]. Tobias Schneider, Amir Moradi, and Tim Guneysu, “Parti- towards combined hardware countermeasures against side-channel and fault-injection attacks”, in 36th Annual International Cryptology Conference Advances in Cryptology -CRYPTO 2016:, Springer Berlin, Heidelberg, pp. 302-332, 21st July 2016. http://dx.doi.org/10.1007/978-3-662-53008-5_11
[88]. M. Witteman and M. Oostdijk, “Secure application programming in the presence of side channel attacks,” in RSA conference, Riscure The Netherlands. January 2008.
[89]. Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger, and NidhalSelmane, “Fault injection resilience”, in 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC, Santa Barbara, California, USA, pp. 51-65, 21st August, 2010. https://doi.org/10.1109/FDTC.2010.15
[90]. Benedik tGierlichs, Jorn-Marc Schmidt, and Michael Tunstall, “Infective computation and dummy rounds: Faultprotection for block ciphers without check-before-output”, in proceedings of 2nd International Conference on Cryptology and Information Security in Latin America, Progress in Cryptology - LATINCRYPT 2012, Santiago, Chile, pp. 305-321,October 7-10,2012. http://dx.doi.org/10.1007/978-3-642-33481-8_17
[91]. Nicolas Moro, Karine Heydemann, Emmanuelle Encrenaz, and Bruno Robisson, “Formal verification of a software countermeasure against instruction skip attacks”, Journal of Cryptographic Engineering, Volume 4 Issue 3, pp. 145-156, 26th February 2014. http://dx.doi.org/10.1007/s13389-014-0077-7
[92]. Marcel Medwed, Francois-Xavier Standaert, Johann Grobschadl, and Francesco Regazzoni, “Fresh re-keying: Securityagainst side-channel and fault attacks for low-cost devices”, in the proceedings of International Conference on Cryptology in Africa in Cryptology - Progress in Cryptology AFRICACRYPT 2010, Third, Stellenbosch, South Africa, pp. 279-296, May 3-6, 2010. http://dx.doi.org/10.1007/978-3-642-12678-9_17
[93]. A. Vasselle, H. Thiebeauld, Q. Maouhoub, A. Morisset, and S. Ermeneux, “Laser-induced fault injection on smart phone bypassing the secure boot,” in 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, Taipei, Taiwan, pp. 41–48, 25th September 2017. https://doi.ieeecomputersociety.org/10.1109/FDTC.2017.18
[94]. N. Timmers and C. Mune, “Escalating privileges in linux using voltage fault injection,” 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Taipei, Taiwan, pp. 25–35, 25th September 2017. https://doi.org/ 10.1109/FDTC.2017.16
[95]. Marcel Medwed, Christophe Petit, Francesco Regazzoni, Mathieu Renauld, and Francois-Xavier Standaert, “Freshre-keying II: securing multiple parties against side-channel and fault attacks”, International Conference on Smart Card Research and Advanced Applications- 10th IFIP WG 8.8/11.2, CARDIS 2011, Leuven, Belgium, pp. 115-132, September 14-16 2011.
[96]. M. San Pedro, M. Soos, and S. Guilley, “Fire: Fault injection for reverse engineering”, 5th IFIP WG 11.2 International Workshop on Information Security Theory and Practices. Security and Privacy of Mobile Devices in Wireless Communication in WISTP, Heraklion, Crete, Greece, pp. 280–293, 1-3 June 2011.
[97]. H. Le Bouder, S. Guilley, B. Robisson, and A. Tria, “Fault injection to reverse engineer des-like cryptosystems,” FPS 2013 International Symposium on Foundations and Practice of Security Foundations and Practice of Security, pp. 105–121, 01st january 2014.
[98]. SikharPatranabis, DebapriyaBasu Roy, and Debdeep Mukhopadhyay, “Using tweaks to design fault resistant ciphers”, 2016 29th International Conference on VLSI Design and 2016 15th International Conference on Embedded Systems (VLSID), Kolkata, India, pp. 585-586, 04-08 January 2016.
[99]. A. Dominguez-Oviedo, M. Hasan, and B. Ansari,” Fault-Based Attack on Montgomerys Ladder Algorithm”, Journal of Cryptology, Volume 24 Issue2 pp.346–374, April 2011. https://dx.doi.org/10.1007/s00145-010-9087-5
[100]. Prabu, Maha & Shanmugalakshmi, R., “An Overview of Side Channel Attacks and Its Countermeasures using Elliptic Curve Cryptography”, International Journal on Computer Science and Engineering, 2010.
[101]. C. Giraud and H. Thiebeauld, "A Survey on Fault Attacks", in Smart Card Research and Advanced Applications VI CARDIS, Kluwer, pp. 159-176, 2004.
[102]. F. Beck, “Integrated Circuit Failure Analysis – A Guide to Preparation Techniques”, Wiley, pp. 190, February 1998. ISBN: 978-0-471-97401-7
[103]. “EMVCo Product Approval Processes,” http://nvlpubs. nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf.
[104]. D. Samyde, S. Skorobogatov, R. Anderson, and J.-J. Quisquater, “On a NewWay to Read Data from Memory”, in First International IEEE Security in Storage Workshop, Greenbelt, MD, USA, pp. 65–69, 11th December 2002.
[105]. S. Saha, A. Bag, D. B. Roy, S. Patranabis, D. Mukhopadhyay, A. Canteaut, et al, "Fault template attacks on block ciphers exploiting fault propagation", 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques Advances in Cryptology - EUROCRYPT 2020, pp. 612-643, 1st May 2020.
[106]. A. Baksi, S. Bhasin, J. Breier, D. Jap and D. Saha, "Fault attacks in symmetric key cryptosystems", journal ACR Cryptol ePrintArch, Volume 2020, pp. 1267. https://dblp.org/db/journals/iacr/iacr2020.html#BaksiBBJS20
[107]. Saad Islam’ “Software-Induced Fault Attacks on Post-Quantum Signature Schemes”, PhD thesis, School of Electrical & Computer Engineering, Worcester Polytechnic Institute, Singapore, 2021.
[108]. Nina Bindel, Johannes Buchmann, and Juliane Kr¨amer, “Lattice-based signature schemes and their sensitivity to fault attacks”, in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pages 63–77, 2016.
[109]. Nina Bindel, Juliane Kramer, and Johannes Schreiber, “Special session: hampering fault attacks against lattice-based signature schemes countermeasures and their efficiency”, in 2017 International Conference on Hardware/Software Codesign and System Synthesis (CODES+ ISSS), Seoul, Korea (South), pp. 1–3, 15-20 October 2017.
[110]. Finn de Ridder, Pietro Frigo, Emanuele Vannacci, Herbert Bos, Cristiano Giuffrida, and Kaveh Razavi, “SMASH: Synchronized many-sided row hammer attacks from JavaScript”, in 30th USENIX Security Symposium (USENIX Security 21), pp. 1001–1018, 11-13 August 2021.
[111]. Thomas Espitau, Pierre-Alain Fouque, Benoˆ?tG´erard, and Mehdi Tibouchi, “Loop-abort faults on lattice-based fiat-shamir and hash-andsign signatures”, in International Conference on Selected Areas in Cryptography, pp. 140–158. Springer, 2016.
[112]. P. Frigo, E. Vannacc, H. Hassan, V. der Veen, O. Mutlu, C. Giuffrida, H. Bos, and K. Razavi, “Trrespass: Exploiting the many sides of target row refresh” in 2020 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, pp. 747–762, 18-21 May 2020.
[113]. A. Kamal and A. Youssef, “Strengthening hardware implementations of NTRUEncrypt against fault analysis attacks”, Journal of Cryptographic Engineering, Volume4 Issue 3, pp.227-240, 30th May 2013. http://dx.doi.org/ 10.1007/s13389-013-0061-7
[114]. Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gulmezoglu, Thomas Eisenbarth, and Berk Sunar, “SPOILER: Speculative load hazards boost rowhammer and cache attacks” in 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, pp. 621–637, 14th August 2019.
[115]. Patrick Jattke, Victor van der Veen, Pietro Frigo, Stijn Gunter, and Kaveh Razavi, “Blacksmith: Scalable rowhammering in the frequency domain”, in 2022 IEEE Symposium on Security and Privacy (SP), volume 1, San Francisco, CA, USA, pp.716-734, 22-26 May 2022. https://doi.ieeecomputersociety.org/10.1109/SP46214.2022.9833772
[116]. Juliane Kr¨amer and MirjamLoiero, “Fault attacks on uov and rainbow”, COSADE 2019: International Workshop on Constructive Side-Channel Analysis and Secure Design, pp. 193–214, 16th March 2019.
[117]. Koksal Mus, Saad Islam, and Berk Sunar, “QuantumHammer: A practical hybrid attack on the luov signature scheme”, in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Worcester, MA,USA, pp. 1071–1084, 9-13 November 2020.
[118]. Groot Bruinderink, L., Pessl, “Differential fault attacks on deterministic lattice signatures”, IACR Transactions on Cryptographic Hardware and Embedded Systems, Volume 2018, Issue 3, pp. 21–43, 14th August 2018. https://doi.org/10.13154/tches.v2018.i3.21-43.
[119]. Peter Pessl and Lukas Prokop, “Fault attacks on cca-secure lattice kems”, IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 37–60, February 2021. http://dx.doi.org/10.46586/tches.v2021.i2.37-60
[120]. Genêt A, Kannwischer MJ, Pelletier H, McLauchlan, “Practical fault injection attacks on sphincs”, IACR Cryptology ePrint Archive 2018:674.
[121]. Prasanna Ravi, Mahabir Prasad Jhanwar, James Howe, Anupam Chattopadhyay, and Shivam Bhasin, “Exploiting determinism in latticebased signatures: practical fault attacks on pqm4 implementations of nist candidates”, in proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, pp. 427–440, 02nd July 2019.
[122]. Peter W Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer”, SIAM Journal on Computing, Volume 26 Issue 5, pp. 1484–1509, 01st October 1997. https://doi.org/10. 1137/S00975 39795293172
[123]. Y. Tobah, A. Kwong, I. Kang, D. Genkin, and K. G. Shin, “Spechammer: Combining spectre and rowhammer for new speculative attacks”, in 2022 IEEE Symposium on Security and Privacy (SP) (SP), San Francisco, CA, USA, pp.1362–1379, 22-26 May 2022.
[124]. Bettale, L., Montoya, S., Renault, “Safe-error analysis of post-quantum cryptography mechanisms”, in 18th Workshop on Fault Detection and Tolerance in Cryptography, FDTC 2021, Milan, Italy, pp. 39–44, 17 September 2021, IEEE (2021). https://doi.org/10.1109/FDTC53659.2021.00015
[125]. S. Yen and M. Joye, “Checking before output may not be enough against fault-based cryptanalysis,” IEEE Transactions on Computers, Volume: 49, Issue: 9, pp. 967-970, September 2000. https://doi.org/10.1109/12.869328
[126]. A. Berzati, C. Canovas-Dumas, and L. Goubin, “A survey of differential fault analysis against classical RSA implementations,” in Fault Analysis in Cryptography, Springer, Berlin, Heidelberg, pp. 111–124, 21st June 2012. ISBN: 978-3-642-29655-0
[127]. C. Clavier, “Attacking Block Ciphers”, Fault Analysis in Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, Jan. 2012, doi: 10.1007/978-3-642-29656-7_2.
[128]. Ti Y.B, “Fault attack on super-singular isogeny cryptosystems”, in PQCrypto 2017 International Workshop on Post-Quantum Cryptography”, Springer, Cham, pp. 107-122, 04th June 2017.
[129]. Mostafa Taha and Thomas Eisenbarth, “Implementation Attacks on Post-Quantum Cryptographic Schemes”, IEEE International Conference on Anti-Cybercrime Cryptology (ICACC), Worcester, USA, 09 November 2015, https://eprint.iacr.org/2015/1083
[130]. T. Eisenbarth, I. von Maurich, and X. Ye, “Faster hash-based signatures with bounded leakage”, in SAC 2013 International Conference on Selected Areas in Cryptography, Springer-Verlag, Berlin, Heidelberg, pp. 223-243, 14th August 2013.
[131]. Y. Hashimoto, T. Takagi, and K. Sakurai, “General fault attacks on multivariate public key cryptosystems”, in proceedings on the 4th International Workshop on Post-Quantum Cryptography, Taipei, Taiwan, pages 1-18, 29th November 2011.
[132]. A. Kamal and A. Youssef, “Fault analysis of the NTRUSign digital signature scheme”, Cryptography and Communications, Volume 2, Issue 4, pp. 131-144, 06th January 2012. https://doi.org/10.1007/s12095-011-0061-3
[133]. A. A. Kamal and A. Youssef, “Fault analysis of the NTRUEncrypt cryptosystem”, IEICE transactions on fundamentals of electronics, communications and computer sciences, 94(4), 01st April, pp.1156-1158, 2011. http://dxdoi. org/10.1587/transfun.E94.A.1156
[134]. K. Okeya, T. Takagi, and C. Vuillaume, “On the importance of protecting delta; in SFLASH against side channel attacks”, in proceedings on International Conference on Information Technology: Coding and Computing, Las Vegas, NV, USA, 05-07 April, pp.560-568, 2004.
[135]. A. Shoufan, "A fault attack on a hardware-based implementation of the secure hash algorithm SHA-512," 2013 International Conference on Reconfigurable Computing and FPGAs (ReConFig), Cancun, Mexico, 09-11 December, pp.1-7, 2013. doi: 10.1109/ReConFig.2013 .6732292.
[136]. Keita Xagawa, Akira Ito, Rei Ueno, Junko Takahashi, and Naofumi Homma, “Fault-injection attacks against nist’s post-quantum cryptography round 3kem candidates”, in International Conference on the Theory and Application of Cryptology and Information Security, Springer, December pp.33–61, 2021. https://doi.org/10.1007/978-3-030-92075-3_2
[137]. Abdullah Ash Saki, MahabubulAlam, Koustubh Phalak, Aakarshitha Suresh, Rasit Onur Topaloglu, and Swaroop Ghosh. 2021, “A survey and tutorial on security and resilience of quantum computing”, In 2021 IEEE European Test Symposium (ETS), Bruges, Belgium, 24-28 May, pp.1-10, 2021.
[138]. P. Das, S. S. Tannu, P. J. Nair, and M. Qureshi, “A Case for Multi- Programming Quantum Computers,” in proceedings of the 52nd Annual IEEE/ACM MICRO, New York, NY, USA, 2019, 12 October, pp.291–303, 2019. https://doi.org/10.1145/3352460.3358287
[139]. A. A. Saki, M. Alam, and S. Ghosh, “Analysis of crosstalk in NISQ devices and security implications in multi-programming regime”, in the proceedings on ACM/IEEE International Symposium on Low Power Electronics and Design, 10th August pp.25–30, 2020. https://doi.org/10.1145/3370748.3406570
[140]. Robert E. Campbell, Sr.; Mitigating Quantum Computing Threats and Attacks. PhD thesis, Capital Technology University, 2020.