• Title/Summary/Keyword: DPA attack

Search Result 48, Processing Time 0.025 seconds

CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks

  • Li, Di;Li, Lang;Ou, Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.3
    • /
    • pp.1047-1062
    • /
    • 2022
  • Differential power analysis (DPA) is disturbed by ghost peaks. There is a phenomenon that the mean absolute difference (MAD) value of the wrong key is higher than the correct key. We propose a compressed key guessing space (CKGS) scheme to solve this problem and analyze the AES algorithm. The DPA based on this scheme is named CKGS-DPA. Unlike traditional DPA, the CKGS-DPA uses two power leakage points for a combined attack. The first power leakage point is used to determine the key candidate interval, and the second is used for the final attack. First, we study the law of MAD values distribution when the attack point is AddRoundKey and explain why this point is not suitable for DPA. According to this law, we modify the selection function to change the distribution of MAD values. Then a key-related value screening algorithm is proposed to obtain key information. Finally, we construct two key candidate intervals of size 16 and reduce the key guessing space of the SubBytes attack from 256 to 32. Simulation experimental results show that CKGS-DPA reduces the power traces demand by 25% compared with DPA. Experiments performed on the ASCAD dataset show that CKGS-DPA reduces the power traces demand by at least 41% compared with DPA.

A Pre-processing Technique for Performance Enhancement of the Differential Power Analysis Attack (차분 전력 분석 공격의 성능 향상을 위한 전처리 기법)

  • Lee, You-Seok;Lee, Yu-Ri;Lee, Young-Jun;Kim, Hyoung-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.109-115
    • /
    • 2010
  • Differential Power Analysis (DPA) is well known as one of efficient physical side-channel attack methods using leakage power consumption traces. However, since the power traces usually include the components irrelevant to the encryption, the efficiency of the DPA attack may be degraded. To enhance the performance of DPA, we introduce a pre-processing technique which extracts the encryption-related parts from the measured power consumption signals. Experimental results show that the DPA attack with the use of the proposed pre-processing method detects correct cipher keys with much smaller number of signals compared to that of the conventional DPA attack.

A Secure ARIA implementation resistant to Differential Power Attack using Random Masking Method (랜덤 마스킹 기법을 이용한 DPA 공격에 안전한 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.129-139
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research this cipher is attacked by first order DPA attack In this paper, we explain a masking technique that is a countermeasure against first order DPA attack and apply it to the ARIA. And we implemented a masked ARIA for the 8 bit microprocessor based on AVR in software. By using this countermeasure, we verified that it is secure against first order DPA attack.

On the Security of ID-Based Cryptosystem against Power Analysis Attacks (전력 분석 공격과 ID기반 암호 시스템의 안전성)

  • 양연형;박동진;이필중
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.135-140
    • /
    • 2004
  • The ID-based cryptosystem and Power Analysis Attack are attracting many researchers and have been developed aggressively to date. Especially, DPA (Differential Power Analysis) attack has been considered to be the most powerful attack against low power devices, such as smart cards. However, these two leading topics are researched independently and have little hewn relations with each other. In this paper, we investigate the effect of power analysis attack against ID based cryptosystem. As a result, we insist that ID-based cryptosystem is secure against DPA and we only need to defend against SPA (Simple Power Analysis).

A Study on DPA Countermeasures of the block-type ciphers (블록 형태 암호에서의 DPA 방어기술 연구)

  • 이훈재;최희봉;이상곤
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.7 no.4
    • /
    • pp.1-8
    • /
    • 2002
  • Attacks have been proposed that use side information as timing measurements, power consumption, electromagnetic emissions and faulty hardware. Elimination side-channel information of prevention it from being used to attack a secure system is an active ares of research. In this paper, differential power analysis techniques used to attack DES are compared and analyzed finally, we propose a software prevention idea of DPA attack for DES-like ciphers.

  • PDF

A Blinding-Based Scalar Multiplication Algorithm Secure against Power Analysis Attacks (전력분석공격에 대한 블라인딩 기반의 상수배 알고리즘)

  • Kim, Chang-Kyun;Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.117-121
    • /
    • 2007
  • Most existing countermeasures against classical DPA are vulnerable to new DPA, e.g., refined power analysis attack (RPA), zero-value point attack (ZPA), and doubling attack. More recently, Mamiya et al proposed a new countermeasure (so-called BRIP) against RPA, ZPA, classical DPA and SPA. This countermeasure, however, also has a vulnerability of scalar multiplication computations by exploiting specially chosen input message. Therefore, to prevent various power analysis attacks like DPA and new SPA, we propose an enhanced countermeasure by developing a new random blinding technique.

A Secure Masking-based ARIA Countermeasure for Low Memory Environment Resistant to Differential Power Attack (저메모리 환경에 적합한 마스킹기반의 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.3
    • /
    • pp.143-155
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research, this cipher is attacked by first order DPA attack. In this paper, we propose a new masking technique as a countermeasure against first order DPA attack and apply it to the ARIA. The proposed method is suitable for low memory environment. By using this countermeasure, we verified that it is secure against first order DPA attack. In addition, our method based on precomputation of inverse table can reduce the computational cost as increasing the number of S-BOX masking.

DPA attack with high S/N ratio using data transition (데이터 상태천이를 이용한 S/N비를 향상시킨 DPA공격)

  • 구경본;하재철;문상재;임선간;김승주
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.127-131
    • /
    • 2001
  • 스마트카드의 가장 큰 특징 중 하나로 자체적인 보안 기능을 들 수 있다. 하지만, 스마트카드는 내부의 암호 시스템이 수행될 때, 비밀키와 관련된 여러 가지 물리적인 정보를 누출하게 된다. 본 논문에서는 스마트카드의 전력 소비 신호를 이용하여, 내장된 암호 알고리듬의 비밀키를 알아내는 개선된 DPA(differential power analysis)공격을 제안한다. 제안하는 DPA공격은 SRAM에서의 데이터 상태천이를 이용하여 DPA신호의 S/N비를 높임으로써, 보다 효과적인고 강력한 DPA공격이다. 따라서 스마트카드 설계자는 이러한 점을 고려하려 시스템을 설계해야 할 것이다.

  • PDF

Side Channel Attack on Block Cipher SM4 and Analysis of Masking-Based Countermeasure (블록 암호 SM4에 대한 부채널 공격 및 마스킹 기반 대응기법 분석)

  • Bae, Daehyeon;Nam, Seunghyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.39-49
    • /
    • 2020
  • In this paper, we show that the Chinese standard block cipher SM4 is vulnerable to the side channel attacks and present a countermeasure to resist them. We firstly validate that the secret key of SM4 can be recovered by differential power analysis(DPA) and correlation power analysis(CPA) attacks. Therefore we analyze the vulnerable element caused by power attack and propose a first order masking-based countermeasure to defeat DPA and CPA attacks. Although the proposed countermeasure unfortunately is still vulnerable to the profiling power attacks such as deep learning-based multi layer perceptron(MLP), it can sufficiently overcome the non-profiling attacks such as DPA and CPA.

Study on DPA countermeasure method using self-timed circuit techniques (비동기회로 설계기술을 이용한 DPA(차분전력분석공격) 방어방법에 관한 연구)

  • 이동욱;이동익
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.879-882
    • /
    • 2003
  • Differential Power Analysis(DPA) is powerful attack method for smart card. Self-timed circuit has several advantages resisting to DPA. In that reason, DPA countermeasure using self-timed circuit is thought as one of good solution for DPA prevention. In this paper, we examine what self-timed features are good against DPA, and how much we can get benefit from it. Also we test several self-timed circuit implementation style in order to compare DPA resistance factor. Simulation results show that self-timed circuit is more resistant to DPA than conventional synchronous circuit, and can be used for designing cryptographic hardware for smart-card.

  • PDF