Cryptography Reference
In-Depth Information
Chapter 11
Design of Cryptographic Devices Resilient
to Fault Injection Attacks Using Nonlinear
Robust Codes
Kahraman D. Akdemir, Zhen Wang, Mark Karpovsky and Berk Sunar
Abstract This chapter mainly discusses robust and partially robust codes and their
application to various cryptographic primitives. Initially, robust nonlinear codes are
described in detail and their error detection capabilities are measured theoretically.
Next, various nonlinear constructions are provided and their potential applications
are described. More specifically, we discuss the protection of the AES data path,
finite state machines (FSMs), and elliptic curve cryptosystems (ECCs). The main
advantage of robust codes is that they are nonlinear and hence the success of an
injected fault is data-dependent. As a result, error detection using nonlinear robust
codes is one of the most effective solutions to active fault injection attacks.
11.1 Introduction
Active fault injection attacks pose a serious threat to many cryptographic applications,
such as smart cards. Various countermeasures have been proposed to provide security
against these attacks.
In [263, 264], a solution based on time redundancy by means of a double-data-rate
(DDR) computation template was presented. Each computation is conducted twice
and the results are compared to detect injected faults. Both clock edges were exploited
to control the computation flow for the purpose of improving the throughput of the
system. In [244, 295], the authors investigated the usage of dual rail encoding for
the protection of cryptographic devices from different types of side-channel attacks
in asynchronous circuits.
Search WWH ::




Custom Search