Bitte benutzen Sie diese Kennung, um auf die Ressource zu verweisen: http://dx.doi.org/10.18419/opus-14353
Langanzeige der Metadaten
DC ElementWertSprache
dc.contributor.authorUpadhyaya, Devanshi-
dc.contributor.authorGay, Maël-
dc.contributor.authorPolian, Ilia-
dc.date.accessioned2024-05-10T13:44:56Z-
dc.date.available2024-05-10T13:44:56Z-
dc.date.issued2024de
dc.identifier.issn2410-387X-
dc.identifier.other1888538503-
dc.identifier.urihttp://nbn-resolving.de/urn:nbn:de:bsz:93-opus-ds-143722de
dc.identifier.urihttp://elib.uni-stuttgart.de/handle/11682/14372-
dc.identifier.urihttp://dx.doi.org/10.18419/opus-14353-
dc.description.abstractHardware implementations of cryptographic primitives require protection against physical attacks and supply chain threats. This raises the question of secure composability of different attack countermeasures, i.e., whether protecting a circuit against one threat can make it more vulnerable against a different threat. In this article, we study the consequences of applying logic locking, a popular design-for-trust solution against intellectual property piracy and overproduction, to cryptographic circuits. We show that the ability to unlock the circuit incorrectly gives the adversary new powerful attack options. We introduce LEDFA (locking-enabled differential fault analysis) and demonstrate for several ciphers and families of locking schemes that fault attacks become possible (or consistently easier) for incorrectly unlocked circuits. In several cases, logic locking has made circuit implementations prone to classical algebraic attacks with no fault injection needed altogether. We refer to this “zero-fault” version of LEDFA by the term LEDA, investigate its success factors in-depth and propose a countermeasure to protect the logic-locked implementations against LEDA. We also perform test vector leakage assessment (TVLA) of incorrectly unlocked AES implementations to show the effects of logic locking regarding side-channel leakage. Our results indicate that logic locking is not safe to use in cryptographic circuits, making them less rather than more secure.en
dc.language.isoende
dc.relation.uridoi:10.3390/cryptography8010002de
dc.rightsinfo:eu-repo/semantics/openAccessde
dc.rights.urihttps://creativecommons.org/licenses/by/4.0/de
dc.subject.ddc004de
dc.titleLocking-enabled security analysis of cryptographic circuitsen
dc.typearticlede
dc.date.updated2024-04-25T13:24:22Z-
ubs.fakultaetInformatik, Elektrotechnik und Informationstechnikde
ubs.institutInstitut für Technische Informatikde
ubs.publikation.seiten25de
ubs.publikation.sourceCryptography 8 (2024), No. 2de
ubs.publikation.typZeitschriftenartikelde
Enthalten in den Sammlungen:05 Fakultät Informatik, Elektrotechnik und Informationstechnik

Dateien zu dieser Ressource:
Datei Beschreibung GrößeFormat 
cryptography-08-00002-v2.pdf761,31 kBAdobe PDFÖffnen/Anzeigen


Diese Ressource wurde unter folgender Copyright-Bestimmung veröffentlicht: Lizenz von Creative Commons Creative Commons