• Title/Summary/Keyword: Side-channel power analysis

Search Result 129, Processing Time 0.293 seconds

Side-Channel Analysis Based on Input Collisions in Modular Multiplications and its Countermeasure (모듈라 곱셈의 충돌 입력에 기반한 부채널 공격 및 대응책)

  • Choi, Yongje;Choi, Dooho;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1091-1102
    • /
    • 2014
  • The power analysis attack is a cryptanalytic technique to retrieve an user's secret key using the side-channel power leakage occurred during the execution of cryptographic algorithm embedded on a physical device. Especially, many power analysis attacks have targeted on an exponentiation algorithm which is composed of hundreds of squarings and multiplications and adopted in public key cryptosystem such as RSA. Recently, a new correlation power attack, which is tried when two modular multiplications have a same input, is proposed in order to recover secret key. In this paper, after reviewing the principle of side-channel attack based on input collisions in modular multiplications, we analyze the vulnerability of some exponentiation algorithms having regularity property. Furthermore, we present an improved exponentiation countermeasure to resist against the input collision-based CPA(Correlation Power Analysis) attack and existing side channel attacks and compare its security with other countermeasures.

Improve the Performance of Semi-Supervised Side-channel Analysis Using HWFilter Method

  • Hong Zhang;Lang Li;Di Li
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.738-754
    • /
    • 2024
  • Side-channel analysis (SCA) is a cryptanalytic technique that exploits physical leakages, such as power consumption or electromagnetic emanations, from cryptographic devices to extract secret keys used in cryptographic algorithms. Recent studies have shown that training SCA models with semi-supervised learning can effectively overcome the problem of few labeled power traces. However, the process of training SCA models using semi-supervised learning generates many pseudo-labels. The performance of the SCA model can be reduced by some of these pseudo-labels. To solve this issue, we propose the HWFilter method to improve semi-supervised SCA. This method uses a Hamming Weight Pseudo-label Filter (HWPF) to filter the pseudo-labels generated by the semi-supervised SCA model, which enhances the model's performance. Furthermore, we introduce a normal distribution method for constructing the HWPF. In the normal distribution method, the Hamming weights (HWs) of power traces can be obtained from the normal distribution of power points. These HWs are filtered and combined into a HWPF. The HWFilter was tested using the ASCADv1 database and the AES_HD dataset. The experimental results demonstrate that the HWFilter method can significantly enhance the performance of semi-supervised SCA models. In the ASCADv1 database, the model with HWFilter requires only 33 power traces to recover the key. In the AES_HD dataset, the model with HWFilter outperforms the current best semi-supervised SCA model by 12%.

A Study on Rekeying and Sponged-based Scheme against Side Channel Attacks (부채널 공격 대응을 위한 Rekeying 기법에 관한 연구)

  • Phuc, Tran Song Dat;Lee, Changhoon
    • Journal of Digital Contents Society
    • /
    • v.19 no.3
    • /
    • pp.579-586
    • /
    • 2018
  • Simple Power Analysis(SPA) and Differential Power Analysis(DPA) attacks are Side Channel Attacks(SCA) which were introduced in 1999 by Kocher et al [2]. SPA corresponds to attacks in which an adversary directly recovers key material from the inspection of a single measurement trace (i.e. power consumption or electromagnetic radiation). DPA is a more sophisticated attacks in which the leakage corresponding to different measurement traces (i.e. different plaintexts encrypted under the same key) is combined. Defenses against SPA and DPA are difficult, since they essentially only reduce the signal the adversary is reading, PA and DPA. This paper presents a study on rekeying and sponged-based approach against SCA with current secure schemes. We also propose a fixed ISAP scheme with more secure encryption and authentication based on secure re-keying and sponge functions.

FPGA Implementation and Power Analysis Attack of Versatile Elliptic Curve Crypto-processor (가변 타원곡선 암호 프로세서의 FPGA 구현 및 전력분석 공격)

  • Jang, Su-Hyuk;Lee, Dong-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.521-524
    • /
    • 2004
  • For implementation of Cryptographic algorithms, security against implementation attacks such as side-channel attacks as well as the speed and the size of the circuit is important. Power Analysis attacks are powerful techniques of side-channel attacks to exploit secret information of crypto-processors. In this thesis the FPGA implementation of versatile elliptic crypto-processor is described. Explain the analysis of power consumption of ALTERA FPGA(FLEX10KE) that is used in our hand made board. Conclusively this thesis presents clear proof that implementations of Elliptic Curve Crypto-systems are vulnerable to Differential Power Analysis attacks as well as Simple Power Analysis attacks.

  • PDF

Improved Elliptic Scalar Multiplication Algorithms Secure Against Side-Channel Attacks (부가채널 공격에 안전한 효율적인 타원곡선 상수배 알고리즘)

  • 임채훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.99-114
    • /
    • 2002
  • Improved algorithms for elliptic scalar multiplication secure against side-channel attacks, such as timing and power analysis, are presented and analyzed. We first point out some potential security flaws often overlooked in most previous algorithms and then present a simple $\pm$1-signed encoding scheme that can be used to enhance the security and performance of existing algorithms. More specifically, we propose concrete signed binary and window algorithms based on the proposed $\pm$ 1-signed encoding and analyze their security and performance. The proposed algorithms are shown to be more robust and efficient than previous algorithms.

Improved Side Channel Analysis Using Power Consumption Table (소비 전력 테이블 생성을 통한 부채널 분석의 성능 향상)

  • Ko, Gayeong;Jin, Sunghyun;Kim, Hanbit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.961-970
    • /
    • 2017
  • The differential power analysis calculates the intermediate value related to sensitive information and substitute into the power model to obtain (hypothesized) power consumption. After analyzing the calculated power consumption and measuring power consumption, the secret information value can be obtained. Hamming weight and hamming distance models are most commonly used power consumption model, and the power consumption model is obtained through the modeling technique. If the power consumption model assumed by the actual equipment differs from the power consumption of the actual equipment, the side channel analysis performance is declined. In this paper, we propose a method that records measured power consumption and exploits as power consumption model. The proposed method uses the power consumption at the time when the information (plain text, cipher text, etc.) available in the encryption process. The proposed method does not need template in advance and uses the power consumption measured by the actual equipment, so it accurately reflects the power consumption model of the equipment.. Simulation and experiments show that by using our proposed method, side channel analysis is improved on the existing power modeling method.

Power analysis attack resilient block cipher implementation based on 1-of-4 data encoding

  • Shanmugham, Shanthi Rekha;Paramasivam, Saravanan
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.746-757
    • /
    • 2021
  • Side-channel attacks pose an inevitable challenge to the implementation of cryptographic algorithms, and it is important to mitigate them. This work identifies a novel data encoding technique based on 1-of-4 codes to resist differential power analysis attacks, which is the most investigated category of side-channel attacks. The four code words of the 1-of-4 codes, namely (0001, 0010, 1000, and 0100), are split into two sets: set-0 and set-1. Using a select signal, the data processed in hardware is switched between the two encoding sets alternately such that the Hamming weight and Hamming distance are equalized. As a case study, the proposed technique is validated for the NIST standard AES-128 cipher. The proposed technique resists differential power analysis performed using statistical methods, namely correlation, mutual information, difference of means, and Welch's t-test based on the Hamming weight and distance models. The experimental results show that the proposed countermeasure has an area overhead of 2.3× with no performance degradation comparatively.

A Study on CPA Performance Enhancement using the PCA (주성분 분석 기반의 CPA 성능 향상 연구)

  • Baek, Sang-Su;Jang, Seung-Kyu;Park, Aesun;Han, Dong-Guk;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.1013-1022
    • /
    • 2014
  • Correlation Power Analysis (CPA) is a type of Side-Channel Analysis (SCA) that extracts the secret key using the correlation coefficient both side-channel information leakage by cryptography device and intermediate value of algorithms. Attack performance of the CPA is affected by noise and temporal synchronization of power consumption leaked. In the recent years, various researches about the signal processing have been presented to improve the performance of power analysis. Among these signal processing techniques, compression techniques of the signal based on Principal Component Analysis (PCA) has been presented. Selection of the principal components is an important issue in signal compression based on PCA. Because selection of the principal component will affect the performance of the analysis. In this paper, we present a method of selecting the principal component by using the correlation of the principal components and the power consumption is high and a CPA technique based on the principal component that utilizes the feature that the principal component has different. Also, we prove the performance of our method by carrying out the experiment.

Maximal overlap discrete wavelet transform-based power trace alignment algorithm against random delay countermeasure

  • Paramasivam, Saravanan;PL, Srividhyaa Alamelu;Sathyamoorthi, Prashanth
    • ETRI Journal
    • /
    • v.44 no.3
    • /
    • pp.512-523
    • /
    • 2022
  • Random delay countermeasures introduce random delays into the execution flow to break the synchronization and increase the complexity of the side channel attack. A novel method for attacking devices with random delay countermeasures has been proposed by using a maximal overlap discrete wavelet transform (MODWT)-based power trace alignment algorithm. Firstly, the random delay in the power traces is sensitized using MODWT to the captured power traces. Secondly, it is detected using the proposed random delay detection algorithm. Thirdly, random delays are removed by circular shifting in the wavelet domain, and finally, the power analysis attack is successfully mounted in the wavelet domain. Experimental validation of the proposed method with the National Institute of Standards and Technology certified Advanced Encryption Standard-128 cryptographic algorithm and the SAKURA-G platform showed a 7.5× reduction in measurements to disclosure and a 3.14× improvement in maximum correlation value when compared with similar works in the literature.

CFD ANALYSIS OF FLOW CHANNEL BLOCKAGE IN DUAL-COOLED FUEL FOR PRESSURIZED WATER REACTOR (가압경수로 이중냉각핵연료의 내측수로 막힘에 대한 전산유체역학 해석)

  • In, W.K.;Shin, C.B.;Park, J.Y.;Oh, D.S.;Lee, C.Y.;Chun, T.H.
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2011.05a
    • /
    • pp.269-274
    • /
    • 2011
  • A CFD analysis was performed to examine the inner channel blockage of dual-cooled fuel which has being developed for the power uprate of a pressurized water reactor (PWR). The dual-cooled fuel consists of an annular fuel pellet($UO_2$) and dual claddings as well as internal and external cooling channels. The dual-cooled annular fuel is different from a conventional solid 려el by employing an internal cooling channel for each fuel pellet as well as an external cooling channel. One of the key issues is the hypothetical event of inner channel blockage because the inner channel is an isolated flow channel without the coolant mixing between the neighboring flow channels. The inner channel blockage could cause the Departure from Nucleate Boiling (DNB) in the inner channel that eventually causes a fuel failure. This paper presents the CFD simulation of the flow through the side holes of the bottom end plug for the complete entrance blockage of the inner channel. Since the amount of coolant supply to the inner channel depends on largely the pressure loss at the side hole, the pressure loss coefficient of the side hole was estimated by the CFD analysis. The CFD prediction of the loss coefficient showed a reasonable agreement with an experimental data for the complete blockage of both the inner channel entrance and the outer channel. The CFD predictions also showed the decrease of the loss coefficient as the outer channel blockage increases.

  • PDF