• Title/Summary/Keyword: 경량블록

Search Result 166, Processing Time 0.03 seconds

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

A Study on the Performance Based Mix Design on Using Bottom Ash as Planting Concrete Aggregate through Applications of 6 Sigma Technique (6시그마 기법을 적용한 식재용 경량콘크리트 골재로서의 바텀애쉬 배합설계에 관한 실험적 연구)

  • Ahn, Hye-Ryeon;Oh, Jae-Hoon;Song, Yu-Mi;Huh, Young-Ki
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2012.05a
    • /
    • pp.247-250
    • /
    • 2012
  • As industrialization progresses is rapidly growing, the city of density and temperature is rising successively. It leads to the status of environmental issues. It is needed to develop process of planting concrete block using by Eco-materials for replacing to he existing rooftop light soil that imported. In this study, developing the process of planting lightweight block is researched on using applications of 6 Sigma technique. It makes process object improve standard by using statistical method. Also, there are suggestion that it is optimum mix design conditions and affection of experimental factors in matters of developing planting concrete block for rooftop greening.

  • PDF

Design and Implementation of Light-weight Dynamic Binary Translation Scheme (경량 동적 코드 변환 기법의 설계 및 구현)

  • Kim, Jee-Hong;Lee, Dong-Woo;Kim, In-Hyuk;Eom, Young-Ik
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06b
    • /
    • pp.410-413
    • /
    • 2010
  • 최근 그린 IT, 콜라우드 컴퓨팅 등이 새롭게 주목 받음에 따라 이들의 기반 기술인 가상화 기술이 더욱 활발히 연구되고 있다. 이에 따라 본 논문에서는 다양한 시스템을 손쉽게 운영할 수 있는 전가상화의 장점을 극대화하기 위해 새로운 동적 코드 변환기법에 대하여 제안한다. 이를 위해 동적 주소 변환 기법과 베이직 블록의 특성에 따라 동적 코드를 경량화하는 기법을 설계하였다. 기존의 동적 코드 변환 기법과의 성능 비교를 통해 제안한 기법의 안정성과 경량성를 확인할 수 있었다.

  • PDF

Blockchain-based Lightweight Mutual Authentication Protocol for IoT Systems

  • Choi, Wonseok;Kim, Sungsoo;Han, Kijun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.1
    • /
    • pp.87-92
    • /
    • 2020
  • Various devices, which are powerful computer and low-performance sensors, is connected to IoT network. Accordingly, applying mutual authentication for devices and data encryption method are essential since illegal attacks are existing on the network. But cryptographic methods such as symmetric key and public key algorithms, hash function are not appropriate to low-performance devices. Therefore, this paper proposes blockchain-based lightweight IoT mutual authentication protocol for the low-performance devices.

Application and Analysis of Masking Method to Implement Secure Lightweight Block Cipher CHAM Against Side-Channel Attack Attacks (부채널 공격에 대응하는 경량 블록 암호 CHAM 구현을 위한 마스킹 기법 적용 및 분석)

  • Kwon, Hongpil;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.709-718
    • /
    • 2019
  • A lightweight block cipher CHAM designed for suitability in resource-constrained environment has reasonable security level and high computational performance. Since this cipher may contain intrinsic weakness on side channel attack, it should adopt a countermeasure such as masking method. In this paper, we implement the masked CHAM cipher on 32-bit microprosessor Cortex-M3 platform to resist against side channel attack and analyze their computational performance. Based on the shortcoming of having many round functions, we apply reduced masking method to the implementation of CHAM cipher. As a result, we show that the CHAM-128/128 algorithm applied reduced masking technique requires additional operations about four times.

Parallel Implementation of SPECK, SIMON and SIMECK by Using NVIDIA CUDA PTX (NVIDIA CUDA PTX를 활용한 SPECK, SIMON, SIMECK 병렬 구현)

  • Jang, Kyung-bae;Kim, Hyun-jun;Lim, Se-jin;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.423-431
    • /
    • 2021
  • SPECK and SIMON are lightweight block ciphers developed by NSA(National Security Agency), and SIMECK is a new lightweight block cipher that combines the advantages of SPECK and SIMON. In this paper, a large-capacity encryption using SPECK, SIMON, and SIMECK is implemented using a GPU with efficient parallel processing. CUDA library provided by NVIDIA was used, and performance was maximized by using CUDA assembly language PTX to eliminate unnecessary operations. When comparing the results of the simple CPU implementation and the implementation using the GPU, it was possible to perform large-scale encryption at a faster speed. In addition, when comparing the implementation using the C language and the implementation using the PTX when implementing the GPU, it was confirmed that the performance increased further when using the PTX.

Optimized parallel implementation of Lightweight blockcipher PIPO on 32-bit RISC-V (32-bit RISC-V상에서의 경량 블록암호 PIPO 최적 병렬 구현)

  • Eum, Si-Woo;Jang, Kyung-Bae;Song, Gyeong-Ju;Lee, Min-Woo;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.201-204
    • /
    • 2021
  • PIPO 경량 블록암호는 ICISC'20에서 발표된 암호이다. 본 논문에서는 PIPO의 단일 평문 최적화 구현과 4평문 병렬 구현을 제안한다. 단일 평문 최적화 구현은 Rlayer의 최적화와 키스케쥴을 포함하지 않은 구현을 진행하였다. 결과적으로 키스케쥴을 포함하는 기존 연구 대비 70%의 성능 향상을 확인하였다. 4평문의 경우 32-bit 레지스터를 최대한 활용하여, 레지스터 내부 정렬과 Rlayer의 최적화 구현을 진행하였다. 또한 Addroundkey 구현에서 메모리 최적화 구현과 속도 최적화 구현을 나누어 구현하였다. 메모리 사용을 줄인 메모리 최적화 구현은 단일 평문 구현 대비 80%의 성능 향상을 확인하였고, 암호화 속도를 빠르게 구현한 속도 최적화 구현은 단일 평문 구현 대비 157%의 성능 향상을 확인하였다.

Behavior characteristics of Light-Weight Pavement Using Centrifuge Test (원심모형실험을 이용한 경량포장체의 거동특성)

  • Kim, Seong-Kyum;Lee, Kwan-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.10
    • /
    • pp.5176-5183
    • /
    • 2013
  • In general, Korean Lightweight Concrete used Heat insulating material for building and filler for civil construction, backfill material for tunnel, office floor fillers, lightweight blocks and so on. These expand the range of use ALC(autoclaved lightweight concrete) on the soft-ground at regular intervals during road construction by installing piles used as substrates for the process is under study. In this study, behavior characteristics on the soft-ground of pavement analysis was used to test the geo-Centrifuge. Prototype pavement reduced to 1/30 slab form of the composition as kaolinite model tests were conducted in the soft ground. Pile Arrangement (having 36 component pile with an array of $3{\times}12$) was used to group of piles. Tests of gravity 30 level the centrifugal force acting Light-weight pavement models. Based on the Prototype pavement of the behavior characteristics of pavement behavior characteristics were estimated. FMA analysis of the 10 times as big 39.4kg (actual load 35 ton) of the lateral load is applied to the case 7.8mm (actual behavior 23.4mm) behavior was fine.

Light weight architecture for acoustic scene classification (음향 장면 분류를 위한 경량화 모형 연구)

  • Lim, Soyoung;Kwak, Il-Youp
    • The Korean Journal of Applied Statistics
    • /
    • v.34 no.6
    • /
    • pp.979-993
    • /
    • 2021
  • Acoustic scene classification (ASC) categorizes an audio file based on the environment in which it has been recorded. This has long been studied in the detection and classification of acoustic scenes and events (DCASE). In this study, we considered the problem that ASC faces in real-world applications that the model used should have low-complexity. We compared several models that apply light-weight techniques. First, a base CNN model was proposed using log mel-spectrogram, deltas, and delta-deltas features. Second, depthwise separable convolution, linear bottleneck inverted residual block was applied to the convolutional layer, and Quantization was applied to the models to develop a low-complexity model. The model considering low-complexity was similar or slightly inferior to the performance of the base model, but the model size was significantly reduced from 503 KB to 42.76 KB.