Side-channel security on key exchange protocol: Timing and relay attacks

The advancing of Key Exchange Protocol (KEP) is compulsory to secure the connected world via Internet of Thing (IoT), cryptocurrency and blockchain, virtual intelligent, smart computing etc. To address the security issues in the Internet based computing systems, this paper explores the side-channel...

Full description

Bibliographic Details
Main Authors: Adnan, S.F.S (Author), Alias, Y.F (Author), Hashim, H. (Author), Isa, M.A.M (Author), Mohamed, N.N (Author)
Format: Article
Language:English
Published: Institute of Advanced Engineering and Science 2018
Subjects:
Online Access:View Fulltext in Publisher
View in Scopus
LEADER 02362nam a2200265Ia 4500
001 10.11591-ijeecs.v11.i2.pp688-695
008 220120s2018 CNT 000 0 und d
020 |a 25024752 (ISSN) 
245 1 0 |a Side-channel security on key exchange protocol: Timing and relay attacks 
260 0 |b Institute of Advanced Engineering and Science  |c 2018 
490 1 |t Indonesian Journal of Electrical Engineering and Computer Science 
650 0 4 |a Diffie-hellman 
650 0 4 |a Key exchange protocol 
650 0 4 |a Relay 
650 0 4 |a Side-channel attack 
650 0 4 |a Timing 
856 |z View Fulltext in Publisher  |u https://doi.org/10.11591/ijeecs.v11.i2.pp688-695 
856 |z View in Scopus  |u https://www.scopus.com/inward/record.uri?eid=2-s2.0-85048195523&doi=10.11591%2fijeecs.v11.i2.pp688-695&partnerID=40&md5=ba4d44c5c2a307c18f9aadf915930748 
520 3 |a The advancing of Key Exchange Protocol (KEP) is compulsory to secure the connected world via Internet of Thing (IoT), cryptocurrency and blockchain, virtual intelligent, smart computing etc. To address the security issues in the Internet based computing systems, this paper explores the side-channel security for KEP, namely timing and relay attacks. Nowadays, various KEP variances are used by internet protocol such as IKEv2/3. The purpose of KEP is to enable a secret key(s) sharing between two or more computing systems on unsecure network. Later, the secret key(s) is used to encrypt all data transmitted for online systems such as internet banking, cryptocurrency transaction, IoT services etc. The timing attack was addressed by an adversary model and security assumptions. The relay attack on KEP was tested by an experiment testbed between a key fob and car using Raspberry Pi and RF module. The experiment result has shown that the propagation delay of KEP on RF communication is increased by 100% for each relay node. If the KEP runtime is increased greater than 50%, the KEP authentication key should be discarded to prevent the attacker from gaining access to the car. © 2018 Institute of Advanced Engineering and Science. All rights reserved. 
700 1 0 |a Adnan, S.F.S.  |e author 
700 1 0 |a Alias, Y.F.  |e author 
700 1 0 |a Hashim, H.  |e author 
700 1 0 |a Isa, M.A.M.  |e author 
700 1 0 |a Mohamed, N.N.  |e author 
773 |t Indonesian Journal of Electrical Engineering and Computer Science