Browse > Article

Performance Improvement of Power Analysis Attacks based on Wavelet De-noising  

Kim, Wan-Jin (부산대학교 전자전기공학과 통신 및 신호처리 연구실)
Song, Kyoung-Won (SK C&C 금융사업본부)
Lee, Yu-Ri (부산대학교 전자전기공학과 통신 및 신호처리 연구실)
Kim, Ho-Won (부산대학교 정보컴퓨터공학부 정보보호 및 임베디드 보안 연구실)
Kim, Hyoung-Nam (부산대학교 전자전기공학과 통신 및 신호처리 연구실)
Abstract
Power analysis (PA) is known as a powerful physical attack method in the field of information security. This method uses the statistical characteristics of leaked power consumption signals measured from security devices to reveal the secret keys. However, when measuring a leakage power signal, it may be easily distorted by the noise due to its low magnitude values, and thus the PA attack shows different performances depending on the noise level of the measured signal. To overcome this vulnerability of the PA attack, we propose a noise-reduction method based on wavelet de-noising. Experimental results show that the proposed de-noising method improves the attack efficiency in terms of the number of signals required for the successful attack as well as the reliability on the guessing key.
Keywords
SCA; DPA; CPA; power analysis; wavelet de-noising; security;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," in Proceedings of CHES 2004, LNCS 3156, pp. 16-29, 2004.
2 K. Gandolfi, C. Mourtel, and F. Oliver, "Electromagnetic Attacks: Concrete Results," in Proceedings of CHES 2001.
3 J.J. Quisquater and D. Samyde, "Electromagnetic Analysis (EMA): Measures and Countermeasures for Smart Cards," in Proceedings of e-Smart 2001.
4 류정춘, 한동국, 김성경, 김회석, 김태현, 이상진, "웨이블릿 기반의 차분전력분석 기법 제안," 정보보호학회 논문지, 제19권, 제3호, pp.27-35, 2009년 06월.   과학기술학회마을
5 R. Bevan, E. Knudsen "Ways to Enhance Differential Power Analysis," in proceedings of IC1SC 2002, LNCS 2587, pp.327-342, Springer-Verlag, 2003.
6 Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, 2001.
7 T. S. Messerges, E. A. Dabbish and R. H. Sloan, "Examining Smart-Card Security under the Threat of Power Analysis Attacks," IEEE Trans, on Computers, Vol.51, No.5, pp.541-552, May 2002.   DOI   ScienceOn
8 S. M. Kay, Fundamentals of Statistical Signal Processing Estimation Theory Vol.1, pp. 351-359, Prentice Hall Inc., 1993.
9 I. Daubechies, "Where do wavelets come from? - A personal point of view," in Proc. of the IEEE, Vol.84, No.4, April, 1996.
10 S. Mallat, "A Theory for Multiresolution Signal Decomposition: The Wavelet Representation," IEEE Trans, on Pattern Analysis and Machine Intelligence, 11(7):674-693, 1989.   DOI   ScienceOn
11 D. L. Donoho, I.M. Johnstone, G. Kerkyacharian, and D. Picardi, "Wavelet Shrinkage: Asymptopia?" Journal of the Royal Statistical Society, B, Vol.57, pp.301-369, 1995
12 C. Gebotys, S. Ho. And C.C. Tiu, "EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA," in Proceedings of CHES 2005, LNCS 3659, pp.350-264, Springer-Verlag, 2005.
13 R. M. Rao, and A. S. Bopardikar, Wavelet Transforms Introduction to Theory and Applications, pp.41-46, Addison-Wesley Longman, Inc., 1998.
14 I. Daubechies, Ten Lectures on Wavelets, CBMS-NSF Regional Conf. Ser. in Appl. Math., Vol.61, SIAM, Philadelphia, 1992.
15 S. Mallat, A Wavelet Tour of Signal Processmg 2nd Ed., pp.241-254. Academic Press, 1998.
16 P. Kocher, "Timing Attack on Implementation of Diffe-Hellman, RSA, DSS and other Systems", Advances in Cryptology - Crypto'96, LNCS 1109, NewYork 1996.
17 P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis and related attacks," 1998, White Paper, Cryptography Research.
18 P. Kocher, J. Jaffe and B. Jun, "Differential Power Analysis," in proceedings of CRYPTO 1999, LNCS 1666, pp.388-397, Springer-Verlag, 1999.
19 I. Daubechies, "Orthonormal bases of compactly supported wavelets," Conirnun. Purr Appl. Math., Vol.41, pp.909-996. Nov. 1988.   DOI