• Title/Summary/Keyword: Side-channel

Search Result 923, Processing Time 0.033 seconds

Implementing Side Channel Analysis Evaluation Boards of KLA-SCARF system (KLA-SCARF 부채널 검증 보드 구현)

  • Choi, YongJe;Choi, DooHo;Ryou, JeaCheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.229-240
    • /
    • 2014
  • With increasing demands for security evaluation of side-channel resistance for crypto algorithm implementations, many equipments are developed at various research institutes. Indeed, commercial products came out for the purpose of evaluation and certification tool of security products. However, various types of security products exclusive a smart card make it difficult to implement a security evaluation system for them. In this paper, we describe implementation and characteristic of the side-channel evaluation boards of the KLA-SCARF, which is the project to develop domestic side-channel evaluation system. This report would be helpful for following researchers who intend to develop side-channel evaluation boards for other security devices.

Side-Channel Attacks on AES Based on Meet-in-the-Middle Technique (중간 일치 분석법에 기반한 AES에 대한 부채널 공격)

  • Kim, Jong-Sung;Hong, Seok-Hie;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.3-9
    • /
    • 2009
  • In this paper we introduce a new side-channel attack using block cipher cryptanalysis named meet-in-the middle attack. Using our new side-channel technique we introduce side-channel attacks on AES with reduced masked rounds. That is, we show that AES with reduced 10 masked rounds is vulnerable to side channel attacks based on an existing 4-round function. This shows that one has to mask the entire rounds of the 12-round 192-bit key AES to prevent our attacks. Our results are the first ones to analyze AES with reduced 10 masked rounds.

Side-Channel Attacks on LEA with reduced masked rounds (축소 마스킹이 적용된 경량 블록 암호 LEA-128에 대한 부채널 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.253-260
    • /
    • 2015
  • The side-channel attack is widely known as an attack on implementations of cryptographic algorithms using additional side-channel information such as power traces, electromagnetic waves and sounds. As a countermeasure of side channel attack, the masking method is usually used, however full-round masking makes the efficiency of ciphers dramatically decreased. In order to avoid such a loss of efficiency, one can use reduced-round masking. In this paper, we describe a side channel attack on the lightweight block cipher LEA with the first one~six rounds masked. Our attack is based on differentials and power traces which provide knowledge of Hamming weight for the intermediate data computed during the enciphering of plaintexts. According to our experimental result, it is possible to recover 25 bits of the first round key in LEA-128.

CFD ANALYSIS OF FLOW CHANNEL BLOCKAGE IN DUAL-COOLED FUEL FOR PRESSURIZED WATER REACTOR (가압경수로 이중냉각핵연료의 내측수로 막힘에 대한 전산유체역학 해석)

  • In, W.K.;Shin, C.B.;Park, J.Y.;Oh, D.S.;Lee, C.Y.;Chun, T.H.
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2011.05a
    • /
    • pp.269-274
    • /
    • 2011
  • A CFD analysis was performed to examine the inner channel blockage of dual-cooled fuel which has being developed for the power uprate of a pressurized water reactor (PWR). The dual-cooled fuel consists of an annular fuel pellet($UO_2$) and dual claddings as well as internal and external cooling channels. The dual-cooled annular fuel is different from a conventional solid 려el by employing an internal cooling channel for each fuel pellet as well as an external cooling channel. One of the key issues is the hypothetical event of inner channel blockage because the inner channel is an isolated flow channel without the coolant mixing between the neighboring flow channels. The inner channel blockage could cause the Departure from Nucleate Boiling (DNB) in the inner channel that eventually causes a fuel failure. This paper presents the CFD simulation of the flow through the side holes of the bottom end plug for the complete entrance blockage of the inner channel. Since the amount of coolant supply to the inner channel depends on largely the pressure loss at the side hole, the pressure loss coefficient of the side hole was estimated by the CFD analysis. The CFD prediction of the loss coefficient showed a reasonable agreement with an experimental data for the complete blockage of both the inner channel entrance and the outer channel. The CFD predictions also showed the decrease of the loss coefficient as the outer channel blockage increases.

  • PDF

Discharge Coefficient of Side Weir for Various Curvatures Simulated by FLOW-3D (FLOW-3D를 이용한 다양한 곡률에 대한 횡월류 위어의 유량계수 산정)

  • Jeong, Chang Sam
    • Journal of Korean Society of Disaster and Security
    • /
    • v.8 no.1
    • /
    • pp.5-13
    • /
    • 2015
  • In this study, the lateral overflow discharge coefficients for the curvatures of side weir on meandering channel were analyzed. The side weir installed in accordance with the variation of the radius of curvature of the central angle bends with $180^{\circ}$. FLOW-3D model is applied to calculate the discharge coefficients of the side-weir on meandering and straight channels and the characteristics of the discharge coefficients are analysed. In order to verify the numerical model, the results from the hydraulic experiment conducted by the former research are compared with the results simulated by FLOW-3D in the same conditions. The discharge coefficients are calculated for the ratio between curvature ($R_c$) and channel width (b), and the ratio between over flow discharge of the straight channel ($Q_{wc}$) and the meandering channel ($Q_{wc}$) are compared. As the result, the discharge coefficients depend on the weir depth on upstream, and the radius of curvature, so that the discharge coefficients of side weir on the meandering channel can be estimated by them on the straight channel.

Performance Evaluation of Side Channel Type Regenerative Blower (사이드채널형 재생블로워의 성능평가)

  • Lee, Kyoung-Yong;Choi, Young-Seok
    • 유체기계공업학회:학술대회논문집
    • /
    • 2005.12a
    • /
    • pp.378-383
    • /
    • 2005
  • The performances of side channel type regenerative blowers were evaluated by the blower performance test, 1-D performance prediction and CFD. The performance prediction method was modified using the results of the performance test and CFD and applied to the design of the new regenerative blowers. The major geometric parameters such as channel height, channel area and expansion angle were decided from the performance prediction method for the improved models and the predicted results were compared with CFD and experimental data. Both of the modified models showed improved efficiency at the operating condition. Especially, model3 could be possible to reduce operating rotating speed, that is benefit to noise performance, because of the high head performance at the design point. The CFD results showed that the performance of the regenerative blower was influenced by the secondary circulatory flow in the channel.

  • PDF

Second-Order G-equivariant Logic Gate for AND Gate and its Application to Secure AES Implementation (AND 게이트에 대한 2차 G-equivariant 로직 게이트 및 AES 구현에의 응용)

  • Baek, Yoo-Jin;Choi, Doo-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.221-227
    • /
    • 2014
  • When implementing cryptographic algorithms in mobile devices like smart cards, the security against side-channel attacks should be considered. Side-channel attacks try to find critical information from the side-channel infromation obtained from the underlying cryptographic devices' execution. Especially, the power analysis attack uses the power consumption profile of the devices as the side-channel information. This paper proposes a new gate-level countermeasure against the power analysis attack and the glitch attack and suggests how to apply the measure to securely implement AES.

A Survey on Side-Channel Attacks and Countermeasures for ECC Processor (ECC 프로세서에 대한 부채널 공격 및 대응방안 동향)

  • Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.101-103
    • /
    • 2022
  • Elliptic curve cryptography (ECC) is widely used in hardware implementations of public-key crypto-systems for IoT devices and V2X communication because it is suitable for efficient hardware implementation and has high security strength. However, ECC-based public-key cryptography is known to have security vulnerabilities against side-channel attacks, so it is necessary to apply countermeasures against security attacks in designing ECC processor. This paper describes a survey on the side-channel attacks and countermeasures applicable to ECC processor design.

  • PDF

Improved Side-Channel Attack on DES with the First Four Rounds Masked

  • Kim, Jong-Sung;Hong, Seok-Hie;Han, Dong-Guk;Lee, Sang-Jin
    • ETRI Journal
    • /
    • v.31 no.5
    • /
    • pp.625-627
    • /
    • 2009
  • This letter describes an improved side-channel attack on DES with the first four rounds masked. Our improvement is based on truncated differentials and power traces which provide knowledge of Hamming weights for the intermediate data computed during the enciphering of plaintexts. Our results support the claim that masking several outer rounds rather than all rounds is not sufficient for the ciphers to be resistant to side-channel attacks.

Rekeying Approach against Side Channel Attacks

  • Phuc, Tran Song Dat;Seok, Byoungjin;Lee, Changhoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.373-375
    • /
    • 2017
  • Side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementations. One approach to counteract such attacks is cryptographic schemes based on fresh re-keying. In settings of pre-shared secret keys, such schemes render DPA attacks infeasible by deriving session keys and by ensuring that the attacker cannot collect side-channel leakage on the session key during cryptographic operations with different inputs. This paper present a study on rekeying approach against side channel attacks with current secure schemes and their rekeying functions.