Countermeasures Against Fault Injection Attacks in Processors: A Review
Abstract
:1. Introduction
Related Works
2. Fault Injection Attacks
2.1. Clock Glitching
2.2. Voltage Glitching
2.3. Electromagnetic Injection
2.4. Laser Injection
2.5. X-Ray Injection
2.6. Software Based Fault Attack
3. Fault Modeling
3.1. Electrical and Logic Level
3.2. Microarchitectural Level
3.3. ISA Level
3.4. Software Level
Fault Level | Fault Model |
---|---|
Electrical and Logic level | SET, SEU, MBU, MET |
Double exponential | |
Current injection | |
Bit flip, Bit Set, Bit Reset | |
Stuck-At Fault | |
Delay Fault | |
Transition Fault | |
Micro-architectural level | Register Corruption |
Memory Corruption | |
Instruction Bus Corruption | |
Bad fetch | |
Pipeline and MAB Corruption | |
ISA level | Instruction Skip, Skip and Repeat |
Register Corruption | |
Incorrect Instruction Execution | |
Partial update | |
Software level | Control Flow Error |
Variable Corruption |
4. Existing Countermeasures: Strategies and Implementation Methodology
4.1. Countermeasures Based on Encryption
4.2. Countermeasures Based on Spatial and Timing Redundancy
SCFP | MAFIA | CFI | SOFIA | CONFI-DAENT | CCFI-Cache | ATRIUM | HAPEI | CIFER | SecDec | |
---|---|---|---|---|---|---|---|---|---|---|
Fault Model | [44] | [51] | [54] | [43] | [46] | [52] | [47] | [45] | [55] | [53] |
SET | ||||||||||
MET | ||||||||||
SEU/Bit flip | √ | √ | √ | |||||||
MEU | ||||||||||
Bit set | √ | |||||||||
Bit reset | √ | |||||||||
Stuck at fault | ||||||||||
Delay fault | ||||||||||
Transition fault | ||||||||||
Register corruption | √ | √ | ||||||||
Memory corruption | √ | |||||||||
Instruction bus corruption | √ | |||||||||
Pipeline MAB corruption | √ | √ | ||||||||
Instruction skip | √ | √ | √ | √ | √ | √ | √ | |||
Skip and repeat | √ | √ | ||||||||
Data corruption | √ | √ | ||||||||
Incorrect instruction execution | √ | √ | √ | √ | √ | √ | ||||
Control flow error | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ |
Variable corruption | √ | √ | ||||||||
Test inversion |
4.3. Countermeasures Based on Signature Computation
4.4. Countermeasures Based on IA
5. Discussion
5.1. Overheads and Tradeoffs
5.2. Portability to RISC-V
5.3. Real-World Scenarios
Countermeasure | Overhead | Modifications | Target Device | ||
---|---|---|---|---|---|
Area | Execution Time | Compiler | Pipeline | ||
SCFP [44] | 28.8% | 9.1% | √ | × | ASIC UMC 65 nm |
SCI-FI [49] | 6.5% | 17.5% | √ | √ | ASIC FDSOI 22 nm |
MAFIA CRC [51] | 6.5% | 18.4% | √ | √ | ASIC FDSOI 22 nm |
MAFIA CBC-MAC [51] | 23.8% | 39% | √ | √ | ASIC FDSOI 22 nm |
SOFIA [43] | 28.2% | 13.7% | × | √ | FPGA Virtex 6 |
CONFIDAENT [46] | 0% to 36% | 0% to 36% | × | √ | FPGA |
CCFI-CACHE [52] | 10% | 2% to 63% | × | × | FPGA Artix 7 |
ATRIUM [47] | <20% | N/A | × | × | FPGA Virtex-7 |
SecDec [53] | 3.71% to 16.93% | N/A | √ | × | GF22FDX FD-SOI 22 nm |
GPSA [56] | 4% | 32% | √ | × | ASIC UMC 130 nm |
HAPEI [45] | N/A | N/A | × | √ | N/A |
CIFER [55] | 35.1% to 55% | N/A | × | × | FPGA Artix 7 |
6. Conclusions
Funding
Conflicts of Interest
References
- Amiel, F.; Villegas, K.; Feix, B.; Marcel, L. Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis. In Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), Vienna, Austria, 10 September 2007; pp. 92–102. [Google Scholar] [CrossRef]
- Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Advances in Cryptology—CRYPTO ’99, Proceedings of the 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999, Proceedings; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 388–397. [Google Scholar] [CrossRef]
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Cryptographic Hardware and Embedded Systems-CHES 2004, Proceedings of the 6th International Workshop, Cambridge, MA, USA, 11–13 August 2004, Proceedings 6; Joye, M., Quisquater, J.J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–29. [Google Scholar]
- Boneh, D.; DeMillo, R.A.; Lipton, R.J. On the Importance of Checking Cryptographic Protocols for Faults. In Advances in Cryptology—EUROCRYPT’97, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques Konstanz, Germany, 11–15 May 1997, Proceedings; Fumy, W., Ed.; Springer: Berlin/Heidelberg, Germany, 1997; pp. 37–51. [Google Scholar] [CrossRef]
- Yuce, B.; Schaumont, P.; Witteman, M. Fault Attacks on Secure Embedded Software: Threats, Design, and Evaluation. J. Hardw. Syst. Secur. 2018, 2, 111–130. [Google Scholar] [CrossRef]
- Akdemir, K.D.; Wang, Z.; Karpovsky, M.; Sunar, B. Design of Cryptographic Devices Resilient to Fault Injection Attacks Using Nonlinear Robust Codes. In Fault Analysis in Cryptography; Joye, M., Tunstall, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 171–199. [Google Scholar] [CrossRef]
- Mishra, J.; Sahay, S.K. Modern Hardware Security: A Review of Attacks and Countermeasures. arXiv 2025, arXiv:2501.04394. Available online: http://arxiv.org/abs/2501.04394 (accessed on 13 March 2025).
- Shuvo, A.M.; Zhang, T.; Farahmandi, F.; Tehranipoor, M. A comprehensive survey on non-invasive fault injection attacks. Cryptol. ePrint Arch. 2023. [Google Scholar]
- Gangolli, A.; Mahmoud, Q.H.; Azim, A. A systematic review of fault injection attacks on IOT systems. Electronics 2022, 11, 2023. [Google Scholar] [CrossRef]
- Kazemi, Z.; Hely, D.; Fazeli, M.; Beroulle, V. A Review on Evaluation and Configuration of Fault Injection Attack Instruments to Design Attack Resistant MCU-Based IoT Applications. Electronics 2020, 9, 1153. [Google Scholar] [CrossRef]
- Barenghi, A.; Breveglieri, L.; Koren, I.; Naccache, D. Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures. Proc. IEEE 2012, 100, 3056–3076. [Google Scholar] [CrossRef]
- Canella, C.; Van Bulck, J.; Schwarz, M.; Lipp, M.; Von Berg, B.; Ortner, P.; Piessens, F.; Evtyushkin, D.; Gruss, D. A systematic evaluation of transient execution attacks and defenses. In Proceedings of the 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 249–266. [Google Scholar]
- Ge, Q.; Yarom, Y.; Cock, D.; Heiser, G. A survey of microarchitectural timing attacks and countermeasures on contemporary hardware. J. Cryptogr. Eng. 2018, 8, 1–27. [Google Scholar] [CrossRef]
- Xiong, W.; Szefer, J. Survey of transient execution attacks and their mitigations. ACM Comput. Surv. (CSUR) 2021, 54, 1–36. [Google Scholar] [CrossRef]
- Agoyan, M.; Dutertre, J.M.; Naccache, D.; Robisson, B.; Tria, A. When Clocks Fail: On Critical Paths and Clock Faults. In Smart Card Research and Advanced Application, Proceedings of the 9th IFIP WG 8.8/11.2 International Conference, CARDIS 2010, Passau, Germany, 14–16 April 2010, Proceedings; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6035, pp. 182–193. [Google Scholar] [CrossRef]
- Claudepierre, L.; Péneau, P.Y.; Hardy, D.; Rohou, E. TRAITOR: A Low-Cost Evaluation Platform for Multifault Injection. In Proceedings of the 2021 International Symposium on Advanced Security on Software and Systems, Virtual Event, Hong Kong, 7 June 2021; pp. 51–56. [Google Scholar] [CrossRef]
- NewAE Technology Inc. ChipWhisperer Documentation. Online Resource. Available online: https://chipwhisperer.readthedocs.io/en/latest/ (accessed on 13 March 2025).
- Korak, T.; Hoefler, M. On the Effects of Clock and Power Supply Tampering on Two Microcontroller Platforms. In Proceedings of the 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, Busan, Republic of Korea, 23 September 2014; pp. 8–17. [Google Scholar] [CrossRef]
- Chen, Z.; Vasilakis, G.; Murdock, K.; Dean, E.; Oswald, D.; Garcia, F.D. VoltPillager: Hardware-Based Fault Injection Attacks Against Intel SGX Enclaves Using the SVID Voltage Scaling Interface. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Vancouver, BC, Canada, 11–13 August 2021; pp. 699–716. [Google Scholar]
- Buhren, R.; Jacob, H.N.; Krachenfels, T.; Seifert, J.P. One Glitch to Rule Them All: Fault Injection Attacks Against AMD’s Secure Encrypted Virtualization. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021; pp. 2875–2889. [Google Scholar] [CrossRef]
- Dumont, M.; Lisart, M.; Maurine, P. Modeling and Simulating Electromagnetic Fault Injection. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 2021, 40, 680–693. [Google Scholar] [CrossRef]
- Ordas, S.; Guillaume-Sage, L.; Maurine, P. Electromagnetic Fault Injection: The Curse of Flip-Flops. J. Cryptogr. Eng. 2017, 7, 183–197. [Google Scholar] [CrossRef]
- Trouchkine, T.; Bouffard, G.; Clédière, J. Fault Injection Characterization on Modern CPUs: From the ISA to the Micro-Architecture. In Proceedings of the 13th IFIP International Conference on Information Security Theory and Practice (WISTP), Paris, France, 11–12 December 2019; pp. 123–138. [Google Scholar] [CrossRef]
- Anceau, S.; Bleuet, P.; Clédière, J.; Maingault, L.; Rainard, J.L.; Tucoulou, R. Nanofocused X-Ray Beam to Reprogram Secure Circuits. In Cryptographic Hardware and Embedded Systems—CHES 2017, Proceedings of the 19th International Conference, Taipei, Taiwan, 25–28 September 2017, Proceedings; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10529, pp. 175–188. [Google Scholar] [CrossRef]
- Kim, Y.; Daly, R.; Kim, J.; Fallin, C.; Lee, J.H.; Lee, D.; Wilkerson, C.; Lai, K.; Mutlu, O. Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors. In Proceedings of the 41st Annual International Symposium on Computer Architecuture, ISCA ’14, Minneapolis, MN, USA, 14–18 June 2014; pp. 361–372. [Google Scholar]
- Murdock, K.; Oswald, D.; Garcia, F.D.; Van Bulck, J.; Gruss, D.; Piessens, F. Plundervolt: Software-based Fault Injection Attacks against Intel SGX. In Proceedings of the 2020 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 18–21 May 2020; pp. 1466–1482. [Google Scholar] [CrossRef]
- Gonidec, G.L.; Real, M.M.; Bouffard, G.; Prévotet, J.C. Do Not Trust Power Management: A Survey on Internal Energy-based Attacks Circumventing Trusted Execution Environments Security Properties. arXiv 2024, arXiv:2405.15537. Available online: http://arxiv.org/abs/2405.15537 (accessed on 13 March 2025).
- Trouchkine, T.; Bukasa, S.K.; Escouteloup, M.; Lashermes, R.; Bouffard, G. Electromagnetic Fault Injection Against a System-on-Chip, Toward New Micro-Architectural Fault Models. arXiv 2019, arXiv:1910.11566. [Google Scholar]
- Trouchkine, T.; Bouffard, G.; Clédière, J. EM Fault Model Characterization on SoCs: From Different Architectures to the Same Fault Model. In Proceedings of the 2021 Workshop on Fault Detection and Tolerance in Cryptography (FDTC), Milan, Italy, 17 September 2021; pp. 31–38. [Google Scholar] [CrossRef]
- Laurent, J.; Deleuze, C.; Pebay-Peyroula, F.; Beroulle, V. Bridging the Gap between RTL and Software Fault Injection. J. Emerg. Technol. Comput. Syst. 2021, 17, 24. [Google Scholar] [CrossRef]
- Yuce, B.; Ghalaty, N.F.; Santapuri, H.; Deshpande, C.; Patrick, C.; Schaumont, P. Software Fault Resistance is Futile: Effective Single-Glitch Attacks. In Proceedings of the 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Santa Barbara, CA, USA, 16 August 2016; pp. 47–58. [Google Scholar] [CrossRef]
- Alshaer, I.; Colombier, B.; Deleuze, C.; Beroulle, V.; Maistri, P. Microarchitecture-Aware Fault Models: Experimental Evidence and Cross-Layer Inference Methodology. In Proceedings of the 2021 16th International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS), Montpellier, France, 28–30 June 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Werner, V.; Maingault, L.; Potet, M.L. An End-to-End Approach for Multi-Fault Attack Vulnerability Assessment. In Proceedings of the 2020 Workshop on Fault Detection and Tolerance in Cryptography (FDTC), Milan, Italy, 13 September 2020; pp. 10–17. [Google Scholar] [CrossRef]
- Elmohr, M.A.; Liao, H.; Gebotys, C.H. EM Fault Injection on ARM and RISC-V. In Proceedings of the 2020 21st International Symposium on Quality Electronic Design (ISQED), Santa Clara, CA, USA, 25–26 March 2020; pp. 206–212. [Google Scholar]
- Amin, K.; Gebotys, C.; Faraj, M.; Liao, H. Analysis of Dynamic Laser Injection and Quiescent Photon Emissions on an Embedded Processor. J. Hardw. Syst. Secur. 2020, 4, 55–67. [Google Scholar] [CrossRef]
- Breier, J.; Jap, D.; Chen, C.N. Laser Profiling for the Back-Side Fault Attacks: With a Practical Laser Skip Instruction Attack on AES. In Proceedings of the 1st ACM Workshop on Cyber-Physical System Security, Singapore, 4 April 2015; pp. 99–103. [Google Scholar]
- Colombier, B.; Menu, A.; Dutertre, J.M.; Moëllic, P.A.; Rigaud, J.B.; Danger, J.L. Laser-Induced Single-Bit Faults in Flash Memory: Instructions Corruption on a 32-Bit Microcontroller. In Proceedings of the 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, USA, 5–10 May 2019; pp. 1–10. [Google Scholar] [CrossRef]
- Timmers, N.; Spruyt, A.; Witteman, M. Controlling PC on ARM Using Fault Injection. In Proceedings of the 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Santa Barbara, CA, USA, 16 August 2016; pp. 25–35. [Google Scholar] [CrossRef]
- Alshaer, I.; Colombier, B.; Deleuze, C.; Beroulle, V.; Maistri, P. Variable-Length Instruction Set: Feature or Bug? In Proceedings of the 2022 25th Euromicro Conference on Digital System Design (DSD), Maspalomas, Spain, 31 August–2 September 2022; pp. 464–471. [Google Scholar] [CrossRef]
- Alshaer, I.; Colombier, B.; Deleuze, C.; Beroulle, V.; Maistri, P. Microarchitectural Insights into Unexplained Behaviors Under Clock Glitch Fault Injection. In Smart Card Research and Advanced Applications; Lecture Notes in Computer Science; Bhasin, S., Roche, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2024; Volume 14530. [Google Scholar]
- Alshaer, I.; Al-kaf, A.; Egloff, V.; Beroulle, V. Inferred Fault Models for RISC-V and Arm: A Comparative Study. In Proceedings of the 2024 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Didcot, UK, 8–10 October 2024; pp. 1–6. [Google Scholar]
- Di Natale, G.; Gizopoulos, D.; Di Carlo, S.; Bosio, A.; Canal, R. Cross-Layer Reliability of Computing Systems; IET—The Institution of Engineering and Technology: London, UK, 2020. [Google Scholar] [CrossRef]
- Clercq, R.; Keulenaer, R.; Coppens, B.; Yang, B.; Maene, P.; De Bosschere, K.; Preneel, B.; De Sutter, B.; Verbauwhede, I. SOFIA: Software and Control Flow Integrity Architecture. In Proceedings of the 2016 International Conference on Field Programmable Logic and Applications, Dresden, Germany, 14–18 March 2016; pp. 1172–1177. [Google Scholar] [CrossRef]
- Werner, M.; Unterluggauer, T.; Schaffenrath, D.; Mangard, S. Sponge-Based Control-Flow Protection for IoT Devices. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; pp. 214–226. [Google Scholar] [CrossRef]
- Lashermes, R.; Bouder, H.; Thomas, G. Secure IT Systems: Hardware-Assisted Program Execution Integrity: HAPEI. In Secure IT Systems, Proceedings of the 23rd Nordic Conference, NordSec 2018, Oslo, Norway, 28–30 November 2018, Proceedings; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2018; Volume 11252. [Google Scholar] [CrossRef]
- Savry, O.; El-Majihi, M.; Hiscock, T. Confidaent: Control FLow Protection with Instruction and Data Authenticated Encryption. In Proceedings of the 2020 23rd Euromicro Conference on Digital System Design (DSD), Kranj, Slovenia, 26–28 August 2020; pp. 246–253. [Google Scholar] [CrossRef]
- Zeitouni, S.; Dessouky, G.; Arias, O.; Sullivan, D.; Ibrahim, A.; Jin, Y.; Sadeghi, A.R. ATRIUM: Runtime Attestation Resilient Under Memory Attacks. In Proceedings of the 2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), Irvine, CA, USA, 13–16 November 2017; pp. 384–391. [Google Scholar] [CrossRef]
- Nasahl, P.; Sultana, S.; Liljestrand, H.; Grewal, K.; LeMay, M.; Durham, D.M.; Schrammel, D.; Mangard, S. EC-CFI: Control-Flow Integrity via Code Encryption Counteracting Fault Attacks. In Proceedings of the 2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), San Jose, CA, USA, 1–4 May 2023; pp. 24–35. [Google Scholar] [CrossRef]
- Chamelot, T.; Couroussé, D.; Heydemann, K. SCI-FI: Control Signal, Code, and Control Flow Integrity against Fault Injection Attacks. In Proceedings of the 2022 Design, Automation & Test in Europe Conference & Exhibition (DATE), Antwerp, Belgium, 14–23 March 2022; pp. 556–559. [Google Scholar] [CrossRef]
- Wilken, K.; Shen, J. Continuous Signature Monitoring: Efficient Concurrent Detection of Processor Control Errors. In Proceedings of the International Test Conference 1988 Proceedings: New Frontiers in Testing, Washington, DC, USA, 12–14 September 1988; pp. 914–925. [Google Scholar] [CrossRef]
- Chamelot, T.; Couroussé, D.; Heydemann, K. MAFIA: Protecting the Microarchitecture of Embedded Systems Against Fault Injection Attacks. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 2023, 42, 4555–4568. [Google Scholar] [CrossRef]
- Danger, J.L.; Facon, A.; Guilley, S.; Heydemann, K.; Kühne, U.; Si Merabet, A.; Timbert, M. CCFI-Cache: A Transparent and Flexible Hardware Protection for Code and Control-Flow Integrity. In Proceedings of the 2018 21st Euromicro Conference on Digital System Design (DSD), Prague, Czech Republic, 29–31 August 2018; pp. 529–536. [Google Scholar] [CrossRef]
- Leplus, G.; Savry, O.; Bossuet, L. SecDec: Secure Decode Stage Thanks to Masking of Instructions with the Generated Signals. In Proceedings of the 2022 25th Euromicro Conference on Digital System Design (DSD), Maspalomas, Spain, 31 August–2 September 2022; pp. 556–563. [Google Scholar] [CrossRef]
- Zgheib, A.; Potin, O.; Rigaud, J.B.; Dutertre, J.M. A CFI Verification System Based on the RISC-V Instruction Trace Encoder. In Proceedings of the 2022 25th Euromicro Conference on Digital System Design (DSD), Maspalomas, Spain, 31 August–2 September 2022; pp. 456–463. [Google Scholar] [CrossRef]
- Zgheib, A.; Potin, O.; Rigaud, J.B.; Dutertre, J.M. CIFER: Code Integrity and Control Flow Verification for Programs Executed on a RISC-V Core. In Proceedings of the 2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), San Jose, CA, USA, 1–4 May 2023; pp. 100–110. [Google Scholar] [CrossRef]
- Werner, M.; Wenger, E.; Mangard, S. Protecting the control flow of embedded processors against fault attacks. In Smart Card Research and Advanced Applications, Proceedings of the 14th International Conference, CARDIS 2015, Bochum, Germany, 4–6 November 2015.; Revised Selected Papers 14; Springer: Berlin/Heidelberg, Germany, 2016; pp. 161–176. [Google Scholar]
- Shrivastwa, R.R.; Guilley, S.; Danger, J.L. Multi-source fault injection detection using machine learning and sensor fusion. In Security and Privacy, Proceedings of the Second International Conference, ICSP 2021, Jamshedpur, India, 16–17 November 2021, Proceedings; Springer: Berlin/Heidelberg, Germany, 2021; pp. 93–107. [Google Scholar]
- Gambra, A.; Chatterjee, D.; Rioja, U.; Armendariz, I.; Batina, L. Machine Learning-Based Detection of Glitch Attacks in Clock Signal Data. Cryptol. ePrint Arch. 2024. [Google Scholar]
Physical Attack | Temporal Precision | Spatial Precision | Cost |
---|---|---|---|
Clock glitch | High | N/A | Low |
EM injection | High | Medium | Medium |
Voltage glitch | High | N/A | Low |
Laser | Very High | High | High |
X-ray | N/A | Very High | Very High |
Software | Medium/High | N/A | Very Low |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Boulifa, R.; Di Natale, G.; Maistri, P. Countermeasures Against Fault Injection Attacks in Processors: A Review. Information 2025, 16, 293. https://doi.org/10.3390/info16040293
Boulifa R, Di Natale G, Maistri P. Countermeasures Against Fault Injection Attacks in Processors: A Review. Information. 2025; 16(4):293. https://doi.org/10.3390/info16040293
Chicago/Turabian StyleBoulifa, Roua, Giorgio Di Natale, and Paolo Maistri. 2025. "Countermeasures Against Fault Injection Attacks in Processors: A Review" Information 16, no. 4: 293. https://doi.org/10.3390/info16040293
APA StyleBoulifa, R., Di Natale, G., & Maistri, P. (2025). Countermeasures Against Fault Injection Attacks in Processors: A Review. Information, 16(4), 293. https://doi.org/10.3390/info16040293