• Title/Summary/Keyword: second-order DPA

Search Result 9, Processing Time 0.021 seconds

Practical Second-Order Correlation Power Analysis on the Message Blinding Method and Its Novel Countermeasure for RSA

  • Kim, Hee-Seok;Kim, Tae-Hyun;Yoon, Joong-Chul;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.32 no.1
    • /
    • pp.102-111
    • /
    • 2010
  • Recently power attacks on RSA cryptosystems have been widely investigated, and various countermeasures have been proposed. One of the most efficient and secure countermeasures is the message blinding method, which includes the RSA derivative of the binary-with-random-initial-point algorithm on elliptical curve cryptosystems. It is known to be secure against first-order differential power analysis (DPA); however, it is susceptible to second-order DPA. Although second-order DPA gives some solutions for defeating message blinding methods, this kind of attack still has the practical difficulty of how to find the points of interest, that is, the exact moments when intermediate values are being manipulated. In this paper, we propose a practical second-order correlation power analysis (SOCPA). Our attack can easily find points of interest in a power trace and find the private key with a small number of power traces. We also propose an efficient countermeasure which is secure against the proposed SOCPA as well as existing power attacks.

Elliptic Curve Scalar Multiplication Resistant against Side Channel Attacks (부채널 공격에 안전한 타원곡선 스칼라 곱셈 알고리즘)

  • Kim Tae Hyun;Jang Sang-Woon;Kim Woong Hee;Park Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.125-134
    • /
    • 2004
  • When cryptosystem designers implement devices that computing power or memory is limited such as smart cards, PDAs and so on, not only he/she has to be careful side channel attacks(SCA) but also the cryptographic algorithms within the device has to be efficient using small memory. For this purpose, countermeasures such as Moiler's method, Okeya-Takagi's one and overlapping window method, based on window method to prevent SCA were proposed. However, Moiler's method and Okeya-Talngi's one require additional cost to prevent other SCA such as DPA, Second-Order DPA, Address-DPA, and so on since they are immune to only SPA. Also, overlapping window method has a drawback that requires big memory. In this paper, we analyze existing countermeasures and propose an efficient and secure countermeasure that is immune to all existing SCA using advantages of each countermeasure. Moreover, the proposed countermeasure can enhance the efficiency using mixed coordinate systems.

New Pre-processing Method for Second-Order CPA on the IT Convergence Device (IT융합 디바이스에 대한 물리적 2차 CPA 공격을 위한 새로운 전처리 기법)

  • Lee, Chul-Hee;Hwang, Ah-Reum;Lee, Dong-Geon;Kim, Hyoung-Nam;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1369-1380
    • /
    • 2010
  • In this paper, we propose the efficient Second-Order Differential Power Analysis attack, which has ability to find significant information such as secret key in the devices consisting IT convergence environment such as Smartgrid, Advanced Metering Infrastructure(AMI) and ZigBee-based home networking service. This method helps to find the secret key easily at a device, even though it uses a countermeasure like masking which makes First-Order DPA attack harder. First, we present the performance results of our implementation which implements practical Second-Order DPA attack using the existing preprocessing function, and analyze it. Then we propose a stronger preprocessing function which overcomes countermeasures like masking. Finally, we analyze the results of the Second-Order CPA attack using proposed preprocessing function and verify that proposed scheme is very threatening to the security fields of IT convergence technology through the experimental results.

Second-order DPA attack against masked ARIA (마스킹된 ARIA에 대한 2차 DPA 공격)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.159-163
    • /
    • 2006
  • 1999년 P.Kocher에 의해 전력분석공격에 대한 연구결과가 발표된 이후, 부채널 공격에 의한 많은 암호장치들의 취약성 및 대응방법들에 대한 연구가 이루어지고 있다. 지금까지 제안된 대응방법중 마스킹 기법이 소프트웨어적으로 구현하는데 가장 효율적이다. 하지만, 최근 마스킹이 적용될 AES에 대한 효율적인 2차 DPA 공격결과가 발표되었다. 본 논문에서는 마스킹이 적용된 국가표준암호 ARIA를 대상으로 2차 DPA 공격을 성공적으로 수행하였다.

  • PDF

SAMs of 2-Aminoethanethiol Modified with 3,4-Dihydroxyphenylalanine for the Electrocatalytic Oxidation of NADH on Gold Electrodes

  • Cha, Seong-Keuck
    • Bulletin of the Korean Chemical Society
    • /
    • v.25 no.6
    • /
    • pp.786-790
    • /
    • 2004
  • 2-Aminoethanethiol (aet) has been used to make self-assembled monolayer (SAMs) on gold electrodes, which are subsequently modified with 3,4-dihydroxy phenylalanine (dpa). Such modified electrodes having various types of Au/aet-dpa were employed in the electrocatalytic oxidation of NADH. The purpose of this study to characterize the responses of such modified electrodes in terms of the immobilization procedure, pH of the solution and applied potential. The reaction of the surface immobilized dpa with NADH was studied using the rotating disk electrode technique and a value of $2.2{\times}10^4M^{-1}s^{-1}$ was obtained for the second-order rate constant in 0.1 M Tris/$NO_3^-$buffer (pH=8.0). The hydration behavior of the films was characterized by quartz crystal microbalance. When used as a NADH sensor, the Au/aet-dpa electrode exhibited good sensitivity and an excellent correlation (r ${\geq}$ 0.99) for NADH concentration which extended to $3.8{\times}10^{-3}$ M.

개발촉진지구사업의 평가체계 구축

  • Hwang, Han-Cheol;Kim, Han-Jung;Kim, Jeong-Sik
    • KCID journal
    • /
    • v.13 no.1
    • /
    • pp.50-62
    • /
    • 2006
  • In order to improve areas lagged behind well-developed others ing the balanced national development. Development Promotion Areas(DPA)was designated in 1996. This study aims to develop a rational evaluation system for projects of DPA. This system has 3 evaluation steps. The first step is to evaluate 10-unit operations which are tourism, recreation, road, water supply and drainage, life environment, and so on. The second step is to evaluate 3 sub-programs such as tourism and recreation, local infrastructures and specialized industry. The third step is to evaluate comprehensively in entire area. A tentative system for project evaluation of DPA was proposed by brainstorming of expert-group. Weighting values of items in PDA were calculated through pair-comparison works of expert group using stepwise matrix sheets by AHP(Analytic Hierarchy Process).

  • PDF

New Pre-processing method for Second-Order DPA (2차 차분전력분석 공격을 위한 새로운 전처리 기법)

  • Lee, Chul-Hee;Hwang, Ah-Reum;Lee, Dong-Geon;Kim, Ho-Won
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06d
    • /
    • pp.11-15
    • /
    • 2010
  • 본 논문에서는 유비쿼터스 환경에서 그 환경을 구성하는 주요 디바이스들에 대하여 물리적인 공격을 통해 내부에 존재하는 비밀키 값과 같은 중요한 정보를 쉽게 찾아낼 수 있는 보다. 효율적인 2차 차분전력분석 기법을 제안한다. 이 기법은 마스킹이 적용된 디바이스에서도 쉽게 그 키 값을 찾아내는 기법으로 기존의 전처리함수를 이용한 2차 차분전력분석 공격 기법과 제안하는 전처리함수를 적용한 기법을 실제로 각각 구현하여 성능을 분석하고 비교함으로써 제안하는 전처리함수를 이용하여 2차 DPA 공격을 했을 때 기존의 공격보다 더 강화되고 위협적인 물리적 공격임을 실험적으로 검증한다.

  • PDF

High-Efficiency GaN-HEMT Doherty Power Amplifier with Compact Harmonic Control Networks (간단한 구조의 고조파 정합 네트워크를 갖는 GaN-HEMT 고효율 Doherty 전력증폭기)

  • Kim, Yoonjae;Kim, Minseok;Kang, Hyunuk;Cho, Sooho;Bae, Jongseok;Lee, Hwiseob;Yang, Youngoo
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.26 no.9
    • /
    • pp.783-789
    • /
    • 2015
  • This paper presents a Doherty power amplifier(DPA) operating in the 2.6 GHz band for long term evolution(LTE) systems. In order to achieve high efficiency, second and third harmonic impedances are controlled using a compact output matching network. The DPA was implemented using a gallium nitride high electron mobility transistor(GaN-HEMT) that has many advantages, such as high power density and high efficiency. The implemented DPA was measured using an LTE downlink signal with a 10 MHz bandwidth and 6.5 dB PAPR. The implemented DPA exhibited a gain of 13.1 dB, a power-added efficiency(PAE) of 57.6 %, and an ACLR of -25.7 dBc at an average output power of 33.4 dBm.

Differential Side Channel Analysis Attacks on FPGA Implementations of ARIA

  • Kim, Chang-Kyun;Schlaffer, Martin;Moon, Sang-Jae
    • ETRI Journal
    • /
    • v.30 no.2
    • /
    • pp.315-325
    • /
    • 2008
  • In this paper, we first investigate the side channel analysis attack resistance of various FPGA hardware implementations of the ARIA block cipher. The analysis is performed on an FPGA test board dedicated to side channel attacks. Our results show that an unprotected implementation of ARIA allows one to recover the secret key with a low number of power or electromagnetic measurements. We also present a masking countermeasure and analyze its second-order side channel resistance by using various suitable preprocessing functions. Our experimental results clearly confirm that second-order differential side channel analysis attacks also remain a practical threat for masked hardware implementations of ARIA.

  • PDF