• Title/Summary/Keyword: 차분 전력분석

Search Result 56, Processing Time 0.023 seconds

A Proposal of Wavelet-based Differential Power Analysis Method (웨이볼릿 기반의 차분전력분석 기법 제안)

  • Ryoo, Jeong-Choon;Han, Dong-Guk;Kim, Sung-Kyoung;Kim, Hee-Seok;Kim, Tae-Hyun;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.27-35
    • /
    • 2009
  • Differential Power Analysis (DPA) based on the statistical characteristics of collected signals has been known as an efficient attack for uncovering secret key of crypto-systems. However, the attack performance of this method is affected very much by the temporal misalignment and the noise of collected side channel signals. In this paper, we propose a new method based on wavelet analysis to surmount the temporal misalignment and the noise problem simultaneously in DPA. The performance of the proposed method is then evaluated while analyzing the power consumption signals of Micro-controller chips during a DES operation. The experimental results show that our proposed method based on wavelet analysis requires only 25% traces compared with those of the previous preprocessing methods to uncover the secret key.

A Novel Dual-Layer Differential Equal Gain Transmission Technique Using M-PSK Constellations (M-PSK 성운을 이용한 새로운 이중계층 차분 동 이득 전송 기술)

  • Kim, Young-Ju;Seo, Chang-Won
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.26 no.7
    • /
    • pp.627-635
    • /
    • 2015
  • We propose a dual-layer differential equal-gain codebook design methodology for LTE-Advanced(LTE-A), IEEE802.ac, and radar system having multiple transmit and receive antennas, and make computer simulations to evaluate its link-level performaces. M-ary phase shift keying constellation is used as its codeword elements to utilize low-cost power amplifiers at mobile stations. Especially, the proposed codebook can meet radar systems requirement for the high-powered equal-gain transmission property. Due to the temporal correlation of the adjacent channel, the proposed differential codebook can quantize only the differential information of the channel instead of the whole channel subspace, which virtually increase the codebook size to realize more accurate quantization of the channel. The proposed codebook has the same properties of LTE codebook that is, constant modulus, complexity reduction, and nested property. Computer simulations show that the proposed codebook performs better than the conventional 8-ary codebooks with the same amount of feedback information.

A Random M-ary Method-Based Countermeasure against Power Analysis Attacks on ECC (타원곡선 암호시스템에서 랜덤 m-ary 방법을 사용한 전력분석 공격의 대응방법)

  • 안만기;하재철;이훈재;문상재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.35-43
    • /
    • 2003
  • The randomization of scalar multiplication in ECC is one of the fundamental concepts in defense methods against side-channel attacks. This paper proposes a countermeasure against simple and differential power analysis attacks through randomizing the transformed m-ary method based on a random m-ary receding algorithm. The proposed method requires an additional computational load compared to the standard m-ary method, yet the power consumption is independent of the secret key. Accordingly, since computational tracks using random window width can resist against SPA and DPA, the proposed countermeasure can improve the security for smart cards.

Gate-Level Conversion Methods between Boolean and Arithmetic Masks (불 마스크와 산술 마스크에 대한 게이트 레벨 변환기법)

  • Baek, Yoo-Jin
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.46 no.11
    • /
    • pp.8-15
    • /
    • 2009
  • Side-channel attacks including the differential power analysis attack are often more powerful than classical cryptanalysis and have to be seriously considered by cryptographic algorithm's implementers. Various countermeasures have been proposed against such attacks. In this paper, we deal with the masking method, which is known to be a very effective countermeasure against the differential power analysis attack and propose new gate-level conversion methods between Boolean and arithmetic masks. The new methods require only 6n-5 XOR and 2n-2 AND gates with 3n-2 gate delay for converting n-bit masks. The basic idea of the proposed methods is that the carry and the sum bits in the ripple adder are manipulated in a way that the adversary cannot detect the relation between these bits and the original raw data. Since the proposed methods use only bitwise operations, they are especially useful for DPA-securely implementing cryptographic algorithms in hardware which use both Boolean and arithmetic operations. For example, we applied them to securely implement the block encryption algorithm SEED in hardware and present its detailed implementation result.

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU (양자내성암호 NTRU에 대한 전력 부채널 공격 및 대응방안)

  • Jang, Jaewon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1059-1068
    • /
    • 2022
  • A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.

DPA-Resistant Design of the Inverter (차분 전력 분석에 안전한 역원기의 설계)

  • Kim, Hee-Seok;Cho, Young-In;Han, Dong-Guk;Hong, Seok-Hie
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.340-344
    • /
    • 2008
  • In the block cipher, DPA-resistant masking methods make an appropriation of extremely high cost for the non-linear part. Block ciphers like AES and ARIA use the inversion operation as this non-linear part. This make various countermeasures be proposed for reducing the cost of masking inversion. In this paper, we propose the efficient masking inverter by rearranging the masking inversion operation over the composite field and finding duplicated multiplications.

  • PDF

An Improved Side Channel Attack Using Event Information of Subtraction (뺄셈연산의 이벤트 정보를 활용한 향상된 RSA-CRT 부채널분석공격 방법)

  • Park, Jong-Yeon;Han, Dong-Guk;Yi, Okyeon;Kim, Jung-Nyeo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.2
    • /
    • pp.83-92
    • /
    • 2013
  • RSA-CRT is a widely used algorithm that provides high performance implementation of the RSA-signature algorithm. Many previous studies on each operation step have been published to verify the physical leakages of RSA-CRT when used in smart devices. This paper proposes SAED (subtraction algorithm analysis on equidistant data), which extracts sensitive information using the event information of the subtraction operation in a reduction algorithm. SAED is an attack method that uses algorithm-dependent power signal changes. An adversary can extract a key using differential power analysis (DPA) of the subtraction operation. This paper indicates the theoretical rationality of SAED, and shows that its results are better than those of other methods. According to our experiments, only 256 power traces are sufficient to acquire one block of data. We verify that this method is more efficient than those proposed in previously published studies.

Equal Gain Differential Precoding Technique for Temporally Correlated Channels (시간 상관 채널에서 동 이득 차분 선부호화 기법)

  • Li, Xun;Kim, Sang-Gu;Kim, Young-Ju
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.1
    • /
    • pp.11-18
    • /
    • 2012
  • In this paper, we propose a novel equal-gain differential precoding scheme utilizing temporal correlation of channels. The conventional differential precoding schemes only quantize a part of channel space not the whole channel space, so that it virtually increases codebook size which enhances the system capacity. But the conventional differential schemes increase peak-to-average power ratio (PAPR) without preserving equal-gain transmission. This paper proposes the design method of equal-gain differential precoding scheme and analyzes the performances of the proposed equal-gain precoding scheme. Monte-Carlo simulations verify that the proposed scheme has an advantage of 1dB to obtain the same system capacity with the same amount of feedback information compared with the conventional LTE schemes, with showing very low PAPR property.

Development of Side Channel Attack Analysis Tool on Smart Card (사이드 채널 공격에 대한 스마트카드 안전성의 실험적 분석)

  • Han Dong-Ho;Park Jea-Hoon;Ha Jae-Cheol;Lee Sung-Jae;Moon Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.59-68
    • /
    • 2006
  • Although the cryptographic algorithms in IC chip such as smart card are secure against mathematical analysis attack, they are susceptible to side channel attacks in real implementation. In this paper, we analyze the security of smart card using a developed experimental tool which can perform power analysis attacks and fault insertion attacks. As a result, raw smart card implemented SEED and ARIA without any countermeasure is vulnerable against differential power analysis(DPA) attack. However, in fault attack about voltage and clock on RSA with CRT, the card is secure due to its physical countermeasures.

Ownership Structure and Performances: An Analysis of Cooperatives and Investor-Owned Utilities in the U.S. Electric Power Industry (미국 전력산업에서 기업의 소유권 형태에 따른 운영성과의 차이 분석)

  • Jang, Heesun
    • Environmental and Resource Economics Review
    • /
    • v.27 no.1
    • /
    • pp.161-194
    • /
    • 2018
  • This study examines performances of cooperatives relative to investor-owned firms in the US electric power industry. Using a panel data of firms from 2001 to 2014, the results show that cooperatives operate under conditions of more difficult capital constraints associated with the higher cost of debt and limited access to external equity capital. While investor-owned utilities, especially the large utilities that are less capital constrained, take benefits from substantial scale economies existing in the industry, the marginal cost of operation substantially increases with output for cooperatives. I do not find differences in profitability between the two ownership structures, measured by return on assets and return on equity. Plant capacity utilization, which is a measure of plant efficiency conditional on the operation, is also not statistically different between the two groups.