• Title/Summary/Keyword: 차분 전력분석

Search Result 56, Processing Time 0.029 seconds

A Pre-processing Technique for Performance Enhancement of the Differential Power Analysis Attack (차분 전력 분석 공격의 성능 향상을 위한 전처리 기법)

  • Lee, You-Seok;Lee, Yu-Ri;Lee, Young-Jun;Kim, Hyoung-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.109-115
    • /
    • 2010
  • Differential Power Analysis (DPA) is well known as one of efficient physical side-channel attack methods using leakage power consumption traces. However, since the power traces usually include the components irrelevant to the encryption, the efficiency of the DPA attack may be degraded. To enhance the performance of DPA, we introduce a pre-processing technique which extracts the encryption-related parts from the measured power consumption signals. Experimental results show that the DPA attack with the use of the proposed pre-processing method detects correct cipher keys with much smaller number of signals compared to that of the conventional DPA attack.

The effect which the location of Partitioning Function causes in successful probability in Differential Power Analysis (차분 전력 분석에서 분류함수의 위치가 성공확률에 미치는 영향)

  • Kim, Sung-Kyoung;Kim, Hee-Seok;Kim, Tae-Hyun;Han, Dong-Guk;Ryoo, Jeong-Choon;Lim, Jong-In
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.112-115
    • /
    • 2007
  • 최근 부채널 공격으로 스마트 카드 같은 장치의 비밀키를 알아낼 수 있음이 알려지면서 많은 알고리즘에 대한 부채널 공격과 대웅 방안이 연구되고 있다. 차분전력분석은 부채널 공격의 일종으로 암호화 연산 중 발생하는 전력 소모 곡선을 통계적으로 분석하여 키를 알아내는 공격이다. 본 논문에서는 Hocker 형태의 IC칩 차분전력분석공격에 대한 실험 분석 모델을 설정한 후 이를 검증하고자 축소형 모델로 실험한다 실험 분석을 위하여 선정된 장치에 DES 암호알고리즘을 어셈블리로 구현한 후 8비트 마이크로프로세서 형 칩에 탑재하여 암호 알고리즘 실행 시에 발생되는 차분 전력 신호를 분석한다. 그리고 차분전력분석 공격에서 중요한 기술인 분류함수 설정에 따른 분석 성공 여부에 따른 비교를 한다.

  • PDF

Experimental Analysis of MESD Attack on Smartcard. (스마트카드의 MESD 공격에 대한 실험적 분석)

  • 안만기;이훈재;하재철;김동렬;문상재
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.575-579
    • /
    • 2002
  • 스마트카드는 내부의 암호 알고리듬이 수행될 때, 비밀키와 관련된 여러 가지 물리적인 정보가 누출될 가능성이 있다. 이러한 물리적 정보 중에서 소비되는 전력을 측정하고 분석하는 차분 전력분석 공격은 매우 강력한 방법이다. 본 논문에서는 시차공격과 단순전력분석 공격에 대응하는 몽고메리 멱승 알고리듬과 스칼라 상수배 알고리듬이 구현된 스마트카드에서 차분 전력 분석 공격의 방법 중에서 동일한 메시지를 이용하는 MESD 공격을 실험하고 실험과정에서 소모전력의 측정 개수와 표본화율 그리고 잡음의 관계를 분석한다.

  • PDF

Vulnerability of Carry Random Scalar Recoding Method against Differential Power Analysis Attack (차분 전력 분석 공격에 대한 캐리 기반 랜덤 리코딩 방법의 취약성)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1099-1103
    • /
    • 2016
  • The user's secret key can be retrieved by the leakage informations of power consumption occurred during the execution of scalar multiplication for elliptic curve cryptographic algorithm which can be embedded on a security device. Recently, a carry random recoding method is proposed to prevent simple power and differential power analysis attack by recoding the secret key. In this paper, we show that this recoding method is still vulnerable to the differential power analysis attack due to the limitation of the size of carry bits, which is a different from the original claim.

Preformance Analysis of LTE-A System Uplink with Differential Precoding Scheme (차분 선부호화 구조를 적용한 LTE-A 상향링크 시스템의 성능분석)

  • Li, Xun;Park, Noe-Yoon;Kim, Young-Ju
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.5
    • /
    • pp.37-43
    • /
    • 2012
  • The closed-loop multiple-input multiple-output (MIMO) system has been adopted by long term evolution (LTE) system. Many techniques are proposed to enhance the transmission of LTE's advanced version to meet the increasing requirement, in which differential codebook gains a lot of interest. Previous researches on designing differential codebooks focused on quasi-diagonal unitary matrix which cannot guarantee the equal gain property. The equal gain property is very important to uplink because the performance of uplink is very sensitive to the peak-to-average power ratio (PAPR). In this paper, we derive the analytical expression of average bit error rate and PAPR for differential precoding MIMO system. Using the analytical results, we investigate the performances of several differential precoding schemes considering non-linear amplifier at the transmitter. Some selected simulation results indicate that the conventional differential precoding schemes have good performances without the consideration of non-linear amplifier. While considering non-linear amplifier, the proposed differential codebook outperforms other differential precoding schemes because it maintains the equal gain per transmit antenna.

Enhanced Differential Power Analysis based on the Generalized Signal Companding Methods (일반화된 신호 압신법에 기반한 향상된 차분전력분석 방법)

  • Choi, Ji-Sun;Ryoo, Jeong-Choon;Han, Dong-Guk;Park, Tae-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.213-216
    • /
    • 2011
  • Differential Power Analysis is fully affected by various noises including temporal misalignment. Recently, Ryoo et al have introduced an efficient preprocessor method leading to improvements in DPA by removing the noise signals. This paper experimentally proves that the existing preprocessor method is not applied to all processor. To overcome this defect, we propose a Differential Trace Model(DTM). Also, we theoretically prove and experimentally confirm that the proposed DTM suites DPA.

Enhanced and Practical Alignment Method for Differential Power Analysis (차분 전력 분석 공격을 위한 향상되고 실제적인 신호 정렬 방법)

  • Park, Jea-Hoon;Moon, Sang-Jae;Ha, Jae-Cheol;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.93-101
    • /
    • 2008
  • Side channel attacks are well known as one of the most powerful physical attacks against low-power cryptographic devices and do not take into account of the target's theoretical security. As an important succeeding factor in side channel attacks (specifically in DPAs), exact time-axis alignment methods are used to overcome misalignments caused by trigger jittering, noise and even some countermeasures intentionally applied to defend against side channel attacks such as random clock generation. However, the currently existing alignment methods consider only on the position of signals on time-axis, which is ineffective for certain countermeasures based on time-axis misalignments. This paper proposes a new signal alignment method based on interpolation and decimation techniques. Our proposal can align the size as well as the signals' position on time-axis. The validity of our proposed method is then evaluated experimentally with a smart card chip, and the results demonstrated that the proposed method is more efficient than the existing alignment methods.

New Pre-processing method for Second-Order DPA (2차 차분전력분석 공격을 위한 새로운 전처리 기법)

  • Lee, Chul-Hee;Hwang, Ah-Reum;Lee, Dong-Geon;Kim, Ho-Won
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06d
    • /
    • pp.11-15
    • /
    • 2010
  • 본 논문에서는 유비쿼터스 환경에서 그 환경을 구성하는 주요 디바이스들에 대하여 물리적인 공격을 통해 내부에 존재하는 비밀키 값과 같은 중요한 정보를 쉽게 찾아낼 수 있는 보다. 효율적인 2차 차분전력분석 기법을 제안한다. 이 기법은 마스킹이 적용된 디바이스에서도 쉽게 그 키 값을 찾아내는 기법으로 기존의 전처리함수를 이용한 2차 차분전력분석 공격 기법과 제안하는 전처리함수를 적용한 기법을 실제로 각각 구현하여 성능을 분석하고 비교함으로써 제안하는 전처리함수를 이용하여 2차 DPA 공격을 했을 때 기존의 공격보다 더 강화되고 위협적인 물리적 공격임을 실험적으로 검증한다.

  • PDF

Differential Power Analysis Attack on Cryptosystem adopted NAF Algorithm as a Secret Key Recoding Method (비밀키를 NAF로 사용하는 암호시스템의 차분 전력분석 공격)

  • Ahn Mahn-Ki;Ha Jae-Cheol;Lee Hoon-Jae;Moon Sang-Jae
    • Journal of Internet Computing and Services
    • /
    • v.4 no.3
    • /
    • pp.1-8
    • /
    • 2003
  • The power analysis attack is a physical attack which can be applied to the cryptosystems such as smartcard. We try to experimental attack to a smart card which implemented Elliptic Curve Cryptosystem adopting NAF algorithm as a secret key recording method. Our differential power analysis attack is a potential threat to that implementation. The attacker measures the power traces during the multiplication with secret key bits in a target smart card and the multiplication with the guessed bits in other experimental one. The comparison of these two traces gives a secret bit, which means that attacker can find all secret key bits successively.

  • PDF

DPA-Resistant Logic Gates and Secure Designs of SEED and SHA-1 (차분 전력분석 공격에 안전한 논리 게이트 및 SEED 블록 암호 알고리즘과 SHA-1 해쉬 함수에의 응용)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.17-25
    • /
    • 2008
  • The differential power attack (DPA)[8] is a very powerful side-channel attack tool against various cryptosystems and the masking method[10] is known to be one of its algorithmic countermeasures. But it is non-trivial to apply the masking method to non-linear functions, especially, to arithmetic adders. This paper proposes simple and efficient masking methods applicable to arithmetic adders. For this purpose, we use the fact that every combinational logic circuit (including the adders) can be decomposed into basic logic gates (AND, OR, NAND, NOR, XOR, XNOR, NOT) and try to devise efficient masking circuits for these basic gates. The resulting circuits are then applied to the arithmetic adders to get their masking algorithm. As applications, we applied the proposed masking methods to SEED and SHA-1 in hardware.