Browse > Article

New Pre-processing Method for Second-Order CPA on the IT Convergence Device  

Lee, Chul-Hee (부산대학교 컴퓨터공학과 정보보호 및 임베디드 보안 연구실)
Hwang, Ah-Reum (부산대학교 컴퓨터공학과 정보보호 및 임베디드 보안 연구실)
Lee, Dong-Geon (부산대학교 컴퓨터공학과 정보보호 및 임베디드 보안 연구실)
Kim, Hyoung-Nam (부산대학교 전자전기공학과 통신 및 신호처리 연구실(컴퓨터 및 정보통신 연구소))
Kim, Ho-Won (부산대학교 컴퓨터공학과 정보보호 및 임베디드 보안 연구실)
Abstract
In this paper, we propose the efficient Second-Order Differential Power Analysis attack, which has ability to find significant information such as secret key in the devices consisting IT convergence environment such as Smartgrid, Advanced Metering Infrastructure(AMI) and ZigBee-based home networking service. This method helps to find the secret key easily at a device, even though it uses a countermeasure like masking which makes First-Order DPA attack harder. First, we present the performance results of our implementation which implements practical Second-Order DPA attack using the existing preprocessing function, and analyze it. Then we propose a stronger preprocessing function which overcomes countermeasures like masking. Finally, we analyze the results of the Second-Order CPA attack using proposed preprocessing function and verify that proposed scheme is very threatening to the security fields of IT convergence technology through the experimental results.
Keywords
Second-order DPA; CPA; AES; Preprocessing function; side channel attack;
Citations & Related Records
연도 인용수 순위
  • Reference
1 T, Messerges, "Using Second-Order Power Analysis to Attack DPA Resistant Software,"' In CHES'00, LNCS 1965, pp.238-251, Springer-Verlag, 2004.
2 J. Waddle and D. Wagner, "Towards Efficient Second-Order Power Analysis,"' In CHES'04, LNCS 3156, pp.1-15, Springer-Verlag, 2004.
3 M. Joye, P. Paillier, and B. Schoenmakers, "On Second-Order Differential Power Analysis,"' In CHES'05, LNCS 3659, pp.293-308, Springer-Verlag, 2005.
4 E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," in Proceedings of CHES 2004, LNCS 3156, pp. 16-29, 2004.
5 T. Messerges, E. A. Dabbish and L. Puhl, "Method and apparatus for preventing information leakage attacks on a microelectronic assembly," U.S. Patent 6,295,606 B1, Sep. 2001.
6 E. Trichina, "Combinational logic design for AES subbyte transformation on masked data," Cryptology ePrint Archive, Report 2003/236, 2003.
7 S. Chari, C. Jutla, J. Rao, and P. Rohatgi, "Towards Sound Approaches to Counteract Power-Analysis Attacks", "In CRYPTO'99, LNCS 1666, pp.398-412, Springer-Verlag, 1999.
8 T. Messerges, "Using Second-Order Power Analysis to Attack DPA Resistant Software,"' In CHES'00, LNCS 1965, pp.238-251, Springer-Verlag, 2004.
9 Prouff, E., Rivain, M., B'evan, R.: Statistical Analysis of Second Order Differential Power Analysis. IEEE Transactions on Computers (58-6), 799-811 (2009)
10 John Kelsey, Bruce Schneier, David Wagner, and Chris Hall, "Side Channel Cryptanlysis of Product Cipher," Proceedings of ESORICS'98, pp.97-112, Springer-Verlag, Sep. 1998. 115-126, 1997
11 John Kelsey, Bruce Schneier, David Wagner, and Chris Hall, "Side Channel Cryptanlysis of Product Cipher (final version)," in the site, 2000.
12 P. Kocher, J. Jaffe and B.Jun, "Differential Power Analysis," CRYPTO'99, LNCS 1666, pp.388-397, Springer-Verlag, 1999.
13 M. L. Akkar and C. Giraud. "An Implementation of DES and AES, Secure against Some Attacks," In CHES2001, LNCS, Vol.2162, pp.309-318, Springer-Verlag, 2001.
14 J. D. Golic and C. Tymen. "Multiplicative masking and power analysis of AES," In CHES2002, LNCS, Vol.2523, pp.198-212, Springererlag, 2002.
15 T. S. Messerges, "Securing the AES finalists against power analysis attacks, In FSE'00, LNCS 1978, pp. 150-164, Springer-Verlag, 2000.
16 E. Trichina, D. D. Seta, and L. Germani. "Simplified adaptive multiplicative masking for AES," In CHES'02, LNCS 2535, pp.187-197, Springer-Verlag, 2003.
17 J. Blomer, J. Guajardo, and V. Krummel, "Provably secure masking of AES", in Proc. SAC'04, LNCS 3357, pp.69-83, Springer-Verlag, 2004.
18 E. Oswald, S. Mangard, and N. Pramstaller, and V. Rijmen, "A side-channel analysis resistant description of the AES S-box," In FSE'05, LNCS 3557, pp.413-423, Springererlag, 2005.
19 S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, 2007 Springer Science+Business Media, LLC. pp 167-272.
20 C. Clavier, J-S. Coron, and N. Dabbous. "Differential power analysis in the presence of hardware countermeasures", in Proc. CHES2000, LNCS, Vol.1965, pp.252-263, Springer-Verlag, 2000.
21 K. Tiri and I. Verbauwhede, "A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation," In DATE'04, pp.246-251, 2004.
22 K. Tin, M. Akmal and I. Verbauwhede, "A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards," In ESSCIRC'02, 2002.