© 2017 IEEE. Security is acknowledged as one of the main challenges in the design and deployment of embedded circuits. Devices need to operate on-the-field safely and correctly, even when at physical reach of potential adversaries. One of the most powerful techniques to compromise the correct functioning of a device are fault injection attacks. They enable an active adversary to trigger errors on a circuit in order to bypass security features or to gain knowledge of security-sensitive information. There are several methods to induce such errors. In this work we focus on the injection of faults through the electromagnetic (EM) channel. In particular, we document our efforts towards building a suitable platform for EM pulse injection. We desi...
International audienceThis work deals with the electromagnetic pulses (EMP) injection of transient f...
10 pagesInternational audienceInjection of transient faults as a way to attack cryptographic impleme...
International audienceImplementation attacks are a major threat to hardware cryptographic implementa...
Security is acknowledged as one of the main challenges in the design and deployment of embedded circ...
International audienceElectromagnetic waves have been recently pointed out as a medium for fault inj...
This article considers the use of magnetic pulses to inject transient faults into the calculations o...
Abstract—This paper presents a new type of fault injec-tion method based on intentional electromagne...
In this paper, we present a new information leakage threat combining intentional electromagnetic int...
International audienceThe electromagnetic (EM) side channel is a well known source of information le...
Journal of Cryptology ePrint Archive: Report 2012/123.This article considers the use of magnetic pul...
International audienceThe purpose of this work is to define an assembly-level fault model for electr...
International audienceThis paper considers the use of electromagnetic pulses (EMP) to inject transie...
Electromagnetic Fault Injection is a physical attack that aims to disrupt the operation of hardware ...
Special Issue: Trustworthy Manufacturing and Utilization of Secure DevicesInternational audienceTh...
International audienceThis work deals with the electromagnetic pulses (EMP) injection of transient f...
10 pagesInternational audienceInjection of transient faults as a way to attack cryptographic impleme...
International audienceImplementation attacks are a major threat to hardware cryptographic implementa...
Security is acknowledged as one of the main challenges in the design and deployment of embedded circ...
International audienceElectromagnetic waves have been recently pointed out as a medium for fault inj...
This article considers the use of magnetic pulses to inject transient faults into the calculations o...
Abstract—This paper presents a new type of fault injec-tion method based on intentional electromagne...
In this paper, we present a new information leakage threat combining intentional electromagnetic int...
International audienceThe electromagnetic (EM) side channel is a well known source of information le...
Journal of Cryptology ePrint Archive: Report 2012/123.This article considers the use of magnetic pul...
International audienceThe purpose of this work is to define an assembly-level fault model for electr...
International audienceThis paper considers the use of electromagnetic pulses (EMP) to inject transie...
Electromagnetic Fault Injection is a physical attack that aims to disrupt the operation of hardware ...
Special Issue: Trustworthy Manufacturing and Utilization of Secure DevicesInternational audienceTh...
International audienceThis work deals with the electromagnetic pulses (EMP) injection of transient f...
10 pagesInternational audienceInjection of transient faults as a way to attack cryptographic impleme...
International audienceImplementation attacks are a major threat to hardware cryptographic implementa...