Secure memories resistant to both random errors and fault injection attacks using nonlinear error correction codes.

HASP '13: Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy(2013)

引用 13|浏览1
暂无评分
摘要
Memories used in cryptographic devices are vulnerable to fault injection attacks. To mitigate the danger of these attacks, error control codes are often used in memories to detect maliciously injected faults. Most of codes proposed for memories in cryptographic devices are error detecting codes with small Hamming distances that cannot be used for error correction. While being able to provide sufficient protection against fault injection attacks, these codes cannot provide a satisfactory reliability under the presence of random errors. In this paper we present reliable and secure memory architectures based on two nonlinear error correcting codes. The presented coding technique can be used for detection of fault injection attacks as well as for correction of random errors. The construction and the error correction procedures for the code will be described. The error handling methodology used to distinguish between random errors and maliciously injected faults will be discussed.
更多
查看译文
关键词
error correction procedure,nonlinear error,cryptographic device,nonlinear error correction code,fault injection attack,random error,coding technique,secure memory,error handling methodology,error control code,error correction,satisfactory reliability
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要