• Title/Summary/Keyword: 부채널 공격

Search Result 155, Processing Time 0.023 seconds

Fault Based Cryptanalysis of AES (AES에 대한 오류기반 공격)

  • 장화선;김광조
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.138-141
    • /
    • 2003
  • 스마트카드와 같은 장치의 부채널 공격이 가능한 것으로 입증되면서 많은 연구가 진행되고 있다. 부채널 공격의 일종인 오류기반 공격은 구현 가능성이 논란의 대상이었지만 카메라 플래쉬를 이용한 광학적 공격이 보고되면서 실현 가능성이 높은 것으로 인식되고 있다. 본 논문에서는 AES에 대해 향상된 오류기반 공격을 제안한다. 제안된 방법을 사용하면 공격에 필요한 암호문 수를 기존 방법보다 많이 줄일 수 있으며 최적의 조건에서는 하나의 암호문만으로 키를 얻을 수 있다. 오류는 일시적으로 생긴 후 없어지는 유형을 사용할 수도 있고 영구적인 것일 수도 있다. 오류에 의한 변경 확률이 1이 아닌 경우와 오류 발생 시점의 오차에 대해서도 살펴본다.

  • PDF

Side-Channel Cryptanalysis on Stream Cipher HC-128 for Mobile Ad-Hoc Network Environments (이동 Ad-Hoc 네트워크 환경에 적합한 스트림 암호 HC-128의 부채널 안전성 분석)

  • Bae, KiSeok;Park, YoungHo;Moon, SangJae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.6
    • /
    • pp.11-17
    • /
    • 2012
  • The HC-128 stram cipher which selected for the final eSTREAM portfolio is suitable for mobile Ad-Hoc network environments because of the ability of high-speed encryption in restricted memory space. In this paper, we analyzed the vulnerability of side channel analysis attack on HC-128 stream cipher. At the first, we explain a flaw of previous theoretical analysis result which defined the complexity of side-channel attack of HC-128 stream cipher as 'low' and then re-evaluate the security against side-channel attack by estimating the concrete complexity for recovering the secret key. As a result, HC-128 stream cipher is relatively secure against side-channel attack since recovering the secret key have $2^{65}$ computation complexity which is higher than other stream cipher's one.

JMP+RAND: Mitigating Memory Sharing-Based Side-Channel Attack by Embedding Random Values in Binaries (JMP+RAND: 바이너리 난수 삽입을 통한 메모리 공유 기반 부채널 공격 방어 기법)

  • Kim, Taehun;Shin, Youngjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.5
    • /
    • pp.101-106
    • /
    • 2020
  • Since computer became available, much effort has been made to achieve information security. Even though memory protection defense mechanisms were studied the most among of them, the problems of existing memory protection defense mechanisms were found due to improved performance of computer and new defense mechanisms were needed due to the advent of the side-channel attacks. In this paper, we propose JMP+RAND that embedding random values of 5 to 8 bytes per page to defend against memory sharing based side-channel attacks and bridging the gap of existing memory protection defense mechanism. Unlike the defense mechanism of the existing side-channel attacks, JMP+RAND uses static binary rewriting and continuous jmp instruction and random values to defend against the side-channel attacks in advance. We numerically calculated the time it takes for a memory sharing-based side-channel attack to binary adopted JMP+RAND technique and verified that the attacks are impossible in a realistic time. Modern architectures have very low overhead for JMP+RAND because of the very fast and accurate branching of jmp instruction using branch prediction. Since random value can be embedded only in specific programs using JMP+RAND, it is expected to be highly efficient when used with memory deduplication technique, especially in a cloud computing environment.

New Simple Power Analysis on scalar multiplication based on sABS recoding (sABS 형태의 스칼라 곱셈 연산에 대한 새로운 단순전력 공격)

  • Kim, Hee-Seok;Kim, Sung-Kyoung;Kim, Tae-Hyun;Park, Young-Ho;Lim, Jong-In;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.115-123
    • /
    • 2007
  • In cryptographic devices like a smart-card whose computing ability and memory are limited, cryptographic algorithms should be performed efficiently. Scalar multiplication is very important operation in Elliptic Curve Cryptosystems, and so must be constructed in safety against side channel attack(SCA). But several countermeasures proposed against SCA are exposed weaknesses by new un-dreamed analysis. 'Double-and-add always scalar multiplication' algorithm adding dummy operation being known to secure against SPA is exposed weakness by Doubling Attack. But Doubling Attack cannot apply to sABS receding proposed by Hedabou, that is another countermeasure against SPA. Our paper proposes new strengthened Doubling Attacks that can break sABS receding SPA-countermeasure and a detailed method of our attacks through experimental result.

A Survey on Side-Channel Attacks and Countermeasures for ECC Processor (ECC 프로세서에 대한 부채널 공격 및 대응방안 동향)

  • Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.101-103
    • /
    • 2022
  • Elliptic curve cryptography (ECC) is widely used in hardware implementations of public-key crypto-systems for IoT devices and V2X communication because it is suitable for efficient hardware implementation and has high security strength. However, ECC-based public-key cryptography is known to have security vulnerabilities against side-channel attacks, so it is necessary to apply countermeasures against security attacks in designing ECC processor. This paper describes a survey on the side-channel attacks and countermeasures applicable to ECC processor design.

  • PDF

Machine learning cipher classification using side-channel trace data (부채널 파형 데이터를 사용한 머신러닝 암호 분류)

  • Kwon, Hyeok-Dong;Kim, Hyun-Ji;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.468-471
    • /
    • 2022
  • 부채널 분석은 하드웨어에서 발생하는 빛, 열, 전자기파와 같은 각종 부채널 정보를 이용하는 공격이다. 부채널 분석은 강력한 보안 위협에 속하지만, 부채널 정보 분석에 오랜 시간과 노력이 소요된다. 때문에 부채널 분석에 머신러닝을 접목하고자 하는 연구가 진행되었다. 머신러닝은 대량의 데이터를 학습하고 패턴을 파악하는데 용이하기 때문에 대량의 부채널 정보를 분석하는데 유리하다. 본 논문에서는 부채널 파형 데이터를 사용하여 암호 분류를 하는 머신러닝 모델을 소개한다.

Side-channel Attack on the Final Round SHA-3 Candidate Skein (SHA-3 최종 라운드 후보 Skein에 대한 부채널 공격 방법)

  • Park, Ae-Sun;Park, Jong-Yeon;Han, Dong-Guk;Yi, Ok-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.19C no.3
    • /
    • pp.179-184
    • /
    • 2012
  • Due to the absence of an alternative algorithm SHA-2, NIST (National Institute of Standards and Technology) is proceeding to development project of SHA-3. NIST announced five candidates of the final round at the end of 2010. Side-channel attack scenarios of five candidates for SHA-3 final round have been proposed. In this paper, we prove the possibility of the analysis against 32-bit modular addition by 8-bit blocks from our experiment on ARM chip board with a register size of 32-bit. In total we required 9700 power traces to successfully recover the 128-bit secret key for the attack against.

Efficient and Secure Pairing Algorithm over Binary Fields (안전하고 효율적인 이진 필드상의 페어링 알고리즘)

  • Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.69-72
    • /
    • 2008
  • 최근 PKI-less 공개키 암호 시스템에 대한 연구가 진척되면서, 페어링(Pairing) 기반의 암호 시스템이 주목을 받고 있다. 페어링 기반의 암호 시스템은 두 개의 타원 곡선 상의 점을 유한체의 값으로 보내는 양방향 선형성(Bilinearity)을 가지는 페어링 함수를 기반으로 구성되는 암호 시스템이다. 페어링 기반의 암호 시스템 구현을 위해서는 페어링 연산 알고리즘이 필수적이며, 효율적인 페어링 연산을 위한 많은 연구가 진행되고 있다. 이러한 페어링 알고리즘에도 기존의 타원곡선 스칼라곱 알고리즘에서 야기되었던 부채널 공격이 동일하게 적용되기 때문에, 안전한 페어링 알고리즘을 위해서는 부채널 공격에 대한 저항성을 갖는 알고리즘이 필요하다. 이에 본 논문에서는 부채널 공격에도 안전하면서 비교적 효율적인 이진 필드 상의 페어링 알고리즘을 제시한다. 본 페어링 알고리즘은 기존의 부체널 공격 저항성을 갖는 페어링 알고리즘 중 가장 효율적인 알고리즘에 비해 효율성이 17% 정도 향상되었다.

  • PDF

Second-Order G-equivariant Logic Gate for AND Gate and its Application to Secure AES Implementation (AND 게이트에 대한 2차 G-equivariant 로직 게이트 및 AES 구현에의 응용)

  • Baek, Yoo-Jin;Choi, Doo-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.221-227
    • /
    • 2014
  • When implementing cryptographic algorithms in mobile devices like smart cards, the security against side-channel attacks should be considered. Side-channel attacks try to find critical information from the side-channel infromation obtained from the underlying cryptographic devices' execution. Especially, the power analysis attack uses the power consumption profile of the devices as the side-channel information. This paper proposes a new gate-level countermeasure against the power analysis attack and the glitch attack and suggests how to apply the measure to securely implement AES.

Side-Channel Analysis Based on Input Collisions in Modular Multiplications and its Countermeasure (모듈라 곱셈의 충돌 입력에 기반한 부채널 공격 및 대응책)

  • Choi, Yongje;Choi, Dooho;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1091-1102
    • /
    • 2014
  • The power analysis attack is a cryptanalytic technique to retrieve an user's secret key using the side-channel power leakage occurred during the execution of cryptographic algorithm embedded on a physical device. Especially, many power analysis attacks have targeted on an exponentiation algorithm which is composed of hundreds of squarings and multiplications and adopted in public key cryptosystem such as RSA. Recently, a new correlation power attack, which is tried when two modular multiplications have a same input, is proposed in order to recover secret key. In this paper, after reviewing the principle of side-channel attack based on input collisions in modular multiplications, we analyze the vulnerability of some exponentiation algorithms having regularity property. Furthermore, we present an improved exponentiation countermeasure to resist against the input collision-based CPA(Correlation Power Analysis) attack and existing side channel attacks and compare its security with other countermeasures.