Browse > Article

Efficient Key Detection Method in the Correlation Electromagnetic Analysis Using Peak Selection Algorithm  

Kang, You-Sung (Knowledgebased Information Security Research Department, ETRI)
Choi, Doo-Ho (Knowledgebased Information Security Research Department, ETRI)
Chung, Byung-Ho (Knowledgebased Information Security Research Department, ETRI)
Cho, Hyun-Sook (Knowledgebased Information Security Research Department, ETRI)
Han, Dong-Guk (Mathematics Department, Kookmin University)
Publication Information
Abstract
A side channel analysis is a very efficient attack against small devices such as smart cards and wireless sensor nodes. In this paper, we propose an efficient key detection method using a peak selection algorithm in order to find the advanced encryption standard secret key from electromagnetic signals. The proposed method is applied to a correlation electromagnetic analysis (CEMA) attack against a wireless sensor node. Our approach results in increase in the correlation coefficient in comparison with the general CEMA. The experimental results show that the proposed method can efficiently and reliably uncover the entire 128-bit key with a small number of traces, whereas some extant methods can reveal only partial subkeys by using a large number of traces in the same conditions.
Keywords
Correlation power analysis (CPA); cryptanalysis; electromagnetic analysis; peak selection; side channel attack (SCA);
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 1
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, 'Differential power analysis,' in Proc. Advances in Cryptology, CA, 1999, pp. 388–397
2 E. Brier, C. Clavier, and F. Oliver, 'Correlation power analysis with a leakage model,' in Proc. Cryptographic Hardware and Embedded Syst., Cambridge, MA, 2004, pp. 16–29   DOI   ScienceOn
3 K. Schramm, G. Leander, P. Felke, and C. Paar, 'A collision-attack on AES combining side channel- and differential-attack,' in Proc. Cryptographic Hardware and Embedded Syst., Cambridge, MA, 2004, pp. 163–175   DOI
4 S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, Springer, ISBN-13:978-0-387-30857-9, 2007
5 C. C. Tiu, "A New frequency-based side channel attack for embedded ystems," M.Eng. thesis, Dept. Elect. Comput. Eng., Univ. Waterloo, Waterloo, ON, Canada, 2005
6 Langer EMV-Technik GmbH, Near Field Probe Set LF1, Available: http://www.langer-emv.de/index en.htm
7 T. Messerges, E. Dabbish, and R. Sloan, "Examining smart-card security under the threat of power analysis attacks," IEEE Trans. Comput., vol. 51, no. 5, pp. 541–552, May 2002   DOI   ScienceOn
8 C. Kim, M. Schlaffer, and S. Moon, "Differential side channel analysis attacks on FPGA implementations of ARIA," ETRI J., vol. 30, no. 2, pp. 315–325, Apr. 2008   DOI   ScienceOn
9 R. Junee, "Power Analysis Attacks: A Weakness in Cryptographic Smart Cards and Microprocessors," B.E. thesis, Dept. Comput. Eng., Univ. Sydney, Sydney, Australia, 2002
10 T.-H. Le, J. Clediere, C. Serviere, and J.-L. Lacoume, "Noise reduction in side channel attack using fourth-order cumulant," IEEE Trans. Inf. Forens. Security, vol. 2, no. 4, pp. 710–720, Dec. 2007   DOI   ScienceOn
11 M. Hutter, S. Mangard, and M. Feldhofer, 'Power and EM attacks on passive 13.56 MHz RFID devices,' in Proc. Cryptographic Hardware and Embedded Syst., Vienna, Austria, 2007, pp. 320–333   DOI   ScienceOn
12 C. Gebotys, S. Ho, and C. Tiu, "EM analysis of Rijindael and ECC on a wireless Java-based PDA," in Proc. Cryptographic Hardware and Embedded Syst., Edinburgh, U.K., 2005, pp. 250–264
13 Y.-S. Lee, Y. Choi, D.-G. Han, H. Kim, and H.-N. Kim, "A novel keysearch method for side channel attacks based on pattern recognition," in Proc. Int. Conference on Acoustics, Speech, and Signal Proess., 2008, pp. 1773–1776
14 T.-H. Le, J. Clediere, C. Serviere, and J.-L. Lacoume, "Efficient solution for misalignment of signal in side channel analysis," in Proc. Int. Conf. on Acoustics, Speech, and Signal Proess., 2007, pp. II-257-II-260
15 N. Hanley, R. McEvoy, M. Tunstall, C. Whelan, C. Murphy and W. Marnane, "Correlation power analysis of large word sizes," in Proc. IET Signals and System Conference, Derry, Ireland, 2007, pp.145–150
16 K. Gandolfi, C. Mourtel, and F. Oliver, 'Electromagnetic analysis: Concrete results,' in Proc. Cryptographic Hardware and Embedded Syst., Paris, France, 2001, pp. 251–261   DOI   ScienceOn
17 E. De Mulder, P. Buysschaert, S. B. Ors, P. Delmotte, B. Preneel, G. Vandenbosch, and I. Verbauwhede, 'Electromagnetic analysis attack on an FPGA implementation of an elliptic curve cryptosystem,' in Proc. EUROCON 2005, 2005, pp. 1879–1882   DOI
18 J. Kim, S. Hong, D.-G Han, and S. Lee, "Improved side-channel attack on DES with the first four rounds masked," ETRI J., vol. 31, no. 5, pp. 625–627, Oct. 2009   DOI   ScienceOn
19 T. Kim, D.-G Han, K. Okeya, and J. Lim, 'Differential power analysis on countermeasures using binary signed digit representations,' ETRI J., vol 29, no. 5, pp. 619–632, Oct. 2007   DOI   ScienceOn
20 M. Mitchell, "Implementing a real-time clock on the MSP 430", Texas Instruments, Application Report SLAA076A, 2001
21 C. Clavier, J. Coron, and N. Dabbous, "Differential power analysis in the presense of hardware countermeasures," in Proc. Cryptographic Hardware and Embedded Syst., Worcester, MA, 2000, pp. 252–263
22 S. Chari, C. Jutla, J. R. Rao, and P. Rohatgi, 'A cautionary note regarding evaluation of AES candidates on smart cards,' in Proc. the Second Advanced Encryption Standard (AES) Candidate Conf., 1999
23 P. Kocher, J. Jaffe, and B. Jun, 'Introduction to differential power analysis and related attacks,' Cryptography Research, San Francisco, CA, White Paper, 1998
24 J. Quisquater and D. Samyde, 'Electromagnetic analysis (EMA): Measures and countermeasures for smart cards,' in Proc. Research in Smart Cards, Sophia Antipolis, Greece, 2001, pp. 200–210   DOI   ScienceOn
25 Y. Oren and A. Shamir, 'Remote password extraction from RFID tags,' IEEE Trans. Comput., vol. 56, no. 9, pp. 1292–1296, Sept. 2007   DOI   ScienceOn