{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T18:39:36Z","timestamp":1726166376675},"publisher-location":"Cham","reference-count":25,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783031081460"},{"type":"electronic","value":"9783031081477"}],"license":[{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2022]]},"DOI":"10.1007\/978-3-031-08147-7_6","type":"book-chapter","created":{"date-parts":[[2022,6,14]],"date-time":"2022-06-14T12:43:08Z","timestamp":1655210588000},"page":"75-90","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["Breaking Black Box Crypto-Devices Using Laser Fault Injection"],"prefix":"10.1007","author":[{"given":"Bodo","family":"Selmke","sequence":"first","affiliation":[]},{"given":"Emanuele","family":"Strieder","sequence":"additional","affiliation":[]},{"given":"Johann","family":"Heyszl","sequence":"additional","affiliation":[]},{"given":"Sven","family":"Freud","sequence":"additional","affiliation":[]},{"given":"Tobias","family":"Damm","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2022,6,15]]},"reference":[{"key":"6_CR1","unstructured":"Atmel Corporation: CryptoAuthentication Family of Crypto Elements with Hardware-Based Key Storage (2015). Rev.: Atmel-8756F-ATSHA204A-ATEAS132-ATECC508A_E_US_112015"},{"key":"6_CR2","unstructured":"Atmel Corporation. 32K AES Serial EEPROM Specification, SUMMARY DATASHEET, 2016. Atmel-8914BS-CryptoAuth-ATAES132A-Datasheet-Summary_022016"},{"key":"6_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"236","DOI":"10.1007\/978-3-319-08302-5_16","volume-title":"Smart Card Research and Advanced Applications","author":"RB Carpi","year":"2014","unstructured":"Carpi, R.B., Picek, S., Batina, L., Menarini, F., Jakobovic, D., Golub, M.: Glitch it if you can: parameter search strategies for successful fault injection. In: Francillon, A., Rohatgi, P. (eds.) CARDIS 2013. LNCS, vol. 8419, pp. 236\u2013252. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-08302-5_16"},{"key":"6_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/978-3-319-10175-0_16","volume-title":"Constructive Side-Channel Analysis and Secure Design","author":"F Courbon","year":"2014","unstructured":"Courbon, F., Loubet-Moundi, P., Fournier, J.J.A., Tria, A.: Adjusting laser injections for fully controlled faults. In: Prouff, E. (ed.) COSADE 2014. LNCS, vol. 8622, pp. 229\u2013242. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-10175-0_16"},{"key":"6_CR5","unstructured":"Cui, A., Housley, R.: BADFET: defeating modern secure boot using second-order pulsed electromagnetic fault injection. In: Enck, W., Mulliner, C. (eds.) 11th USENIX Workshop on Offensive Technologies, WOOT 2017, Vancouver, BC, Canada, 14\u201315 August 2017. USENIX Association (2017)"},{"key":"6_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"315","DOI":"10.1007\/978-3-030-03329-3_11","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"C Dobraunig","year":"2018","unstructured":"Dobraunig, C., Eichlseder, M., Gross, H., Mangard, S., Mendel, F., Primas, R.: Statistical ineffective fault attacks on masked AES with fault countermeasures. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11273, pp. 315\u2013342. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03329-3_11"},{"key":"6_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"369","DOI":"10.1007\/978-3-662-53887-6_14","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2016","author":"C Dobraunig","year":"2016","unstructured":"Dobraunig, C., Eichlseder, M., Korak, T., Lomn\u00e9, V., Mendel, F.: Statistical fault attacks on nonce-based authenticated encryption schemes. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 369\u2013395. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53887-6_14"},{"issue":"3","key":"6_CR8","doi-asserted-by":"publisher","first-page":"547","DOI":"10.46586\/tches.v2018.i3.547-572","volume":"2018","author":"C Dobraunig","year":"2018","unstructured":"Dobraunig, C., Eichlseder, M., Korak, T., Mangard, S., Mendel, F., Primas, R.: SIFA: exploiting ineffective fault inductions on symmetric cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3), 547\u2013572 (2018)","journal-title":"IACR Trans. Cryptogr. Hardw. Embed. Syst."},{"key":"6_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"240","DOI":"10.1007\/978-3-662-49890-3_10","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"F Durvaux","year":"2016","unstructured":"Durvaux, F., Standaert, F.-X.: From improved leakage detection to the detection of points of interests in leakage traces. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 240\u2013262. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49890-3_10"},{"key":"6_CR10","doi-asserted-by":"crossref","unstructured":"Dworkin, M.: Recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality. Technical report, National Institute of Standards and Technology (2004)","DOI":"10.6028\/NIST.SP.800-38b-2005"},{"key":"6_CR11","doi-asserted-by":"crossref","unstructured":"Fuhr, T., Jaulmes, \u00c9., Lomn\u00e9, V., Thillard, A.: Fault attacks on AES with faulty ciphertexts only. In: Fischer, W., Schmidt, J.-M. (eds.) 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, Los Alamitos, CA, USA, 20 August 2013, pp. 108\u2013118. IEEE Computer Society (2013)","DOI":"10.1109\/FDTC.2013.18"},{"key":"6_CR12","unstructured":"H\u00e9riveaux, O.: Black-box laser fault injection on a secure memory. In: Conf\u00e9rence francophone sur le th\u00e8me de la s\u00e9curit\u00e9 de l\u2019information, SSTIC (2020)"},{"key":"6_CR13","doi-asserted-by":"crossref","unstructured":"Maldini, A., Samwel, N., Picek, S., Batina, L.: Genetic algorithm-based electromagnetic fault injection. In: 2018 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2018, Amsterdam, The Netherlands, 13 September 2018, pp. 35\u201342. IEEE Computer Society (2018)","DOI":"10.1109\/FDTC.2018.00014"},{"key":"6_CR14","unstructured":"Microchip Technology Inc.: ATAES132A 32K AES Serial EEPROM Complete Data Sheet (2018). Document Number: DS40002023A"},{"issue":"5","key":"6_CR15","doi-asserted-by":"publisher","first-page":"28","DOI":"10.1109\/MSEC.2020.2990495","volume":"18","author":"K Murdock","year":"2020","unstructured":"Murdock, K., Oswald, D., Garcia, F.D., Van Bulck, J., Piessens, F., Gruss, D.: Plundervolt: how a little bit of undervolting can create a lot of trouble. IEEE Secur. Priv. 18(5), 28\u201337 (2020)","journal-title":"IEEE Secur. Priv."},{"key":"6_CR16","unstructured":"O\u2019Flynn, C.: Min()imum failure: EMFI attacks against USB stacks. In: Gantman, A., Maurice, C. (eds.) 13th USENIX Workshop on Offensive Technologies, WOOT 2019, Santa Clara, CA, USA, 12\u201313 August 2019. USENIX Association (2019)"},{"key":"6_CR17","doi-asserted-by":"crossref","unstructured":"Picek, S., Batina, L., Jakobovic, D., Carpi, R.B.: Evolving genetic algorithms for fault injection attacks. In: 37th International Convention on Information and Communication Technology, Electronics and Microelectronics, MIPRO 2014, Opatija, Croatia, 26\u201330 May 2014, pp. 1106\u20131111. IEEE (2014)","DOI":"10.1109\/MIPRO.2014.6859734"},{"key":"6_CR18","doi-asserted-by":"crossref","unstructured":"Qiu, P., Wang, D., Lyu, Y., Qu, G.: VoltJockey: breaching TrustZone by software-controlled voltage manipulation over multi-core frequencies. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, 11\u201315 November 2019, pp. 195\u2013209. ACM (2019)","DOI":"10.1145\/3319535.3354201"},{"key":"6_CR19","doi-asserted-by":"crossref","unstructured":"Roscian, C., Sarafianos, A., Dutertre, J.-M., Tria, A.: Fault model analysis of laser-induced faults in SRAM memory cells. In: Fischer, W., Schmidt, J.-M. (eds.) 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, Los Alamitos, CA, USA, 20 August 2013, pp. 89\u201398. IEEE Computer Society (2013)","DOI":"10.1109\/FDTC.2013.17"},{"key":"6_CR20","doi-asserted-by":"crossref","unstructured":"Schellenberg, F., et al: On the complexity reduction of laser fault injection campaigns using OBIC measurements. In: Homma, N., Lomn\u00e9, V. (eds.) 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2015, Saint Malo, France, 13 September 2015, pp. 14\u201327. IEEE Computer Society (2015)","DOI":"10.1109\/FDTC.2015.10"},{"key":"6_CR21","doi-asserted-by":"crossref","unstructured":"Selmke, B., Heyszl, J., Sigl, G.: Attack on a DFA protected AES by simultaneous laser fault injections. In: 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2016, Santa Barbara, CA, USA, 16 August 2016, pp. 36\u201346. IEEE Computer Society (2016)","DOI":"10.1109\/FDTC.2016.16"},{"key":"6_CR22","unstructured":"Tang, A., Sethumadhavan, S., Stolfo, S.J.: CLKSCREW: exposing the perils of security-oblivious energy management. In: Kirda, E., Ristenpart, T. (eds.) 26th USENIX Security Symposium, USENIX Security 2017, Vancouver, BC, Canada, 16\u201318 August 2017, pp. 1057\u20131074. USENIX Association (2017)"},{"key":"6_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/978-3-642-21040-2_15","volume-title":"Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication","author":"M Tunstall","year":"2011","unstructured":"Tunstall, M., Mukhopadhyay, D., Ali, S.: Differential fault analysis of the advanced encryption standard using a single fault. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol. 6633, pp. 224\u2013233. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-21040-2_15"},{"key":"6_CR24","doi-asserted-by":"crossref","unstructured":"van Woudenberg, J.G.J., Witteman, M.F., Menarini, F.: Practical optical fault injection on secure microcontrollers. In: Breveglieri, L., Guilley, S., Koren, I., Naccache, D., Takahashi, J. (eds.) 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2011, Tokyo, Japan, 29 September 2011, pp. 91\u201399. IEEE Computer Society (2011)","DOI":"10.1109\/FDTC.2011.12"},{"key":"6_CR25","doi-asserted-by":"crossref","unstructured":"Vasselle, A., Thiebeauld, H., Maouhoub, Q., Morisset, A., Ermeneux, S.: Laser-induced fault injection on smartphone bypassing the secure boot. In: 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2017, Taipei, Taiwan, 25 September 2017, pp. 41\u201348. IEEE Computer Society (2017)","DOI":"10.1109\/FDTC.2017.18"}],"container-title":["Lecture Notes in Computer Science","Foundations and Practice of Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-08147-7_6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,6,14]],"date-time":"2022-06-14T12:44:07Z","timestamp":1655210647000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-08147-7_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022]]},"ISBN":["9783031081460","9783031081477"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-08147-7_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2022]]},"assertion":[{"value":"15 June 2022","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"FPS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Symposium on Foundations and Practice of Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Paris","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"France","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"7 December 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 December 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"fps2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/www.fps-2021.com\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Single-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"62","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"18","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"29% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}