scholarly journals SIV: Raise the Correlation of Second-Order Correlation Power Analysis to 1.00

2020 ◽  
Vol 10 (10) ◽  
pp. 3394
Author(s):  
Ju-Hwan Kim ◽  
Bo-Yeon Sim ◽  
Dong-Guk Han

The major factors that determine the performance of the second-order correlation power analysis (SOCPA) include the accuracy of the power model and the correlation between the hypothetical intermediate value and preprocessed power consumption. Because of the tradeoff between the accuracy and correlation, the correlation coefficient of the general SOCPA using 8-bit SubBytes output is only up to 0.35. Therefore, based on the operational characteristic of the cryptographic algorithm, we propose to find a special intermediate value, called sparse intermediate value (SIV). The SIV significantly improves the performance of the SOCPA because it accurately models the power consumption while the correlation coefficient is 1.00. Further, the experimental results on OpenSSL advanced encryption standard (AES) show that the SIV-based SOCPA can disclose the entire secret key with only about a quarter of the power trace required by the general SOCPA.

2019 ◽  
Vol 29 (08) ◽  
pp. 1950106 ◽  
Author(s):  
Yuling Luo ◽  
Dezheng Zhang ◽  
Junxiu Liu

The securities of chaotic cryptographic systems are widely evaluated by conventional tests such as the character frequency test, entropy test and avalanche test. However, when the chaotic cryptosystem is in operation, side channel information such as power consumption, and electromagnetic radiation is leaked. The side channel information can be used to attack the cryptosystem, e.g. the side channel attack (SCA), which is a threat for the security of chaotic cryptographic systems. This paper proposes a chaotic block cryptographic algorithm that can resist the SCA, with the aim of enhancing the security of chaotic cryptosystems. Masking and hiding mechanisms are used in this work. By using the former, the intermediate data correlated with the plaintexts/keys are masked by random numbers, thus no direct correlation exists between the power consumption and the plaintexts/keys and the first order SCA can be counteracted. By using the latter, additional noise is added to the side channel information by randomizing the operation sequence of the algorithm. Combining these two methods, the higher order SCA can be counteracted. To evaluate the security of the proposed system, the correlation power analysis attacks are carried out based on the target device of an Atmel XMEGA microcontroller. For the proposed system, the correlation coefficient calculated from the correct key is not larger than the incorrect keys. However, for the unprotected cipher system, the correlation coefficient calculated from the correct key is 0.8 and the coefficients calculated from the incorrect keys are less than 0.5, i.e. the system can be attacked. Experimental results demonstrate that the proposed cryptosystems can counteract the correlation power analysis attacks and maintain the security performance for the chaotic cryptographic systems.


2020 ◽  
Vol 31 (1) ◽  
pp. 17-25

Side channel attacks (SCAs) are now a real threat to cryptographic devices and correlation power analysis (CPA) is the most powerful attack. So far, a CPA attack usually exploits the leakage information from raw power consumption traces that collected from the attack device. In real attack scenarios, these traces collected from measurement equipment are usually contaminated by noise resulting in a decrease in attack efficiency. In this paper, we propose a variant CPA attack that exploits the leakage information from intrinsic mode functions (IMFs) of the power traces. These IMFs are the results of the variational mode decomposition (VMD) process on the raw power traces. This attack technique decreases the number of power traces for correctly recovering the secret key by approximately 13% in normal conditions and 60% in noisy conditions compared to a traditional CPA attack. Experiments were performed on power traces of AES-128 implemented in both microcontroller and FPGA by Sakura-G/W side channel evaluation board to verify the effectiveness of our method.


ETRI Journal ◽  
2010 ◽  
Vol 32 (1) ◽  
pp. 102-111 ◽  
Author(s):  
HeeSeok Kim ◽  
Tae Hyun Kim ◽  
Joong Chul Yoon ◽  
Seokhie Hong

2018 ◽  
Vol 12 (3) ◽  
pp. 27-41
Author(s):  
Hridoy Jyoti Mahanta ◽  
Ajoy Kumar Khan

This article describes how differential power analysis has laid the foundations of such an attack that has challenged the security of almost all cryptosystems like DES, AES, and RSA. This non-invasive attack first extracts the power consumption details from devices embedded with cryptographic techniques and then uses these details to mount attacks on the cryptosystems to reveal the secret key. However, at times there appears multiple similar power peaks at the same points. This raises confusion in distinguishing the actual and the fake peaks named “ghost peaks.” This ghost peak problem affects the efficiency of power analysis attacks as it increases the number of power traces to be evaluated to identify the actual peak. In this article, the authors present an approach which uses the Canberra distance with Euclidean similarity to address this ghost peak problem. The proposed solution diminishes the values of all these ghost peaks, leaving only the actual peak behind that could reveal the secret key.


2016 ◽  
Vol 67 (1) ◽  
pp. 85-92 ◽  
Author(s):  
Tomáš Fabšič ◽  
Ondrej Gallo ◽  
Viliam Hromada

Abstract It is known that a naive implementation of the decryption algorithm in the McEliece cryptosystem allows an attacker to recover the secret matrix P by measuring the power consumption. We demonstrate that a similar threat is present in the QC-LDPC variant of the McEliece cryptosystem. We consider a naive implementation of the decryption algorithm in the QC-LDPC McEliece cryptosystem. We demonstrate that this implementation leaks information about positions of ones in the secret matrix Q. We argue that this leakage allows an attacker to completely recover the matrix Q. In addition, we note that the quasi-cyclic nature of the matrix Q allows to accelerate the attack significantly.


Sign in / Sign up

Export Citation Format

Share Document