• Title/Summary/Keyword: CPA방법

Search Result 65, Processing Time 0.03 seconds

Side-Channel Analysis Based on Input Collisions in Modular Multiplications and its Countermeasure (모듈라 곱셈의 충돌 입력에 기반한 부채널 공격 및 대응책)

  • Choi, Yongje;Choi, Dooho;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1091-1102
    • /
    • 2014
  • The power analysis attack is a cryptanalytic technique to retrieve an user's secret key using the side-channel power leakage occurred during the execution of cryptographic algorithm embedded on a physical device. Especially, many power analysis attacks have targeted on an exponentiation algorithm which is composed of hundreds of squarings and multiplications and adopted in public key cryptosystem such as RSA. Recently, a new correlation power attack, which is tried when two modular multiplications have a same input, is proposed in order to recover secret key. In this paper, after reviewing the principle of side-channel attack based on input collisions in modular multiplications, we analyze the vulnerability of some exponentiation algorithms having regularity property. Furthermore, we present an improved exponentiation countermeasure to resist against the input collision-based CPA(Correlation Power Analysis) attack and existing side channel attacks and compare its security with other countermeasures.

A Study on Target Acquisition and Tracking to Develop ARPA Radar (ARPA 레이더 개발을 위한 물표 획득 및 추적 기술 연구)

  • Lee, Hee-Yong;Shin, Il-Sik;Lee, Kwang-Il
    • Journal of Navigation and Port Research
    • /
    • v.39 no.4
    • /
    • pp.307-312
    • /
    • 2015
  • ARPA(Automatic Radar Plotting Aid) is a device to calculate CPA(closest point of approach)/TCPA(time of CPA), true course and speed of targets by vector operation of relative courses and speeds. The purpose of this study is to develop target acquisition and tracking technology for ARPA Radar implementation. After examining the previous studies, applicable algorithms and technologies were developed to be combined and basic ARPA functions were developed as a result. As for main research contents, the sequential image processing technology such as combination of grayscale conversion, gaussian smoothing, binary image conversion and labeling was deviced to achieve a proper target acquisition, and the NNS(Nearest Neighbor Search) algorithm was appllied to identify which target came from the previous image and finally Kalman Filter was used to calculate true course and speed of targets as an analysis of target behavior. Also all technologies stated above were implemented as a SW program and installed onboard, and verified the basic ARPA functions to be operable in practical use through onboard test.

Depth estimation of an underwater target using DIFAR sonobuoy (다이파 소노부이를 활용한 수중표적 심도 추정)

  • Lee, Young gu
    • The Journal of the Acoustical Society of Korea
    • /
    • v.38 no.3
    • /
    • pp.302-307
    • /
    • 2019
  • In modern Anti-Submarine Warfare, there are various ways to locate a submarine in a two-dimensional space. For more effective tracking and attack against a submarine the depth of the target is a critical factor. However, it has been difficult to find out the depth of a submarine until now. In this paper a possible solution to the depth estimation of submarines is proposed utilizing DIFAR (Directional Frequency Analysis and Recording) sonobuoy information such as contact bearings at or prior to CPA (Closest Point of Approach) and the target's Doppler signals. The relative depth of the target is determined by applying the Pythagorean theorem to the slant range and horizontal range between the target and the hydrophone of a DIFAR sonobuoy. The slant range is calculated using the Doppler shift and the target's velocity. the horizontal range can be obtained by applying a simple trigonometric function for two consecutive contact bearings and the travel distance of the target. The simulation results show that the algorithm is subject to an elevation angle, which is determined by the relative depth and horizontal distance between the sonobuoy and target, and that a precise measurement of the Doppler shift is crucial.

Business Process Design to Apply ebXML Framework to the Port and Logistics Distribution Industry (ebXML 적용을 위한 항만물류산업 비즈니스 프로세스 설계)

  • Choi, Hyung-Rim;Park, Nam-Kyu;Lim, Ho-Seob;Lee, Hyun-Chul;Lee, Chang-Sup
    • Information Systems Review
    • /
    • v.4 no.2
    • /
    • pp.209-222
    • /
    • 2002
  • EDI (Electronic Data Interchange) has been widely utilized to support Business Activities since it has such advantages as fast transfer of information, less documentation work, efficient information exchange etc. Recently e-business environment has urged the traditional EDI system to be changed to ebXML framework. To apply the ebXML framework to a certain industry, it is required to implement Business Process (BP), Core Component (CC), Collaboration Protocol Profile (CPP), Collaboration Protocol Agreement (CPA), Messaging system etc. We have selected the port and logistics industry as a target domain to apply ebXML framework, since the EDI usage ratio of it is relatively higher than other industries. In this paper, we have analyzed the current status of EDI system and transaction processes in the port and logistics industry. We have defined the business process that will be registered in the registry/repository, the main component of ebXML framework, using UN/CEFACT modeling methodology. And Business Collaborations, Business Transactions, Business Document Flows, Choreography, Pattern, etc. are represented using UML according to UN/ CEFACT modeling methodology, to apply ebXML Framework to the port and logistics distribution industry. Also we have suggested the meta methodology for applying the ebXML framework to other industries.

Power analysis attacks against NTRU and their countermeasures (NTRU 암호에 대한 전력 분석 공격 및 대응 방법)

  • Song, Jeong-Eun;Han, Dong-Guk;Lee, Mun-Kyu;Choi, Doo-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.11-21
    • /
    • 2009
  • The NTRU cryptosystem proposed by Hoffstein et al. in 1990s is a public key cryptosystem based on hard lattice problems. NTRU has many advantages compared to other public key cryptosystems such as RSA and elliptic curve cryptosystems. For example, it guarantees high speed encryption and decryption with the same level of security, and there is no known quantum computing algorithm for speeding up attacks against NTRD. In this paper, we analyze the security of NTRU against the simple power analysis (SPA) attack and the statistical power analysis (STPA) attack such as the correlation power analysis (CPA) attack First, we implement NTRU operations using NesC on a Telos mote, and we show how to apply CPA to recover a private key from collected power traces. We also suggest countermeasures against these attacks. In order to prevent SPA, we propose to use a nonzero value to initialize the array which will store the result of a convolution operation. On the other hand, in order to prevent STPA, we propose two techniques to randomize power traces related to the same input. The first one is random ordering of the computation sequences in a convolution operation and the other is data randomization in convolution operation.

Side channel Attacks on LEA and Its Countermeasures (LEA에 대한 부채널 분석 및 대응 방법)

  • Park, Jin-Hak;Kim, Tae-Jong;An, Hyun-Jin;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.449-456
    • /
    • 2015
  • Recently, information security of IoT(Internet of Things) have been increasing to interest and many research groups have been studying for cryptographic algorithms, which are suitable for IoT environment. LEA(Lightweight Encryption Algorithm) developed by NSRI(National Security Research Institute) is commensurate with IoT. In this paper, we propose two first-order Correlation Power Analysis(CPA) attacks for LEA and experimentally demonstrate our attacks. Additionally, we suggest the mask countermeasure for LEA defeating our attacks. In order to estimate efficiency for the masked LEA, its operation cost is compared to operation time of masked AES.

Comparison of the Overall Migration Values from Various Plastic Food Packaging Materials into Food Simulants Under High Temperature Testing Conditions as Described in the Regulations of Different Country areas (각 국가 권역별 이행 실험방법에 따른 고온가열 식품포장재의 시뮬란트별 총이행량 비교)

  • 이근택;김동주
    • Journal of Food Hygiene and Safety
    • /
    • v.16 no.4
    • /
    • pp.333-341
    • /
    • 2001
  • The actual overall migration data obtained from plastic food packaging materials into food simulants under high temperature testing conditions as described in the regulations of European Union, USA, and Korea or Japan were compared. Overall migration values(OMVs) with non-fatty food simulants under high temperature conditions were observed to be generally below 2.5 mg/dm$^2$ except polyamides(CPA and PA 6,6) which were tested at 121$^{\circ}C$ for 2 hrs. As for the fatty food simulants, the OMVs with soybean oil were higher than other simulants. Among the films tested, PVC wrap showed higher OMVs ranging between 23.9 and 54.6 mg/dm$^2$than others. The OMVs were measured at higher level with the elevation of contact temperature and the extension of contact time, and in fatty food simulants rather than in non-fatty simulants. Under similar testing temperature and time conditions. the OMVs tended to be increased in polar films like PA with polar simulants, and contrarily in non-polar films like PO with non-polar simulants. It is noteworthy that a discrepancy with regard to the result of OMVs was observed for some films as a result of different migration testing methods and conditions of each country areas.

  • PDF

A Study on the Threshold of Avoidance Sector in the New Evaluation of Collision Risk (신 충돌위험도평가에서 피항구역의 문턱값 결정에 관한 연구)

  • Jeong Tae-Gweon
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2004.11a
    • /
    • pp.57-60
    • /
    • 2004
  • Evaluating the risk of collision quantitatively plays a key role in developing the expert system of navigation and collision avoidance. This study analysed thoroughly how to determine the thresholds as described in the new evaluation of collision risk using sech function, and developed the appropriate equation as applicable.

  • PDF

A Study on Determination of Gradient Coefficients in the New Evaluation of Collision Risk (신 충돌위험도평가의 기울기계수 결정에 관한 연구)

  • Jeong, Tae-Gweon
    • Journal of Navigation and Port Research
    • /
    • v.27 no.4
    • /
    • pp.351-357
    • /
    • 2003
  • Evaluating the risk of collision quantitatively plays a key role in developing the expert system of navigation and collision avoidance. This study analysed theoretically and thoroughly how to determine the gradient coefficients as described in the new evaluation of collision risk using sech function, and suggested the appropriate values as applicable.

Implementation of Optimized 1st-Order Masking AES Algorithm Against Side-Channel-analysis (부채널 분석 대응을 위한 1차 마스킹 AES 알고리즘 최적화 구현)

  • Kim, Kyung-Ho;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.125-128
    • /
    • 2019
  • 최근 사물인터넷 기술의 발전과 함께 하드웨어 디바이스에서 측정하는 센싱 데이터를 보호하기 위해 다양한 방식의 암호화 알고리즘을 채택하고 있다. 그 중 전 세계에서 가장 많이 사용하는 암호화 알고리즘인 AES(Advanced Encryption Standard) 또한 강력한 안전성을 바탕으로 많은 디바이스에서 사용되고 있다. 하지만 AES 알고리즘은 DPA(Differential Power Analysis), CPA(Correlation Power Analysis) 같은 부채널 분석 공격에 취약하다는 점이 발견되었다. 본 논문에서는 부채널 분석 공격대응방법 중 가장 널리 알려진 마스킹 기법을 적용한 AES 알고리즘의 소프트웨어 최적화 구현 기법을 제시한다.