Efficient Key Detection Method in the Correlation Electromagnetic Analysis Using Peak Selection Algorithm

  • Kang, You-Sung (Knowledgebased Information Security Research Department, ETRI) ;
  • Choi, Doo-Ho (Knowledgebased Information Security Research Department, ETRI) ;
  • Chung, Byung-Ho (Knowledgebased Information Security Research Department, ETRI) ;
  • Cho, Hyun-Sook (Knowledgebased Information Security Research Department, ETRI) ;
  • Han, Dong-Guk (Mathematics Department, Kookmin University)
  • 발행 : 2009.12.31

초록

A side channel analysis is a very efficient attack against small devices such as smart cards and wireless sensor nodes. In this paper, we propose an efficient key detection method using a peak selection algorithm in order to find the advanced encryption standard secret key from electromagnetic signals. The proposed method is applied to a correlation electromagnetic analysis (CEMA) attack against a wireless sensor node. Our approach results in increase in the correlation coefficient in comparison with the general CEMA. The experimental results show that the proposed method can efficiently and reliably uncover the entire 128-bit key with a small number of traces, whereas some extant methods can reveal only partial subkeys by using a large number of traces in the same conditions.

키워드

참고문헌

  1. P. Kocher, J. Jaffe, and B. Jun, 'Differential power analysis,' in Proc. Advances in Cryptology, CA, 1999, pp. 388–397
  2. K. Gandolfi, C. Mourtel, and F. Oliver, 'Electromagnetic analysis: Concrete results,' in Proc. Cryptographic Hardware and Embedded Syst., Paris, France, 2001, pp. 251–261 https://doi.org/10.1007/3-540-44709-1_21
  3. P. Kocher, J. Jaffe, and B. Jun, 'Introduction to differential power analysis and related attacks,' Cryptography Research, San Francisco, CA, White Paper, 1998
  4. T. Messerges, E. Dabbish, and R. Sloan, "Examining smart-card security under the threat of power analysis attacks," IEEE Trans. Comput., vol. 51, no. 5, pp. 541–552, May 2002 https://doi.org/10.1109/TC.2002.1004593
  5. E. Brier, C. Clavier, and F. Oliver, 'Correlation power analysis with a leakage model,' in Proc. Cryptographic Hardware and Embedded Syst., Cambridge, MA, 2004, pp. 16–29 https://doi.org/10.1007/978-3-540-28632-5_2
  6. J. Quisquater and D. Samyde, 'Electromagnetic analysis (EMA): Measures and countermeasures for smart cards,' in Proc. Research in Smart Cards, Sophia Antipolis, Greece, 2001, pp. 200–210 https://doi.org/10.1007/3-540-45418-7_17
  7. E. De Mulder, P. Buysschaert, S. B. Ors, P. Delmotte, B. Preneel, G. Vandenbosch, and I. Verbauwhede, 'Electromagnetic analysis attack on an FPGA implementation of an elliptic curve cryptosystem,' in Proc. EUROCON 2005, 2005, pp. 1879–1882 https://doi.org/10.1109/EURCON.2005.1630348
  8. K. Schramm, G. Leander, P. Felke, and C. Paar, 'A collision-attack on AES combining side channel- and differential-attack,' in Proc. Cryptographic Hardware and Embedded Syst., Cambridge, MA, 2004, pp. 163–175 https://doi.org/10.1007/978-3-540-28632-5_12
  9. S. Chari, C. Jutla, J. R. Rao, and P. Rohatgi, 'A cautionary note regarding evaluation of AES candidates on smart cards,' in Proc. the Second Advanced Encryption Standard (AES) Candidate Conf., 1999
  10. T. Kim, D.-G Han, K. Okeya, and J. Lim, 'Differential power analysis on countermeasures using binary signed digit representations,' ETRI J., vol 29, no. 5, pp. 619–632, Oct. 2007 https://doi.org/10.4218/etrij.07.0106.0220
  11. J. Kim, S. Hong, D.-G Han, and S. Lee, "Improved side-channel attack on DES with the first four rounds masked," ETRI J., vol. 31, no. 5, pp. 625–627, Oct. 2009 https://doi.org/10.4218/etrij.09.0209.0144
  12. C. Kim, M. Schlaffer, and S. Moon, "Differential side channel analysis attacks on FPGA implementations of ARIA," ETRI J., vol. 30, no. 2, pp. 315–325, Apr. 2008 https://doi.org/10.4218/etrij.08.0107.0167
  13. S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, Springer, ISBN-13:978-0-387-30857-9, 2007
  14. Y. Oren and A. Shamir, 'Remote password extraction from RFID tags,' IEEE Trans. Comput., vol. 56, no. 9, pp. 1292–1296, Sept. 2007 https://doi.org/10.1109/TC.2007.1050
  15. M. Hutter, S. Mangard, and M. Feldhofer, 'Power and EM attacks on passive 13.56 MHz RFID devices,' in Proc. Cryptographic Hardware and Embedded Syst., Vienna, Austria, 2007, pp. 320–333 https://doi.org/10.1007/978-3-540-74735-2_22
  16. C. Gebotys, S. Ho, and C. Tiu, "EM analysis of Rijindael and ECC on a wireless Java-based PDA," in Proc. Cryptographic Hardware and Embedded Syst., Edinburgh, U.K., 2005, pp. 250–264
  17. T.-H. Le, J. Clediere, C. Serviere, and J.-L. Lacoume, "Efficient solution for misalignment of signal in side channel analysis," in Proc. Int. Conf. on Acoustics, Speech, and Signal Proess., 2007, pp. II-257-II-260
  18. T.-H. Le, J. Clediere, C. Serviere, and J.-L. Lacoume, "Noise reduction in side channel attack using fourth-order cumulant," IEEE Trans. Inf. Forens. Security, vol. 2, no. 4, pp. 710–720, Dec. 2007 https://doi.org/10.1109/TIFS.2007.910252
  19. C. C. Tiu, "A New frequency-based side channel attack for embedded ystems," M.Eng. thesis, Dept. Elect. Comput. Eng., Univ. Waterloo, Waterloo, ON, Canada, 2005
  20. C. Clavier, J. Coron, and N. Dabbous, "Differential power analysis in the presense of hardware countermeasures," in Proc. Cryptographic Hardware and Embedded Syst., Worcester, MA, 2000, pp. 252–263
  21. Y.-S. Lee, Y. Choi, D.-G. Han, H. Kim, and H.-N. Kim, "A novel keysearch method for side channel attacks based on pattern recognition," in Proc. Int. Conference on Acoustics, Speech, and Signal Proess., 2008, pp. 1773–1776
  22. R. Junee, "Power Analysis Attacks: A Weakness in Cryptographic Smart Cards and Microprocessors," B.E. thesis, Dept. Comput. Eng., Univ. Sydney, Sydney, Australia, 2002
  23. N. Hanley, R. McEvoy, M. Tunstall, C. Whelan, C. Murphy and W. Marnane, "Correlation power analysis of large word sizes," in Proc. IET Signals and System Conference, Derry, Ireland, 2007, pp.145–150
  24. Langer EMV-Technik GmbH, Near Field Probe Set LF1, Available: http://www.langer-emv.de/index en.htm
  25. M. Mitchell, "Implementing a real-time clock on the MSP 430", Texas Instruments, Application Report SLAA076A, 2001