Power analysis attack against encryption devices: a comprehensive analysis of AES, DES, and BC3 (original) (raw)

Abstract

Cryptography is a science of creating a secret message and it is constantly developed. The development consists of attacking and defending the cryptography itself. Power analysis is one of many Side-Channel Analysis (SCA) attack techniques. Power analysis is an attacking technique that uses the information of a cryptographic hardware's power consumption. Power analysis is carried on by utilizing side-channel information to a vulnerability in a cryptographic algorithm. Power analysis also uses a mathematical model to recover the secret key of the cryptographic device. This research uses design research methodology as a research framework started from research clarification to descriptive study. In this research, power analysis attack is implemented to three symmetrical cryptographic algorithms: DES (Data Encryption Standard), AES (Advanced Encryption Standard), and BC3 (Block Cipher 3). The attack has successfully recovered 100% of AES secret key by using 500 traces and 75% DES secret key by using 320 traces. The research concludes that the power analysis attack using Pearson Correlation Coefficient (PCC) method produces more optimal result compared to a difference of means method.

Loading...

Loading Preview

Sorry, preview is currently unavailable. You can download the paper by clicking the button above.

References (31)

  1. GC Kessler, An Overview of Cryptography. Auerbach. 1998: 65.
  2. E Hess, N Janssen, B Meyer, T Schütze. Information leakage attacks against smart card implementations of cryptographic algorithms and countermeasures-a survey. EUROSMART Security Conference. Marseille. 2000: 10.
  3. PC Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Annual International Cryptology Conference. Berlin. 1996: 10.
  4. TELKOMNIKA ISSN: 1693-6930
  5.  Power analysis attack against encryption devices... (Septafiansyah Dwi Putra) 1289
  6. GM Deepa, G SriTeja, S Venkateswarlu. An Overview of Acoustic Side-Channel Attack. International Journal of Computer Science & Communication Networks. 2013; 3(1): 15-20.
  7. M Masoumi, MH Rezayati. Novel approach to protect advanced encryption standard algorithm implementation against differential electromagnetic and power analysis. IEEE Transactions on Information Forensics and Security. 2015; 10(2): 256-265.
  8. P Kocher, J Jaffe, B Ju. Differential Power Analysis. Annual International Cryptology Conference. Santa Barbara. 1999.
  9. P Kocher, J Jaffe, B Jun, P Rohatgi. Introduction to differential power analysis. Journal of Cryptographic Engineering. 2011; 1(1): 5-27.
  10. A Joux. Algorithmic Cryptanalisis. Boca Raton: Chapman & Hall/CRC. 2009: 158-161.
  11. GJ Orlin. The DES Algorithm Illustrated. Laissez Faire City Times. 1992; 2(28): 12-15.
  12. National Institute of Standards and Technology (NIST) Computer Security Division. FIPS 197. Advanced Encryption Standard (AES). Gaithersburg: Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology. 2001.
  13. A Sasongko, Hidayat, Y Kurniawan, S Sutikno. Architecture for the Secret-Key BC3 Cryptography. 2011. ITB J. ICT. 5(2): 125-140.
  14. K Sakiyama, Y Sasaki, Y Li. Security of Block Ciphers: From Algorithm Design to Hardware Implementation. Singapore: John Wiley & Sons Singapore Pte. Ltd. 2015: 312.
  15. E Brier, C Clavier, F Olivier. Correlation Power Analysis with a Leakage Model. In: M. Joye and J.J. Quisquater. Editors. Cryptographic Hardware and Embedded Systems-CHES 2004. Berlin, Heidelberg: Springer Berlin Heidelberg; 2004; 3156: 16-29.
  16. S Mangard, E Oswald, T Popp. Power analysis attacks: revealing the secrets of smart cards. New York: Springer. 2007.
  17. W Hnath, J Pettengill. Differential Power Analysis Side-Channel Attacks in Cryptography. Bachelor's Thesis. Worcester: Worcester Polytechnic Institute; 2010.
  18. E Oswald, L Mather, C Whitnall. Choosing Distinguishers for Differential Power Analysis Attacks. Non-Invasive Attack Testing Workshop. Nara. 2011: 14.
  19. SD Putra, AS Ahmad, S Sutikno, Y Kurniawan. Attacking AES-Masking Encryption Device with Correlation Power Analysis. International Journal of Communication Networks and Information Security. 2018; 10(2): 397-402.
  20. N Kamoun, L Bossuet, A Ghazel. Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher. 2009 3 rd International Conference on Signals, Circuits and Systems (SCS). Medenine, Tunisia. 2009: 1-6.
  21. CH. Gebotys. A table masking countermeasure for low-energy secure embedded systems. IEEE Transactions on Very Large Scale Integration (VLSI) Systems. 2006; 14(7): 740-753.
  22. Chih-Pin Su, Tsung-Fu Lin, Chih-Tsun Huang, Cheng-Wen Wu. A high-throughput low-cost aes processor. IEEE Communications Magazine. 2003; 41(12): 86-91.
  23. JD Golić, C. Tymen. Multiplicative Masking and Power Analysis of AES. In: B. S. Kaliski, çetin K. Koç, C Paar. Editors. Cryptographic Hardware and Embedded Systems-CHES 2002. vol. 2523. Berlin, Heidelberg: Springer Berlin Heidelberg; 2003: 198-212.
  24. N Kamoun, L Bossuet, A Ghazel. Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher. 2009 3 rd International Conference on Signals, Circuits and Systems (SCS). Medenine, Tunisia. 2009: 1-6.
  25. S Ravi, A Raghunathan, P Kocher, S Hattangady. Security in embedded systems: Design challenges. ACM Transactions on Embedded Computing Systems (TECS). 2004; 3(3): 461-491.
  26. W Gong, P Choi, BC Kim, DK Kim. Analysis of masking effects on DPA countermeasure for lightweight cryptographic algorithms. 2015 International SoC Design Conference (ISOCC). Gyungju, South Korea. 2015: 315-316.
  27. Ma'muri. Attack on Hardware Implementation of BC3 Encryption with Correlation Power Analysis. Master's Thesis. Bandung: Insitut Teknologi Bandung; 2018.
  28. S D Putra, AS Ahmad, S Sutikno, Y Kurniawan, ADW Sumari. Revealing. AES Encryption Device Key on 328p Microcontrollers with Differential Power Analysis. International Journal of Electrical and Computer Engineering. 2018; 8(6): 5144-5152.
  29. AS Ahmad, KO Bachri. Cognitive artificial intelligence method for measuring transformer performance. 2016 Future Technologies Conference (FTC). San Francisco. 2016: 67-73.
  30. HRA Talompo, AS Ahmad, YS Gondokaryono, S Sutikno. NAIDS design using ChiMIC-KGS. 2017 International Symposium on Electronics and Smart Devices (ISESD). Yogyakarta. 2017: 346-351.
  31. CO Sereati, AD W Sumari, T Adiono, AS Ahmad. Cognitive artificial intelligence (CAI) software based on knowledge growing system (KGS) for diagnosing heart block and arrhythmia. 2017 6 th International Conference on Electrical Engineering and Informatics (ICEEI). Langkawi. 2017: 1-5.