• Title/Summary/Keyword: Fault Attacks

Search Result 61, Processing Time 0.025 seconds

A countermeasure against Foreshadow and ZombieLoad attacks based on segmentation fault monitoring (Segmentation fault 모니터링을 통한 Foreshadow 및 ZombieLoad 공격 방어 기법 연구)

  • Lee, Jun-Yeon;Suh, Taeweon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.384-387
    • /
    • 2019
  • 2018년 Meltdown 공격이 발표된 이후 Foreshadow, ZombieLoad 등 다양한 종류의 마이크로아키텍처 기반 부 채널 공격과 방어 기법들이 발표되었다. 그중 Meltdown 공격을 원천 차단할 수 있는 KPTI (Kernel Page Table Isolation)는 커널 영역을 사용자 메모리 영역과 분리하여 커널 정보의 유출을 방어할 수 있으나, 최대 46%의 시스템 성능 저하를 가져온다. 본 연구는 런타임에 시스템콜 발생빈도를 분석하여 낮은 오버헤드로 Meltdown-type 공격을 탐지하고, 방어하는 프로그램을 개발하고 실험하였다. 개발한 Fault Monitoring Tool은 기존 시스템 대비 적은 오버헤드(최대 7%)로 악의적인 사용자를 구분해 내고 방어할 수 있었다.

Collapse Vulnerability and Fragility Analysis of Substandard RC Bridges Rehabilitated with Different Repair Jackets Under Post-mainshock Cascading Events

  • Fakharifar, Mostafa;Chen, Genda;Dalvand, Ahmad;Shamsabadi, Anoosh
    • International Journal of Concrete Structures and Materials
    • /
    • v.9 no.3
    • /
    • pp.345-367
    • /
    • 2015
  • Past earthquakes have signaled the increased collapse vulnerability of mainshock-damaged bridge piers and urgent need of repair interventions prior to subsequent cascading hazard events, such as aftershocks, triggered by the mainshock (MS). The overarching goal of this study is to quantify the collapse vulnerability of mainshock-damaged substandard RC bridge piers rehabilitated with different repair jackets (FRP, conventional thick steel and hybrid jacket) under aftershock (AS) attacks of various intensities. The efficacy of repair jackets on post-MS resilience of repaired bridges is quantified for a prototype two-span single-column bridge bent with lap-splice deficiency at column-footing interface. Extensive number of incremental dynamic time history analyses on numerical finite element bridge models with deteriorating properties under back-to-back MS-AS sequences were utilized to evaluate the efficacy of different repair jackets on the post-repair behavior of RC bridges subjected to AS attacks. Results indicate the dramatic impact of repair jacket application on post-MS resilience of damaged bridge piers-up to 45.5 % increase of structural collapse capacity-subjected to aftershocks of multiple intensities. Besides, the efficacy of repair jackets is found to be proportionate to the intensity of AS attacks. Moreover, the steel jacket exhibited to be the most vulnerable repair intervention compared to CFRP, irrespective of the seismic sequence (severe MS-severe or moderate AS) or earthquake type (near-fault or far-fault).

Side-Channel Attacks on Square Always Exponentiation Algorithm (Square Always 멱승 알고리듬에 대한 부채널 공격)

  • Jung, Seung-Gyo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.477-489
    • /
    • 2014
  • Based on some flaws occurred for implementing a public key cryptosystem in the embedded security device, many side-channel attacks to extract the secret private key have been tried. In spite of the fact that the cryptographic exponentiation is basically composed of a sequence of multiplications and squarings, a new Square Always exponentiation algorithm was recently presented as a countermeasure against side-channel attacks based on trading multiplications for squarings. In this paper, we propose Known Power Collision Analysis and modified Doubling attacks to break the Right-to-Left Square Always exponentiation algorithm which is known resistant to the existing side-channel attacks. And we also present a Collision-based Combined Attack which is a combinational method of fault attack and power collision analysis. Furthermore, we verify that the Square Always algorithm is vulnerable to the proposed side-channel attacks using computer simulation.

Differential Fault Analysis on Symmetric SPN Block Cipher with Bitslice Involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호에 대한 차분 오류 공격)

  • Kang, HyungChul;Lee, Changhoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.3
    • /
    • pp.105-108
    • /
    • 2015
  • In this paper, we propose a differential fault analysis on symmetric SPN block cipher with bitslice involution S-box in 2011. The target block cipher was designed using AES block cipher and has advantage about restricted hardware and software environment using the same structure in encryption and decryption. Therefore, the target block cipher must be secure for the side-channel attacks. However, to recover the 128-bit secret key of the targer block cipher, this attack requires only one random byte fault and an exhausted search of $2^8$. This is the first known cryptanalytic result on the target block cipher.

An Improved Dual-mode Laser Probing System for Fault Injecton Attack (오류주입공격에 대한 개선된 이중모드 레이저 프로빙 시스템)

  • Lee, Young Sil;Non, Thiranant;Lee, HoonJae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.453-460
    • /
    • 2014
  • Fault injection attack is the process of attempting to acquire the information on-chip through inject artificially generated error code into the cryptographic algorithms operation (or perform) which is implemented in hardware or software. From the details above, the laser-assisted failure injection attacks have been proven particularly successful. In this paper, we propose an improved laser probing system for fault injection attack which is called the Dual-Laser FA tool set, a hybrid approach of the Flash-pumping laser and fiber laser. The main concept of the idea is to improve the laser probe through utilizing existing equipment. The proposed laser probe can be divided into two parts, which are Laser-I for laser cutting, and Laser-II for fault injection. We study the advantages of existing equipment, and consider the significant parameters such as energy, repetition rate, wavelength, etc. In this approach, it solves the high energy problem caused by flash-pumping laser in higher repetition frequency from the fiber laser.

Reinforcement Data Mining Method for Anomaly&Misuse Detection (침입탐지시스템의 정확도 향상을 위한 개선된 데이터마이닝 방법론)

  • Choi, Yun Jeong
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.1-12
    • /
    • 2010
  • Recently, large amount of information in IDS(Intrusion Detection System) can be un manageable and also be mixed with false prediction error. In this paper, we propose a data mining methodology for IDS, which contains uncertainty based on training process and post-processing analysis additionally. Our system is trained to classify the existing attack for misuse detection, to detect the new attack pattern for anomaly detection, and to define border patter between attack and normal pattern. In experimental results show that our approach improve the performance against existing attacks and new attacks,from 0.62 to 0.84 about 35%.

Implementation of Realtime Face Recognition System using Haar-Like Features and PCA in Mobile Environment (모바일 환경에서 Haar-Like Features와 PCA를 이용한 실시간 얼굴 인증 시스템)

  • Kim, Jung Chul;Heo, Bum Geun;Shin, Na Ra;Hong, Ki Cheon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.2
    • /
    • pp.199-207
    • /
    • 2010
  • Recently, large amount of information in IDS(Intrusion Detection System) can be un manageable and also be mixed with false prediction error. In this paper, we propose a data mining methodology for IDS, which contains uncertainty based on training process and post-processing analysis additionally. Our system is trained to classify the existing attack for misuse detection, to detect the new attack pattern for anomaly detection, and to define border patter between attack and normal pattern. In experimental results show that our approach improve the performance against existing attacks and new attacks, from 0.62 to 0.84 about 35%.

Key-dependent side-channel cube attack on CRAFT

  • Pang, Kok-An;Abdul-Latip, Shekh Faisal
    • ETRI Journal
    • /
    • v.43 no.2
    • /
    • pp.344-356
    • /
    • 2021
  • CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.

Novel Differential Fault Attack Using Function-Skipping on AES (함수 생략 오류를 이용하는 AES에 대한 신규 차분 오류 공격)

  • Kim, Ju-Hwan;Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1263-1270
    • /
    • 2020
  • The differential fault attacks (DFA) are cryptoanalysis methods that reveal the secret key utilizing differences between the normal and faulty ciphertexts, which occurred when artificial faults are injected into an encryption device. The conventional DFA methods use faults to falsify intermediate values. Meanwhile, we propose the novel DFA method that uses a fault to skip a function. The proposed method has a very low attack complexity that reveals the secret key using one fault injected ciphertext within seconds. Also, we proposed a method that filters out ciphertexts where the injected faults did not occur the function-skipping. It makes our method realistic. To demonstrate the proposed method, we performed fault injection on the Riscure's Piñata board. As a result, the proposed method can filter out and reveal the secret key within seconds on a real device.

A Byzantine Fault-tolerant Clock Synchronization Scheme in Wireless Sensor Networks (무선 센서 네트워크에서 비잔틴 오류를 허용하는 클럭 동기화 기법)

  • Lim, Hyung-Geun;Nam, Young-Jin;Baek, Jang-Woon;Ko, Seok-Young;Seo, Dae-Wha
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.5
    • /
    • pp.487-491
    • /
    • 2008
  • This paper proposes the Byzantine fault tolerant clock synchronization scheme for wireless sensor networks to cope with the clock synchronization disturbance attack of malicious nodes. In the proposed scheme, a node which is requiring clock synchronization receives 3m+1 clock synchronization messages not only from its parent nodes but also from its sibling nodes in order to tolerate malicious attacks even if up to m malicious nodes exist among them. The results show that the proposed scheme is 7 times more resilient to the clock synchronization disturbance attack of malicious nodes than existing schemes in terms of synchronization accuracy.