• Title/Summary/Keyword: fault injection

Search Result 151, Processing Time 0.029 seconds

Efficient Fault Injection Attack to the Miller Algorithm in the Pairing Computation using Affine Coordinate System (아핀좌표를 사용하는 페어링 연산의 Miller 알고리듬에 대한 효과적인 오류주입공격)

  • Bae, Ki-Seok;Park, Jea-Hoon;Sohn, Gyo-Yong;Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.11-25
    • /
    • 2011
  • The Miller algorithm is employed in the typical pairing computation such as Weil, Tate and Ate for implementing ID based cryptosystem. By analyzing the Mrabet's attack that is one of fault attacks against the Miller algorithm, this paper presents au efficient fault attack in Affine coordinate system, it is the most basic coordinates for construction of elliptic curve. The proposed attack is the effective model of a count check fault attack, it is verified to work well by practical fault injection experiments and can omit the probabilistic analysis that is required in the previous counter fault model.

A Secure AES Implementation Method Resistant to Fault Injection Attack Using Differential Property Between Input and Output (입.출력 차분 특성을 이용한 오류 주입 공격에 강인한 AES 구현 방안)

  • Park, Jeong-Soo;Choi, Yong-Je;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1009-1017
    • /
    • 2012
  • The fault injection attack has been developed to extract the secret key which is embedded in a crypto module by injecting errors during the encryption process. Especially, an attacker can find master key of AES using injection of just one byte. In this paper, we proposed a countermeasure resistant to the these fault attacks by checking the differences between input and output. Using computer simulation, we also verified that the proposed AES implementation resistant to fault attack shows better fault detection ratio than previous other methods and has small computational overheads.

Simulation-Based Fault Analysis for Resilient System-On-Chip Design

  • Han, Chang Yeop;Jeong, Yeong Seob;Lee, Seung Eun
    • Journal of information and communication convergence engineering
    • /
    • v.19 no.3
    • /
    • pp.175-179
    • /
    • 2021
  • Enhancing the reliability of the system is important for recent system-on-chip (SoC) designs. This importance has led to studies on fault diagnosis and tolerance. Fault-injection (FI) techniques are widely used to measure the fault-tolerance capabilities of resilient systems. FI techniques suffer from limitations in relation to environmental conditions and system features. Moreover, a hardware-based FI can cause permanent damage to the target system, because the actual circuit cannot be restored. Accordingly, we propose a simulation-based FI framework based on the Verilog Procedural Interface for measuring the failure rates of SoCs caused by soft errors. We execute five benchmark programs using an ARM Cortex M0 processor and inject soft errors using the proposed framework. The experiment has a 95% confidence level with a ±2.53% error, and confirms the reliability and feasibility of using proposed framework for fault analysis in SoCs.

Modelling of Fault Deformation Induced by Fluid Injection using Hydro-Mechanical Coupled 3D Particle Flow Code: DECOVALEX-2019 Task B (수리역학적연계 3차원 입자유동코드를 사용한 유체주입에 의한 단층변형 모델링: DECOVALEX-2019 Task B)

  • Yoon, Jeoung Seok;Zhou, Jian
    • Tunnel and Underground Space
    • /
    • v.30 no.4
    • /
    • pp.320-334
    • /
    • 2020
  • This study presents an application of hydro-mechanical coupled Particle Flow Code 3D (PFC3D) to simulation of fluid injection induced fault slip experiment conducted in Mont Terri Switzerland as a part of a task in an international research project DECOVALEX-2019. We also aimed as identifying the current limitations of the modelling method and issues for further development. A fluid flow algorithm was developed and implemented in a 3D pore-pipe network model in a 3D bonded particle assembly using PFC3D v5, and was applied to Mont Terri Step 2 minor fault activation experiment. The simulated results showed that the injected fluid migrates through the permeable fault zone and induces fault deformation, demonstrating a full hydro-mechanical coupled behavior. The simulated results were, however, partially matching with the field measurement. The simulated pressure build-up at the monitoring location showed linear and progressive increase, whereas the field measurement showed an abrupt increase associated with the fault slip We conclude that such difference between the modelling and the field test is due to the structure of the fault in the model which was represented as a combination of damage zone and core fractures. The modelled fault is likely larger in size than the real fault in Mont Terri site. Therefore, the modelled fault allows several path ways of fluid flow from the injection location to the pressure monitoring location, leading to smooth pressure build-up at the monitoring location while the injection pressure increases, and an early start of pressure decay even before the injection pressure reaches the maximum. We also conclude that the clay filling in the real fault could have acted as a fluid barrier which may have resulted in formation of fluid over-pressurization locally in the fault. Unlike the pressure result, the simulated fault deformations were matching with the field measurements. A better way of modelling a heterogeneous clay-filled fault structure with a narrow zone should be studied further to improve the applicability of the modelling method to fluid injection induced fault activation.

Analysis for Pole to Ground Fault Detection in Ungrounded LVDC Distribution Network (비접지 LVDC 배전망의 지락고장 검출을 위한 분석)

  • Park, Chul-Won
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.67 no.3
    • /
    • pp.119-124
    • /
    • 2018
  • Recently, LVDC distribution network and DC microgrid with many advantages are being built. However, this LVDC distribution is an IT grounded or ungrounded system, and it is difficult to detect a ground fault because the fault current is small. In this paper, we propose a signal injection method for unipolar LVDC distribution network to detect ground fault in ungrounded LVDC distribution, and various analyzes were performed for ground fault detection.

Particle Based Discrete Element Modeling of Hydraulic Stimulation of Geothermal Reservoirs, Induced Seismicity and Fault Zone Deformation (수리자극에 의한 지열저류층에서의 유도지진과 단층대의 변형에 관한 입자기반 개별요소법 모델링 연구)

  • Yoon, Jeoung Seok;Hakimhashemi, Amir;Zang, Arno;Zimmermann, Gunter
    • Tunnel and Underground Space
    • /
    • v.23 no.6
    • /
    • pp.493-505
    • /
    • 2013
  • This numerical study investigates seismicity and fault slip induced by fluid injection in deep geothermal reservoir with pre-existing fractures and fault. Particle Flow Code 2D is used with additionally implemented hydro-mechanical coupled fluid flow algorithm and acoustic emission moment tensor inversion algorithm. The output of the model includes spatio-temporal evolution of induced seismicity (hypocenter locations and magnitudes) and fault deformation (failure and slip) in relation to fluid pressure distribution. The model is applied to a case of fluid injection with constant rates changing in three steps using different fluid characters, i.e. the viscosity, and different injection locations. In fractured reservoir, spatio-temporal distribution of the induced seismicity differs significantly depending on the viscosity of the fracturing fluid. In a fractured reservoir, injection of low viscosity fluid results in larger volume of induced seismicity cloud as the fluid can migrate easily to the reservoir and cause large number and magnitude of induced seismicity in the post-shut-in period. In a faulted reservoir, fault deformation (co-seismic failure and aseismic slip) can occur by a small perturbation of fracturing fluid (<0.1 MPa) can be induced when the injection location is set close to the fault. The presented numerical model technique can practically be used in geothermal industry to predict the induced seismicity pattern and magnitude distribution resulting from hydraulic stimulation of geothermal reservoirs prior to actual injection operation.

Fault Injection Attack on Lightweight Block Cipher CHAM (경량 암호 알고리듬 CHAM에 대한 오류 주입 공격)

  • Kwon, Hongpil;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1071-1078
    • /
    • 2018
  • Recently, a family of lightweight block ciphers CHAM that has effective performance on resource-constrained devices is proposed. The CHAM uses a stateless-on-the-fly key schedule method which can reduce the key storage areas. Furthermore, the core design of CHAM is based on ARX(Addition, Rotation and XOR) operations which can enhance the computational performance. Nevertheless, we point out that the CHAM algorithm may be vulnerable to the fault injection attack which can reveal 4 round keys and derive the secret key from them. As a simulation result, the proposed fault injection attack can extract the secret key of CHAM-128/128 block cipher using about 24 correct-faulty cipher text pairs.

Secure classical RSA Cryptosystem against Fault Injection Attack based on Fermat's Theorem (페르마정리에 기반하는 오류 주입 공격에 안전한 classical RSA 암호시스템)

  • Seo, Gae Won;Baek, Yoo Jin;Kim, Sung Kyoung;Kim, Tae Won;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.859-865
    • /
    • 2013
  • Esmbedded devices such as smart cards and electronic passports highly demand security of sensitive data. So, the secure implementation of the cryptographic system against various side-channel attacks are becoming more important. In particular, the fault injection attack is one of the threats to the cryptosystem and can destroy the whole system only with single pair of the plain and cipher texts. Therefore, the implementors must consider seriously the attack. Several techniques for preventing fault injection attacks were introduced to a variety of the cryptosystem, But the countermeasures are still inefficient to be applied to the classical RSA cryptosystem. This paper introduces an efficient countermeasure against the fault injection attack for the classical RSA cryptosystem, which is based on the famous Fermat's theorem. The proposed countermeasure has the advantage that it has less computational overhead, compared with the previous countermeasures.

Experimental Analysis of Optical Fault Injection Attack for CRT-RSA Cryptosystem (CRT-RSA 암호시스템에 대한 광학적 오류 주입 공격의 실험적 연구)

  • Park, Jea-Hoon;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.51-59
    • /
    • 2009
  • The CRT-RSA cryptosystem is very vulnerable to fault insertion attacks in which an attacker can extract the secret prime factors p, q of modulus N by inserting an error during the computational operation on the cryptographic chip. In this paper, after implementing the CRT-RSA cryptosystem, we try to extract the secret key embedded in commercial microcontroller using optical injection tools such as laser beam or camera flash. As a result, we make sure that the commercial microcontroller is very vulnerable to fault insertion attacks using laser beam and camera flash, and can apply the prime factorization attack on CRT-RSA Cryptosystem.

Differential Fault Attack on SSB Cipher (SSB 암호 알고리즘에 대한 차분 오류 공격)

  • Kang, HyungChul;Lee, Changhoon
    • Journal of Advanced Navigation Technology
    • /
    • v.19 no.1
    • /
    • pp.48-52
    • /
    • 2015
  • In this paper, we propose a differential fault analysis on SSB having same structure in encryption and decryption proposed in 2011. The target algorithm was designed using advanced encryption standard and has advantage about hardware implementations. The differential fault analysis is one of side channel attacks, combination of the fault injection attacks with the differential cryptanalysis. Because SSB is suitable for hardware, it must be secure for the differential fault analysis. However, using proposed differential fault attack in this paper, we can recover the 128 bit secret key of SSB through only one random byte fault injection and an exhausted search of $2^8$. This is the first cryptanalytic result on SSB having same structure in encryption and decryption.