• Title/Summary/Keyword: Side-channel power analysis

Search Result 129, Processing Time 0.019 seconds

Second-Order G-equivariant Logic Gate for AND Gate and its Application to Secure AES Implementation (AND 게이트에 대한 2차 G-equivariant 로직 게이트 및 AES 구현에의 응용)

  • Baek, Yoo-Jin;Choi, Doo-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.221-227
    • /
    • 2014
  • When implementing cryptographic algorithms in mobile devices like smart cards, the security against side-channel attacks should be considered. Side-channel attacks try to find critical information from the side-channel infromation obtained from the underlying cryptographic devices' execution. Especially, the power analysis attack uses the power consumption profile of the devices as the side-channel information. This paper proposes a new gate-level countermeasure against the power analysis attack and the glitch attack and suggests how to apply the measure to securely implement AES.

Implementation of Optimized 1st-Order Masking AES Algorithm Against Side-Channel-Analysis (부채널 분석 대응을 위한 1차 마스킹 AES 알고리즘 최적화 구현)

  • Kim, Kyung Ho;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.9
    • /
    • pp.225-230
    • /
    • 2019
  • Recently, with the development of Internet technology, various encryption algorithms have been adopted to protect the sensing data measured by hardware devices. The Advanced Encryption Standard (AES), the most widely used encryption algorithm in the world, is also used in many devices with strong security. However, it has been found that the AES algorithm is vulnerable to side channel analysis attacks such as Differential Power Analysis (DPA) and Correlation Power Analysis (CPA). In this paper, we present a software optimization implementation technique of the AES algorithm applying the most widely known masking technique among side channel analysis attack methods.

Differential Side Channel Analysis Attacks on FPGA Implementations of ARIA

  • Kim, Chang-Kyun;Schlaffer, Martin;Moon, Sang-Jae
    • ETRI Journal
    • /
    • v.30 no.2
    • /
    • pp.315-325
    • /
    • 2008
  • In this paper, we first investigate the side channel analysis attack resistance of various FPGA hardware implementations of the ARIA block cipher. The analysis is performed on an FPGA test board dedicated to side channel attacks. Our results show that an unprotected implementation of ARIA allows one to recover the secret key with a low number of power or electromagnetic measurements. We also present a masking countermeasure and analyze its second-order side channel resistance by using various suitable preprocessing functions. Our experimental results clearly confirm that second-order differential side channel analysis attacks also remain a practical threat for masked hardware implementations of ARIA.

  • PDF

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU (양자내성암호 NTRU에 대한 전력 부채널 공격 및 대응방안)

  • Jang, Jaewon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1059-1068
    • /
    • 2022
  • A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.

Side-Channel Attacks on Square Always Exponentiation Algorithm (Square Always 멱승 알고리듬에 대한 부채널 공격)

  • Jung, Seung-Gyo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.477-489
    • /
    • 2014
  • Based on some flaws occurred for implementing a public key cryptosystem in the embedded security device, many side-channel attacks to extract the secret private key have been tried. In spite of the fact that the cryptographic exponentiation is basically composed of a sequence of multiplications and squarings, a new Square Always exponentiation algorithm was recently presented as a countermeasure against side-channel attacks based on trading multiplications for squarings. In this paper, we propose Known Power Collision Analysis and modified Doubling attacks to break the Right-to-Left Square Always exponentiation algorithm which is known resistant to the existing side-channel attacks. And we also present a Collision-based Combined Attack which is a combinational method of fault attack and power collision analysis. Furthermore, we verify that the Square Always algorithm is vulnerable to the proposed side-channel attacks using computer simulation.

An Improved Side Channel Power Analysis with OP-Amp (OP-Amp를 적용한 향상된 부채널 전력분석 방법)

  • Kim, JinBae;Ji, JaeDeok;Cho, Jong-Won;Kim, MinKu;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.509-517
    • /
    • 2015
  • Side Channel Analysis of applying the power-consumption was known as effective method to analyze the key of security device based on chip. The precedential information of power-consumption was measured by the voltage distribution method using by series connection of resistor. This method was dependent on the strength of the voltage. If the voltage cannot be acquired much information which is involved with the key, the information of power-consumption significantly might be influenced by noise. If so, some of the information of power-consumption might be lost and distorted. Then, this loss can reduce the performance of the analysis. For the first time, this paper will be introduced the better way of the improvement with using the method of Current to Voltage Converter with OP-Amp. The suggested method can reduce the effect of the noise which is included in the side channel information. Therefore we can verify the result of our experiments which is provided with the improvement of the performance of side channel analysis.

Weight Recovery Attacks for DNN-Based MNIST Classifier Using Side Channel Analysis and Implementation of Countermeasures (부채널 분석을 이용한 DNN 기반 MNIST 분류기 가중치 복구 공격 및 대응책 구현)

  • Youngju Lee;Seungyeol Lee;Jeacheol Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.919-928
    • /
    • 2023
  • Deep learning technology is used in various fields such as self-driving cars, image creation, and virtual voice implementation, and deep learning accelerators have been developed for high-speed operation in hardware devices. However, several side channel attacks that recover secret information inside the accelerator using side-channel information generated when the deep learning accelerator operates have been recently researched. In this paper, we implemented a DNN(Deep Neural Network)-based MNIST digit classifier on a microprocessor and attempted a correlation power analysis attack to confirm that the weights of deep learning accelerator could be sufficiently recovered. In addition, to counter these power analysis attacks, we proposed a Node-CUT shuffling method that applies the principle of misalignment at the time of power measurement. It was confirmed through experiments that the proposed countermeasure can effectively defend against side-channel attacks, and that the additional calculation amount is reduced by more than 1/3 compared to using the Fisher-Yates shuffling method.

A Pre-processing Technique for Performance Enhancement of the Differential Power Analysis Attack (차분 전력 분석 공격의 성능 향상을 위한 전처리 기법)

  • Lee, You-Seok;Lee, Yu-Ri;Lee, Young-Jun;Kim, Hyoung-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.109-115
    • /
    • 2010
  • Differential Power Analysis (DPA) is well known as one of efficient physical side-channel attack methods using leakage power consumption traces. However, since the power traces usually include the components irrelevant to the encryption, the efficiency of the DPA attack may be degraded. To enhance the performance of DPA, we introduce a pre-processing technique which extracts the encryption-related parts from the measured power consumption signals. Experimental results show that the DPA attack with the use of the proposed pre-processing method detects correct cipher keys with much smaller number of signals compared to that of the conventional DPA attack.

Design and Implementation of a DSP-Based Multi-Channel Power Measurement System

  • Jeon Jeong-Chay;Oh Hun
    • KIEE International Transactions on Power Engineering
    • /
    • v.5A no.3
    • /
    • pp.214-220
    • /
    • 2005
  • In order to improve energy efficiency and solve power disturbances, power components measurement for both the supply and demand side of a power system must be implemented before appropriate action on the power problems can be taken. This paper presents a DSP (Digital Signal Processor)-based multi-channel (voltage 8-channel and current 10-channel) power measurement system that can simultaneously measure and analyze power components for both supply and demand. Voltage 8-channel and current 10-channel measurement is made through voltage and current sensors connected to the developed system, and power components such as reactive power, power factor and harmonics are calculated and measured by the DSP. The measured data are stored in a personal computer (PC) and a commercial program is then used for measurement data analysis and display. After voltage and current measurement accuracy revision using YOKOGAWA 2558, the developed system was tested using a programmable ac power source. The test results showed the accuracy of the developed system to be about 0.3 percent. Also, a simultaneous measurement field test of the developed system was implemented by application to the supply and demand side of the three-phase power system.

Side Channel Attack on Block Cipher SM4 and Analysis of Masking-Based Countermeasure (블록 암호 SM4에 대한 부채널 공격 및 마스킹 기반 대응기법 분석)

  • Bae, Daehyeon;Nam, Seunghyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.39-49
    • /
    • 2020
  • In this paper, we show that the Chinese standard block cipher SM4 is vulnerable to the side channel attacks and present a countermeasure to resist them. We firstly validate that the secret key of SM4 can be recovered by differential power analysis(DPA) and correlation power analysis(CPA) attacks. Therefore we analyze the vulnerable element caused by power attack and propose a first order masking-based countermeasure to defeat DPA and CPA attacks. Although the proposed countermeasure unfortunately is still vulnerable to the profiling power attacks such as deep learning-based multi layer perceptron(MLP), it can sufficiently overcome the non-profiling attacks such as DPA and CPA.