DOI QR코드

DOI QR Code

A Software Power Analysis Countermeasure Using Secrete Intermediate Key

비밀 중간키를 이용한 소프트웨어적 전력분석공격 방어대책

  • Received : 2013.07.16
  • Accepted : 2013.08.29
  • Published : 2013.12.31

Abstract

Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.

전력분석공격은 알려진 값과 마스터키로부터 생성된 숨겨진 값을 입력 받아 연산하는 시점에서 이루어진다. 연산 결과값과 연산 중에 측정된 전력신호의 상관도를 분석하여 숨겨진 값을 찾아내고, 이 찾아낸 값으로 부터 마스터키를 추정할 수 있다. 그러나 전력분석을 가능하게 하는 조건을 바꾸어, 알려진 값과 연산자를 숨기거나, 숨겨진 값으로부터 마스터키의 추정이 불가능하게 하거나, 연산 결과 값과 전력신호간의 상관도를 매우 낮게 하면 전력분석공격이 매우 어렵게 된다. 이와 같은 전력분석공격을 어렵게 하는 조건을 적용한 비밀 중간키를 이용한 소프트웨어적 방어 대책을 제안한다.

Keywords

References

  1. P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," Advances in Cryptology, CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
  2. J. Jaffe, "Introduction to differential power analysis," Presented at ECRYPT Summer school on Cryptographic Hardware, Side Channel and Fault Analysis. 2006.
  3. M. Rivain, E. Prou. and J. Doget. "Higher-Order Masking and Shuffling for Software Implementation of Block Ciphers," Cryptographic Hardware and Embedded Systems. CHES 2009, LNCS 5747, pp. 171-188, 2009
  4. Ilya Mironov, "(Not So) Random Shuffles Of RCA4", Advanced in Cryptography, CRYPRO 2002, LNCS 2442, pp. 304-309, 2002.
  5. J. Jaffe, "More differential power analysis : Selected DPA attacks," Presented at ECRYPT Summer school on Cryptographic Hardware, Side Channel and Fault Analysis, 2006.
  6. NIST, "Announcing the ADVANCED ENCRYPTION STANDARDS (AES)," Federal Information Processing Standards Publication 197, 2001.
  7. E. Prouff, "DPA attack and s-boxes," In proceedings of FSE-2005, LNCS 3557, Springer-Verlag, pp. 424-441, 2005.
  8. YoungGoo Park, HoonJae Lee, SangJae Moon, "A Constant Pitch Based Time Alignment for Power Analysis with Random Clock Power Trace," JIPS, Vol. 18-C, No. 1, pp.7-14, 2011. https://doi.org/10.3745/KIPSTC.2011.18C.1.007
  9. J. Jaffe, "Introduction to Differential Power Analysis", Presented at ECRYPT Summer school on Cryptographic Hardware, Side Channel and Fault Analysis. 2006.
  10. Semenov, O., Vassighi, A., Sachdev, M., Ali K. and Hawkins, C.F. "Burn-in Temperature Projections for Deep Sub-micron Technologies". In International Test Conference, Proceedings. ITC 2003. Pp95-104, 2003.
  11. Po-Chun Liu, Hsie-Chia Chang and Chen-Yi Lee, "Low Overhead DPA Countermeasure Circuit Based on Ring Oscillators". In IEEE Transactions on Circuits and Systems. Vol. 57, NO. 7, pp. 546-550, 2010. https://doi.org/10.1109/TCSII.2010.2048400
  12. Pramstaller, N., Oswald, E., Mangard, S., Gurkaynak, F. K., and Hane, S., "A masked AES ASIC implementation", In Proc. Austrochip, pp. 77-82, 2004.

Cited by

  1. GNU Radio 기반 블루투스 통신 취약점 분석 vol.20, pp.11, 2016, https://doi.org/10.6109/jkiice.2016.20.11.2014