skip to main content
10.1145/2487726.2487731acmconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

Secure memories resistant to both random errors and fault injection attacks using nonlinear error correction codes

Published:23 June 2013Publication History

ABSTRACT

Memories used in cryptographic devices are vulnerable to fault injection attacks. To mitigate the danger of these attacks, error control codes are often used in memories to detect maliciously injected faults. Most of codes proposed for memories in cryptographic devices are error detecting codes with small Hamming distances that cannot be used for error correction. While being able to provide sufficient protection against fault injection attacks, these codes cannot provide a satisfactory reliability under the presence of random errors. In this paper we present reliable and secure memory architectures based on two nonlinear error correcting codes. The presented coding technique can be used for detection of fault injection attacks as well as for correction of random errors. The construction and the error correction procedures for the code will be described. The error handling methodology used to distinguish between random errors and maliciously injected faults will be discussed.

References

  1. H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan. The sorcerers apprentice guide to fault attacks. 2002.Google ScholarGoogle Scholar
  2. R. Cramer, Y. Dodis, S. Fehr, C. Padr, and D. Wichs. Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In Advances in Cryptology C EUROCRYPT 2008, volume 4965, pages 471--488. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. G. Karpovsky and A. Taubin. New class of nonlinear systematic error detecting codes. IEEE Transactions on Information Theory, 50(8):1818--1820, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. S. Skorobogatov. Optical fault masking attacks. Workshop on Fault Diagnosis and Tolerance in Cryptography, pages 23--29, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. E. Trichina and R. Korkikyan. Multi fault laser attacks on protected CRT-RSA. Workshop on Fault Diagnosis and Tolerance in Cryptography, 0:75--86, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Z. Wang and M. Karpovsky. Algebraic manipulation detection codes and their applications for design of secure cryptographic devices. In On-Line Testing Symposium (IOLTS), 2011 IEEE 17th International, pages 234--239, july 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Z. Wang and M. Karpovsky. Algebraic manipulation detection codes and their applications for design of secure cryptographic devices. In IEEE 17th International On-Line Testing Symposium (IOLTS), pages 234--239, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Z. Wang and M. Karpovsky. Algebraic manipulation detection codes and their applications for design of secure communication or computation channels. Design, Codes and Cryptography, 2012, submitted.Google ScholarGoogle Scholar
  9. Z. Wang, M. Karpovsky, and A. Joshi. Reliable MLC NAND flash memories based on nonlinear t-error-correcting codes. In Dependable Systems and Networks, IEEE/IFIP International Conference on, 2010.Google ScholarGoogle Scholar
  10. Z. Wang, M. Karpovsky, and A. Joshi. Nonlinear multi-error correction codes for reliable mlc nand flash memories. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 20(7):1221--1234, july 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Z. Wang, M. Karpovsky, and K. Kulikowski. Design of memories with concurrent error detection and correction by nonlinear SEC-DED codes. Journal of Electronic Testing, pages 1--22, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Secure memories resistant to both random errors and fault injection attacks using nonlinear error correction codes

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      HASP '13: Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy
      June 2013
      77 pages
      ISBN:9781450321181
      DOI:10.1145/2487726

      Copyright © 2013 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 23 June 2013

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      HASP '13 Paper Acceptance Rate9of13submissions,69%Overall Acceptance Rate9of13submissions,69%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader