Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.1.153

A novel power trace aligning method for power analysis attacks in mobile devices  

Lee, Yu-Ri (Pusan National University)
Kim, Wan-Jin (Pusan National University)
Lee, Young-Jun (Pusan National University)
Kim, Hyoung-Nam (Pusan National University)
Abstract
Recent trends in mobile device market whose services are rapidly expanding to provide wireless internet access are drawing people's attention to mobile security. Especially, since threats to information leakage are reaching to the critical level due to the frequent interchange of important data such as personal and financial information through wireless internet, various encryption algorithms has been developed to protect them. The encryption algorithms confront the serious threats by the appearance of side channel attack (SCA) which uses the physical leakage information such as timing, and power consumption, though the their robustness to threats is theoretically verified. Against the threats of SCA, researches including the performance and development direction of SCA should precede. Among tile SCA methods, the power analysis (PA) attack overcome this misalignment problem. The conventional methods require large computational power and they do not effectively deal with the delay changes in a power trace. To overcome the limitation of the conventional methods, we proposed a novel alignment method using peak matching. By computer simulations, we show the advantages of the proposed method compared to the conventional alignment methods.
Keywords
Power analysis attack; alignment method; peak matching;
Citations & Related Records
Times Cited By KSCI : 5  (Citation Analysis)
연도 인용수 순위
1 IEEE standard, "Part 11: Wireless LAN Medium Access Control(MAC) and PHysical Layer(PHL) specifications," IEEE Std. 802.11-2007.
2 IEEE standard, "Part 16: Air interface for fixed broadband wireless access systems," IEEE Std. 802.16e-2009.
3 T.S. Messerges, E.A. Dabbish, and R.H. Sloan, "Examining smart-card security under the threat of power analysis attacks," IEEE Transactions on Computers, vol. 51, no. 5, pp. 541-552, May 2002.   DOI   ScienceOn
4 R. Bevan and E. Knudsen "Ways to enhance differential power analysis," Proceedings of Information Security and Cryptology - ICISC 2002, LNCS 2587, pp. 327-342, 2003.
5 S. Mangard, E. Oswald, and T. Popp, Power analysis attacks: Revealing the secrets of smart cards, Springer, pp. 123-136, Mar. 2007.
6 C. Herbst, E. Oswald, and S. Mangard, "An AES smart card implementation resistant to power analysis attacks," Proceedings of Applied Cryptography and Network Security, LNCS 3989, pp. 239-252, 2006.
7 Kyung-Won Song, You-Seok Lee, and Hyoung-Nam Kim, "Performance improvement of the DPA attack based on wavelet denoising," Proceedings of International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC), pp. 1312-1315, July. 2009.
8 김완진, 송경원, 이유리, 김호원, 김형남, "웨이블릿 잡음 제거 방법을 이용한 전력 분석 공격 성능 개선," 한국통신학회논문지, 35(9), pp. 1330-1341, 2010년 9월.
9 이유석, 이유리, 이영준, 김형남, "차분 전력 분석 공격의 성능 향상을 위한 전처리 기법," 정보보호학회논문지, 20(4), pp. 3-9, 2010년 8월.
10 O. Kömmerling and M.G. Kuhn, "Design principles for tamper-resistant smartcard processors," Proceedings of the USENIX Workshop on Smartcard Technology, Smartcard'99, pp. 9-20, May, 1999.
11 K. Gandolfi, C. Mourtel, and F. Oliver, "Electromagnetic analysis : Concrete results," Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS 2162, pp. 251-261, 2001.
12 N. Homma, S. Nagashima, Y. Imai, T. Aoki, and A. Satoh, "High-resolution side-channel attack using phase-based waveform matching," Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2006, LNCS 4249, pp. 187-200, 2006.
13 박제훈, 문상재, 하재철, 이훈재, "차분 전력 분석 공격을 위한 향상되고 실제적인 신호 정렬 방법," 정보보호학회논문지, 18(5), pp. 93-101, 2008년 10월.
14 E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2004, LNCS 3156, pp. 16-29, 2004.
15 National Institute of Standards and Technology, "Advanced Encryption Standard(AES)," Federal Information Processing Standards Publication 197, Nov. 2001.
16 J.-J. Quisquater and D. Smyde, "ElectroMagnetic Analysis (EMA) : Measures and countermeasures for smart cards," Proceedings of Smart Card Programming and Security, LNCS 2140, pp. 200-210, 2001.
17 T.H. Le, J. Clediere, C. Serviere, and J.L. Lacoume, "Noise re-duction in side channel attack using fourth-order cumulant," IEEE Transactions on Information Forensics and Security, vol. 2, no. 4, pp. 710-720, Dec. 2007.   DOI
18 류정춘, 한동국, 김성경, 김희석, 김태현, 이상진, "웨이블릿 기반의 차분전력분석 기법 제안," 정보보호학회논문지, 19(3), pp.27-34, 2009년 6월.
19 Korean Internet Security Agency, "The SEED encryption algorithm," IETF RFC 4269, Dec. 2005.
20 National Bureau of Standards, "Data Encryption Standard(DES)," Federal Information Processing Standards Publication 46-3, Oct. 1999.
21 김종환, 신경욱, "AES 기반 와이브로 보안 프로세서 설계," 전자공학회논문지, 44(7), pp. 71-80, 2007년 7월.
22 P.C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," Advances in Cryptology, CRYPTO'96, LNCS 1109, pp. 104-113, 1996.
23 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 388-397, 1999.