• Title/Summary/Keyword: differential power analysis

Search Result 420, Processing Time 0.024 seconds

Power analysis attack resilient block cipher implementation based on 1-of-4 data encoding

  • Shanmugham, Shanthi Rekha;Paramasivam, Saravanan
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.746-757
    • /
    • 2021
  • Side-channel attacks pose an inevitable challenge to the implementation of cryptographic algorithms, and it is important to mitigate them. This work identifies a novel data encoding technique based on 1-of-4 codes to resist differential power analysis attacks, which is the most investigated category of side-channel attacks. The four code words of the 1-of-4 codes, namely (0001, 0010, 1000, and 0100), are split into two sets: set-0 and set-1. Using a select signal, the data processed in hardware is switched between the two encoding sets alternately such that the Hamming weight and Hamming distance are equalized. As a case study, the proposed technique is validated for the NIST standard AES-128 cipher. The proposed technique resists differential power analysis performed using statistical methods, namely correlation, mutual information, difference of means, and Welch's t-test based on the Hamming weight and distance models. The experimental results show that the proposed countermeasure has an area overhead of 2.3× with no performance degradation comparatively.

On the Effects of Electric Noise due to the Slits in the PCB Power-Distribution Network with the Differential-Mode Signaling using a Rigorous Modal Analysis Method (정확한 모드해석방법을 이용한 차동모드 급전을 가지는 PCB 전력공급회로에서의 슬릿에 의한 전기잡음의 영향 연구)

  • Kahng, Sung-Tek
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.56 no.11
    • /
    • pp.1988-1991
    • /
    • 2007
  • This study investigates the performances of the signaling techniques including differential signals for the power-distribution network(PDN)s with and without the slit, using a rigorous evaluation method 'Modal Analysis', validated by being compared to the FDTD simulation up to 5 GHz.

Symmetric Adiabatic Logic Circuits against Differential Power Analysis

  • Choi, Byong-Deok;Kim, Kyung-Eun;Chung, Ki-Seok;Kim, Dong-Kyue
    • ETRI Journal
    • /
    • v.32 no.1
    • /
    • pp.166-168
    • /
    • 2010
  • We investigate the possibility of using adiabatic logic as a countermeasure against differential power analysis (DPA) style attacks to make use of its energy efficiency. Like other dual-rail logics, adiabatic logic exhibits a current dependence on input data, which makes the system vulnerable to DPA. To resolve this issue, we propose a symmetric adiabatic logic in which the discharge paths are symmetric for data-independent parasitic capacitance, and the charges are shared between the output nodes and between the internal nodes, respectively, to prevent the circuit from depending on the previous input data.

A Proposal of Wavelet-based Differential Power Analysis Method (웨이볼릿 기반의 차분전력분석 기법 제안)

  • Ryoo, Jeong-Choon;Han, Dong-Guk;Kim, Sung-Kyoung;Kim, Hee-Seok;Kim, Tae-Hyun;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.27-35
    • /
    • 2009
  • Differential Power Analysis (DPA) based on the statistical characteristics of collected signals has been known as an efficient attack for uncovering secret key of crypto-systems. However, the attack performance of this method is affected very much by the temporal misalignment and the noise of collected side channel signals. In this paper, we propose a new method based on wavelet analysis to surmount the temporal misalignment and the noise problem simultaneously in DPA. The performance of the proposed method is then evaluated while analyzing the power consumption signals of Micro-controller chips during a DES operation. The experimental results show that our proposed method based on wavelet analysis requires only 25% traces compared with those of the previous preprocessing methods to uncover the secret key.

ANALYTIC TREATMENT FOR GENERALIZED (m + 1)-DIMENSIONAL PARTIAL DIFFERENTIAL EQUATIONS

  • AZ-ZO'BI, EMAD A.
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.22 no.4
    • /
    • pp.289-294
    • /
    • 2018
  • In this work, a recently developed semi-analytic technique, so called the residual power series method, is generalized to process higher-dimensional linear and nonlinear partial differential equations. The solutions obtained takes a form of an infinite power series which can, in turn, be expressed in a closed exact form. The results reveal that the proposed generalization is very effective, convenient and simple. This is achieved by handling the (m+1)-dimensional Burgers equation.

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU (양자내성암호 NTRU에 대한 전력 부채널 공격 및 대응방안)

  • Jang, Jaewon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1059-1068
    • /
    • 2022
  • A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.

A Study on the Protective Relay Setting Rules for 765kV Power System by Analysis of Errors (765kV 송전계통 보호계전기의 오차분석을 통한 정정지침에 관한 연구)

  • 최면송;이승재;강상희;조성진;배영준;조범섭;유영식
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.52 no.1
    • /
    • pp.50-57
    • /
    • 2003
  • In this paper, the protective relay setting rules of Korean electric power system are studied by analysis of errors to be considered. An accurate operation of protective relays with accurate settings are important in power system reliability. The setting rules are used from the first establishment in 1982 and revision in 1990 Therefore, it needs revise and analysis of the setting rules because of environmental changes such as voltage raise or applied new technology of power system. Two major setting rules are studied. One is the rule for Zones of distance relay for transmission lines. The other is the one of differential current in a differential relay for power transformers. The range of errors in the setting rules accepted in the field experience is studied in simulation of case study. Also some guide lines for the range of errors in the setting rules are presented from the case study using Matlab simulation.

Differential Power Analysis Attack on Cryptosystem adopted NAF Algorithm as a Secret Key Recoding Method (비밀키를 NAF로 사용하는 암호시스템의 차분 전력분석 공격)

  • Ahn Mahn-Ki;Ha Jae-Cheol;Lee Hoon-Jae;Moon Sang-Jae
    • Journal of Internet Computing and Services
    • /
    • v.4 no.3
    • /
    • pp.1-8
    • /
    • 2003
  • The power analysis attack is a physical attack which can be applied to the cryptosystems such as smartcard. We try to experimental attack to a smart card which implemented Elliptic Curve Cryptosystem adopting NAF algorithm as a secret key recording method. Our differential power analysis attack is a potential threat to that implementation. The attacker measures the power traces during the multiplication with secret key bits in a target smart card and the multiplication with the guessed bits in other experimental one. The comparison of these two traces gives a secret bit, which means that attacker can find all secret key bits successively.

  • PDF

On the Security of ID-Based Cryptosystem against Power Analysis Attacks (전력 분석 공격과 ID기반 암호 시스템의 안전성)

  • 양연형;박동진;이필중
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.135-140
    • /
    • 2004
  • The ID-based cryptosystem and Power Analysis Attack are attracting many researchers and have been developed aggressively to date. Especially, DPA (Differential Power Analysis) attack has been considered to be the most powerful attack against low power devices, such as smart cards. However, these two leading topics are researched independently and have little hewn relations with each other. In this paper, we investigate the effect of power analysis attack against ID based cryptosystem. As a result, we insist that ID-based cryptosystem is secure against DPA and we only need to defend against SPA (Simple Power Analysis).

Experimental Study on the Input Coupled type CVT combined a Differential Gear and V-Belt type CVU

  • Kim, Yeon-Su;Park, Sang-Hoon
    • International Journal of Precision Engineering and Manufacturing
    • /
    • v.2 no.1
    • /
    • pp.43-55
    • /
    • 2001
  • A continuously variable transmission(CVT) mechanism composed of one differential gear unit and one continuously variable unit(CVU) can be classified according to the coupling of CVU and the direction of power flows. The mechanism has many advantages which are the decrease of CVT size, the increase of overall efficiency, the extension of speed ratio range and generation of geared neutral. The CVT mechanism considered here is the input coupled type which combines the functions of a 2K-H I type differential gear unit and a V-belt type CVU. One shaft of the CVU is connected directly to the input shaft and another shaft of it is linked to the differential gear unit. It is shown that some fundamental relations(speed ratios, power flows and efficiencies) for twelve mechanisms previously described are valid by various experimental studies, six of them produce a power circulation and the others produce a power split. Some useful comparisons between theoretical analysis and experimental results are presented. General properties also are discussed, which connect following power flow modes : (a) power circulation mode; (b) power split mode.

  • PDF