• 제목/요약/키워드: Collision power analysis

검색결과 79건 처리시간 0.021초

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • 제38권2호
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

전력 분석에 안전한 AES에 대한 새로운 종류의 충돌쌍 공격 (New Type of Collision Attack on Power-Analysis Resistant AES)

  • 김희석;박학수;홍석희
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제2권9호
    • /
    • pp.393-398
    • /
    • 2013
  • 본 논문에서는 일차 전력 분석에 안전한 AES의 마스킹 기법을 분석할 수 있는 새로운 충돌쌍 공격을 제안한다. 제안하는 충돌쌍 공격은 기존 충돌쌍 공격의 단점인 선택 평문 공격의 단점을 극복하고 기지 평문 공격이 가능하도록 구성되어진다. 또한 제안하는 분석기법은 이차 전력분석보다 효율적이며 최근 제안된 충돌쌍 공격에 요구되는 파형 개수에 비해 약 1/27.5배의 파형만을 요구한다. 논문에 포함된 실험 결과들은 이러한 사실을 뒷받침한다. 본 논문에서는 또한 새로운 분석 기법과 함께 이 방법을 방어할 수 있는 간단한 대응방법을 소개하도록 한다.

Application of numerical simulation of submersed rock-berm structure under anchor collision for structural health monitoring of submarine power cables

  • Woo, Jinho;Kim, Dongha;Na, Won-Bae
    • Smart Structures and Systems
    • /
    • 제15권2호
    • /
    • pp.299-314
    • /
    • 2015
  • Submersed rock-berm structures are frequently used for protection of underwater lifelines such as pipelines and power cables. During the service life, the rock-berm structure can experience several accidental loads such as anchor collision. The consequences can be severe with a certain level of frequency; hence, the structural responses should be carefully understood for implementing a proper structural health monitoring method. However, no study has been made to quantify the structural responses because it is hard to deal with the individual behavior of each rock. Therefore, this study presents a collision analysis of the submersed rock-berm structure using a finite element software package by facilitating the smoothed-particle hydrodynamics (SPH) method. The analysis results were compared with those obtained from the Lagrange method. Moreover, two types of anchors (stock anchor and stockless anchor), three collision points and two different drop velocities (terminal velocity of each anchor and 5 m/s) were selected to investigate the changes in the responses. Finally, the effect of these parameters (analysis method, anchor type, collision point and drop velocity) on the analysis results was studied. Accordingly, the effectiveness of the SPH method is verified, a safe rock-berm height (over 1 m) is proposed, and a gauge point (0.5 m above the seabed) is suggested for a structural health monitoring implementation.

Collision-Damage Analysis of a Floating Offshore Wind Turbine Considering Ship-Collision Risk

  • Young-Jae Yu;Sang-Hyun Park;Sang-Rai Cho
    • 한국해양공학회지
    • /
    • 제38권3호
    • /
    • pp.124-136
    • /
    • 2024
  • As the number of offshore wind-power installations increases, collision accidents with vessels occur more frequently. This study investigates the risk of collision damage with operating vessels that may occur during the operation of an offshore wind turbine. The floater used in the collision study is a 15 MW UMaine VolturnUS-S (semi-submersible type), and the colliding ships are selected as multi-purpose vessels, service operation vessels, or anchor-handling tug ships based on their operational purpose. Collision analysis is performed using ABAQUS and substantiation is performed via a drop impact test. The collision analyses are conducted by varying the ship velocity, displacement, collision angle, and ship shape. By applying this numerical model, the extent of damage and deformation of the collision area is confirmed. The analysis results show that a vessel with a bulbous bow can cause flooding, depending on the collision conditions. For damage caused by collision, various collision angles must be considered based on the internal stiffener arrangement. Additionally, the floater can be flooded with relatively small collision energy when the colliding vessel has a bulbous bow.

철근의 영향과 앵커 충돌각도를 고려한 유연콘크리트 매트리스의 손상평가 (Damage Evaluation of Flexible Concrete Mattress Considering Steel Reinforcement Modeling and Collision Angle of Anchor)

  • 류연선;조현만;김서현
    • 한국해양공학회지
    • /
    • 제30권2호
    • /
    • pp.109-116
    • /
    • 2016
  • A flexible concrete mattress (FCM) is a structural system for protecting submarine power or communication cables under various load types. To evaluate its of protection performance, a numerical analysis of an FCM under an anchor collision was performed. The explicit dynamics of the finite element analysis program ANSYS were used for the collision analysis. The influences of the steel reinforcement modeling and collision angle of the anchor on the collision behavior of the FCM were estimated. The FCM damage was evaluated based on the results of the numerical analysis considering the numerical modeling and collision environment.

Square Always 멱승 알고리듬에 대한 부채널 공격 (Side-Channel Attacks on Square Always Exponentiation Algorithm)

  • 정승교;하재철
    • 정보보호학회논문지
    • /
    • 제24권3호
    • /
    • pp.477-489
    • /
    • 2014
  • 정보보호를 위한 암호 시스템을 임베디드 장치에서 개발할 경우 발생할 수 있는 구현상의 문제점을 이용하여 비밀키를 추출하기 위한 여러 부채널 공격들이 시도되어 왔다. 특히, 공개 키 암호 시스템에서 사용하는 멱승(exponentiation) 연산은 기본적으로 곱셈과 자승으로 구현되어 왔으나, 최근 부채널 공격에 대응하기 위한 방법으로 곱셈을 자승 연산으로 대체하는 새로운 Square Always 멱승 알고리듬이 제안되었다. 본 논문에서는 현재까지 부채널 공격에 안전하다고 알려진 Right-to-Left형태의 Square Always 멱승 알고리듬을 공격할 수 있는 기지 전력 충돌 분석(Known Power Collision Analysis) 공격과 변형된 Doubling 공격을 제안한다. 또한, 오류 주입 공격 후 충돌 쌍을 찾아내는 전력 분석 기법을 이용하여 비밀 키를 찾아낼 수 있는 충돌 기반의 조합 공격(Collision-based Combined Attack)을 제안한다. 그리고 Square Always 멱승 알고리듬이 제안한 부채널 공격들에 의해 취약한 특성을 가지고 있음을 컴퓨터 시뮬레이션을 통해 확인하였다.

Double Sieve Collision Attack Based on Bitwise Detection

  • Ren, Yanting;Wu, Liji;Wang, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.296-308
    • /
    • 2015
  • Advanced Encryption Standard (AES) is widely used for protecting wireless sensor network (WSN). At the Workshop on Cryptographic Hardware and Embedded Systems (CHES) 2012, G$\acute{e}$rard et al. proposed an optimized collision attack and break a practical implementation of AES. However, the attack needs at least 256 averaged power traces and has a high computational complexity because of its byte wise operation. In this paper, we propose a novel double sieve collision attack based on bitwise collision detection, and an improved version with an error-tolerant mechanism. Practical attacks are successfully conducted on a software implementation of AES in a low-power chip which can be used in wireless sensor node. Simulation results show that our attack needs 90% less time than the work published by G$\acute{e}$rard et al. to reach a success rate of 0.9.

지수 분할 기법이 적용된 RSA 알고리듬에 대한 충돌 전력 분석 공격 안전성 평가 (Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method)

  • 하재철
    • 정보보호학회논문지
    • /
    • 제25권5호
    • /
    • pp.985-991
    • /
    • 2015
  • 정보보호용 임베디드 장치에 RSA 암호 알고리듬을 구현하여 연산을 수행할 경우, 동작 과정에서 발생하는 부채널 누설 정보에 의해 비밀 키가 노출될 가능성이 있다. 여러 부채널 공격 중에서 RSA 알고리듬을 수행하면서 발생한 하나의 전력 파형에서 전력 충돌 쌍을 찾아 공격하는 충돌 전력 분석 공격이 매우 위협적인 것으로 알려져 있다. 최근 이 공격에 대한 대응책으로 윈도우 기법에 기반하여 블라인딩과 지수 분할 기법을 적용한 RSA 멱승 알고리듬이 제안되었다. 본 논문에서는 윈도우 크기가 2일 때를 기준으로 이 대응책의 공격 복잡도가 $2^{98}$이라는 원 논문의 주장과 달리 $2^{53}$의 복잡도를 제공한다는 점을 밝히고자 한다.

간이 해석 기법을 이용한 FPSO 충돌 해석 (FPSO Collision Analysis Using a Simplified Analytical Technique)

  • 한상민;이토히사시
    • 한국해양공학회지
    • /
    • 제24권2호
    • /
    • pp.25-33
    • /
    • 2010
  • Collision between vessels may lead to structural damage and penetration of hulls. The structural damage of a hull may eventually bring about global collapse of the hull girder and outflow of oil, which would contaminate seawater. Therefore, various regulations require the strength of a vessel after collision to satisfy given criteria, and owners usually request collision analyses to confirm the structural safety of their vessels. In the process of designing a vessel to satisfy the collision strength criteria, the strength has been assessed mostly by conducting collision analyses using numerical techniques, such as dynamic, non-linear, finite-element analysis. Design is an inherently iterative process during which many changes are necessary due to the endless needs for reinforcement and modification. Numerical techniques are not adequate for coping with a situation in which collision analysis is frequently required to provide the revised results that reflect the repetitive changes in designs. Numerical techniques require a lot of time and money to conduct in spite of recent improvements in computing power and in the productivity of modeling tools. Therefore, in this paper, an analytical technique is introduced and a collision problem is idealized and simplified using reasonable assumptions based on appropriate background. The technique was applied to an example of an actual FPSO and verified by comparing the results with results from the numerical technique. A good correlation was apparent between the results of the analytical and numerical techniques.

확장충돌맵의 수학적 분석을 이용한 다개체의 충돌탐지 (Conflict Detection for Multi-agent Motion Planning using Mathematical Analysis of Extended Collision Map)

  • 윤영환;최정식;이범희
    • 로봇학회논문지
    • /
    • 제2권3호
    • /
    • pp.234-241
    • /
    • 2007
  • Effective tools which can alleviate the complexity and computational load problem in collision-free motion planning for multi-agent system have steadily been demanded in robotics field. To reduce the complexity, the extended collision map (ECM) which adopts decoupled approach and prioritization is already proposed. In ECM, the collision regions which represent the potential collision of robots are calculated using the computational power; the complexity problem is not resolved completely. In this paper, we propose a mathematical analysis of the extended collision map; as a result, we formulate the collision region as an equation with 5-8 variables. For mathematical analysis, we introduce realistic assumptions as follows; the path of each robot can be approximated to a straight line or an arc and every robot moves with uniform velocity or constant acceleration near the intersection between paths. Our result reduces the computational complexity in comparison with the previous result without losing optimality, because we use simple but exact equations of the collision regions. This result can be widely applicable to coordinated multi-agent motion planning.

  • PDF