• Title/Summary/Keyword: 오류 주입 공격

Search Result 58, Processing Time 0.02 seconds

A Fault Analysis Attack on SEED (SEED에 대한 오류 분석 공격)

  • 하재철;김창균;문상재;박일환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.39-44
    • /
    • 2003
  • 오류분석 공격은 암호시스템에 오류를 주입한 후 그 출력 결과를 분석하여 비밀키를 찾아내는 물리적 공격 방법으로서 RSA, ECC를 포함한 공개 키 시스템을 비롯하여 DES, AES와 같은 대칭 키 암호시스템에도 공격이 시도되고 있다. 본 논문에서는 기존 DES 공격에 사용된 오류 주입의 가정만 있으면 국내 표준 블록 암호 알고리듬인 SEED 역시 오류 주입 공격이 가능함을 증명한다. 또한, 오류 주입 공격에 의해 SEED의 라운드 키 두개만 공격되면 원 암호 키가 모두 노출될 수 있음을 검증한다.

  • PDF

A new digital signature scheme secure against fault attacks (오류 주입 공격에 안전한 전자서명 대응법)

  • Kim, Tae-Won;Kim, Tae-Hyun;Hong, Seok-Hie;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.515-524
    • /
    • 2012
  • Fault attacks are a powerful side channel analysis extracting secret information by analyzing the result after injecting faults physically during the implementation of a cryptographic algorithm. First, this paper analyses vulnerable points of existing Digital Signature Algorithm (DSA) schemes secure against fault attacks. Then we propose a new signature algorithm immune to all fault attacks. The proposed DSA scheme is designed to signature by using two nonce and an error diffusion method.

Realistic Multiple Fault Injection System Based on Heterogeneous Fault Sources (이종(異種) 오류원 기반의 현실적인 다중 오류 주입 시스템)

  • Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1247-1254
    • /
    • 2020
  • With the advent of the smart home era, equipment that provides confidentiality or performs authentication exists in various places in real life. Accordingly security against physical attacks is required for encryption equipment and authentication equipment. In particular, fault injection attack that artificially inject a fault from the outside to recover a secret key or bypass an authentication process is one of the very threatening attack methods. Fault sources used in fault injection attacks include lasers, electromagnetic, voltage glitches, and clock glitches. Fault injection attacks are classified into single fault injection attacks and multiple fault injection attacks according to the number of faults injected. Existing multiple fault injection systems generally use a single fault source. The system configured to inject a single source of fault multiple times has disadvantages that there is a physical delay time and additional equipment is required. In this paper, we propose a multiple fault injection system using heterogeneous fault sources. In addition, to show the effectiveness of the proposed system, the results of a multiple fault injection attack against Riscure's Piñata board are shown.

MEMS 센서대상 오류주입 공격 및 대응방법

  • Cho, Hyunsu;Lee, Sunwoo;Choi, Wonsuk
    • Review of KIISC
    • /
    • v.31 no.1
    • /
    • pp.15-23
    • /
    • 2021
  • 자율주행 시스템이 탑재되어 있는 무인이동체는 운용환경에 따라 공중, 해상, 육상 무인이동체로 분류할 수 있고 모든 분야에서 관련 기술 개발이 활발히 진행되고 있다. 무인이동체는 자율주행 시스템이 탑재되어 외부 환경을 스스로 인식해 상황을 판단하는 특징을 갖고 있다. 따라서, 무인이동체는 센서로부터 수집되는 데이터를 이용하여 주변 환경을 인식해야 한다. 이러한 이유로 보안 (Security) 분야에서는 무인이동체에 탑재되는 센서를 대상으로 신호 오류주입을 수행하여 해당 무인이동체의 오동작을 유발하는 연구결과들이 최근 발표되고 있다. 신호 오류주입공격은 물리레벨 (PHY-level) 에서 수행되기 때문에, 공격 수행 여부를 소프트웨어 레벨에서 탐지하는 것은 매우 어렵다는 특징을 갖고 있다. 현재까지 신호 오류주입 공격을 탐지할 수 있는 방법은 다수의 센서를 이용하는 센서퓨전 (Sensor Fusion)을 기반으로 하는 방법이 있다. 하지만, 현실적으로 하나의 무인이동체에 동일한 기능을 하는 센서 여러 개를 중복해서 탑재하는 것은 어려움이 있다. 그리고 단일 센서만을 이용하여 신호 오류주입 공격을 탐지하는 방법에 대해서는 아직까지 연구가 진행되고 있지 않다. 본 논문에서는 무인이동체 환경에서 가장 널리 사용되고 있는 MEMS 센서를 대상으로 신호 오류주입 공격을 재연하고, 단일 센서 환경에서 해당 공격을 탐지할 수 있는 방법에 대하여 제안한다.

Electromagnetic and Thermal Information Utilization System to Improve The Success Rate of Laser Fault Injection Attack (레이저 오류 주입 공격 성공률 향상을 위한 전자파 및 열 정보 활용 시스템)

  • Mun, HyeWon;Ji, Jae-deok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.965-973
    • /
    • 2022
  • As IoT(Internet of Things) devices become common, many algorithms have been developed to protect users' personal information. The laser fault injection attack that threatens those algorithms is a side-channel analysis that intentionally injects a laser beam to the outside of a device to acquire confidential information or abnormal privileges of the system. There are many studies to determine the timing of fault injection to reduce the number of necessary fault injections, but the location to inject faults is only repeatedly searched for the entire area of the device. However, when fault injection is performed in an algorithm-independent area, the attacker cannot obtain the intended faulted statement or attempt to bypass authentication, so finding areas vulnerable to fault injection and performing an attack is an important consideration in achieving a high attack success rate. In this paper, we show that a 100% attack success rate can be achieved by determining the vulnerable areas for fault injection by using electromagnetic and thermal information generated from the device's chip. Based on this, we propose an efficient fault injection attack system.

A Countermeasure Against Fault Injection Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 오류 주입 공격 대응 방안)

  • Kim, Hyung-Dong;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.371-381
    • /
    • 2013
  • An encryption algorithm is executed to supply data confidentiality using a secret key which is embedded in a crypto device. However, the fault injection attack has been developed to extract the secret key by injecting errors during the encryption processes. Especially, an attacker can find the secret key of block cipher ARIA using about 33 faulty outputs. In this paper, we proposed a countermeasure resistant to the these fault injection attacks by checking the difference value between input and output informations. Using computer simulation, we also verified that the proposed countermeasure has excellent fault detection rate and negligible computational overhead.

Laser Fault Injection Attack Experiment on CRT-based RSA Cryptosystem (CRT 기반의 RSA 암호 장치에 대한 레이저 오류 주입 공격 실험)

  • Lee, Chul-Hee;Chu, Sang-Ho;Kim, Ho-Won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1154-1157
    • /
    • 2010
  • 최근 물리적인 보안이 큰 위협이 되는 가운데 물리적 공격 중에서도 오류 주입을 통한 공격이 국내에서도 본격적으로 연구가 시작되고 있다. 특히 중국인의 나머지 정리를 이용한 RSA-CRT 알고리즘은 오류 주입 공격을 통해서 비밀 값 p, q가 쉽게 추출 되어 취약하다는 것이 실험적으로 검증이 되었다. 본 논문에서는 레이저를 통한 광학적 오류 주입 공격을 시도 했으며 외부 버퍼를 이용해서 정확하게 원하는 시점에 오류를 주입함으로 레이저 장비 특성에 따른 오류 주입 값의 변화를 확인하였다.

A fault attack on elliptic curve scalar multiplication based on Euclidean Addition Chain (Euclidean Addition Chain을 사용하는 타원곡선 스칼라 곱셈 연산에 대한 오류 주입 공격)

  • Lee, Soo Jeong;Cho, Sung Min;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1019-1025
    • /
    • 2012
  • Fault attacks manipulate the computation of an algorithm and get information about the private key from the erroneous result. It is the most powerful attack for the cryptographic device. Currently, the research on error detection methods and fault attacks have been studied actively. S. Pontarelli et al. introduced an error detection method in 2009. It can detect an error that occurs during Elliptic Curve Scalar Multiplication (ECSM). In this paper, we present a new fault attack. Our attack can avoid the error detection method introduced by S. Pontarelli et al. We inject a bit flip error in the Euclidean Addition Chain (EAC) on the private key in ECSM and retrieve the private key.

A Fault Injection Attack on Stream Cipher A5/3 (스트림 암호 A5/3에 대한 오류 주입 공격)

  • Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.3-10
    • /
    • 2012
  • In this paper, we propose a fault injection attack on stream cipher A5/3 used in GSM. The fault assumption of this attack is based on that of fault injection attacks proposed in FDTC'05 and CISC-W'10. This attack is applicable to A5/3 supporting 64/128-bit session key, respectively, and can recover the session key by using a small number of fault injections. These works are the first known key recovery attack results on A5/3.

A Secure AES Implementation Method Resistant to Fault Injection Attack Using Differential Property Between Input and Output (입.출력 차분 특성을 이용한 오류 주입 공격에 강인한 AES 구현 방안)

  • Park, Jeong-Soo;Choi, Yong-Je;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1009-1017
    • /
    • 2012
  • The fault injection attack has been developed to extract the secret key which is embedded in a crypto module by injecting errors during the encryption process. Especially, an attacker can find master key of AES using injection of just one byte. In this paper, we proposed a countermeasure resistant to the these fault attacks by checking the differences between input and output. Using computer simulation, we also verified that the proposed AES implementation resistant to fault attack shows better fault detection ratio than previous other methods and has small computational overheads.