• Title/Summary/Keyword: CPA방법

Search Result 65, Processing Time 0.027 seconds

Multi-Round CPA on Hardware DES Implementation (하드웨어 DES에 적용한 다중라운드 CPA 분석)

  • Kim, Min-Ku;Han, Dong-Guk;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.74-80
    • /
    • 2012
  • Recently at SCIS2011, Nakatsu et. al. proposed multi-round Correlation Power Analysis(CPA) on Hardware Advanced Encryption Standard(AES) to improve the performance of CPA with limited number of traces. In this paper, we propose, Multi-Round CPA to retrieve master key using CPA of 1round and 2round on Hardware DES. From the simulation result for the proposed attack method, we could extract 56-bit master key using the 300 power traces of Hardware DES in DPA contes. And it was proved that we can search more master key using multi-round CPA than using single round CPA in limited environments.

A Study on CPA Performance Enhancement using the PCA (주성분 분석 기반의 CPA 성능 향상 연구)

  • Baek, Sang-Su;Jang, Seung-Kyu;Park, Aesun;Han, Dong-Guk;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.1013-1022
    • /
    • 2014
  • Correlation Power Analysis (CPA) is a type of Side-Channel Analysis (SCA) that extracts the secret key using the correlation coefficient both side-channel information leakage by cryptography device and intermediate value of algorithms. Attack performance of the CPA is affected by noise and temporal synchronization of power consumption leaked. In the recent years, various researches about the signal processing have been presented to improve the performance of power analysis. Among these signal processing techniques, compression techniques of the signal based on Principal Component Analysis (PCA) has been presented. Selection of the principal components is an important issue in signal compression based on PCA. Because selection of the principal component will affect the performance of the analysis. In this paper, we present a method of selecting the principal component by using the correlation of the principal components and the power consumption is high and a CPA technique based on the principal component that utilizes the feature that the principal component has different. Also, we prove the performance of our method by carrying out the experiment.

A Case Study on Delay Analysis Methods in the Construction Projects (건설공사 공기지연 분석방법의 사례연구)

  • Kim, Young-Jae;Lee Woo-Chang;Hong Jung-Suk;Kim Kyung-Rai;Shin Dong-Woo
    • Korean Journal of Construction Engineering and Management
    • /
    • v.5 no.6 s.22
    • /
    • pp.129-137
    • /
    • 2004
  • When we consider the present state of construction delay claim analysis, the delay analysis methods generally used from the abroad construction industries are not applied to our industry. By reviewing the existing methods of delay analysis, this study investigated the important concepts and characteristics of the delay analysis methods. Selection of the delay analysis methods could be decided among 1)As-planned versus as-built comparison method,2)What-if method,3)But-for method.4)CPA method, and 5)DAMUDS method. In order to make clear the characteristics and mechanisms of the analysis methods, this study performed a case study.

Improved real-time power analysis attack using CPA and CNN

  • Kim, Ki-Hwan;Kim, HyunHo;Lee, Hoon Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.1
    • /
    • pp.43-50
    • /
    • 2022
  • Correlation Power Analysis(CPA) is a sub-channel attack method that measures the detailed power consumption of attack target equipment equipped with cryptographic algorithms and guesses the secret key used in cryptographic algorithms with more than 90% probability. Since CPA performs analysis based on statistics, a large amount of data is necessarily required. Therefore, the CPA must measure power consumption for at least about 15 minutes for each attack. In this paper proposes a method of using a Convolutional Neural Network(CNN) capable of accumulating input data and predicting results to solve the data collection problem of CPA. By collecting and learning the power consumption of the target equipment in advance, entering any power consumption can immediately estimate the secret key, improving the computational speed and 96.7% of the secret key estimation accuracy.

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

Cost-Based Directed Scheduling : Part II, An Inter-Job Cost Propagation Algorithm (비용기반 스케줄링 : Part II, 작업간 비용 전파 알고리즘)

  • Suh, Min-Soo;Kim, Jae-Kyeong
    • Journal of Intelligence and Information Systems
    • /
    • v.14 no.1
    • /
    • pp.117-129
    • /
    • 2008
  • The cost-based scheduling work has been done in both the Operations Research (OR) and Artificial Intelligence (AI) literature. To deal with more realistic problems, AI-based heuristic scheduling approach with non-regular performance measures has been studied. However, there has been little research effort to develop a full inter-job cost propagation algorithm (CPA) for different jobs having multiple downstream and upstream activities. Without such a CPA, decision-making in scheduling heuristics relies upon local, incomplete cost information, resulting in poor schedule performance from the overall cost minimizing objective. For such a purpose, we need two types of CPAs : intra-job CPA and inter-job CPA. Whenever there is a change in cost information of an activity in a job in the process of scheduling, the intra-job CPA updates cost curves of other activities connected through temporal constraints within the same job. The inter-job CPA extends cost propagation into other jobs connected through precedence relationships. By utilizing the cost information provided by CPAs, we propose cost-based scheduling heuristics that attempt to minimize the total schedule cost. This paper develops inter-job CPAs that create and update cost curves of each activity in each search state, and propagate cost information throughout a whole network of temporal constraints. Also we propose various cost-based scheduling heuristics that attempt to minimize the total schedule cost by utilizing the cost propagation algorithm.

  • PDF

A Study on SPA Performance Enhancement using the Analog Receiver (아날로그 수신기를 이용한 SPA 성능 향상 연구)

  • Jang, Seung-Kyu;Han, Dong-Guk;Yi, Okyeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.671-674
    • /
    • 2013
  • 단순전력분석(Simple Power Analysis, SPA)은 적은 수의 평문으로 암호 알고리즘에 대한 패턴 뿐만 아니라 비밀키의 정보를 찾는 전력 분석(Power Analysis)의 방법 중 하나이다. SPA의 장점은 차분전력분석(Differential Power Analysis, DPA) 또는 상관전력분석(Correlation Power Analysis, CPA)보다 적은 계산량으로 비밀키 분석을 할 수 있고, DPA 또는 CPA 분석을 하기 위해 필요한 분석위치 탐지에 효율적으로 활용이 되어 진다는 것이다. 하지만 최근 SPA 분석 성능을 저하시키기 위해 클락 노이즈, 전력 노이즈, 딜레이 노이즈 등 다양한 방법들이 제안되어지고 있다. 본 논문에서는 다양한 노이즈가 있는 환경에서 아날로그 수신기를 활용하여 특정 주파수 영역을 필터링한 후 노이즈를 제거하는 방법을 소개한다. 실험을 통해, 아날로그 수신기를 사용하였을 경우에 사용하지 않았을 경우보다 뚜렷한 대칭키 암호의 라운드 함수가 구분되어지며, 라운드 내 함수 구분도 가능함을 보인다. 이는 DPA 또는 CPA를 이용하여 분석을 수행하고자 할 때 분석 위치를 결정하데 아주 유용하게 활용되어지며, 분석 성능향상에도 기여할 것으로 기대되어진다.

Evaluation of Conversion Action Data Mechanisms in Cost- Per-Action Advertising (Cost-Per-Action 광고 방법을 이용한 Conversion Action Data 메커니즘의 평가)

  • Li, Tian;Lee, Kyoung-Jun
    • Information Systems Review
    • /
    • v.10 no.2
    • /
    • pp.123-135
    • /
    • 2008
  • The online advertising industry's business model undertakes the change from CPM (cost-per-mille)-based to CPC(cost-per-click)-based. However, due to the problem of 'Click Fraud', CPA (cost-per-action) has been regarded as a new step. For CPA, publishers need to get information after a user clicks an advertisement. Therefore, in CPA, the key is to get Conversion Action Data (CAD). This paper introduces two existing mechanisms for getting CAD, compare their characteristics, and analyze their limitations. Then the two new mechanisms are introduced and their requirements and feasibility are analyzed. Lastly, we compare the existing two and the new two mechanisms, and point out each mechanism's business possibility, value and Application Area. This paper will help publishers choose the most appropriate mechanism on the basis of their situation.

가상 디지털 항로표지 서비스를 위한 선박 위치 추정 개선 방안

  • Kim, Geon-Ung;Jo, Gi-Jeong;Park, Tae-Geun
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2020.11a
    • /
    • pp.39-41
    • /
    • 2020
  • 충돌 회피를 위한 위험도 평가에서 CPA 계산은 핵심 요소이며, AIS의 도입 이후 AIS 정보를 이용한 CPA 계산이 필수적으로 활용되고 있다. 본 논문에서는 CPA 계산에 이용되는 AIS 정보와 실제 특성을 확인하고, 선박 위치 추정에 관련된 선행 연구들을 분석하며, 이를 가상 디지털 항로 표지 서비스에 적용할 방안을 강구한다, P. Last 등의 연구는 ROT의 중요성을 강조하고 있으나, 대부분의 선박이 필요로 하는 정확한 ROT 값을 전송하지 못하고 있는 상황을 확인했고, Ling-Zhi Sang 등의 연구는 4가지 요소를 반영한 간단한 식으로 구현하여 전 해역의 데이터로 비교한 결과 2가지 요소만을 적용한 방법에 대한 정확도의 향상을 확인할 수 없었다.

  • PDF

Temporal characterization of compressor-controlled chirped pulses in a CPA Ti:sapphire laser system (CPA Ti:sapphire 레이저의 펄스압축기 제어를 통한 chirped 펄스의 시간적 특성연구)

  • 홍경한;강용훈;차용호;남창희
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2001.02a
    • /
    • pp.242-243
    • /
    • 2001
  • 고출력 펨토초 레이저 기술은 커렌즈 모드록킹 기술, Ti:sapphire 이득매질의 개발, chirped pulse amplification (CPA) 등의 도움으로 1980년대 후반부터 급속히 발전해 왔다. 생성된 펨토초 펄스의 시간적 특성을 정확히 알아내기 위한 방법들도 많이 연구되어 주파수 분해 괌게이팅(FROG)이나 주파수위상 간섭계(SPIDER) 등의 방법들이 기존의 자체상관계를 대체하게 되었다. 극초단 레이저 펄스는 넓은 스펙트럼을 갖고 첨두출력이 높기 때문에 매질이나 광학계를 지나면서 군지연분산, 자체위상변조 등의 효과에 의한 시간적 위상변화가 쉽게 생긴다. (중략)

  • PDF