Does Aging Matter? The Curious Case of Fault Sensitivity Analysis

Mohammad Ebrahimabadi1, Bijan Fadaeinia2, Amir Moradi2, Naghmeh Karimi1
1University of Maryland Baltimore County, 2Ruhr University Bochum


Abstract

An adversary with physical access to a cryptographic device may place the device under an external stress such as over-clocking, and under-feeding in order to generate erroneous outputs based on which the keys can be retrieved. Among fault injection attacks, Fault Sensitivity Attacks (FSA) have received a lot of attention in recent years as in this attack, the adversary does not need to know the faulty output; rather he/she only needs to know whether the injected fault has led to an error or not. Although fault injection attacks, and in particular FSA, have been extensively studied in literature and a number of countermeasures have been proposed to mitigate these attacks, the impact of device aging on the success of these attacks is still an open question. Due to aging, the specifications of transistors deviate from their fabrication-time specification, leading to a change of circuit’s delay over time. In this paper, we focussed on the impact of aging in collision timing attacks (one of the strongest fault sensitivity attacks). The exterminate results, realized by extensive HSpice simulations, showed that the aging-induced impacts can facilitate such an attack. This calls for aging-resilient countermeasures that sustain the security over the lifetime of the cryptographic devices.