• Title/Summary/Keyword: 오류 주입 알고리즘

Search Result 24, Processing Time 0.025 seconds

A new digital signature scheme secure against fault attacks (오류 주입 공격에 안전한 전자서명 대응법)

  • Kim, Tae-Won;Kim, Tae-Hyun;Hong, Seok-Hie;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.515-524
    • /
    • 2012
  • Fault attacks are a powerful side channel analysis extracting secret information by analyzing the result after injecting faults physically during the implementation of a cryptographic algorithm. First, this paper analyses vulnerable points of existing Digital Signature Algorithm (DSA) schemes secure against fault attacks. Then we propose a new signature algorithm immune to all fault attacks. The proposed DSA scheme is designed to signature by using two nonce and an error diffusion method.

A fault attack on elliptic curve scalar multiplication based on Euclidean Addition Chain (Euclidean Addition Chain을 사용하는 타원곡선 스칼라 곱셈 연산에 대한 오류 주입 공격)

  • Lee, Soo Jeong;Cho, Sung Min;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1019-1025
    • /
    • 2012
  • Fault attacks manipulate the computation of an algorithm and get information about the private key from the erroneous result. It is the most powerful attack for the cryptographic device. Currently, the research on error detection methods and fault attacks have been studied actively. S. Pontarelli et al. introduced an error detection method in 2009. It can detect an error that occurs during Elliptic Curve Scalar Multiplication (ECSM). In this paper, we present a new fault attack. Our attack can avoid the error detection method introduced by S. Pontarelli et al. We inject a bit flip error in the Euclidean Addition Chain (EAC) on the private key in ECSM and retrieve the private key.

Electromagnetic and Thermal Information Utilization System to Improve The Success Rate of Laser Fault Injection Attack (레이저 오류 주입 공격 성공률 향상을 위한 전자파 및 열 정보 활용 시스템)

  • Mun, HyeWon;Ji, Jae-deok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.965-973
    • /
    • 2022
  • As IoT(Internet of Things) devices become common, many algorithms have been developed to protect users' personal information. The laser fault injection attack that threatens those algorithms is a side-channel analysis that intentionally injects a laser beam to the outside of a device to acquire confidential information or abnormal privileges of the system. There are many studies to determine the timing of fault injection to reduce the number of necessary fault injections, but the location to inject faults is only repeatedly searched for the entire area of the device. However, when fault injection is performed in an algorithm-independent area, the attacker cannot obtain the intended faulted statement or attempt to bypass authentication, so finding areas vulnerable to fault injection and performing an attack is an important consideration in achieving a high attack success rate. In this paper, we show that a 100% attack success rate can be achieved by determining the vulnerable areas for fault injection by using electromagnetic and thermal information generated from the device's chip. Based on this, we propose an efficient fault injection attack system.

Laser Fault Injection Attack Experiment on CRT-based RSA Cryptosystem (CRT 기반의 RSA 암호 장치에 대한 레이저 오류 주입 공격 실험)

  • Lee, Chul-Hee;Chu, Sang-Ho;Kim, Ho-Won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1154-1157
    • /
    • 2010
  • 최근 물리적인 보안이 큰 위협이 되는 가운데 물리적 공격 중에서도 오류 주입을 통한 공격이 국내에서도 본격적으로 연구가 시작되고 있다. 특히 중국인의 나머지 정리를 이용한 RSA-CRT 알고리즘은 오류 주입 공격을 통해서 비밀 값 p, q가 쉽게 추출 되어 취약하다는 것이 실험적으로 검증이 되었다. 본 논문에서는 레이저를 통한 광학적 오류 주입 공격을 시도 했으며 외부 버퍼를 이용해서 정확하게 원하는 시점에 오류를 주입함으로 레이저 장비 특성에 따른 오류 주입 값의 변화를 확인하였다.

Countermeasure for Physical Attack in RSA-CRT using Double Exponentiation Algorithm and Fault Infective Method (이중 멱승과 오류 확산 기법을 이용한 RSA-CRT에서의 물리적 공격 대응 방법)

  • Gil, Kwang-Eun;Oh, Do-Hwan;Baek, Yi-Roo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.33-41
    • /
    • 2010
  • Many experimental results shows that RSA-CRT algorithm can be broken by fault analysis attacks. We analyzed the previous fault attacks and their countermeasures on RSA-CRT algorithm and found an weakness of the countermeasure proposed by Abid and Wang. Based on these analyses, we propose a new countermeasure which uses both double exponentiation and fault infective computation method. The proposed method efficiently computes a fault verification information using double exponentiation. And, it is designed to resist simple power analysis attack and (N-1) attack.

An Experimental Fault Injection Attack on RSA Cryptosystem using Abnormal Source Voltage (비정상 전원 전압을 이용한 RSA 암호 시스템의 실험적 오류 주입 공격)

  • Park, Jea-Hoon;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.195-200
    • /
    • 2009
  • CRT-based RSA algorithm, which was implemented on smartcard, microcontroller and so on, leakages secret primes p and q by fault attacks using laser injection, EM radiation, ion beam injection, voltage glitch injection and so on. Among the many fault injection methods, voltage glitch can be injected to target device without any modification, so more practical. In this paper, we made an experiment on the fault injection attack using abnormal source voltage. As a result, CRT-RSA's secret prime p and q are disclosed by fault attack with voltage glitch injection which was introduced by several previous papers, and also succeed the fault attack with source voltage blocking for proper period.

Cryptanalysis using Fault Injection and Countermeasures on DSA (오류주입을 이용한 DSA 서명 알고리즘 공격 및 대응책)

  • Jung, Chul-Jo;Oh, Doo-Hwan;Choi, Doo-Sik;Kim, Hwan-Koo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.8
    • /
    • pp.3045-3052
    • /
    • 2010
  • The international standard signature algorithm DSA has been guaranteed its security based on discrete logarithm problem. Recently, the DSA was known to be vulnerable to some fault analysis attacks in which the secret key stored inside of the device can be extracted by occurring some faults when the device performs signature algorithm. After analyzing an existing fault attack presented by Bao et al., this paper proposed a new fault analysis attack by disturbing the random number. Furthermore, we presented a countermeasure to compute DSA signature that has its immunity in the two types of fault attacks. The security and efficiency of the proposed countermeasure were verified by computer simulations.

A Round Reduction Attack on Triple DES Using Fault Injection (오류 주입을 이용한 Triple DES에 대한 라운드 축소 공격)

  • Choi, Doo-Sik;Oh, Doo-Hwan;Bae, Ki-Seok;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.91-100
    • /
    • 2011
  • The Triple Data Encryption Algorithm (Triple DES) is an international standard of block cipher, which composed of two encryption processes and one decryption process of DES to increase security level. In this paper, we proposed a Differential Fault Analysis (DFA) attack to retrieve secret keys using reduction of last round execution for each DES process in the Triple DES by fault injections. From the simulation result for the proposed attack method, we could extract three 56-bit secret keys using exhaustive search attack for $2^{24}$ candidate keys which are refined from about 9 faulty-correct cipher text pairs. Using laser fault injection experiment, we also verified that the proposed DFA attack could be applied to a pure microprocessor ATmega 128 chip in which the Triple DES algorithm was implemented.

Differential Fault Attack on SSB Cipher (SSB 암호 알고리즘에 대한 차분 오류 공격)

  • Kang, HyungChul;Lee, Changhoon
    • Journal of Advanced Navigation Technology
    • /
    • v.19 no.1
    • /
    • pp.48-52
    • /
    • 2015
  • In this paper, we propose a differential fault analysis on SSB having same structure in encryption and decryption proposed in 2011. The target algorithm was designed using advanced encryption standard and has advantage about hardware implementations. The differential fault analysis is one of side channel attacks, combination of the fault injection attacks with the differential cryptanalysis. Because SSB is suitable for hardware, it must be secure for the differential fault analysis. However, using proposed differential fault attack in this paper, we can recover the 128 bit secret key of SSB through only one random byte fault injection and an exhausted search of $2^8$. This is the first cryptanalytic result on SSB having same structure in encryption and decryption.

An Improved Dual-mode Laser Probing System for Fault Injecton Attack (오류주입공격에 대한 개선된 이중모드 레이저 프로빙 시스템)

  • Lee, Young Sil;Non, Thiranant;Lee, HoonJae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.453-460
    • /
    • 2014
  • Fault injection attack is the process of attempting to acquire the information on-chip through inject artificially generated error code into the cryptographic algorithms operation (or perform) which is implemented in hardware or software. From the details above, the laser-assisted failure injection attacks have been proven particularly successful. In this paper, we propose an improved laser probing system for fault injection attack which is called the Dual-Laser FA tool set, a hybrid approach of the Flash-pumping laser and fiber laser. The main concept of the idea is to improve the laser probe through utilizing existing equipment. The proposed laser probe can be divided into two parts, which are Laser-I for laser cutting, and Laser-II for fault injection. We study the advantages of existing equipment, and consider the significant parameters such as energy, repetition rate, wavelength, etc. In this approach, it solves the high energy problem caused by flash-pumping laser in higher repetition frequency from the fiber laser.