• Title/Summary/Keyword: Side channel analysis

Search Result 358, Processing Time 0.024 seconds

Power Analysis Attacks on Blinding Countermeasure against Horizontal CPA (수평적 상관관계 분석에 안전한 블라인딩 대응기법에 대한 전력 분석 공격)

  • Lee, Sangyub;Kim, Taewon;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.727-738
    • /
    • 2015
  • Until recently, power analysis is one of the most popular research issues among various side channel analyses. Since Differential Power Analysis had been first proposed by Kocher et al., various practical power analyses correspond with software/hardware cryptographic devices have been proposed. In this paper, we analyze vulnerability of countermeasure against power analysis exploiting single power trace of public cryptographic algorithm. In ICICS 2010, Clavier et al. proposed Horizontal Correlation Analysis which can recover secret information from a single exponentiation trace and corresponding countermeasures. "Blind operands in LIM", one of their countermeasures, exploits additive blinding in order to prevent leakage of intermediate value related to secret information. However, this countermeasure has vulnerability of having power leakage that is dependant with the message known by an adversary. In this paper, we analyzed vulnerabilities by three attack scenarios and proved them by practical correlation power analysis experiments.

A Proposal of Wavelet-based Differential Power Analysis Method (웨이볼릿 기반의 차분전력분석 기법 제안)

  • Ryoo, Jeong-Choon;Han, Dong-Guk;Kim, Sung-Kyoung;Kim, Hee-Seok;Kim, Tae-Hyun;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.27-35
    • /
    • 2009
  • Differential Power Analysis (DPA) based on the statistical characteristics of collected signals has been known as an efficient attack for uncovering secret key of crypto-systems. However, the attack performance of this method is affected very much by the temporal misalignment and the noise of collected side channel signals. In this paper, we propose a new method based on wavelet analysis to surmount the temporal misalignment and the noise problem simultaneously in DPA. The performance of the proposed method is then evaluated while analyzing the power consumption signals of Micro-controller chips during a DES operation. The experimental results show that our proposed method based on wavelet analysis requires only 25% traces compared with those of the previous preprocessing methods to uncover the secret key.

Development of Dry/Wet Algorithm for 2-Dimensional Flow Analysis (2차원 흐름해석을 위한 마름/젖음 알고리듬의 개발)

  • Kim, Sang-Ho;Han, Kun-Yeun;Choi, Seung-Yong;Oh, Hyun-Uk
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2008.05a
    • /
    • pp.624-628
    • /
    • 2008
  • Two-dimensional flow analysis is a way to provide good estimates for complex flow features in flow around islands and obstructions, flow at confluence and flow in braided channel. One of difficult problems to develop a two-dimensional hydraulic model is to analyze dry and wet area in river channel. Dry/wet problem can be encountered in river and coastal engineering problems, such as flood propagation, dam break analysis, tidal processes and so on. The objective of this study is to develop an accurate and robust two-dimensional finite element method with dry/wet technique in complex natural rivers. The dry/wet technique with Deforming Grid Method was developed in this study. The Deforming Grid Method was used to construct new mesh by eliminating of dry nodes and elements. The eliminated nodes and elements were decided by considering of the rising/descending velocity of water surface elevation. Several numerical simulations were carried out to examine the performance of the Deforming Grid Method for the purpose of validation and verification of the model in rectangular and trapezoidal channel with partly dry side. The application results of the model were displayed reasonable flow distribution.

  • PDF

Numerical Analysis of Dam-break Waves in an L-shaped Channel with a Movable Bed (L자형 이동상수로에서 댐 붕괴파의 수치해석)

  • Kim, Dae-Geun;Hwang, Gun
    • Journal of Korea Water Resources Association
    • /
    • v.45 no.3
    • /
    • pp.291-300
    • /
    • 2012
  • We conducted a three-dimensional numerical simulation by using the FLOW-3D, with RANS as the governing equation, in an effort to track the dam-break wave.immediately after a dam break.in areas surrounding where the dam break took place as well as the bed change caused by the dam-break wave. In particular, we computed the bed change in the movable bed and compared the variation in flood wave induced by the bed change with our analysis results in the fixed bed. The analysis results can be summarized as follows: First, the analysis results on the flood wave in the L-shaped channel and on the flood wave and bed change in the movable-bed channel successfully reproduce the findings of the hydraulic experiment. Second, the concentration of suspended sediment is the highest in the front of the flood wave, and the greatest bed change is observed in the direct downstream of the dam where the water flow changes tremendously. Generated in the upstream of the channel, suspended sediment results in erosion and sedimentation alternately in the downstream region. With the arrival of the flood wave, erosion initially prove predominant in the inner side of the L-shaped bend, but over time, it tends to move gradually toward the outer side of the bend. Third, the flood wave in the L-shaped channel with a movable bed propagates at a slower pace than that in the fixed bed due to the erosion and sedimentation of the bed, leading to a remarkable increase in flood water level.

Analysis and Countermeasure on RSA Algorithm Having High Attack Complexity in Collision-Based Power Analysis Attack (충돌 전력 분석 공격에 높은 공격 복잡도를 갖는 RSA 알고리즘에 대한 취약점 분석 및 대응기법)

  • Kim, Suhri;Kim, Taewon;Jo, Sungmin;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.335-344
    • /
    • 2016
  • It is known that power analysis is one of the most powerful attack in side channel analysis. Among power analysis single trace attack is widely studied recently since it uses one power consumption trace to recover secret key of public cryptosystem. Recently Sim et al. proposed new exponentiation algorithm for RSA cryptosystem with higher attack complexity to prevent single trace attack. In this paper we analyze the vulnerability of exponentiation algorithm described by Sim et al. Sim et al. applied message blinding and random exponentiation splitting method on $2^t-ary$ for higher attack complexity. However we can reveal private key using information exposed during pre-computation generation. Also we describe modified algorithm that provides higher attack complexity on collision attack. Proposed algorithm minimized the reuse of value that are used during exponentiation to provide security under single collision attack.

Power Analysis Attack of Block Cipher AES Based on Convolutional Neural Network (블록 암호 AES에 대한 CNN 기반의 전력 분석 공격)

  • Kwon, Hong-Pil;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.5
    • /
    • pp.14-21
    • /
    • 2020
  • In order to provide confidential services between two communicating parties, block data encryption using a symmetric secret key is applied. A power analysis attack on a cryptosystem is a side channel-analysis method that can extract a secret key by measuring the power consumption traces of the crypto device. In this paper, we propose an attack model that can recover the secret key using a power analysis attack based on a deep learning convolutional neural network (CNN) algorithm. Considering that the CNN algorithm is suitable for image analysis, we particularly adopt the recurrence plot (RP) signal processing method, which transforms the one-dimensional power trace into two-dimensional data. As a result of executing the proposed CNN attack model on an XMEGA128 experimental board that implemented the AES-128 encryption algorithm, we recovered the secret key with 22.23% accuracy using raw power consumption traces, and obtained 97.93% accuracy using power traces on which we applied the RP processing method.

BER Performance Analysis of SFH System Using Reed-Solomon Code and Side Information (Reed-Solomon Code와 Side Information을 이용한 SFH 시스템의 BER 성능 분석)

  • 한상진;김용철;강경원
    • Proceedings of the IEEK Conference
    • /
    • 2000.11a
    • /
    • pp.137-140
    • /
    • 2000
  • In this paper. we analyzed the performance of a SFH (slow frequency hopping) system under partial-band jamming, multiple access interference and wide-band random noise. For the correction of burst errors due to channel hit, Reed-Solomon coding followed by block interleaving is employed. Errors-and-erasures decoding with side information is exploited to enhance the correctional capability. We derived a closed-form solution for the BER estimation. Errors resulting from random noise and erasures resulting from burst interference are separately analyzed and finally BER is computed due to these composite noise sources. Estimated BER performance is verified by computer simulation.

  • PDF

The Performance Analysis of Cognitive-based Overlay D2D Communication in 5G Networks

  • Abdullilah Alotaibi;Salman A. AlQahtani
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.2
    • /
    • pp.178-188
    • /
    • 2024
  • In the near future, it is expected that there will be billions of connected devices using fifth generation (5G) network services. The recently available base stations (BSs) need to mitigate their loads without changing and at the least monetary cost. The available spectrum resources are limited and need to be exploited in an efficient way to meet the ever-increasing demand for services. Device to Device communication (D2D) technology will likely help satisfy the rapidly increasing capacity and also effectively offload traffic from the BS by distributing the transmission between D2D users from one side and the cellular users and the BS from the other side. In this paper, we propose to apply D2D overlay communication with cognitive radio capability in 5G networks to exploit unused spectrum resources taking into account the dynamic spectrum access. The performance metrics; throughput and delay are formulated and analyzed for CSMA-based medium access control (MAC) protocol that utilizes a common control channel for device users to negotiate the data channel and address the contention between those users. Device users can exploit the cognitive radio to access the data channels concurrently in the common interference area. Estimating the achievable throughput and delay in D2D communication in 5G networks is not exploited in previous studies using cognitive radio with CSMA-based MAC protocol to address the contention. From performance analysis, applying cognitive radio capability in D2D communication and allocating a common control channel for device users effectively improve the total aggregated network throughput by more than 60% compared to the individual D2D throughput without adding harmful interference to cellular network users. This approach can also reduce the delay.

Study on the Leakage Flow and the Flow Analysis of Regenerative Pump (재생펌프의 누설 유동 및 내부 유동에 관한 연구)

  • Shim Chang-Yeul;Kang Shin-Hyoung
    • Proceedings of the KSME Conference
    • /
    • 2002.08a
    • /
    • pp.593-596
    • /
    • 2002
  • Flows in a regenerative pump were calculated for several flow-rates, using the CFX-Tascflow. The calculated results show the vortex structure in the impeller and side channel. The predicted performance shows considerable discrepancy form the measured values for low flow rates. Main source of the difference is the leakage flow of pump strongly affecting the performance of pump. A simple correlation was proposed using calculated leakage flows through the parametric calculations of the simplified passage.

  • PDF

Random Point Blinding Methods for Koblitz Curve Cryptosystem

  • Baek, Yoo-Jin
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.362-369
    • /
    • 2010
  • While the elliptic curve cryptosystem (ECC) is getting more popular in securing numerous systems, implementations without consideration for side-channel attacks are susceptible to critical information leakage. This paper proposes new power attack countermeasures for ECC over Koblitz curves. Based on some special properties of Koblitz curves, the proposed methods randomize the involved elliptic curve points in a highly regular manner so the resulting scalar multiplication algorithms can defeat the simple power analysis attack and the differential power analysis attack simultaneously. Compared with the previous countermeasures, the new methods are also noticeable in terms of computational cost.