• Title/Summary/Keyword: 마스킹 기법

Search Result 136, Processing Time 0.025 seconds

Video Watermarking Method Using Global Masking (전역 마스킹을 이용한 비디오 워터마킹 방법)

  • 문지영;호요성;이승욱
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2002.11a
    • /
    • pp.163-168
    • /
    • 2002
  • 본 논문에서는 워터마크의 기본적인 요구사항인 비가시성(invisibility)을 유지하면서 강인함(robustness)을 최대로 하기 위해 워터마크를 삽입할 때 인간시각 특성(Human Visual System, HVS)을 이용한다. 특히, 주파수 마스킹(frequency masking), 공간 마스킹(spatial masking), 그리고 움직임 마스킹(motion masking)을 결합한 전역마스킹(global masking) 기법을 제안한다. 주파수 마스킹은 프레임을 DCT 변환한 후 주파수 민감도 표(frequency sensitivity table)를 이용해 위치 정보를 구한다. 공간 마스킹은 밝기(luminance) 및 윤곽선(edge) 정보를 이용해서 구하며. 움직임 마스킹은 이웃하는 프레임간의 움직임 변화를 이용하여 프레임간의 상관성을 고려한다. 본 논문에서는 키(key) 값에 의해 발생된 랜덤시퀀스와 로고의 배타적 논리합(exclusive OR)에 의해 결합된 워터마크를 전역 마스킹 결과에 따라 압축되지 않은 비디오 프레임에 직접 적용했으며, 실험을 통해 MPEG 부호화 및 재부호화 공격에 대해서 제안한 방법이 강인함을 확인했다.

  • PDF

Cognitive Contrast Enhancement of Image Using Adaptive Parameter Based on Non-Linear Masking (비선형 마스킹 기법 기반의 적응적 파라미터를 이용한 영상의 인지적 대비 향상)

  • Kim, Kyoung-Su;Kim, Jong-Sung;Lee, Cheol-Hee
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.11
    • /
    • pp.1365-1372
    • /
    • 2011
  • This paper proposes a cognitive contrast enhancement algorithm based on the non-linear masking to advance low cognitive contrast in dark regions of images. In order to improve brightness in dark regions of an image, we propose a new contrast enhancement algorithm based on the non-linear masking using regional adaptive parameters of an image. For performance evaluation of the proposed method, chromaticity and saturation comparison as a quantitative assessment and z-score comparison as a qualitative assessment were executed between test images and their simulated images by SSR, MSR, a conventional non-linear masking and the proposed method, respectively. As a result, the proposed method showed low chromaticity and saturation difference and improved cognitive contrast for the three methods.

Side Channel Attacks on SIMON Family with Reduced Masked Rounds (축소 마스킹이 적용된 경량 블록 암호 알고리즘 SIMON 패밀리에 대한 부채널 공격)

  • Kim, Jihun;Hong, Kiwon;Kim, Soram;Cho, Jaehyung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.923-941
    • /
    • 2017
  • A side-channel attack is a method of attacking a cipher based on physical information of a cryptographic device. The masking method, which is a typical method overcoming this attack, is a method of calculating an arbitrary masking value at the round intermediate value through rounds. Thus, it is difficult to guess the intermediate value by the side-channel attack, but if the masking operation is applied to all rounds of the encryption algorithm, the encryption process may become overloaded. Therefore, it is practical to use a reduced-round masking technique that applies a masking technique to only a part of the cipher for lightweight equipment such as Internet of Things(IoT) and wearable devices. In this paper, we describe a Hamming weight filtering for SIMON family with reduced-round masking technique and it is shown that first round key recovery is possible through actual programming.

전력분석공격에 대한 하드웨어 마스킹 대응기법 동향

  • Baek, Yoo-Jin
    • Review of KIISC
    • /
    • v.30 no.1
    • /
    • pp.23-33
    • /
    • 2020
  • 암호시스템에 대한 부채널분석 공격은 기기에 대한 훼손이 없이 비교적 저렴한 비용으로 적용이 가능한 반면에 공격결과는 보안에 매우 치명적일 수 있다. 따라서 암호시스템의 구현에 있어서 성능적인 측면과 함께 부채널분석 공격에 대한 안전성 역시 반드시 고려되어야 한다. 본 논문에서는 부채널분석 공격 대응기법 중에서 하드웨어 기반 마스킹 기법의 연구동향에 대해서 알아보고자 한다.

High-Order Differential Side Channel Analysis Attacks on Masked Hardware Implementations (하드웨어 마스킹 대응기법에 대한 고차 차분부채널분석 공격)

  • Kim, Chang-Kyun;Park, Il-Hwan;Yoo, Hyung-So
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.65-72
    • /
    • 2007
  • In this paper, we investigate the several different types of higher-order differential side channel analysis (DSCA) attacks. We present that some of exiting higher-order DSCA attacks have some practical problem applying to two masked intermediate values being parallel processed. In order to solve this problem we propose a new higher-order DSCA attack using an efficient and simple preprocessing function. Using the proposed preprocessing function we clearly show that 2nd-order DSCA attacks are still a practical threat fur masked hardware implementations.

Side-Channel analysis and masking scheme for domestic lightweight cipher PIPO (국산 경량 암호 PIPO에 대한 부채널 분석과 마스킹 기법 제안)

  • Sim, Min-Joo;Kim, Hyun-Jun;Kwon, Hyeok-Dong;Jang, Kyung-Bae;Kim, Hyun-Ji;Park, Jae-Hoon;Eum, Si-Woo;Song, Gyeong-Ju;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.05a
    • /
    • pp.171-174
    • /
    • 2021
  • 최근 사물인터넷(IoT) 환경에서 다양한 장비의 인터넷 통신이 가능하여 이에 적절한 경량 블록 암호 알고리즘에 대한 연구가 활발히 진행되고 있다. ICISC 2020에서 새로 발표된 국산 경량 블록 암호 알고리즘인 PIPO는 새로운 경량 S-Box를 조합한 unbalanced-Bridge 구조로 효율적인 비트슬라이싱 구현을 제공한다. IoT 환경에 PIPO가 적용되기 위해서는 부채널 분석에 대한 안전성이 보장되어야 한다. 따라서 본 논문에서는 PIPO가 1차 CPA 공격에 취약함을 확인한다. 그리고 부채널 공격에 대응하기 위해 1차 마스킹 기법을 제안한다. 제안한 마스킹 기법은 1차 CPA 공격에 안전하였으며, 마스킹 적용 전보다 -375%의 성능을 보였다. 그리고 기존 기법보다 1287% 속도가 빨라진 것을 확인하였다.

Practical Biasing Power Analysis breaking Side Channel Attack Countermeasures based on Masking-Shuffling techniques (마스킹-셔플링 부채널 대응법을 해독하는 실용적인 편중전력분석)

  • Cho, Jong-Won;Han, Dong-Guk
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.9
    • /
    • pp.55-64
    • /
    • 2012
  • Until now, Side Channel Attack has been known to be effective to crack decrypt key such as smart cards, electronic passports and e-ID card based on Chip. Combination of Masking and shuffling methods have been proposed practical countermeasure. Newly, S.Tillich suggests biased-mask using template attack(TA) to attack AES with masking and shuffling. However, an additional assumption that is acquired template information previously for masking value is necessary in order to apply this method. Moreover, this method needs to know exact time position of the target masking value for higher probability of success. In this paper, we suggest new practical method called Biasing Power Analysis(BPA) to find a secret key of AES based on masking-shuffling method. In BPA, we don't use time position and template information from masking value. Actually, we do experimental works of BPA attack to 128bit secret key of AES based on masking-shuffling method performed MSP430 Chip and we succeed in finding whole secret key. The results of this study will be utilized for next-generation ID cards to verify physical safety.

Chaotic Speech Secure Communication Using Self-feedback Masking Techniques (자기피드백 마스킹 기법을 사용한 카오스 음성비화통신)

  • Lee, Ik-Soo;Ryeo, Ji-Hwan
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.13 no.6
    • /
    • pp.698-703
    • /
    • 2003
  • This paper presents analog secure communication system about safe speech transmission using chaotic signals. We applied various conditions that happen in actuality communication environment modifying chaotic synchronization and chaotic communication schemes and analyzed restoration performance of speech signal to computer simulation. In transmitter, we made the chaotic masking signal which is added voice signal to chaotic signal using PC(Pecora & Carroll) and SFB(self-feedback) control techniques and transmitted encryption signal to noisy communication channel And in order to calculate the degree of restoration performance, we proposed the definition of analog average power of recovered error signals in receiver chaotic system. The simulation results show that feedback control techniques can certify that restoration performance is superior to quantitative data than PC method about masking degree, susceptibility of parameters and channel noise. We experimentally computed the table of relation of parameter fluxion to restoration error rate which is applied the encryption key values to the chaotic secure communication.

New Higher-Order Differential Computation Analysis on Masked White-Box AES (마스킹 화이트 박스 AES에 대한 새로운 고차 차분 계산 분석 기법)

  • Lee, Yechan;Jin, Sunghyun;Kim, Hanbit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.1-15
    • /
    • 2020
  • As differential computation analysis attack(DCA) which is context of side-channel analysis on white-box cryptography is proposed, masking white-box cryptography based on table encoding has been proposed by Lee et al. to counter DCA. Existing higher-order DCA for the masked white box cryptography did not consider the masking implementation structure based on table encoding, so it is impossible to apply this attack on the countermeasure suggested by Lee et al. In this paper, we propose a new higher-order DCA method that can be applied to the implementation of masking based on table encoding, and prove its effectiveness by finding secret key information of masking white-box cryptography suggested by Lee et al. in practice.

Masking-Based Block Cipher LEA Resistant to Side Channel Attacks (부채널 공격에 대응하는 마스킹 기반의 블록 암호 LEA)

  • Park, Eunsoo;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1023-1032
    • /
    • 2017
  • When a cryptographic device such as smart card performs an encryption for a plain text, an attacker can extract the secret key in it using side channel information. Especially, many researches found some weaknesses for side channel attack on the lightweight block cipher LEA designed to apply in IoT environments. In this paper, we survey several masking countermeasures to defeat the side channel attack and propose a novel masking conversion method. Even though the proposed Arithmetic-to-Boolean masking conversion method requires storage memory of 256 bytes, it can improve the LEA encryption speed up to 17 percentage compared to the case adopted the previous masking method.