Browse > Article
http://dx.doi.org/10.13089/JKIISC.2006.16.4.59

Development of Side Channel Attack Analysis Tool on Smart Card  

Han Dong-Ho (Kyungpook National University)
Park Jea-Hoon (Kyungpook National University)
Ha Jae-Cheol (Korea Nazarene University)
Lee Sung-Jae (Korea Information Security Agency)
Moon Sang-Jae (Kyungpook National University)
Abstract
Although the cryptographic algorithms in IC chip such as smart card are secure against mathematical analysis attack, they are susceptible to side channel attacks in real implementation. In this paper, we analyze the security of smart card using a developed experimental tool which can perform power analysis attacks and fault insertion attacks. As a result, raw smart card implemented SEED and ARIA without any countermeasure is vulnerable against differential power analysis(DPA) attack. However, in fault attack about voltage and clock on RSA with CRT, the card is secure due to its physical countermeasures.
Keywords
Fault Insertion Attacks; Differential Power Analysis(DPA); Side Channel Attack;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 HyungSo Yoo, ChangKyun Kim, Jae Cheol Ha, SangJae Moon and IlHwan Park, 'Side Channel Cryptanalysis on SEED', WISA 2004, LNCS 3325, pp. 411-424, 2005
2 J. Ha, C. Kim, , S. Moon, I. Park and H. Yoo, 'Differential Power Analysis on Block Cipher ARIA', HPCC' 05, LNCS 3726, pp.541-548, 2005
3 유형소, 하재철, 김창균, 박일환, 문상재, '랜덤 마스킹 기법을 이용한 DPA 공격에 안전한 ARIA 구현', 정보보호학회논문지, 제 16권 제 2호, pp129-139, 2006   과학기술학회마을
4 M. Joye, A.K. Lenstra, and J.-J.Quisquater, 'Chinese remaindering based cryptosystems in the presence of faults', Journal of Cryptology, 12(4), pp. 241-245, 1999   DOI
5 C. Kim, J. Ha, S. Kim, S. Kim, S. Yen and S. Moon, 'A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks', ICCSA '04, LNCS 3043, pp.150-158, 2004
6 C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.-P. Seifert, 'Fault attacks on RSA with CRT: Concrete results and practical countermeasures,' CHES'02, LNCS 2523, pp.260-275, 2003
7 R. Anderson and M. Kuhn, 'Low cost attacks on tamper resistant devices', LNCS 1361, pp.125-136, 1997
8 Sergei P. Skorobogatov, Ross J. Anderson 'Optical Fault Induction Attacks', CHES '02, LNCS 2523, pp. 2-12, Springer-Verlag, 2002
9 D. Kwon, J. Kim, S. Park, S. Sung, Y. Sohn, J. Song, Y. Yeom, E. Yoon, S. Lee, J. Lee, S. Chee, D. Han and J. Hong, 'New block cipher : ARIA', ICISC '03, LNCS 2971, pp.432-445, 2003
10 E. Oswald and K. Schramm, 'An Efficient Masking Scheme for AES Software Implementation,' WISA 2005, LNCS 3786, pp.292-305, 2006
11 M. Akkar and C. Giraud, 'An implementation of DES and AES, secure against some attacks,' in proceedings of CHES2001, LNCS 2162, pp.309-318, Springer-Verlag, 2001
12 P. Kocher, J. Jaffe and B. Jun, 'Differential power analysis', Advances in Cryptology - CRYPTO'99, LNCS 1666, pp.388-397, 1999
13 D. Boneh, R.A. DeMillo, and R.J. Lipton, 'On the importance of checking cryptographic protocols for faults,' In Advances in Cryptology - EUROCRYPT '97, LNCS 1233, PP. 37-51, Springer-Verlag, 1997
14 A. Lenstra, 'Memo on RSA Signature Generation in the Presence of Faults,' Sept. 28, 1996
15 A. Shamir, 'How to check modular exponentiation,' presented at the rump session of EUROCRYPT '97, 1997
16 J.F. Dhem and N. Feyt, 'Hardware and software symbiosis helps smartcard evolution,' In IEEE Micro 21, pp. 14-25, 2001
17 L. Goubin and J. Patarin, ' DES and Differential Power Analysis - The Duplication Method,' CHES 1999, LNCS 1717, pp.158-172, Springer, 1999
18 Korea Information Security Agency, 'Block Cipher Algorithm SEED', http://www.kisa.or.kr/seed/seed_eng.html
19 J. Keley, B. Schneier, D. Wagner and C. Hall, 'Side Channel Cryptanalysis of Product Cipher', in Proceedings ESORICS '98, pp.97-100, Springer-Verlag, Sep. 1998