• Title/Summary/Keyword: 전력분석 공격

Search Result 220, Processing Time 0.025 seconds

NIST PQC Round 3 FALCON 전자서명 알고리즘의 전력 분석 취약점 연구

  • Kim, GyuSang;Park, DongJun;Hong, SeokHee
    • Review of KIISC
    • /
    • v.31 no.1
    • /
    • pp.57-64
    • /
    • 2021
  • 기존의 공개키 암호가 양자 알고리즘에 취약함이 밝혀지고 양자컴퓨터의 개발이 현실화됨에 따라 NIST는 미연방표준 양자 내성 암호 공모전을 실시하고 있다. FALCON은 공모전 Round 3까지 통과한 전자서명 알고리즘으로 서명 및 검증 속도가 빠르고 공개키 및 서명 길이가 짧다는 장점이 있다. 하지만 FALCON은 부동소수점 연산 등 특별한 구조로 설계되어 새로운 형태의 부채널 공격이 존재할 수 있다. 본 논문에서는 FALCON에 대한 세 가지 전력 분석 공격의 가능성을 제시한다. 또한 주어진 공격을 활용하여 개인키를 복원하는 방안에 대해서 제시한다.

The Performance Advancement of Power Analysis Attack Using Principal Component Analysis (주성분 분석을 이용한 전력 분석 공격의 성능 향상)

  • Kim, Hee-Seok;Kim, Hyun-Min;Park, Il-Hwan;Kim, Chang-Kyun;Ryu, Heui-Su;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.15-21
    • /
    • 2010
  • In the recent years, various researches about the signal processing have been presented to improve the performance of power analysis. Among these signal processing techniques, the research about the signal compression is not enough than a signal alignment and a noise reduction; even though that can reduce considerably the computation time for the power analysis. But, the existing compression method can sometimes reduce the performance of the power analysis because those are the unsophisticated method not considering the characteristic of the signal. In this paper, we propose the new PCA (principal component analysis)-based signal compression method, which can block the loss of the meaningful factor of the original signal as much as possible, considering the characteristic of the signal. Also, we prove the performance of our method by carrying out the experiment.

금융IC카드에 대한 부채널분석 도구 비교 연구

  • Choi, Chan Young;Jeong, Jae Cheol;Shin, Hyu Keun
    • Review of KIISC
    • /
    • v.22 no.8
    • /
    • pp.54-60
    • /
    • 2012
  • 기존 마그네틱 카드의 보안성을 강화하기 위해 집적회로칩이 부착된 IC카드의 사용이 날로 증가하고 있으나 IC카드에 대한 보안 위협 또한 발생하고 있는 실정이다. 그 중에서도 암호화에 사용된 키를 찾기 위해서 암호 알고리즘의 이론적인 취약점이 아닌 암호화 과정에서 누설되는 수행시간, 소비전력, 전자기 방사 등을 이용하는 물리적 공격 방법인 부채널분석 공격이 대표적인 보안 위협이다. 본 논문에서는 부채널분석 공격 기법을 구현한 국내 외 시험 도구의 차이점 및 시험방법의 유효성을 확인하기 위해, 각 도구별 시험 결과를 전력분석 관점에서 비교 분석해 보았다. 시험 결과, 각 도구별 특징을 파악할 수 있었고, 시험 도구의 동작 방식에 다소 차이가 있으나 모두 동일한 결과를 도출해 낼 수 있었다.

Non-Profiling Power Analysis Attacks Using Continuous Wavelet Transform Method (연속 웨이블릿 변환을 사용한 비프로파일링 기반 전력 분석 공격)

  • Bae, Daehyeon;Lee, Jaewook;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1127-1136
    • /
    • 2021
  • In the field of power analysis attacks, electrical noise and misalignment of the power consumption trace are the major factors that determine the success of the attack. Therefore, several studies have been conducted to overcome this problem, and one of them is a signal processing method based on wavelet transform. Up to now, discrete wavelet transform, which can compress the trace, has been mostly used for power side-channel power analysis because continuous wavelet transform techniques increase data size and analysis time, and there is no efficient scale selection method. In this paper, we propose an efficient scale selection method optimized for power analysis attacks. Furthermore, we show that the analysis performance can be greatly improved when using the proposed method. As a result of the CPA(Correlation Power Analysis) and DDLA(Differential Deep Learning Analysis) experiments, which are non-profiling attacks, we confirmed that the proposed method is effective for noise reduction and trace alignment.

SEED Hardware Cryptographic Module Implementation applied Masking Techniques (마스킹 기법을 적용한 SEED 하드웨어 암호 모듈 구현)

  • Oh, Sang-Jun;Kim, Dong-Kyue
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.904-905
    • /
    • 2013
  • IC 카드 및 USIM 등의 보안 하드웨어 토큰은 기존의 보안 소프트웨어에 비해 독립적인 하드웨어 연산을 사용하기 때문에 안전하다고 인식된다. 그러나 하드웨어의 연산시 발생하는 부채널 정보(전력, 전자파 등)를 이용하는 부채널 공격에 취약할 수 있다. 본 논문에서는 부채널 공격 방법 중 널리 사용되고 있는 전력분석공격에 대한 대응 기법을 적용 시킨 SEED 하드웨어 모듈을 구현 하고, 공격에 효과적으로 대응이 가능한지 시뮬레이션을 통해 검증 한다.

Trend Analysis of Intelligent Cyber Attacks on Power Systems (전력시스템 대상 지능형 사이버공격 동향 분석)

  • Soon-Min Hong;Jung-ho Eom;Jae-Kyung Lee
    • Convergence Security Journal
    • /
    • v.23 no.3
    • /
    • pp.21-28
    • /
    • 2023
  • The development of information and communication technology in the 21st century has increased operational efficiency by providing hyper-connectivity and hyper-intelligence in the control systems of major infrastructure, but is also increasing security vulnerabilities, exposing it to hacking threats. Among them, the electric power system that supplies electric power essential for daily life has become a major target of cyber-attacks as a national critical infrastructure system. Recently, in order to protect these power systems, various security systems have been developed and the stability of the power systems has been maintained through practical cyber battle training. However, as cyber-attacks are combined with advanced ICT technologies such as artificial intelligence and big data, it is not easy to defend cyber-attacks that are becoming more intelligent with existing security systems. In order to defend against such intelligent cyber-attacks, it is necessary to know the types and aspects of intelligent cyber-attacks in advance. In this study, we analyzed the evolution of cyber attacks combined with advanced ICT technology.

DPA-Resistant Logic Gates and Secure Designs of SEED and SHA-1 (차분 전력분석 공격에 안전한 논리 게이트 및 SEED 블록 암호 알고리즘과 SHA-1 해쉬 함수에의 응용)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.17-25
    • /
    • 2008
  • The differential power attack (DPA)[8] is a very powerful side-channel attack tool against various cryptosystems and the masking method[10] is known to be one of its algorithmic countermeasures. But it is non-trivial to apply the masking method to non-linear functions, especially, to arithmetic adders. This paper proposes simple and efficient masking methods applicable to arithmetic adders. For this purpose, we use the fact that every combinational logic circuit (including the adders) can be decomposed into basic logic gates (AND, OR, NAND, NOR, XOR, XNOR, NOT) and try to devise efficient masking circuits for these basic gates. The resulting circuits are then applied to the arithmetic adders to get their masking algorithm. As applications, we applied the proposed masking methods to SEED and SHA-1 in hardware.

A Study on Performance Improvement of Non-Profiling Based Power Analysis Attack against CRYSTALS-Dilithium (CRYSTALS-Dilithium 대상 비프로파일링 기반 전력 분석 공격 성능 개선 연구)

  • Sechang Jang;Minjong Lee;Hyoju Kang;Jaecheol Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.33-43
    • /
    • 2023
  • The National Institute of Standards and Technology (NIST), which is working on the Post-Quantum Cryptography (PQC) standardization project, announced four algorithms that have been finalized for standardization. In this paper, we demonstrate through experiments that private keys can be exposed by Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) attacks on polynomial coefficient-wise multiplication algorithms that operate in the process of generating signatures using CRYSTALS-Dilithium algorithm. As a result of the experiment on ARM-Cortex-M4, we succeeded in recovering the private key coefficient using CPA or DDLA attacks. In particular, when StandardScaler preprocessing and continuous wavelet transform applied power traces were used in the DDLA attack, the minimum number of power traces required for attacks is reduced and the Normalized Maximum Margines (NMM) value increased by about 3 times. Conseqently, the proposed methods significantly improves the attack performance.

Electromagnetic Analysis Attacks against Smartcards (스마트카드에 대한 전자파 분석 공격)

  • Han Dong-Ho;Park Jea-Hoon;Ha Jae-Cheol;Lee Hoon-Jae;Moon Sang-Jae;Kim Chang-Kyun;Park Il-Hwan
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.148-152
    • /
    • 2006
  • 스마트카드에 대한 전자파 분석 공격은 스마트카드 내의 마이크로프로세서가 연산될 때, 방사하는 의도되지 않은 전자파를 수집하여 비밀정보를 알아내는 공격이다. 이 경우에는 스마트카드에 어떤 훼손도 가하지 않고 비밀정보를 알아낼 수 있어, 기존에 국내외적으로 활발히 연구된 전력 분석 공격보다 더욱 현실적이고, 강력한 공격이다. 본 논문은 국내에서는 처음으로 스마트카드에 대한 전자파 분석 공격인 SEMA와 DEMA 공격 실험을 하였다. 그 결과 공개키 알고리즘인 RSA에 SEMA 공격을 성공하였고, 이에 대한 방어대책을 적용하여 방어를 하였다. 그리고, 국내 표준 블록 암호 알고리즘인 ARIA에 DEMA 공격을 적용하여, 비밀키를 알아냈다.

  • PDF

Study for improving attack Complexity against RSA Collision Analysis (RSA 충돌 분석 공격 복잡도 향상을 위한 연구)

  • Sim, Bo-Youn;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.261-270
    • /
    • 2015
  • In information security devices, such as Smart Cards, vulnerabilities of the RSA algorithm which is used to protect the data were found in the Side Channel Analysis. The RSA is especially vulnerable to Power Analysis which uses power consumption when the algorithm is working. Typically Power Analysis is divided into SPA(Simple Power Analysis) and DPA(Differential Power Analysis). On top of this, there is a CA(Collision Analysis) which is a very powerful attack. CA makes it possible to attack using a single waveform, even if the algorithm is designed to secure against SPA and DPA. So Message blinding, which applies the window method, was considered as a countermeasure. But, this method does not provide sufficient safety when the window size is small. Therefore, in this paper, we propose a new countermeasure that provides higher safety against CA. Our countermeasure is a combination of message and exponent blinding which is applied to the window method. In addition, through experiments, we have shown that our countermeasure provides approximately 124% higher attack complexity when the window size is small. Thus it can provide higher safety against CA.