• Title/Summary/Keyword: 전력분석 공격

Search Result 221, Processing Time 0.024 seconds

A Simple Power Analysis Attack on ARIA Key Expansion Based on Hamming Weight Leakage (해밍 웨이트 누출 기반 ARIA 키 확장 SPA)

  • Park, Aesun;Han, Dong-Guk;Choi, Jun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1319-1326
    • /
    • 2015
  • The symmetric key encryption algorithms, such as the AES or the ARIA, generate round keys by the key expansion mechanism. While the algorithm is executed, key expansion mechanism emits information about the secret key by the power consumption. The vulnerability exists that can reduce significantly the candidate of the secret key by the simple power analysis attack using a small number of the power traces. Therefore, we'll have to study about the attack and the countermeasure to prevent information leakage. While a simple power analysis attack on the AES key expansion has been studied since 2002, ARIA is insufficient. This paper presents a simple power analysis attack on 8-bit implementations of the ARIA-128 key expansion. The presented attack efficiently utilizes this information leakage to substantially reduce the key space that needs to be considered in a brute-force search for the secret key. We show that ARIA is vulnerable to a SPA attack based on hamming weight leakage.

Security Analysis of KS X 4600-1 / ISO IEC 12139-1 (원격 검첨용 PLC 기술(KS X 4600-1 / ISO IEC 12139-1) 보안성 분석)

  • Hong, Jeong-Dae;Cheon, Jung-Hee;Ju, Seong-Ho;Choi, Moon-Suk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.65-75
    • /
    • 2011
  • Power Line Communication (PLC) is a system for carrying data on a conductor used for electric power transmission. Recently, PLC has received much attention due to connection efficiency and possibility of extension. It can be used for not only alternative communication, in which communication line is not sufficient, but also for communication between home appliances. Korea Electronic Power Cooperation (KEPCO) is constructing the system, which automatically collects values of power consumption of every household. Due to the randomness and complicated physical characteristics of PLC protocol (KS X4600-1), it has been believed that the current PLC is secure in the sense that it is hard that an attacker guesses or modifies the value of power consumption. However, we show that the randomness of the protocol is closely related to state of the communication line and thus anyone can easily guess the randomness by checking the state of the communication line. In order to analyze the security of PLC, we study the protocol in detail and show some vulnerability. In addition, we suggest that PLC needs more secure protocol on higher layers. We expect that the study of PLC help in designing more secure protocol as well.

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.

A Physical Combined Attack and its Countermeasure on BNP Exponentiation Algorithm (BNP 멱승 알고리듬에 대한 물리적인 조합 공격 및 대응책)

  • Kim, Hyung-Dong;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.585-591
    • /
    • 2013
  • Recently, the combined attack which is a combination of side channel analysis and fault attack has been developed to extract the secret key during the cryptographic processes using a security device. Unfortunately, an attacker can find the private key of RSA cryptosystem through one time fault injection and power signal analysis. In this paper, we diagnosed SPA/FA resistant BNP(Boscher, Naciri, and Prouff) exponentiation algorithm as having threats to a similar combined attack. And we proposed a simple countermeasure to resist against this combined attack by randomizing the private key using error infective method.

A Study on Threat Identification Using Attack Tree for Personal Information in Smart Grid (스마트그리드 환경에서 Attack Tree를 이용한 개인정보 위협 식별에 관한 연구)

  • Baek, Man-Ki;Cho, Chae-Ho;Won, Yoo-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.339-342
    • /
    • 2016
  • 스마트그리드는 기존 전력망의 비효율적인 운영, 이산화탄소 과다 배출, 전력피크의 문제를 해결하기 위한 방법으로 주목받고 있다. 하지만, 기존의 ICT가 도입되고 구조가 복잡해짐에 따라 개인정보를 침해 할 수 있는 가능성이 증가하게 되었다. 본 논문에서는 스마트그리드 내에서 개인정보를 다루는 기기, 시스템, 데이터와 같은 자산을 식별하여 공격자 입장에서의 공격 목표를 설정한 뒤, Attack Tree 방법을 통하여 세부적인 위협을 식별하였다. 분석 결과, 스마트그리드 환경은 기존의 ICT 기술이 접목되기 때문에 스마트그리드 구조상 발생할 수 있는 위협뿐 만 아니라 기존의 기술들에서 발생할 수 있는 위협도 함께 존재했다.

스마트미터의 신뢰성 및 안전성 향상을 위한 TPM 관련 평가인증 제도 분석

  • Lee, Kwang-Woo;Won, Dong-Ho;Kim, Seung-Joo
    • Review of KIISC
    • /
    • v.20 no.5
    • /
    • pp.48-55
    • /
    • 2010
  • 최근 들어, 저탄소 녹색성장에 대한 관심이 높아지면서, 전력 시스템과 IT 기술의 융합이 주목받고 있다. 이에 각국 정부에서는 스마트 그리드 사업을 추진하고 있으며, 관련 연구도 활발히 진행되고 있다. 스마트 그리드는 기존의 전력시스템과 IT 기술을 융합한 차세대 지능형 전력시스템으로, 모든 전자 기기들을 네트워크에 연결하고 실시간으로 에너지 사용량을 수집하여 사용자 및 에너지공급업체에 제공한다. 이를 통해 사용자는 에너지 소비를 줄일 수 있으며, 공급업체는 에너지 공급 효율성을 극대화할 수 있다. 이러한 서비스를 제공하기 위해서는 전력을 사용하는 각 사업장 및 가정에 스마트미터라는 장치를 설치해야만 한다. 하지만 스마트미터는 일반적으로 건물 외부에 설치되기 때문에 물리적으로 많은 공격 위협에 노출되어 있다. 따라서 플랫폼 무결성 보장, 신뢰할 수 있는 데이터 암호화 안전한 키 저장 등을 위해 최근 스마트미터에 TPM을 도입하고자 하는 연구가 이루어지고 있다. 이에 본 논문에서는 TPM 지술 및 개발 현황을 살펴보고, TPM과 관련된 평가인증 제도를 비교 분석하고자 한다.

The Design of Monitoring Power System States for Invalid Network Access Detection (비정상 네트워크 접근 탐지를 위한 전력 시스템 상태 모니터링 설계)

  • Kim, Hyuk;Na, Jung-Chan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.884-887
    • /
    • 2012
  • 전력시스템은 외부 망과 독립적으로 운영되는 폐쇄 망에서 점차 외부 망과의 연계됨으로써 외부 요소에 의한 위협, 다차원적인 시스템 취약성에 노출되고 있다. 서비스 거부 공격은 전력시스템에 매우 치명적이기 때문에 가장 중요한 가용성을 확실히 보장하기 위한 시스템과 네트워크의 운영 및 관리를 통한 보안 대책이 필요하게 되었다. 기존의 네트워크 트래픽만으로 분석하여 이상징후를 탐지하는 방식에 한계가 있기 때문에 본 논문에서는 전력시스템의 네트워크 상태와 엔드 시스템 상태 특성을 실시간 모니터링하고 분석하여 비정상 네트워크 접근을 탐지할 수 있는 시스템을 설계하였다.

Hardware Design of Elliptic Curve processor Resistant against Simple Power Analysis Attack (단순 전력분석 공격에 대처하는 타원곡선 암호프로세서의 하드웨어 설계)

  • Choi, Byeong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.1
    • /
    • pp.143-152
    • /
    • 2012
  • In this paper hardware implementation of GF($2^{191}$) elliptic curve cryptographic coprocessor which supports 7 operations such as scalar multiplication(kP), Menezes-Vanstone(MV) elliptic curve cipher/decipher algorithms, point addition(P+Q), point doubling(2P), finite-field multiplication/division is described. To meet structure resistant against simple power analysis, the ECC processor adopts the Montgomery scalar multiplication scheme which main loop operation consists of the key-independent operations. It has operational characteristics that arithmetic units, such GF_ALU, GF_MUL, and GF_DIV, which have 1, (m/8), and (m-1) fixed operation cycles in GF($2^m$), respectively, can be executed in parallel. The processor has about 68,000 gates and its simulated worst case delay time is about 7.8 ns under 0.35um CMOS technology. Because it has about 320 kbps cipher and 640 kbps rate and supports 7 finite-field operations, it can be efficiently applied to the various cryptographic and communication applications.

New Simple Power Analysis on scalar multiplication based on sABS recoding (sABS 형태의 스칼라 곱셈 연산에 대한 새로운 단순전력 공격)

  • Kim, Hee-Seok;Kim, Sung-Kyoung;Kim, Tae-Hyun;Park, Young-Ho;Lim, Jong-In;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.115-123
    • /
    • 2007
  • In cryptographic devices like a smart-card whose computing ability and memory are limited, cryptographic algorithms should be performed efficiently. Scalar multiplication is very important operation in Elliptic Curve Cryptosystems, and so must be constructed in safety against side channel attack(SCA). But several countermeasures proposed against SCA are exposed weaknesses by new un-dreamed analysis. 'Double-and-add always scalar multiplication' algorithm adding dummy operation being known to secure against SPA is exposed weakness by Doubling Attack. But Doubling Attack cannot apply to sABS receding proposed by Hedabou, that is another countermeasure against SPA. Our paper proposes new strengthened Doubling Attacks that can break sABS receding SPA-countermeasure and a detailed method of our attacks through experimental result.

A Security Design for a Smart Power Grid Field Test based-on Power IT Systems (전력 IT 기반스마트 파워그리드 실증 보안 체계 설계)

  • Lee, Myung-Hoon;Bae, Si-Hwa;Son, Sung-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.11
    • /
    • pp.2497-2506
    • /
    • 2010
  • Smart power grid is targeting to improve grid operation by integrating existing power IT technologies in the jeju smart grid field test. Real-time two-way communication and interoperability in power grid are essential to smart power grid. Adopting smart grid will increase security vulnerabilities in power grid by increasing the number of wireless sensors and the chances of the external exposure of communication networks. In addition, hackers can cause chaos in the power grid system with eavesdropping and forgery attacks in communication networks. Smart power grid is one of the most important systems in deploying smart grid, and it is important to design security system systematically since smart grid can be seriously damaged when problem occurs. In this paper, local and global smart grid security standard and security vulnerabilities in power grid are reviewed, and 2 level smart grid service model is proposed.