22 research outputs found

    Nanoporous laminates, organic resin composition, prepreg and laminate manufacture

    No full text
    Making a nanoporous substrate, such as the matrix in an elec. laminate, occurs by grafting onto an org. resin backbone a thermolabile functionality by reacting H active groups of the org. resin with a compd. contg. thermolabile groups, then thermally degrading the thermolabile groups grafted on the org. resin to form a nanoporous laminate. The nanoporous elec. laminate has a low dielec. const. (Dk) because of the nanopores present in the laminate matri

    Nanoporous laminates, organic resin composition, prepreg and laminate manufacture

    No full text
    Making a nanoporous substrate, such as the matrix in an elec. laminate, occurs by grafting onto an org. resin backbone a thermolabile functionality by reacting H active groups of the org. resin with a compd. contg. thermolabile groups, then thermally degrading the thermolabile groups grafted on the org. resin to form a nanoporous laminate. The nanoporous elec. laminate has a low dielec. const. (Dk) because of the nanopores present in the laminate matri

    Injection de fautes sur composant Virtex-II XC2V1000

    No full text
    actes sur CDNational audienceLa reconfiguration des FPGAs de type SRAM présente de nombreux avantages, même lorsqu'ils sont utilisés dans des systèmes nécessitant de hauts niveaux de sécurité et de sûreté (Télévision à péage, industrie automobile ou aéronautique...). Les perturbations volontaires ou d'origine naturelle font parties des menaces importantes pour de tels systèmes. Cet article présente une analyse des effets d'injection de fautes dans la mémoire de configuration. Les injections ont été réalisées par tir laser avec plusieurs tailles de tâche lumineuse

    Intentional Attacks on SRAM-based FPGAs

    No full text
    ISBN : 978-2-84813-124-5International audienceThis paper summarizes the main types of attacks that can be targeted towards secured circuits, with a special emphasis on fault-based attacks (glitch based and laser based). Experimental set-ups are presented and the error patterns induced on a Virtex II FPGA platform are shown. The type of errors induced by lasers in the configuration memory are more specifically analyzed

    Intentional Attacks on SRAM-based FPGAs

    No full text
    ISBN : 978-2-84813-124-5International audienceThis paper summarizes the main types of attacks that can be targeted towards secured circuits, with a special emphasis on fault-based attacks (glitch based and laser based). Experimental set-ups are presented and the error patterns induced on a Virtex II FPGA platform are shown. The type of errors induced by lasers in the configuration memory are more specifically analyzed

    Injection de fautes sur composant Virtex-II XC2V1000

    No full text
    actes sur CDNational audienceLa reconfiguration des FPGAs de type SRAM présente de nombreux avantages, même lorsqu'ils sont utilisés dans des systèmes nécessitant de hauts niveaux de sécurité et de sûreté (Télévision à péage, industrie automobile ou aéronautique...). Les perturbations volontaires ou d'origine naturelle font parties des menaces importantes pour de tels systèmes. Cet article présente une analyse des effets d'injection de fautes dans la mémoire de configuration. Les injections ont été réalisées par tir laser avec plusieurs tailles de tâche lumineuse

    Robustness evaluation and improvements under laser-based fault attacks of an AES crypto-processor implemented on a SRAM-based FPGA

    No full text
    ISBN 978-1-4244-5833-2International audienceProgrammable devices like SRAM-based FPGAs, thanks to their low cost and high flexibility, are increasingly used for security applications; the mam drawback is their configuration memory, sensitive to perturbations. Symmetric cryptosystems are highly vulnerable to fault injections [1], but very few papers have reported laser-based fault attacks onto a secure implementation on a SRAM-based FPGA

    Detailed analyses of single laser shot effects in the configuration of a Virtex-II FPGA

    No full text
    ISBN : 978-0-7695-3264-6International audienceDue to their reconfigurability and their high density of resources, SRAM-based FPGAs are more and more used in embedded systems. For some applications (Pay-TV, Banking, Telecommunication ...), a high level of security is needed. FPGAs are intrinsically sensitive to ionizing effects, such as light stimulation, and attackers can try to exploit faults injected in the downloaded configuration. Previous studies presented the results obtained with multiple laser shots across different elements of the device. The exact effect of a single laser shot was not studied; a global picture of the type of generated errors was rather drawn. This work analyses the effects of a single laser shot onto the configuration memory. Results take into account several diameters of pulsed laser spots targeted on several types of logical blocks and compare theirs effects

    Dependability analysis of a countermeasure against fault attacks by means of laser shots onto a SRAM-based FPGA

    No full text
    ISBN 978-1-4244-6965-9International audienceLaser-based fault injections are currently the most efficient technique that can be used to attack a secure system, since they have very high timing and location precision. Several papers have shown that a secret key may be recovered from ASICs and countermeasures have been proposed. But little research has been addressed at the specific case of secure protected implementations in SRAM-based FPGAs. This paper presents the results of laser-based fault injections on an architecture computing the AES encryption algorithm, protected by an error detection scheme, and implemented on a Virtex device. The results are compared to previous emulated fault injection campaigns and prove the criticality of remnant errors in the configuration of a FPGA used for secure applications. An improved countermeasure is also proposed and validated with a new experimental campaign
    corecore