• 제목/요약/키워드: cryptographic algorithm

검색결과 262건 처리시간 0.024초

Power-based Side-Channel Analysis Against AES Implementations: Evaluation and Comparison

  • Benhadjyoussef, Noura;Karmani, Mouna;Machhout, Mohsen
    • International Journal of Computer Science & Network Security
    • /
    • 제21권4호
    • /
    • pp.264-271
    • /
    • 2021
  • From an information security perspective, protecting sensitive data requires utilizing algorithms which resist theoretical attacks. However, treating an algorithm in a purely mathematical fashion or in other words abstracting away from its physical (hardware or software) implementation opens the door to various real-world security threats. In the modern age of electronics, cryptanalysis attempts to reveal secret information based on cryptosystem physical properties, rather than exploiting the theoretical weaknesses in the implemented cryptographic algorithm. The correlation power attack (CPA) is a Side-Channel Analysis attack used to reveal sensitive information based on the power leakages of a device. In this paper, we present a power Hacking technique to demonstrate how a power analysis can be exploited to reveal the secret information in AES crypto-core. In the proposed case study, we explain the main techniques that can break the security of the considered crypto-core by using CPA attack. Using two cryptographic devices, FPGA and 8051 microcontrollers, the experimental attack procedure shows that the AES hardware implementation has better resistance against power attack compared to the software one. On the other hand, we remark that the efficiency of CPA attack depends statistically on the implementation and the power model used for the power prediction.

A New Cryptographic Algorithm for Safe Route Transversal of Data in Smart Cities using Rubik Cube

  • Chhabra, Arpit;Singhal, Niraj;Bansal, Manav;Rizvi, Syed Vilayat
    • International Journal of Computer Science & Network Security
    • /
    • 제22권8호
    • /
    • pp.113-122
    • /
    • 2022
  • At the point when it is check out ourselves, it might track down various information in each turn or part of our lives. Truth be told, information is the new main thrust of our advanced civilization and in this every day, "information-driven" world, security is the significant angle to consider to guarantee dependability and accessibility of our organization frameworks. This paper includes a new cryptographic algorithm for safe route traversal for data of smart cities which is a contemporary, non-hash, non-straight, 3D encryption execution intended for having information securely scrambled in the interim having a subsequent theoretical layer of safety over it. Encryption generally takes an information string and creates encryption keys, which is the way to unscramble as well. In the interim in another strategy, on the off chance that one can sort out the encryption key, there are opportunities to unravel the information scrambled inside the information string. Be that as it may, in this encryption framework, the work over an encryption key (which is created naturally, henceforth no pre-assurance or uncertainty) just as the calculation produces a "state" in a way where characters are directed into the Rubik block design to disregard the information organization.

군사분야 비밀자료 관리를 위한 암호 알고리즘 (Cryptographic Algorithms for the Military Secret Data Management)

  • 김홍태;이문식;강순부
    • 융합보안논문지
    • /
    • 제14권6_1호
    • /
    • pp.121-127
    • /
    • 2014
  • 군사분야에는 개인의 신상정보 수준에서부터 국가의 존망에 영향을 미치는 수준의 정보까지 다양한 정보들이 존재한다. 암호 알고리즘은 이러한 정보들을 안전하게 관리하는데 해결책을 제시해 줄 수 있다. 우리는 온라인 상에서 비밀스럽게 처리되어야 하는 군사분야 자료를 효과적으로 관리할 수 있는 검색 가능 암호 알고리즘을 제안한다. 추가적으로, 상황에 따라 군사분야 자료 관리에 효과적인 알고리즘을 모색한다.

AES에 대한 차분전력분석공격과 대응책 (Differential Power Analysis for AES and Countermeasure)

  • 김성진;이동욱;이동익
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2003년도 하계종합학술대회 논문집 Ⅲ
    • /
    • pp.1399-1402
    • /
    • 2003
  • Paul Hocker has developed new attacks based on the electric consumption of cryptographic device such as smartcard that performs cryptographic computation. Among those attacks, the Differential Power Analysis(DPA) is one of the most impressive and most difficult to avoid. By analysing the power dissipation of encryption in a device, the secret information inside can be deduced. This paper presents that Advanced Encryption Standard(AES) is highly vulnerable to DPA and readily leaks away all secret keys through the experimental results for DPA. After all, it is required an implementation of the AES algorithm that is not vulnerable to DPA. We also propose countermeasures that employ asynchronous circuit.

  • PDF

RFID system을 위한 AES 암호프로세서 설계에 관한 연구 (Study of the Cryptographic Processor Design appropriate for the RFID system)

  • 강영진
    • 한국산학기술학회논문지
    • /
    • 제15권11호
    • /
    • pp.6815-6820
    • /
    • 2014
  • 유비쿼터스 활성화에 따른 RFID/USN 환경조성은 매우 빠르게 증가되고 있다. 그러나 RFID/USN 환경에 적합한 보안환경은 보안위협 증가속도에 따르지 못하는 것이 현 실정이다. 그러므로 본 논문은 RFID/USN에 적합한 MSNR을 제안하였다. 제안된 MSNR은 기존 AES에 비하여 1.3배의 처리율 증가를 보였으며, 전체적인 시스템 효율면에서 2배의 성능향상을 보임을 확인하였다. 그러므로 MSNR은 RFID/USN 등과 같은 환경적 자원제약 조건을 극복하기에 적합한 암호알고리즘으로 사료된다.

스마트카드에 적합한 혼합형 암호시스템 설계에 관한 연구 (A Study on the Design of Hybrid Cryptosystem for Smart Card)

  • 송제호;방준호;이우춘
    • 전기학회논문지P
    • /
    • 제52권4호
    • /
    • pp.141-147
    • /
    • 2003
  • Security of the electronic commercial transaction especially through the mobile communication network is gaining its significance due to rapid development of information and communication related fields. For that, some kind of cryptographic algorithm is already in use for the smart card. However, the growing needs of handling multimedia and real time communication bring the smart card into more stringent use of its resources. Therefore, we proposed a hybrid cryptosystem of the smart card to facilitate multimedia communication and real time communication.

전력분석공격에 대한 실험환경 분석 (Experimental Environment Analysis for Power Analysis Attacks)

  • 강영진;이훈재
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2014년도 추계학술대회
    • /
    • pp.390-393
    • /
    • 2014
  • 현재 정보보호에 대한 중요성이 부각되고 있으며 u-Korea 또는 유비쿼터스 IT 시대에서는 정보보호가 더욱 중요시 되고 있으며, 특히 소형 암호 장치에 있어서 핵심이 되는 암호 알고리즘의 보안성이 중요한 부분이지만 전력분석공격은 암호 알고리즘 자체의 안전성이 높다고 하더라도 암호 알고리즘이 구현된 방법이나 구현된 환경에 따라 적용이 가능한 공격이다. 이에 본 논문에서는 전력분석공격에 대하여 설명하고, 실험환경을 분석 하고자 한다.

  • PDF

A White-box Implementation of SEED

  • Kim, Jinsu
    • 한국정보기술학회 영문논문지
    • /
    • 제9권2호
    • /
    • pp.115-123
    • /
    • 2019
  • White-box cryptography is an implementation technique in order to protect secret keys of cryptographic algorithms in the white-box attack model, which is the setting that an adversary has full access to the implementation of the cryptographic algorithm and full control over their execution. This concept was introduced in 2002 by Chow et al., and since then, there have been many proposals for secure implementations. While there have been many approaches to construct a secure white-box implementation for the ciphers with SPN structures, there was no notable result about the white-box implementation for the block ciphers with Feistel structure after white-box DES implementation was broken. In this paper, we propose a secure white-box implementation for a block cipher SEED with Feistel structure, which can prevent the previous known attacks for white-box implementations. Our proposal is simple and practical: it is performed by only 3,376 table lookups during each execution and the total size of tables is 762.5 KB.

Implementation of Rijndael Block Cipher Algorithm

  • Lee, Yun-Kyung;Park, Young-Soo
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 ITC-CSCC -1
    • /
    • pp.164-167
    • /
    • 2002
  • This paper presents the design of Rijndael crypto-processor with 128 bits, 192 bits and 256 bits key size. In October 2000 Rijndael cryptographic algorithm is selected as AES(Advanced Encryption Standard) by NIST(National Institute of Standards and Technology). Rijndael algorithm is strong in any known attacks. And it can be efficiently implemented in both hardware and software. We implement Rijndael algorithm in hardware, because hardware implementation gives more fast encryptioN/decryption speed and more physically secure. We implemented Rijndael algorithm for 128 bits, 192 bits and 256 bits key size with VHDL, synthesized with Synopsys, and simulated with ModelSim. This crypto-processor is implemented using on-the-fly key generation method and using lookup table for S-box/SI-box. And the order of Inverse Shift Row operation and Inverse Substitution operation is exchanged in decryption round operation of Rijndael algorithm. It brings about decrease of the total gate count. Crypto-processor implemented in these methods is applied to mobile systems and smart cards, because it has moderate gate count and high speed.

  • PDF

233-비트 이진체 타원곡선을 지원하는 암호 프로세서의 저면적 구현 (A small-area implementation of cryptographic processor for 233-bit elliptic curves over binary field)

  • 박병관;신경욱
    • 한국정보통신학회논문지
    • /
    • 제21권7호
    • /
    • pp.1267-1275
    • /
    • 2017
  • NIST 표준에 정의된 이진체(binary field) 상의 233-비트 타원곡선을 지원하는 타원곡선 암호(elliptic curve cryptography; ECC) 프로세서를 설계하였다. 타원곡선 암호 시스템의 핵심 연산인 스칼라 점 곱셈을 수정형 Montgomery ladder 알고리듬을 이용하여 구현함으로써 단순 전력분석에 강인하도록 하였다. 점 덧셈과 점 두배 연산은 아핀(affine) 좌표계를 기반으로 유한체 $GF(2^{233})$ 상의 곱셈, 제곱, 나눗셈으로 구현하였으며, shift-and-add 방식의 곱셈기와 확장 유클리드 알고리듬을 이용한 나눗셈기를 적용함으로써 저면적으로 구현하였다. 설계된 ECC 프로세서를 Virtex5 FPGA로 구현하여 정상 동작함을 확인하였다. $0.18{\mu}m$ 공정의 CMOS 셀 라이브러리로 합성한 결과 49,271 GE로 구현되었고, 최대 345 MHz의 동작 주파수를 갖는다. 스칼라 점 곱셈에 490,699 클록 사이클이 소요되며, 최대 동작 주파수에서 1.4 msec의 시간이 소요된다.