4.6 Article

How Practical Are Fault Injection Attacks, Really?

Journal

IEEE ACCESS
Volume 10, Issue -, Pages 113122-113130

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/ACCESS.2022.3217212

Keywords

Circuit faults; Security; Semiconductor lasers; Optical pulses; Optical imaging; Cryptography; Costs; Fault diagnosis; Hardware security; fault injection attacks; fault analysis; cryptography

Ask authors/readers for more resources

Fault injection attacks are active physical attacks commonly used for malicious purposes, and can be mounted on most commonly used architectures. These attacks can be considered practical, especially when the attacker has physical access to the target device.
Fault injection attacks (FIA) are a class of active physical attacks, mostly used for malicious purposes such as extraction of cryptographic keys, privilege escalation, attacks on neural network implementations. There are many techniques that can be used to cause the faults in integrated circuits, many of them coming from the area of failure analysis. In this paper we tackle the topic of practicality of FIA. We analyze the most commonly used techniques that can be found in the literature, such as voltage/clock glitching, electromagnetic pulses, lasers, and Rowhammer attacks. To summarize, FIA can be mounted on most commonly used architectures from ARM, Intel, AMD, by utilizing injection devices that are often below the thousand dollar mark. Therefore, we believe these attacks can be considered practical in many scenarios, especially when the attacker can physically access the target device.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available