Paper 2020/380

Rowhammer Induced Intermittent Fault Attack on ECC-hardened memory

Anirban Chakraborty, Sarani Bhattacharya, Sayandeep Saha, and Debdeep Mukhopdhyay

Abstract

Fault attack is a class of active implementation based attacks which introduces controlled perturbations in the normal operation of a system to produce faulty outcomes. In case of ciphers, these faulty outcomes can lead to leakage of secret information, such as the secret key. The effectiveness and practicality of fault attacks largely depend on the underlying fault model and the type of fault induced. In this paper, we analyse the drawbacks of persistent fault model in case of error correction code (ECC) enabled systems. We further propose a novel fault attack called Intermittent Fault Attack which is well suited for ECC-enabled DRAM modules. We demonstrate the practicality of our attack model by inducing single bit faults using pinpointed Rowhammer technique in S-Boxes of block ciphers in an ECC protected system.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
Fault Attack
Contact author(s)
anirban chakraborty @ iitkgp ac in
History
2020-04-03: received
Short URL
https://ia.cr/2020/380
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/380,
      author = {Anirban Chakraborty and Sarani Bhattacharya and Sayandeep Saha and Debdeep Mukhopdhyay},
      title = {Rowhammer Induced Intermittent Fault Attack on ECC-hardened memory},
      howpublished = {Cryptology ePrint Archive, Paper 2020/380},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/380}},
      url = {https://eprint.iacr.org/2020/380}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.