• Title/Summary/Keyword: Side-Channel Attack

Search Result 166, Processing Time 0.031 seconds

Improved Shamir's CRT-RSA Algorithm: Revisit with the Modulus Chaining Method

  • Lee, Seungkwang;Choi, Dooho;Choi, Yongje
    • ETRI Journal
    • /
    • v.36 no.3
    • /
    • pp.469-478
    • /
    • 2014
  • RSA signature algorithms using the Chinese remainder theorem (CRT-RSA) are approximately four-times faster than straightforward implementations of an RSA cryptosystem. However, the CRT-RSA is known to be vulnerable to fault attacks; even one execution of the algorithm is sufficient to reveal the secret keys. Over the past few years, several countermeasures against CRT-RSA fault attacks have tended to involve additional exponentiations or inversions, and in most cases, they are also vulnerable to new variants of fault attacks. In this paper, we review how Shamir's countermeasure can be broken by fault attacks and improve the countermeasure to prevent future fault attacks, with the added benefit of low additional costs. In our experiment, we use the side-channel analysis resistance framework system, a fault injection testing and verification system, which enables us to inject a fault into the right position, even to within $1{\mu}s$. We also explain how to find the exact timing of the target operation using an Atmega128 software board.

Symmetric Adiabatic Logic Circuits against Differential Power Analysis

  • Choi, Byong-Deok;Kim, Kyung-Eun;Chung, Ki-Seok;Kim, Dong-Kyue
    • ETRI Journal
    • /
    • v.32 no.1
    • /
    • pp.166-168
    • /
    • 2010
  • We investigate the possibility of using adiabatic logic as a countermeasure against differential power analysis (DPA) style attacks to make use of its energy efficiency. Like other dual-rail logics, adiabatic logic exhibits a current dependence on input data, which makes the system vulnerable to DPA. To resolve this issue, we propose a symmetric adiabatic logic in which the discharge paths are symmetric for data-independent parasitic capacitance, and the charges are shared between the output nodes and between the internal nodes, respectively, to prevent the circuit from depending on the previous input data.

Vulnerability Verification of 27 MHz Wireless Keyboards (27MHz 무선 키보드의 취약성 분석)

  • Kim, Ho-Yeon;Sim, Bo-Yeon;Park, Ae-Sun;Han, Dong-Guk
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2145-2152
    • /
    • 2016
  • Internet generalization has led to increased demands for Internet banking. Various security programs to protect authentication information are being developed; however, these programs cannot protect the wireless communication sections of wireless keyboards. In particular, vulnerabilities have been reported in the radio communication sections of 27 MHz wireless keyboards. In this paper, we explain how to analyze M's 27 MHz wireless keyboard. We also experimentally show that an attacker can acquire authentication information during domestic Internet banking using a 27 MHz wireless keyboard. To do this, we set up an experimental encironment to analyze the electromagnetic signal of a 27 MHz wireless keyboard.

A Correlation Power Analysis Attack on Block Cipher (블록암호에 대한 상관관계 전력분석 공격)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.163-165
    • /
    • 2016
  • AES-128 블록 암호에 대해 상관관계 전력분석 공격을 통해 비밀키를 추출할 수 있는 보안공격 시스템의 프로토타입을 개발했다. Verilog HDL로 모델링된 AES-128 암호 코어의 RTL 시뮬레이션을 통해 switching activity 정보를 추출하고, 이를 PowerArtist 툴을 이용하여 순시 전력을 도출하였다. 추출된 순시 전력으로부터 출력 레지스터의 hamming Weight 모델링과 상관관계 분석을 통해 128 비트의 비밀키 중 일부를 획득하는 보안공격 시스템을 개발하였다.

  • PDF

A Study on Characteristic of Ghost-Key Revealed from the 1st Order Correlation Power Analysis on the Practical High Order Side-Channel Attack Countermeasure. (실용적인 고차 부채널공격 대응에 대한 1차 상관전력분석 오류 키 특성 연구)

  • Ahn, Hyun-Jin;Han, Dong-Guk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.659-662
    • /
    • 2013
  • 과거에는 보안디바이스의 안전성을 탑재된 암호알고리즘의 안전성에 의존하였다. 하지만 부채널 분석을 통해 암호알고리즘의 안전성과는 별개로 부채널 정보에 의한 보안디바이스의 물리적 취약성이 존재함이 밝혀졌다. 이러한 보안디바이스의 물리적 취약성을 보완하기 위해서는 최소 2차 상관전력분석에 대한 대응법이 간구되어야 한다. 최근 2차 상관전력분석에 대한 실용적인 대응법으로 1차 마스킹과 셔플링을 혼합한 방법을 많이 활용하고 있다. 하지만 1차 마스킹과 셔플링이 혼합된 부채널 대응법을 1차 상관전력분석으로 분석하였을 경우, 특이한 피크가 발생한다. 본 논문에서는 마스킹과 셔플링이 혼합된 부채널 대응법을 1차 상관전력분석으로 분석하였을 때, 특이한 피트가 발생함을 실험적으로 확인하였고, 그 피크 발생 원인을 소개한다. 뿐만 아니라, 피크 발생 정보를 추가적인 부채널 분석 정보로 활용할 수 있는 방법을 소개한다.

Framework on Cache Side-channel Attack Detection Using Real-time Monitoring (실시간 모니터링을 이용한 캐시 부채널 공격 탐지 프레임워크)

  • Im, Miok;Kim, Soojin;Shin, Youngjoo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.05a
    • /
    • pp.142-145
    • /
    • 2020
  • 캐시 부채널 공격은 캐시 기반의 공격 기법으로 개인정보 유출에 대한 위험성이 큰 보안 취약점이다. 해당 취약점을 막기 위해 실시간 공격 탐지 기법에 관한 연구들이 진행되고 있지만 사용자에게 이벤트값과 탐지 결과를 빠르고 편리하게 보여줄 필요성이 있다. 본 논문은 효율적인 캐시 부채널 공격 탐지를 위해 Intel PCM 과 기존의 탐지프로그램을 개선하여 탐지에 필요한 데이터들을 실시간으로 모니터링 및 경고를 보내주는 프레임워크를 제작했다. 해당 프레임워크는 캐시 부채널 공격을 실시간 탐지 및 관련 데이터들을 대시보드로 보여준다.

Deep learning network attack trends using side channel analysis (부채널 분석을 이용한 딥러닝 네트워크 공격 동향)

  • Duk-Young Kim;Hyun-Ji Kim;Hyun-Jun Kim;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.192-195
    • /
    • 2024
  • 최근 빠른 속도로 개발되고 있는 인공지능 기술은 여러 산업 분야에서 활용 되고 있다. 그러나 최근 딥러닝 네트워크에 대한 부채널 공격 기법들이 등장하고 있으며, 이는 해당 모델을 재구현하여 자율 주행 자동차에 대한 해킹 등과 같이 치명적인 보안 위협이 될 수 있으므로 이에 대한 이해와 대응책이 필요하다. 본 논문에서는 딥러닝 네트워크에 대한 부채널 공격 기법 동향에 대해 살펴보고, 이에 대한 대응 기술 또한 함께 알아본다.

Performance Improvement of Power Attacks with Truncated Differential Cryptanalysis (부정차분을 이용한 전력분석 공격의 효율 향상*)

  • Kang, Tae-Sun;Kim, Hee-Seok;Kim, Tae-Hyun;Kim, Jong-Sung;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.43-51
    • /
    • 2009
  • In 1998, Kocher et al. introduced Differential Power Attack on block ciphers. This attack allows to extract secret key used in cryptographic primitives even if these are executed inside tamper-resistant devices such as smart card. At FSE 2003 and 2004, Akkar and Goubin presented several masking methods, randomizing the first few and last few($3{\sim}4$) rounds of the cipher with independent random masks at each round and thereby disabling power attacks on subsequent inner rounds, to protect iterated block ciphers such as DES against Differential Power Attack. Since then, Handschuh and Preneel have shown how to attack Akkar's masking method using Differential Cryptanalysis. This paper presents how to combine Truncated Differential Cryptanalysis and Power Attack to extract the secret key from intermediate unmasked values and shows how much more efficient our attacks are implemented than the Handschuh-Preneel method in term of reducing the number of required plaintexts, even if some errors of Hamming weights occur when they are measured.

Subspace-based Power Analysis on the Random Scalar Countermeasure (랜덤 스칼라 대응기법에 대한 부분 공간 기반 전력 분석)

  • Kim, Hee-Seok;Han, Dong-Guk;Hong, Seok-Hie;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.1
    • /
    • pp.139-149
    • /
    • 2010
  • Random scalar countermeasures, which carry out the scalar multiplication by the ephemeral secret key, against the differential power analysis of ECIES and ECDH have been known to be secure against various power analyses. However, if an attacker can find this ephemeral key from the one power signal, these countermeasures can be analyzed. In this paper, we propose a new power attack method which can do this analysis. Proposed attack method can be accomplished while an attacker compares the elliptic curve doubling operations and we use the principle component analysis in order to ease this comparison. When we have actually carried out the proposed power analysis, we can perfectly eliminate the error of existing function for the comparison and find a private key from this elimination of the error.

DPA-Resistant Logic Gates and Secure Designs of SEED and SHA-1 (차분 전력분석 공격에 안전한 논리 게이트 및 SEED 블록 암호 알고리즘과 SHA-1 해쉬 함수에의 응용)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.17-25
    • /
    • 2008
  • The differential power attack (DPA)[8] is a very powerful side-channel attack tool against various cryptosystems and the masking method[10] is known to be one of its algorithmic countermeasures. But it is non-trivial to apply the masking method to non-linear functions, especially, to arithmetic adders. This paper proposes simple and efficient masking methods applicable to arithmetic adders. For this purpose, we use the fact that every combinational logic circuit (including the adders) can be decomposed into basic logic gates (AND, OR, NAND, NOR, XOR, XNOR, NOT) and try to devise efficient masking circuits for these basic gates. The resulting circuits are then applied to the arithmetic adders to get their masking algorithm. As applications, we applied the proposed masking methods to SEED and SHA-1 in hardware.