Power analysis attack against encryption devices: a comprehensive analysis of AES, DES, and BC3

Cryptography is a science of creating a secret message and it is constantly developed. The development consists of attacking and defending the cryptography itself. Power analysis is one of many Side-Channel Analysis (SCA) attack techniques. Power analysis is an attacking technique that uses the information of a cryptographic hardware’s power consumption. Power analysis is carried on by utilizing side-channel information to a vulnerability in a cryptographic algorithm. Power analysis also uses a mathematical model to recover the secret key of the cryptographic device. This research uses design research methodology as a research framework started from research clarification to descriptive study. In this research, power analysis attack is implemented to three symmetrical cryptographic algorithms: DES (Data Encryption Standard), AES (Advanced Encryption Standard), and BC3 (Block Cipher 3). The attack has successfully recovered 100% of AES secret key by using 500 traces and 75% DES secret key by using 320 traces. The research concludes that the power analysis attack using Pearson Correlation Coefficient (PCC) method produces more optimal result compared to a difference of means method.

[1]  Yu Sasaki,et al.  Security of Block Ciphers - From Algorithm Design to Hardware Implementation , 2015 .

[2]  J. Orlin Grabbe The DES Algorithm Illustrated , 2006 .

[3]  Pankaj Rohatgi,et al.  Introduction to differential power analysis , 2011, Journal of Cryptographic Engineering.

[4]  Elisabeth Oswald,et al.  Choosing Distinguishers for Di erential Power Analysis Attacks , 2011 .

[5]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[7]  Antoine Joux,et al.  Algorithmic Cryptanalysis , 2009 .

[8]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[9]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[10]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[11]  Massoud Masoumi,et al.  Novel Approach to Protect Advanced Encryption Standard Algorithm Implementation Against Differential Electromagnetic and Power Analysis , 2015, IEEE Transactions on Information Forensics and Security.

[12]  Adang Suwandi Ahmad,et al.  Attacking AES-Masking Encryption Device with Correlation Power Analysis , 2018, Int. J. Commun. Networks Inf. Secur..

[13]  Arwin Datumaya Wahyudi Sumari,et al.  Revealing AES Encryption Device Key on 328P Microcontrollers with Differential Power Analysis , 2018 .

[14]  Bernd Meyer,et al.  Information leakage attacks against smart card implementations of cryptographic algorithms and count , 2000 .

[15]  Trio Adiono,et al.  Cognitive artificial intelligence (CAI) software based on knowledge growing system (KGS) for diagnosing heart block and arrythmia , 2017, 2017 6th International Conference on Electrical Engineering and Informatics (ICEEI).

[16]  Lilian Bossuet,et al.  Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher , 2009, 2009 3rd International Conference on Signals, Circuits and Systems (SCS).

[17]  Catherine H. Gebotys A table masking countermeasure for low-energy secure embedded systems , 2006, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[18]  Dong Kyue Kim,et al.  Analysis of masking effects on DPA countermeasure for lightweight cryptographic algorithms , 2015, 2015 International SoC Design Conference (ISOCC).

[19]  Adang Suwandi Ahmad,et al.  NAIDS design using ChiMIC-KGS , 2017, 2017 International Symposium on Electronics and Smart Devices (ISESD).

[20]  Yusuf Kurniawan,et al.  Architecture for the Secret-Key BC3 Cryptography Algorithm , 2011 .

[21]  S. Venkateswarlu,et al.  An Overview of Acoustic Side-Channel Attack , 2013 .

[22]  P. V. Oorschot Overview of Cryptography , .

[23]  Cheng-Wen Wu,et al.  A high-throughput low-cost AES processor , 2003, IEEE Communications Magazine.

[24]  Adang Suwandi Ahmad,et al.  Cognitive artificial intelligence method for measuring transformer performance , 2016, 2016 Future Technologies Conference (FTC).

[25]  Srivaths Ravi,et al.  Security in embedded systems: Design challenges , 2004, TECS.

[26]  Jovan Dj. Golic,et al.  Multiplicative Masking and Power Analysis of AES , 2002, CHES.