Skip to main content

2020 | OriginalPaper | Buchkapitel

Cognitive Artificial Intelligence Countermeasure for Enhancing the Security of Big Data Hardware from Power Analysis Attack

verfasst von : Septafiansyah Dwi Putra, Arwin Datumaya Wahyudi Sumari, Adang Suwandi Ahmad, Sarwono Sutikno, Yusuf Kurniawan

Erschienen in: Combating Security Challenges in the Age of Big Data

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Digital communication systems as the part of big data are utilized to transmit data and information. The increase of the digital communication system utilization will increase the value of information and on the other hand also induces an increase in the number of attacks on such systems. Side Channel Attack (SCA) is an attack model that could disrupt the information security when hardware implements a cryptographic algorithm. Differential Power Analysis (DPA), a kind of SCA, can reveal 75% of secret key used in encryption hardware. Other techniques called Correlation Power Analysis (CPA) which uses correlation factor between trace and hamming weight from the input of key generation can reveal the right secret key of Advanced Encryption Standard (AES) in significantly shorter span of time. The objective of this research is to design and implement an electronic countermeasure to deal with power analysis attack. The attacking aspect is reviewed as a form of identification of the correct countermeasure method against power analysis attack using Cognitive Artificial Intelligence (CAI)‘s method called cognitive countermeasure approach in an AES encryption device. Our main contribution is in the design of cognitive-countermeasure by altering the measured power consumption in affecting the secret key value of power analysis. The measured signal is altered by generating random masking value using CAI’s information fusion. CAI is a new perspective in Artificial Intelligence which is characterized by its capability to grow new knowledge based on the information from the sensory system. The random alteration of measured signal and continuous evolution of the masking value by using CAI’s information fusion is very significant in tackling the risk of power analysis. We also succeeded in implementing an AES encryption device based on CAI method on the Field-Programmable Gate Array (FPGA) platform.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Hess E, Janssen N, Meyer B, Schutze T Information Leakage Attacks Against Smart Card Implementations of Cryptographic Algorithms and Countermeasures, p 10 Hess E, Janssen N, Meyer B, Schutze T Information Leakage Attacks Against Smart Card Implementations of Cryptographic Algorithms and Countermeasures, p 10
2.
3.
Zurück zum Zitat Kocher PC (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Advances in Cryptology — CRYPTO ‘96. Springer, Berlin/Heidelberg, pp 104–113CrossRef Kocher PC (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Advances in Cryptology — CRYPTO ‘96. Springer, Berlin/Heidelberg, pp 104–113CrossRef
4.
Zurück zum Zitat Kocher P, Jaffe J, Jun B, Rohatgi P (2011) Introduction to differential power analysis. J Cryptogr Eng 1:5–27CrossRef Kocher P, Jaffe J, Jun B, Rohatgi P (2011) Introduction to differential power analysis. J Cryptogr Eng 1:5–27CrossRef
5.
Zurück zum Zitat Messerges TS, Dabbish EA, Sloan RH (1999) Investigations of power analysis attacks on smartcards. In: Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology, Berkeley, CA, USA, pp 17–17 Messerges TS, Dabbish EA, Sloan RH (1999) Investigations of power analysis attacks on smartcards. In: Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology, Berkeley, CA, USA, pp 17–17
6.
Zurück zum Zitat Katashita T, Hori Y, Sakane H, Satoh A (2011) Side-Channel Attack Standard Evaluation Board SASEBO-W for Smartcard Testing, p 8 Katashita T, Hori Y, Sakane H, Satoh A (2011) Side-Channel Attack Standard Evaluation Board SASEBO-W for Smartcard Testing, p 8
7.
Zurück zum Zitat Akkar M-L, Bevan R, Dischamp P, Moyart D (2000) Power analysis, what is now possible. In: Okamoto T (ed) Advances in Cryptology—ASIACRYPT 2000, vol. 1976. Springer, Berlin/Heidelberg, pp 489–502CrossRef Akkar M-L, Bevan R, Dischamp P, Moyart D (2000) Power analysis, what is now possible. In: Okamoto T (ed) Advances in Cryptology—ASIACRYPT 2000, vol. 1976. Springer, Berlin/Heidelberg, pp 489–502CrossRef
8.
Zurück zum Zitat Golić JD, Tymen C (2003) Multiplicative masking and power analysis of AES. In: Kaliski BS, Koç ç K, Paar C (eds) Cryptographic Hardware and Embedded Systems – CHES 2002, vol. 2523. Springer, Berlin/Heidelberg, pp 198–212CrossRef Golić JD, Tymen C (2003) Multiplicative masking and power analysis of AES. In: Kaliski BS, Koç ç K, Paar C (eds) Cryptographic Hardware and Embedded Systems – CHES 2002, vol. 2523. Springer, Berlin/Heidelberg, pp 198–212CrossRef
9.
Zurück zum Zitat Brier E, Clavier C, Olivier F (2004) Correlation power analysis with a leakage model. In: Joye M, Quisquater J-J (eds) Cryptographic Hardware and Embedded Systems – CHES 2004, vol. 3156. Springer, Berlin/Heidelberg, pp 16–29CrossRef Brier E, Clavier C, Olivier F (2004) Correlation power analysis with a leakage model. In: Joye M, Quisquater J-J (eds) Cryptographic Hardware and Embedded Systems – CHES 2004, vol. 3156. Springer, Berlin/Heidelberg, pp 16–29CrossRef
10.
Zurück zum Zitat May D, Muller HL, Smart NP (2001) Random register renaming to foil DPA. In: Koç ÇK, Naccache D, Paar C (eds) Cryptographic Hardware and Embedded Systems—CHES 2001, vol. 2162. Springer, Berlin/Heidelberg, pp 28–38CrossRef May D, Muller HL, Smart NP (2001) Random register renaming to foil DPA. In: Koç ÇK, Naccache D, Paar C (eds) Cryptographic Hardware and Embedded Systems—CHES 2001, vol. 2162. Springer, Berlin/Heidelberg, pp 28–38CrossRef
11.
Zurück zum Zitat Shan W et al (2014) A side-channel analysis resistant reconfigurable cryptographic coprocessor supporting multiple block cipher algorithms. In: 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC), pp 1–6 Shan W et al (2014) A side-channel analysis resistant reconfigurable cryptographic coprocessor supporting multiple block cipher algorithms. In: 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC), pp 1–6
12.
Zurück zum Zitat Putra SD, Ahmad AS, Sutikno S, Kurniawan Y (2018) Attacking AES-masking encryption device with correlation power analysis. IJCNIS 10(2):6 Putra SD, Ahmad AS, Sutikno S, Kurniawan Y (2018) Attacking AES-masking encryption device with correlation power analysis. IJCNIS 10(2):6
13.
Zurück zum Zitat Akkar M-L, Giraud C (2001) An implementation of DES and AES, secure against some attacks. In: Koç ÇK, Naccache D, Paar C (eds) Cryptographic Hardware and Embedded Systems — CHES 2001, vol. 2162. Springer, Berlin/Heidelberg, pp 309–318CrossRef Akkar M-L, Giraud C (2001) An implementation of DES and AES, secure against some attacks. In: Koç ÇK, Naccache D, Paar C (eds) Cryptographic Hardware and Embedded Systems — CHES 2001, vol. 2162. Springer, Berlin/Heidelberg, pp 309–318CrossRef
14.
Zurück zum Zitat Lu Q, Fan J, Sham C, Lau FCM (2014) A high throughput Gaussian noise generator. In: 2014 IEEE Asia Pacific conference on circuits and systems (APCCAS). IEEE, Piscataway, pp 117–120CrossRef Lu Q, Fan J, Sham C, Lau FCM (2014) A high throughput Gaussian noise generator. In: 2014 IEEE Asia Pacific conference on circuits and systems (APCCAS). IEEE, Piscataway, pp 117–120CrossRef
15.
Zurück zum Zitat Kamoun N, Bossuet L, Ghazel A (2009) Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher. In: 2009 3rd International Conference on Signals, Circuits and Systems (SCS), Medenine, Tunisia, pp 1–6 Kamoun N, Bossuet L, Ghazel A (2009) Correlated power noise generator as a low cost DPA countermeasures to secure hardware AES cipher. In: 2009 3rd International Conference on Signals, Circuits and Systems (SCS), Medenine, Tunisia, pp 1–6
16.
Zurück zum Zitat Kamoun N, Bossuet L, Ghazel A (2011) A masked correlated power noise generator use as a second order DPA countermeasure to secure hardware AES cipher. In: ICM 2011 Proceeding, Hammamet, Tunisia, pp 1–5 Kamoun N, Bossuet L, Ghazel A (2011) A masked correlated power noise generator use as a second order DPA countermeasure to secure hardware AES cipher. In: ICM 2011 Proceeding, Hammamet, Tunisia, pp 1–5
17.
Zurück zum Zitat Sumari ADW, Ahmad AS, Wuryandari AI, Sembiring J (2012) Brain-inspired knowledge-growing system: towards a true cognitive agent. Int J Comp Sci Artif Intell 2(1):26–36 Sumari ADW, Ahmad AS, Wuryandari AI, Sembiring J (2012) Brain-inspired knowledge-growing system: towards a true cognitive agent. Int J Comp Sci Artif Intell 2(1):26–36
18.
Zurück zum Zitat Sumari ADW, Ahmad AS, Wuryandari AI, Sembiring J (2010) Constructing brain-inspired knowledge-growing system: a review and a design concept. In: 2010 international conference on distributed frameworks for multimedia applications. IEEE, Piscataway, pp 1–7 Sumari ADW, Ahmad AS, Wuryandari AI, Sembiring J (2010) Constructing brain-inspired knowledge-growing system: a review and a design concept. In: 2010 international conference on distributed frameworks for multimedia applications. IEEE, Piscataway, pp 1–7
19.
Zurück zum Zitat Hall DL, McMullen SAH (2004) Mathematical techniques in multi-sensor data fusion, 2nd edn. Artech House, BostonMATH Hall DL, McMullen SAH (2004) Mathematical techniques in multi-sensor data fusion, 2nd edn. Artech House, BostonMATH
20.
Zurück zum Zitat Das SK (2008) High-level data fusion. Artech House, Boston Das SK (2008) High-level data fusion. Artech House, Boston
21.
Zurück zum Zitat Sumari ADW, Ahmad AS (2008) Design and implementation of multi Agent based information fusion system for decision making support (a case study on military operation). J ICT Res Appl 2(1):42–63–63 Sumari ADW, Ahmad AS (2008) Design and implementation of multi Agent based information fusion system for decision making support (a case study on military operation). J ICT Res Appl 2(1):42–63–63
22.
Zurück zum Zitat Bachri KO, Khayam U, Soedjarno BA, Sumari ADW, Ahmad AS (2019) Cognitive artificial-intelligence for Doernenburg dissolved gas analysis interpretation. TELKOMNIKA 17(1):268–274CrossRef Bachri KO, Khayam U, Soedjarno BA, Sumari ADW, Ahmad AS (2019) Cognitive artificial-intelligence for Doernenburg dissolved gas analysis interpretation. TELKOMNIKA 17(1):268–274CrossRef
23.
Zurück zum Zitat Daemen J, Rijmen V (2002) The design of Rijndael. Springer, Berlin/HeidelbergCrossRef Daemen J, Rijmen V (2002) The design of Rijndael. Springer, Berlin/HeidelbergCrossRef
24.
Zurück zum Zitat Putra SD, Sutikno S, Kurniawan Y, Ahmad AS Design of an AES device as device under test in a DPA Attack. Int J Netw Secur 20:10 Putra SD, Sutikno S, Kurniawan Y, Ahmad AS Design of an AES device as device under test in a DPA Attack. Int J Netw Secur 20:10
25.
Zurück zum Zitat Putra SD, Ma’muri, Sarwono S, Kurniawan Y, Ahmad AS (2018) Design of an AES device as device under test in a DPA attack. Int J Netw Secur 20:256–265 Putra SD, Ma’muri, Sarwono S, Kurniawan Y, Ahmad AS (2018) Design of an AES device as device under test in a DPA attack. Int J Netw Secur 20:256–265
26.
Zurück zum Zitat Putra SD, Ahmad AS, Sarwono S, Kurniawan Y, Sumari ADW (2018) Revealing AES encryption device key on 328P microcontrollers with differential power analysis. IJECE 8:5144CrossRef Putra SD, Ahmad AS, Sarwono S, Kurniawan Y, Sumari ADW (2018) Revealing AES encryption device key on 328P microcontrollers with differential power analysis. IJECE 8:5144CrossRef
27.
Zurück zum Zitat Cormen TH (ed) (2009) Introduction to algorithms, 3rd edn. MIT Press, Cambridge, MAMATH Cormen TH (ed) (2009) Introduction to algorithms, 3rd edn. MIT Press, Cambridge, MAMATH
Metadaten
Titel
Cognitive Artificial Intelligence Countermeasure for Enhancing the Security of Big Data Hardware from Power Analysis Attack
verfasst von
Septafiansyah Dwi Putra
Arwin Datumaya Wahyudi Sumari
Adang Suwandi Ahmad
Sarwono Sutikno
Yusuf Kurniawan
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-35642-2_4