Differential Power Analysis Attacks on AES

Total Page:16

File Type:pdf, Size:1020Kb

Differential Power Analysis Attacks on AES Differential Power Analysis attacks on AES Kevin Meritt Agenda • Side Channel Attacks o Background • Power Analysis Attacks o Background o Overview o SPA – Simple Power Analysis o AES o DPA – Differential Power Analysis o CPA – Correlation Power Analysis Side Channel Attacks • Exploits information obtained from the physical implementation of a cryptosystem o power consumption, electromagnetic radiation, timing variations • If side channel data is related to operations involving secret information, that information is vulnerable to attack • May be used to break cryptosystems with no known weaknesses against attacks at the algorithmic or theoretical level, such as linear and differential cryptanalysis • Some attacks may require deeper understanding of the cryptosystem's underlying architecture, while others may treat it as a black box • Analysis of instantaneous power consumption will be the focus of this presentation Side Channel Information Indirect outputs from block cipher implementation [1] Power Analysis Attacks • Power Analysis Attacks are a type of Side Channel Attack in which an attacker measures the power consumption of a cryptographic device during normal execution • An attempt is then made to uncover a relationship between the instantaneous power consumption and secret key information • Statistical methods for power analysis attacks published by Paul Kocher in 1999 • Original research focused on vulnerability of DES-based smart cards, leading to the development of DPA-resistant devices o Not simply a theoretical attack o Successful attacks mounted on existing devices to reveal secret key information, creating a serious risk to security o Enables the creation of duplicate cards, fraudulent payments, identity theft, etc. Power Analysis Attack Basic Steps • Identify o Determine a relationship between secret key information and instantaneous power consumption o Determine the required inputs to the system, the output values to be measured, and when to capture them • Extract o Develop method of extracting the state of the relationship information o Collection of measurements called traces can be made in a non-invasive manner while a system performs a cryptographic operation • Evaluate o Use extracted information to determine all or part of the secret key information Simple Power Analysis • Attacker directly observes power trace waveform to identify large, noticeable features and mark regions of interest o Block cipher rounds, individual operations, instructions, etc. o Timing differences o Conditional branches o Example: RSA implementations may be broken by identifying differences between squaring and multiplication operations • SPA is relatively easy to deter o Avoid conditional execution that depends on secret information o High frequency, low power operation o Parallelization may obscure individual operations SPA Attack on RSA implementation RSA Conditional Branch Power Trace for Advanced Encryption Standard 10 rounds of AES-128 Differential Power Analysis (DPA) • Uses statistical methods to find small variations that may be overshadowed by noise or measurement errors • Exploits information obtained from the physical implementation of a cryptosystem Differential Power Analysis Attack • Selection function D(C, b, Ks) computes value of target bit b, given ciphertext C and key guess Ks • Collect m power traces of k samples each, T1:m[1:k] and corresponding ciphertext values C1:m • Sort data into two groups: o D(C, b, Ks) = 0 o D(C, b, Ks) = 1 • If the key guess Ks is correct, the average power trace for D(C, b, Ks) = 1 will be slightly higher at the point of correlation and the average trace for D(C, b, Ks) = 0 will be slightly lower • If the key guess Ks is incorrect, D(C, b, Ks) will equal the correct bit value with probability P = ½ , yielding average traces that are approximately equal “Difference of means” DPA Attack • The differential trace ΔD[j] is computed as the difference between the two average traces o For an incorrect key guess Ks the ΔD should approach zero o For an correct key guess Ks the ΔD should approach the target bit's power contribution at the correlated sample(s) Advanced Encryption Standard AES Round Transformations[5] Differential Power Analysis on AES • Select intermediate bit to analyze o Target the S-box in final round • Since SubBytes operates on each byte independently o XORed with final round key value • Collect power traces and corresponding ciphertext values • Compute intermediate value o Ciphertext value is known o Make a guess for key byte • Partition power traces into 2 sets o One set where computed bit is “1” and another where bit is “0” • Compute average of each set • Compute the difference between the averages o If the average depends on the selected bit, and the bit “leaks”, then a correlation will be seen • Repeat for other 255 key byte guesses using same power measurements DPA Evaluation Process DPA with correct Key guess DPA Evaluation Process (cont’d) DPA with incorrect Key guess Correlation Power Analysis on AES • Extension of DPA where a model of the power consumption is created for use in the analysis phase of an attack • Model needs to approximate the power consumption of the target cryptographic device during an encryption operation. • The resulting power predicted by the model will then be correlated to the actual measured power consumption using a key hypothesis. • The highest peak of the correlation plot gives the correct key hypothesis Power Models • Hamming weight model – assumes amount of power consumed is proportional to the number of bits that are logic '1' during an operation o the greater the number of bits that are set will result in a larger amount of power consumed • Hamming distance – assumes the number of logic transitions during a cryptographic operation is proportional to power consumption o If a bit is static during an operation, then it is assumed that it will not contribute to the power. o Assume that „0‟ to „1‟ and „1‟ to 0‟ transitions consume the same amount of power. CPA using Pearson’s Correlation Coefficient • ρ reflects the degree of linear relationship between two variables X and Y • covariance – measure of how much 2 random variables change together • coefficient value ranges from +1 to -1 o +1 indicates that there is a perfect positive linear relationship o -1 indicates there is a perfect negative linear relationship o 0 indicates there is no linear relationship Pearson’s Sample Correlation Coefficient • For a series of n measurements of X and Y, Pearson correlation can be estimated by the sample correlation coefficient rxy • x-bar and y-bar – sample means of x and y • sx and sy – sample standard deviations of x and y • xi – measured power samples • yi – calculated power values from Hamming distance model • If a correlation occurs then there will be a spike in the graph for the correct key byte value Correlation Power Analysis on AES • Identify sensitive data register for attack o Target the register in data path prior to SubBytes transformation • Use Hamming distance power model o Data transition of 8-bit register • Collect power traces and corresponding ciphertext values • Make a guess for key byte • Compute Hamming distance of data transition for each ciphertext value • Partition power traces into groups associated with calculated Hamming values • Use Pearson‟s sample correlation coefficient equation to determine the correlation between the power and the sensitive data o If a correlation occurs then there will be a spike in the graph for the correct key byte value • Repeat for other 255 key byte guesses using same power measurements CPA Attack Typical AES Hardware implementation AES CPA Correlation Showing correct key byte guess of 160 References [1] P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,” proceedings of CRYPTO ‟99, Lecture Notes in Computer Science, vol. 1666, Springer, pp. 388–397, 1999. [2] F.-X. Standaert, “Introduction to Side-Channel Attacks,” in Secure Integrated Circuits and Systems, pp. 27–44, Springer, 2009 [3] W. Hnath, J. Pettengill, “Differential Power Analysis Side- Channel Attacks in Cryptography,” Major Qualifying Project, Worcester Polytechnic Institute, April 2010 [4] S. Shah, R. Velegalati, J. Kaps, D. Hwang, “Investigation of DPA Resistance of Block RAMs in Cryptographic Implementations on FPGAs,” International Conference on Reconfigurable Computing and FPGAs (ReConFig) 2010, pp.274-279, Dec. 2010. [5] National Institute of Standards and Technology (NIST) of U.S. Department of Commerce, “FIPS 197: Advanced Encryption Standard,” Nov. 2001..
Recommended publications
  • A Quantitative Study of Advanced Encryption Standard Performance
    United States Military Academy USMA Digital Commons West Point ETD 12-2018 A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility Daniel Hawthorne United States Military Academy, [email protected] Follow this and additional works at: https://digitalcommons.usmalibrary.org/faculty_etd Part of the Information Security Commons Recommended Citation Hawthorne, Daniel, "A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility" (2018). West Point ETD. 9. https://digitalcommons.usmalibrary.org/faculty_etd/9 This Doctoral Dissertation is brought to you for free and open access by USMA Digital Commons. It has been accepted for inclusion in West Point ETD by an authorized administrator of USMA Digital Commons. For more information, please contact [email protected]. A QUANTITATIVE STUDY OF ADVANCED ENCRYPTION STANDARD PERFORMANCE AS IT RELATES TO CRYPTOGRAPHIC ATTACK FEASIBILITY A Dissertation Presented in Partial Fulfillment of the Requirements for the Degree of Doctor of Computer Science By Daniel Stephen Hawthorne Colorado Technical University December, 2018 Committee Dr. Richard Livingood, Ph.D., Chair Dr. Kelly Hughes, DCS, Committee Member Dr. James O. Webb, Ph.D., Committee Member December 17, 2018 © Daniel Stephen Hawthorne, 2018 1 Abstract The advanced encryption standard (AES) is the premier symmetric key cryptosystem in use today. Given its prevalence, the security provided by AES is of utmost importance. Technology is advancing at an incredible rate, in both capability and popularity, much faster than its rate of advancement in the late 1990s when AES was selected as the replacement standard for DES. Although the literature surrounding AES is robust, most studies fall into either theoretical or practical yet infeasible.
    [Show full text]
  • KLEIN: a New Family of Lightweight Block Ciphers
    KLEIN: A New Family of Lightweight Block Ciphers Zheng Gong1, Svetla Nikova1;2 and Yee Wei Law3 1Faculty of EWI, University of Twente, The Netherlands fz.gong, [email protected] 2 Dept. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Belgium 3 Department of EEE, The University of Melbourne, Australia [email protected] Abstract Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has ad- vantage in the software performance on legacy sensor platforms, while its hardware implementation can be compact as well. Key words. Block cipher, Wireless sensor network, Low-resource implementation. 1 Introduction With the development of wireless communication and embedded systems, we become increasingly de- pendent on the so called pervasive computing; examples are smart cards, RFID tags, and sensor nodes that are used for public transport, pay TV systems, smart electricity meters, anti-counterfeiting, etc. Among those applications, wireless sensor networks (WSNs) have attracted more and more attention since their promising applications, such as environment monitoring, military scouting and healthcare. On resource-limited devices the choice of security algorithms should be very careful by consideration of the implementation costs. Symmetric-key algorithms, especially block ciphers, still play an important role for the security of the embedded systems.
    [Show full text]
  • Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants
    Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants Creighton T. R. Hager, Scott F. Midkiff, Jung-Min Park, Thomas L. Martin Bradley Department of Electrical and Computer Engineering Virginia Polytechnic Institute and State University Blacksburg, Virginia 24061 USA {chager, midkiff, jungmin, tlmartin} @ vt.edu Abstract algorithms may consume more energy and drain the PDA battery faster than using less secure algorithms. Due to Encryption algorithms can be used to help secure the processing requirements and the limited computing wireless communications, but securing data also power in many PDAs, using strong cryptographic consumes resources. The goal of this research is to algorithms may also significantly increase the delay provide users or system developers of personal digital between data transmissions. Thus, users and, perhaps assistants and applications with the associated time and more importantly, software and system designers need to energy costs of using specific encryption algorithms. be aware of the benefits and costs of using various Four block ciphers (RC2, Blowfish, XTEA, and AES) were encryption algorithms. considered. The experiments included encryption and This research answers questions regarding energy decryption tasks with different cipher and file size consumption and execution time for various encryption combinations. The resource impact of the block ciphers algorithms executing on a PDA platform with the goal of were evaluated using the latency, throughput, energy- helping software and system developers design more latency product, and throughput/energy ratio metrics. effective applications and systems and of allowing end We found that RC2 encrypts faster and uses less users to better utilize the capabilities of PDA devices.
    [Show full text]
  • A Novel and Highly Efficient AES Implementation Robust Against Differential Power Analysis Massoud Masoumi K
    A Novel and Highly Efficient AES Implementation Robust against Differential Power Analysis Massoud Masoumi K. N. Toosi University of Tech., Tehran, Iran [email protected] ABSTRACT been proposed. Unfortunately, most of these techniques are Developed by Paul Kocher, Joshua Jaffe, and Benjamin Jun inefficient or costly or vulnerable to higher-order attacks in 1999, Differential Power Analysis (DPA) represents a [6]. They include randomized clocks, memory unique and powerful cryptanalysis technique. Insight into encryption/decryption schemes [7], power consumption the encryption and decryption behavior of a cryptographic randomization [8], and decorrelating the external power device can be determined by examining its electrical power supply from the internal power consumed by the chip. signature. This paper describes a novel approach for Moreover, the use of different hardware logic, such as implementation of the AES algorithm which provides a complementary logic, sense amplifier based logic (SABL), significantly improved strength against differential power and asynchronous logic [9, 10] have been also proposed. analysis with a minimal additional hardware overhead. Our Some of these techniques require about twice as much area method is based on randomization in composite field and will consume twice as much power as an arithmetic which entails an area penalty of only 7% while implementation that is not protected against power attacks. does not decrease the working frequency, does not alter the For example, the technique proposed in [10] adds area 3 algorithm and keeps perfect compatibility with the times and reduces throughput by a factor of 4. Another published standard. The efficiency of the proposed method is masking which involves ensuring the attacker technique was verified by practical results obtained from cannot predict any full registers in the system without real implementation on a Xilinx Spartan-II FPGA.
    [Show full text]
  • Development of the Advanced Encryption Standard
    Volume 126, Article No. 126024 (2021) https://doi.org/10.6028/jres.126.024 Journal of Research of the National Institute of Standards and Technology Development of the Advanced Encryption Standard Miles E. Smid Formerly: Computer Security Division, National Institute of Standards and Technology, Gaithersburg, MD 20899, USA [email protected] Strong cryptographic algorithms are essential for the protection of stored and transmitted data throughout the world. This publication discusses the development of Federal Information Processing Standards Publication (FIPS) 197, which specifies a cryptographic algorithm known as the Advanced Encryption Standard (AES). The AES was the result of a cooperative multiyear effort involving the U.S. government, industry, and the academic community. Several difficult problems that had to be resolved during the standard’s development are discussed, and the eventual solutions are presented. The author writes from his viewpoint as former leader of the Security Technology Group and later as acting director of the Computer Security Division at the National Institute of Standards and Technology, where he was responsible for the AES development. Key words: Advanced Encryption Standard (AES); consensus process; cryptography; Data Encryption Standard (DES); security requirements, SKIPJACK. Accepted: June 18, 2021 Published: August 16, 2021; Current Version: August 23, 2021 This article was sponsored by James Foti, Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology (NIST). The views expressed represent those of the author and not necessarily those of NIST. https://doi.org/10.6028/jres.126.024 1. Introduction In the late 1990s, the National Institute of Standards and Technology (NIST) was about to decide if it was going to specify a new cryptographic algorithm standard for the protection of U.S.
    [Show full text]
  • The Importance of Sample Size in Marine Megafauna Tagging Studies
    Ecological Applications, 0(0), 2019, e01947 © 2019 by the Ecological Society of America The importance of sample size in marine megafauna tagging studies 1,17 2 3 4 5 6 6 A. M. M. SEQUEIRA, M. R. HEUPEL, M.-A. LEA, V. M. EGUILUZ, C. M. DUARTE, M. G. MEEKAN, M. THUMS, 7 8 9 6 4 10 H. J. CALICH, R. H. CARMICHAEL, D. P. COSTA, L. C. FERREIRA, J. F ERNANDEZ -GRACIA, R. HARCOURT, 11 10 10,12 13,14 15 16 A.-L. HARRISON, I. JONSEN, C. R. MCMAHON, D. W. SIMS, R. P. WILSON, AND G. C. HAYS 1IOMRC and The University of Western Australia Oceans Institute, School of Biological Sciences, University of Western Australia, 35 Stirling Highway, Crawley, Western Australia 6009 Australia 2Australian Institute of Marine Science, PMB No 3, Townsville, Queensland 4810 Australia 3Institute for Marine and Antarctic Studies, University of Tasmania, 20 Castray Esplanade, Hobart, Tasmania 7000 Australia 4Instituto de Fısica Interdisciplinar y Sistemas Complejos IFISC (CSIC – UIB), E-07122 Palma de Mallorca, Spain 5Red Sea Research Centre (RSRC), King Abdullah University of Science and Technology, Thuwal 23955-6900 Saudi Arabia 6Australian Institute of Marine Science, Indian Ocean Marine Research Centre (M096), University of Western Australia, 35 Stirling Highway, Crawley, Western Australia 6009 Australia 7IOMRC and The University of Western Australia Oceans Institute, Oceans Graduate School, University of Western Australia, 35 Stirling Highway, Crawley, Western Australia 6009 Australia 8Dauphin Island Sea Lab and University of South Alabama, 101 Bienville Boulevard, Dauphin Island, Alabama 36528 USA 9Department of Ecology and Evolutionary Biology, University of California, Santa Cruz, California 95060 USA 10Department of Biological Sciences, Macquarie University, Sydney, New South Wales 2109 Australia 11Migratory Bird Center, Smithsonian Conservation Biology Institute, National Zoological Park, PO Box 37012 MRC 5503 MBC, Washington, D.C.
    [Show full text]
  • State of the Art in Lightweight Symmetric Cryptography
    State of the Art in Lightweight Symmetric Cryptography Alex Biryukov1 and Léo Perrin2 1 SnT, CSC, University of Luxembourg, [email protected] 2 SnT, University of Luxembourg, [email protected] Abstract. Lightweight cryptography has been one of the “hot topics” in symmetric cryptography in the recent years. A huge number of lightweight algorithms have been published, standardized and/or used in commercial products. In this paper, we discuss the different implementation constraints that a “lightweight” algorithm is usually designed to satisfy. We also present an extensive survey of all lightweight symmetric primitives we are aware of. It covers designs from the academic community, from government agencies and proprietary algorithms which were reverse-engineered or leaked. Relevant national (nist...) and international (iso/iec...) standards are listed. We then discuss some trends we identified in the design of lightweight algorithms, namely the designers’ preference for arx-based and bitsliced-S-Box-based designs and simple key schedules. Finally, we argue that lightweight cryptography is too large a field and that it should be split into two related but distinct areas: ultra-lightweight and IoT cryptography. The former deals only with the smallest of devices for which a lower security level may be justified by the very harsh design constraints. The latter corresponds to low-power embedded processors for which the Aes and modern hash function are costly but which have to provide a high level security due to their greater connectivity. Keywords: Lightweight cryptography · Ultra-Lightweight · IoT · Internet of Things · SoK · Survey · Standards · Industry 1 Introduction The Internet of Things (IoT) is one of the foremost buzzwords in computer science and information technology at the time of writing.
    [Show full text]
  • The Effects of Simplifying Assumptions in Power Analysis
    University of Nebraska - Lincoln DigitalCommons@University of Nebraska - Lincoln Public Access Theses and Dissertations from Education and Human Sciences, College of the College of Education and Human Sciences (CEHS) 4-2011 The Effects of Simplifying Assumptions in Power Analysis Kevin A. Kupzyk University of Nebraska-Lincoln, [email protected] Follow this and additional works at: https://digitalcommons.unl.edu/cehsdiss Part of the Educational Psychology Commons Kupzyk, Kevin A., "The Effects of Simplifying Assumptions in Power Analysis" (2011). Public Access Theses and Dissertations from the College of Education and Human Sciences. 106. https://digitalcommons.unl.edu/cehsdiss/106 This Article is brought to you for free and open access by the Education and Human Sciences, College of (CEHS) at DigitalCommons@University of Nebraska - Lincoln. It has been accepted for inclusion in Public Access Theses and Dissertations from the College of Education and Human Sciences by an authorized administrator of DigitalCommons@University of Nebraska - Lincoln. Kupzyk - i THE EFFECTS OF SIMPLIFYING ASSUMPTIONS IN POWER ANALYSIS by Kevin A. Kupzyk A DISSERTATION Presented to the Faculty of The Graduate College at the University of Nebraska In Partial Fulfillment of Requirements For the Degree of Doctor of Philosophy Major: Psychological Studies in Education Under the Supervision of Professor James A. Bovaird Lincoln, Nebraska April, 2011 Kupzyk - i THE EFFECTS OF SIMPLIFYING ASSUMPTIONS IN POWER ANALYSIS Kevin A. Kupzyk, Ph.D. University of Nebraska, 2011 Adviser: James A. Bovaird In experimental research, planning studies that have sufficient probability of detecting important effects is critical. Carrying out an experiment with an inadequate sample size may result in the inability to observe the effect of interest, wasting the resources spent on an experiment.
    [Show full text]
  • DES and Differential Power Analysis, the Duplication Method
    DES and Differential Power Analysis The “Duplication” Method? Louis Goubin, Jacques Patarin Bull SmartCards and Terminals 68, route de Versailles - BP45 78431 Louveciennes Cedex - France {L.Goubin, J.Patarin}@frlv.bull.fr Abstract. Paul Kocher recently developped attacks based on the elec- tric consumption of chips that perform cryptographic computations. A- mong those attacks, the “Differential Power Analysis” (DPA) is probably one of the most impressive and most difficult to avoid. In this paper, we present several ideas to resist this type of attack, and in particular we develop one of them which leads, interestingly, to rather precise mathematical analysis. Thus we show that it is possible to build an implementation that is provably DPA-resistant, in a “local” and re- stricted way (i.e. when – given a chip with a fixed key – the attacker only tries to detect predictable local deviations in the differentials of mean curves). We also briefly discuss some more general attacks, that are sometimes efficient whereas the “original” DPA fails. Many measures of consumption have been done on real chips to test the ideas presented in this paper, and some of the obtained curves are printed here. Note: An extended version of this paper can be obtained from the authors. 1 Introduction This paper is about a way of securing a cryptographic algorithm that makes use of a secret key. More precisely, the goal consists in building an implementation of the algorithm that is not vulnerable to a certain type of physical attacks – so-called “Differential Power Analysis”. These DPA attacks belong to a general family of attacks that look for infor- mation about the secret key by studying the electric consumption of the elec- tronic device during the execution of the computation.
    [Show full text]
  • New Comparative Study Between DES, 3DES and AES Within Nine Factors
    JOURNAL OF COMPUTING, VOLUME 2, ISSUE 3, MARCH 2010, ISSN 2151-9617 152 HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/ New Comparative Study Between DES, 3DES and AES within Nine Factors Hamdan.O.Alanazi, B.B.Zaidan, A.A.Zaidan, Hamid A.Jalab, M.Shabbir and Y. Al-Nabhani ABSTRACT---With the rapid development of various multimedia technologies, more and more multimedia data are generated and transmitted in the medical, also the internet allows for wide distribution of digital media data. It becomes much easier to edit, modify and duplicate digital information .Besides that, digital documents are also easy to copy and distribute, therefore it will be faced by many threats. It is a big security and privacy issue, it become necessary to find appropriate protection because of the significance, accuracy and sensitivity of the information. , which may include some sensitive information which should not be accessed by or can only be partially exposed to the general users. Therefore, security and privacy has become an important. Another problem with digital document and video is that undetectable modifications can be made with very simple and widely available equipment, which put the digital material for evidential purposes under question. Cryptography considers one of the techniques which used to protect the important information. In this paper a three algorithm of multimedia encryption schemes have been proposed in the literature and description. The New Comparative Study between DES, 3DES and AES within Nine Factors achieving an efficiency, flexibility and security, which is a challenge of researchers. Index Terms—Data Encryption Standared, Triple Data Encryption Standared, Advance Encryption Standared.
    [Show full text]
  • Power-Based Side Channel Attack Analysis on PQC Algorithms
    Power-based Side Channel Attack Analysis on PQC Algorithms Tendayi Kamucheka, Michael Fahr, Tristen Teague, Alexander Nelson, David Andrews, Miaoqing Huang Department of Computer Science and Computer Engineering University of Arkansas ftfkamuch,mjfahr,tdteague,ahnelson,dandrews,[email protected] Abstract—Power-based side channel attacks have been success- engineering capabilities, preparation has already began to fully conducted against proven cryptographic algorithms in- develop alternative schemes resistant to quantum attacks. cluding standardized algorithms such as AES and RSA. These In 2009, the National Institute of Standards and Tech- algorithms are now supported by best practices in hardware nology (NIST) launched the PQC initiative to standardize and software to defend against malicious attacks. As NIST one or more quantum-resistant cryptographic schemes [1]. conducts the third round of the post-quantum cryptography NIST is a non-regulatory government agency that develops (PQC) standardization process, a key feature is to identify technology, standards, and guidelines to help federal agen- the security candidate algorithms have against side channel cies meet requirements of the Federal Information Security attacks, and the tradeoffs that must be made to obtain that Modernization Act of 2004 (FISMA) [2]. NIST is also level of protection. In this work, we document the development responsible for producing Federal Information Processing of a multi-target and multi-tool platform to conduct test vector Standards (FIPS) in accordance with FISMA. In 2016, NIST leakage assessment of the candidate algorithms. The long- announced the NIST PQC competition in which contestants term goals of the platform are to 1) quantify test vector from all around the world were invited to submit candidate leakage of each of the primary and alternate candidates, 2) quantum-resistant cryptoghraphic schemes for evaluation quantify test vector leakage of each of the candidates when and ultimately standardization.
    [Show full text]
  • Cubesec and Gndsec: a Lightweight Security Solution for Cubesat Communications
    SSC12-III-4 CubeSec and GndSec: a lightweight security solution for CubeSat communications Obulapathi N Challa, Gokul Bhat, Dr. Janise Mcnair University of Florida Department of Electrical and Computer Engineering P.O. Box 116130 Gainesville, FL 32611 USA 352-234-6767 [email protected] ABSTRACT Communication protocols implemented for CubeSat networks have trivial overhead and almost no security features. As CubeSats are heavily constrained for resources, complex security suites and protocols can seldom be implemented. Cyclic Redundancy Check (CRC) which is currently used in CubeSats provides no protection against intentional corruption of data and moreover, CubeSats are vulnerable to eavesdropping due to the wireless channel. Message integrity also becomes questionable as an attacker can modify commands and data. This paper proposes CubeSec and GndSec, a very light-weight security solution for CubeSats communications. CubeSec and GndSec provides mutual authentication, confidentiality, data integrity between Cubesat and ground Station using preshared keys. INTRODUCTION on CubeSat Networks, the problem of security must be With the introduction of CubeSat networks like addressed. This paper presents a novel lightweight “Massive Operations, Recording, and Experimentation CubeSat security subsystem called “CubeSec” which is Database System” (MoreDB) [1] by Cal Poly, “Global a low cost (100$), small form factor (5cm x 5cm), low Educational Network for Satellite Operations” power (10mW) and low weight (10 gms) security (GENSO) [2] by European Space Agency (ESA), data solution for CubeSat communication. The following and commands can be sent to CubeSat from multiple section presents an overview of CubeSat security and ground stations. Communication protocols presents the challenges for CubeSat security subsystem.
    [Show full text]