• Title/Summary/Keyword: DPA

Search Result 190, Processing Time 0.049 seconds

Study on DPA countermeasure method using self-timed circuit techniques (비동기회로 설계기술을 이용한 DPA(차분전력분석공격) 방어방법에 관한 연구)

  • 이동욱;이동익
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.879-882
    • /
    • 2003
  • Differential Power Analysis(DPA) is powerful attack method for smart card. Self-timed circuit has several advantages resisting to DPA. In that reason, DPA countermeasure using self-timed circuit is thought as one of good solution for DPA prevention. In this paper, we examine what self-timed features are good against DPA, and how much we can get benefit from it. Also we test several self-timed circuit implementation style in order to compare DPA resistance factor. Simulation results show that self-timed circuit is more resistant to DPA than conventional synchronous circuit, and can be used for designing cryptographic hardware for smart-card.

  • PDF

DPA attacks on the various operations (여러 가지 연산에 대한 DPA 공격)

  • 김한필;염대현;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.373-376
    • /
    • 2002
  • 본 논문에서는 여러 가지 연산에 대해서 Hamming weight를 이용한 DPA 공격이 어떻게 가능하고, 그 결과는 어떠한가를 살펴본다. 각 연산에 대해서 먼저 1, 2차 DPA 공격이 어떻게 가능한지를 보인다. 각 연산 별로 얻어지는 결과들을 비교해 보고, 연산들이 DPA 공격에 대해 내부 정보를 얼마나 유출하며, 공격에 대해 안전한지를 알아본다.

  • PDF

CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks

  • Li, Di;Li, Lang;Ou, Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.3
    • /
    • pp.1047-1062
    • /
    • 2022
  • Differential power analysis (DPA) is disturbed by ghost peaks. There is a phenomenon that the mean absolute difference (MAD) value of the wrong key is higher than the correct key. We propose a compressed key guessing space (CKGS) scheme to solve this problem and analyze the AES algorithm. The DPA based on this scheme is named CKGS-DPA. Unlike traditional DPA, the CKGS-DPA uses two power leakage points for a combined attack. The first power leakage point is used to determine the key candidate interval, and the second is used for the final attack. First, we study the law of MAD values distribution when the attack point is AddRoundKey and explain why this point is not suitable for DPA. According to this law, we modify the selection function to change the distribution of MAD values. Then a key-related value screening algorithm is proposed to obtain key information. Finally, we construct two key candidate intervals of size 16 and reduce the key guessing space of the SubBytes attack from 256 to 32. Simulation experimental results show that CKGS-DPA reduces the power traces demand by 25% compared with DPA. Experiments performed on the ASCAD dataset show that CKGS-DPA reduces the power traces demand by at least 41% compared with DPA.

DPA attack with high S/N ratio using data transition (데이터 상태천이를 이용한 S/N비를 향상시킨 DPA공격)

  • 구경본;하재철;문상재;임선간;김승주
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.127-131
    • /
    • 2001
  • 스마트카드의 가장 큰 특징 중 하나로 자체적인 보안 기능을 들 수 있다. 하지만, 스마트카드는 내부의 암호 시스템이 수행될 때, 비밀키와 관련된 여러 가지 물리적인 정보를 누출하게 된다. 본 논문에서는 스마트카드의 전력 소비 신호를 이용하여, 내장된 암호 알고리듬의 비밀키를 알아내는 개선된 DPA(differential power analysis)공격을 제안한다. 제안하는 DPA공격은 SRAM에서의 데이터 상태천이를 이용하여 DPA신호의 S/N비를 높임으로써, 보다 효과적인고 강력한 DPA공격이다. 따라서 스마트카드 설계자는 이러한 점을 고려하려 시스템을 설계해야 할 것이다.

  • PDF

Synthesis and Equilibria of Octahedral and Tetrahedral Complexes of Cobalt (II) 2,2'-Dipyridylamine

  • Paik Suh Myunghyun;Oh Young-Hee
    • Bulletin of the Korean Chemical Society
    • /
    • v.3 no.1
    • /
    • pp.5-9
    • /
    • 1982
  • Reactions of cobalt(II) chloride with 2,2'-dipyridylamine (dpa) in alcoholic solutions afford the complex of octahedral $Co(dpa)_2Cl_2{\cdot}CH_3OH$. The octahedral complex is converted to tetrahedral $Co(dpa)Cl_2$ in certain solvents or at the elevated temperature, and the tetrahedral complex is changed to the octahedral one with added dpa. The electronic spectra of the complexes in DMF, measured with various concentrations of 2,2'-dipyridylamine, establish the equilibrium; $td-Co(dpa)Cl_2+dpa_\rightleftarrows^Koh-Co(dpa)_2Cl_2$. The equilibrium constants determined by the analysis of the visible spectra are 6.4, 3.6 and 2.0 $M^{-1}$, respectively, at 25.5, 38.0 and $49.0^{\circ}C,\;with\;{\Delta}H^{\circ}\;and\;{\Delta}S^{\circ}$being -9.5 kcal/mole and -28 eu.

A Secure ARIA implementation resistant to Differential Power Attack using Random Masking Method (랜덤 마스킹 기법을 이용한 DPA 공격에 안전한 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.129-139
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research this cipher is attacked by first order DPA attack In this paper, we explain a masking technique that is a countermeasure against first order DPA attack and apply it to the ARIA. And we implemented a masked ARIA for the 8 bit microprocessor based on AVR in software. By using this countermeasure, we verified that it is secure against first order DPA attack.

Development of long-term irradiation testing technology at HANARO

  • Choo, Kee Nam;Yang, Seong Woo;Park, Seng Jae;Shin, Yoon Taeg
    • Nuclear Engineering and Technology
    • /
    • v.53 no.1
    • /
    • pp.344-350
    • /
    • 2021
  • As the High Flux Advanced Neutron Application Reactor (HANARO) has been recently required to support new R&D relevant to future nuclear systems requiring a much higher neutron fluence, the development of irradiation capsule technology for long-term irradiation testing was performed in three steps (3, 5, 10 dpa). At first, several design improvements of a standard capsule were suggested based on a failure analysis of the capsule and successfully applied for irradiation testing at HANARO at up to eight reactor operation cycles equivalent to 3 dpa. Based on a schematic stress analysis of the vulnerable parts of the previous capsule, an optimized design of the capsule was made for 5 dpa irradiation. The newly designed capsule was safely out-pile tested up to 450 days, which was equivalent to 5 dpa irradiation in the reactor. The test results were submitted to the Reactor Safety Review Committee of HANARO and irradiation testing for 5 dpa was approved. The capsule was also successfully out-pile tested to evaluate the possibility of irradiation testing for 10 dpa. For a higher neutron fluence exceeding 10 dpa, new capsule technologies, including a new capsule that has a different bottom design and neutron flux boosting capsule, were also suggested.

Effect of Ionic Stress on the Stability of Bacterial Spores (세균 포자의 안정성에 미치는 이온 강도의 영향)

  • Rhee, Chong-Ouk
    • Applied Biological Chemistry
    • /
    • v.19 no.2
    • /
    • pp.75-81
    • /
    • 1976
  • High ionic strength is expected to enhance dissociation of Ca-DPA from spores and to contribute to a detrimental effect on spore stability or on spore heat resistance with a combined treatment of gamma-radiation. From this study, this hypothesis has become apparent as as follows; 1) Ca-DPA dissociation contributes to loss of stability of bacterial spores with respect to heat resistance, survival during storage, and 2) the cytoplasmic membrane plays a role in maintaining the stability of DPA-Ca-spore complex, apparently by serving as a permeability barrier.

  • PDF

A Study on Rekeying and Sponged-based Scheme against Side Channel Attacks (부채널 공격 대응을 위한 Rekeying 기법에 관한 연구)

  • Phuc, Tran Song Dat;Lee, Changhoon
    • Journal of Digital Contents Society
    • /
    • v.19 no.3
    • /
    • pp.579-586
    • /
    • 2018
  • Simple Power Analysis(SPA) and Differential Power Analysis(DPA) attacks are Side Channel Attacks(SCA) which were introduced in 1999 by Kocher et al [2]. SPA corresponds to attacks in which an adversary directly recovers key material from the inspection of a single measurement trace (i.e. power consumption or electromagnetic radiation). DPA is a more sophisticated attacks in which the leakage corresponding to different measurement traces (i.e. different plaintexts encrypted under the same key) is combined. Defenses against SPA and DPA are difficult, since they essentially only reduce the signal the adversary is reading, PA and DPA. This paper presents a study on rekeying and sponged-based approach against SCA with current secure schemes. We also propose a fixed ISAP scheme with more secure encryption and authentication based on secure re-keying and sponge functions.

A New Scalar Recoding Method against Side Channel Attacks (부채널 공격에 대응하는 새로운 스칼라 레코딩 방법)

  • Ryu, Hyo Myoung;Cho, Sung Min;Kim, TaeWon;Kim, Chang han;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.587-601
    • /
    • 2016
  • In this paper we suggest method for scalar recoding which is both secure against SPA and DPA. Suggested method is countermeasure to power analysis attack through scalar recoding using negative expression. Suggested method ensures safety of SPA by recoding the operation to apply same pattern to each digit. Also, by generating the random recoding output according to random number, safety of DPA is ensured. We also implement precomputation table and modified scalar addition algorithm for addition to protect against SPA that targets digit's sign. Since suggested method itself can ensure safety to both SPA and DPA, it is more effective and efficient. Through suggested method, compared to previous scalar recoding that ensures safety to SPA and DPA, operation efficiency is increased by 11%.