141 |
Contribution à la sécurite physique des cryptosystèmes embarqués / On the physical security of embedded cryptosystemsVenelli, Alexandre 31 January 2011 (has links)
Ces travaux de thèse se concentrent sur l'étude des attaques par canaux cachés et les implications sur les mesures à prendre pour un concepteur de circuits sécurisés. Nous nous intéressons d'abord aux différentes attaques par canaux cachés en proposant une amélioration pour un type d'attaque générique particulièrement intéressante : l'attaque par analyse d'information mutuelle. Nous étudions l'effet des différentes techniques d'estimation d'entropie sur les résultats de l'attaque. Nous proposons l'utilisation de fonctions B-splines comme estimateurs étant donné qu'elles sont bien adaptées à notre scénario d'attaques par canaux cachés. Nous étudions aussi l'impact que peut avoir ce type d'attaques sur un cryptosystème symétrique connu, l'Advanced Encryption Standard (AES), en proposant une contre-mesure basée sur la structure algébrique de l'AES. L'opération principale de la majorité des systèmes ECC est la multiplication scalaire qui consiste à additionner un certain nombre de fois un point de courbe elliptique avec lui-même. Dans une deuxième partie, nous nous intéressons à la sécurisation de cette opération. Nous proposons un algorithme de multiplication scalaire à la fois efficace et résistant face aux principales attaques par canaux cachés. Nous étudions enfin les couplages, une construction mathématique basée sur les courbes elliptiques, qui possède des propriétés intéressantes pour la création de nouveaux protocoles cryptographiques. Nous évaluons finalement la résistance aux attaques par canaux cachés de ces constructions. / This thesis focuses on the study of side-channel attacks as well as their consequences on the secure implementation of cryptographic algorithms. We first analyze different side-channel attacks and we propose an improvement of a particularly interesting generic attack: the mutual information analysis. We study the effect of state of the art entropy estimation techniques on the results of the attack. We propose the use of B-spline funtions as estimators as they are well suited to the side-channel attack scenario. We also investigate the consequences of this kind of attack on a well known symmetric cryptosystem, the Advanced Encryption Standard (AES), and we propose a countermeasure based on the algebraic structure of AES. The main operation of ECC is the scalar multiplication that consists of adding an elliptic curve point to itself a certain number of times. In the second part, we investigate how to secure this operation. We propose a scalar multiplication algorithm that is both efficient and secure against main side-channel attacks. We then study pairings, a mathematical construction based on elliptic curves. Pairings have many interesting properties that allow the creation of new cryptographic protocols. We finally evaluate the side-channel resistance of pairings.
|
142 |
Detecting Unauthorized Activity in Lightweight IoT DevicesJanuary 2020 (has links)
abstract: The manufacturing process for electronic systems involves many players, from chip/board design and fabrication to firmware design and installation.
In today's global supply chain, any of these steps are prone to interference from rogue players, creating a security risk.
Manufactured devices need to be verified to perform only their intended operations since it is not economically feasible to control the supply chain and use only trusted facilities.
It is becoming increasingly necessary to trust but verify the received devices both at production and in the field.
Unauthorized hardware or firmware modifications, known as Trojans,
can steal information, drain the battery, or damage battery-driven embedded systems and lightweight Internet of Things (IoT) devices.
Since Trojans may be triggered in the field at an unknown instance,
it is essential to detect their presence at run-time.
However, it isn't easy to run sophisticated detection algorithms on these devices
due to limited computational power and energy, and in some cases, lack of accessibility.
Since finding a trusted sample is infeasible in general, the proposed technique is based on self-referencing to remove any effect of environmental or device-to-device variations in the frequency domain.
In particular, the self-referencing is achieved by exploiting the band-limited nature of Trojan activity using signal detection theory.
When the device enters the test mode, a predefined test application is run on the device
repetitively for a known period. The periodicity ensures that the spectral electromagnetic power of the test application concentrates at known frequencies, leaving the remaining frequencies within the operating bandwidth at the noise level. Any deviations from the noise level for these unoccupied frequency locations indicate the presence of unknown (unauthorized) activity. Hence, the malicious activity can differentiate without using a golden reference or any knowledge of the Trojan activity attributes.
The proposed technique's effectiveness is demonstrated through experiments with collecting and processing side-channel signals, such as involuntarily electromagnetic emissions and power consumption, of a wearable electronics prototype and commercial system-on-chip under a variety of practical scenarios. / Dissertation/Thesis / Doctoral Dissertation Electrical Engineering 2020
|
143 |
Compound Effects of Clock and Voltage Based Power Side-Channel CountermeasuresLagasse, Jacqueline 15 July 2020 (has links)
The power side-channel attack, which allows an attacker to derive secret information from power traces, continues to be a major vulnerability in many critical systems. Numerous countermeasures have been proposed since its discovery as a serious vulnerability, including both hardware and software implementations. Each countermeasure has its own drawback, with some of the highly effective countermeasures incurring large overhead in area and power. In addition, many countermeasures are quite invasive to the design process, requiring modification of the design and therefore additional validation and testing to ensure its accuracy. Less invasive countermeasures that do not require directly modifying the system do exist but often offer less protection.
This thesis analyzes two non-invasive countermeasures and examines ways to maximize the protection offered by them while incurring the least amount of overhead. These two countermeasures are called clock phase noise (CPN) and voltage noise (VN), and are placed on the same FPGA as an AES encryption module that we are trying to protect. We test these designs against a highly effective algorithm called correlation power analysis (CPA) and a preprocessing technique called the sliding window attack (SW).
We found that the combined effects of the two countermeasures was greater than the impact of either countermeasure when used independently, and published a paper in the 2019 IEEE 30th International Conference on Application-specific Systems, Architectures and Processors (ASAP) on our findings. We found that our best combined countermeasure protected about 76% of the maximum amount of traces that a well-known but invasive competitor, wave dynamic differential logic (WDDL), could with only about 41% of the area and 78% of the power. However, the sliding window attack significantly reduced the amount of protection our combined countermeasure could offer to only 11% of that offered by WDDL. Since then, we updated our methodology and made some adjustments to VN and CPN. Our CPN countermeasure greatly improved, and therefore so did our combined countermeasure, which on average protected up to about 90% of the maximum amount of traces that WDDL could with only about 43% of the area and about 60% of the power. This is remarkable because these results are after the sliding window attack, meaning that our post-proposal countermeasures protect almost as well as WDDL while requiring only about half of the resources.
|
144 |
Detekce časových postranních kanálů v TLS / Detection of Timing Side-Channels in TLSKoscielniak, Jan January 2020 (has links)
Protokol TLS je komplexní a jeho použití je široce rozšířené. Mnoho zařízení používá TLS na ustanovení bezpečné komunikace, vzniká tak potřeba tento protokol důkladně testovat. Tato diplomová práce se zaměřuje na útoky přes časové postranní kanály, které se znovu a znovu objevují jako variace na už známé útoky. Práce si klade za cíl usnadnit korektní odstranění těchto postranních kanálů a předcházet vzniku nových vytvořením automatizovaného frameworku, který pak bude integrován do nástroje tlsfuzzer, a vytvořením testovacích scénářů pro známé útoky postranními kanály. Vytvořené rozšíření využívá program tcpdump pro sběr časových údajů a statistické testy spolu s podpůrnými grafy k rozhodnutí, zda se jedná o možný postranní kanál. Rozšíření bylo zhodnoceno pomocí nových testovacích skriptů a byla předvedena jeho dobrá schopnost rozlišit postranní kanál. Rozšíření spolu s testy je nyní součástí nástroje tlsfuzzer.
|
145 |
Útoky postranními kanály / Side channel attacksPopovský, Michal January 2009 (has links)
It is very difficult in real-time breaking the cryptographic algorithms used at present. The Classical cryptoanalysis is based on finding weaknesses in the mathematical structure of the algorithm. Discovery of side channels caused a substantial change in this science. Side-channel attacks are based on incorrect physical implementation of cryptographic algorithms. This new way attack changes notions about cryptography and security of systems. This master´s thesis contains a detailed description of the whole problem of side channels and deals with side-channel attacks on the RSA asymmetric algorithm. This thesis includes the design and realization of laboratory exercise, which is focused on the time attack on the RSA algorithm implementation.
|
146 |
Útoky postranními kanály na čipové karty / Side channel attacks on chip cardsMatějka, Jiří January 2010 (has links)
This master thesis deals about the issues of chip cards’ side channels. Side channels are new method in cryptanalysis. Unlike classical cryptanalysis, which looks for weaknesses of mathematical structure of algorithms, side channel’s analysis use weaknesses of physical implementation of these algorithms. First part describes chip cards, their usage a security. There is mentioned the issue of cryptographic algorithms and their implementation on smart cards. There are described well-known side channels and examples of their abuse. Practical part of this thesis is focused on a proposal of a laboratory task, which demonstrates power-based side channel attack on smart card. There is designed laboratory workplace for this task, software for measurement and analysis is implemented in development tool LabVIEW. In the last part is this attack realized, the target of this attack is a standard SIM card.
|
147 |
Proudový postranní kanál mikroprocesorů / Side current channel of microprocessorsObručník, Ondřej January 2010 (has links)
In this masters's thesis is closely studied questins of current (power) side channel. It deals with attack upon this type of side channels and methods, which can this channel analyse. Also two methods of measurements, which make possible successfully attack, are presented here. Below the work describes progress, which was used for analyse current side channel of chip PIC16F84A. This chip, which was plugged in the circuit in agreement with diagram introduced here, processes step by step variety of programs implementing always other operation, which matches concrete used instruction. In corresponding chapters are introduced resulting values and graphs, which was obtained by measurement.
|
148 |
Postranní kanály / Side channelsKolařík, Jan January 2012 (has links)
This Master Thesis deals with the side channels, AES encryption algorithm and the use of neural networks to obtain the encryption key. The first part of this work is focused on the basics of cryptography and attacks on cryptographic module. The second part is focused on electromagnetic side channel attack on PIC16F84A microcontroller with embedded AES algorithm. In this section, the Master Thesis tries to analyze electromagnetic emissions of operation S-Box in AES algorithm and try to find sensitive information to use neural network identify encryption key of the AES algorithm. In conclusion is described the software source code to determine the encryption key, summarized results and discussed ways to defend against electromagnetic side channel attack.
|
149 |
Klasifikátory proudových otisků / Classifiers of power patternsZapletal, Ondřej January 2014 (has links)
Over the last several years side-channel analysis has emerged as a major threat to securing sensitive information in cryptographic devices. Several side-channels have been discovered and used to break implementations of all major cryptographic algorithms (AES, DES, RSA). This thesis is focused on power analysis attacks. A variety of power analysis methods has been developed to perform these attacks. These methods include simple power analysis (SPA), differential power analysis (DPA), template attacks, etc. This work provides comprehensive survey of mentioned methods and also investigates the application of a machine learning techniques in power analysis. The considered learning techniques are neural networks and support vector machines. The final part of this thesis is dedicated to implemenation of the attack against protected software AES implementation which is used in the DPA Contest.
|
150 |
Útoky na kryptografické moduly / Attacks on Cryptographic ModulesDaněček, Petr January 2008 (has links)
The conventional way of cryptanalysis is based on the cryptographic algorithms weak points examine. The attack model of conventional cryptanalysis covers mathematical description of the cryptographic algorithm used. This model is not with the relation to the physical model implementation and the real environment. Cryptographic algorithms currently used in the combination with strong cipher keys are almost unbreakable and the conventional cryptanalysis is ineffective. The new way of cryptanalysis employs the side channels. The model of cryptanalysis using side channels is enhanced with physical revelation of module performing the cryptographic operations. This dissertation thesis deals with cryptographic module description and studies influence of side channels to the security of this module.
|
Page generated in 0.0565 seconds