Browse > Article
http://dx.doi.org/10.6109/jkiice.2013.17.12.2883

A Software Power Analysis Countermeasure Using Secrete Intermediate Key  

Park, YoungGoo (Sacheon Girls High School)
Kim, HyeongRag (Department of Computer Technology and Applicationacheon, Pohang College)
Lee, HoonJae (Department of Information and Communication Engineering, Dongseo University)
Han, DeokChan (Agency for Defense Development)
Pak, UiYoung (Agency for Defense Development)
Abstract
Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.
Keywords
crypto system; power analysis attack; AES attack; software countermeasure; secrete intermediate key;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
2 J. Jaffe, "Introduction to differential power analysis," Presented at ECRYPT Summer school on Cryptographic Hardware, Side Channel and Fault Analysis. 2006.
3 M. Rivain, E. Prou. and J. Doget. "Higher-Order Masking and Shuffling for Software Implementation of Block Ciphers," Cryptographic Hardware and Embedded Systems. CHES 2009, LNCS 5747, pp. 171-188, 2009
4 Ilya Mironov, "(Not So) Random Shuffles Of RCA4", Advanced in Cryptography, CRYPRO 2002, LNCS 2442, pp. 304-309, 2002.
5 J. Jaffe, "More differential power analysis : Selected DPA attacks," Presented at ECRYPT Summer school on Cryptographic Hardware, Side Channel and Fault Analysis, 2006.
6 NIST, "Announcing the ADVANCED ENCRYPTION STANDARDS (AES)," Federal Information Processing Standards Publication 197, 2001.
7 E. Prouff, "DPA attack and s-boxes," In proceedings of FSE-2005, LNCS 3557, Springer-Verlag, pp. 424-441, 2005.
8 YoungGoo Park, HoonJae Lee, SangJae Moon, "A Constant Pitch Based Time Alignment for Power Analysis with Random Clock Power Trace," JIPS, Vol. 18-C, No. 1, pp.7-14, 2011.   과학기술학회마을   DOI   ScienceOn
9 J. Jaffe, "Introduction to Differential Power Analysis", Presented at ECRYPT Summer school on Cryptographic Hardware, Side Channel and Fault Analysis. 2006.
10 Semenov, O., Vassighi, A., Sachdev, M., Ali K. and Hawkins, C.F. "Burn-in Temperature Projections for Deep Sub-micron Technologies". In International Test Conference, Proceedings. ITC 2003. Pp95-104, 2003.
11 Po-Chun Liu, Hsie-Chia Chang and Chen-Yi Lee, "Low Overhead DPA Countermeasure Circuit Based on Ring Oscillators". In IEEE Transactions on Circuits and Systems. Vol. 57, NO. 7, pp. 546-550, 2010.   DOI   ScienceOn
12 Pramstaller, N., Oswald, E., Mangard, S., Gurkaynak, F. K., and Hane, S., "A masked AES ASIC implementation", In Proc. Austrochip, pp. 77-82, 2004.