• Title/Summary/Keyword: Collision power analysis

Search Result 79, Processing Time 0.021 seconds

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • v.38 no.2
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

New Type of Collision Attack on Power-Analysis Resistant AES (전력 분석에 안전한 AES에 대한 새로운 종류의 충돌쌍 공격)

  • Kim, HeeSeok;Park, Hark-Soo;Hong, Seokhie
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.9
    • /
    • pp.393-398
    • /
    • 2013
  • This paper introduces a new collision attack on first-order masked AES. This attack is a known plaintext attack, while the existing collision attacks are a chosen plaintext attack. In addition, our method is more efficient than the second-order power analysis and requires about 1/27.5 power measurements by comparison with the last collision attack. Some experiment results of this paper support this fact. In this paper, we also introduce a simple countermeasure, which can protect against our attack.

Application of numerical simulation of submersed rock-berm structure under anchor collision for structural health monitoring of submarine power cables

  • Woo, Jinho;Kim, Dongha;Na, Won-Bae
    • Smart Structures and Systems
    • /
    • v.15 no.2
    • /
    • pp.299-314
    • /
    • 2015
  • Submersed rock-berm structures are frequently used for protection of underwater lifelines such as pipelines and power cables. During the service life, the rock-berm structure can experience several accidental loads such as anchor collision. The consequences can be severe with a certain level of frequency; hence, the structural responses should be carefully understood for implementing a proper structural health monitoring method. However, no study has been made to quantify the structural responses because it is hard to deal with the individual behavior of each rock. Therefore, this study presents a collision analysis of the submersed rock-berm structure using a finite element software package by facilitating the smoothed-particle hydrodynamics (SPH) method. The analysis results were compared with those obtained from the Lagrange method. Moreover, two types of anchors (stock anchor and stockless anchor), three collision points and two different drop velocities (terminal velocity of each anchor and 5 m/s) were selected to investigate the changes in the responses. Finally, the effect of these parameters (analysis method, anchor type, collision point and drop velocity) on the analysis results was studied. Accordingly, the effectiveness of the SPH method is verified, a safe rock-berm height (over 1 m) is proposed, and a gauge point (0.5 m above the seabed) is suggested for a structural health monitoring implementation.

Collision-Damage Analysis of a Floating Offshore Wind Turbine Considering Ship-Collision Risk

  • Young-Jae Yu;Sang-Hyun Park;Sang-Rai Cho
    • Journal of Ocean Engineering and Technology
    • /
    • v.38 no.3
    • /
    • pp.124-136
    • /
    • 2024
  • As the number of offshore wind-power installations increases, collision accidents with vessels occur more frequently. This study investigates the risk of collision damage with operating vessels that may occur during the operation of an offshore wind turbine. The floater used in the collision study is a 15 MW UMaine VolturnUS-S (semi-submersible type), and the colliding ships are selected as multi-purpose vessels, service operation vessels, or anchor-handling tug ships based on their operational purpose. Collision analysis is performed using ABAQUS and substantiation is performed via a drop impact test. The collision analyses are conducted by varying the ship velocity, displacement, collision angle, and ship shape. By applying this numerical model, the extent of damage and deformation of the collision area is confirmed. The analysis results show that a vessel with a bulbous bow can cause flooding, depending on the collision conditions. For damage caused by collision, various collision angles must be considered based on the internal stiffener arrangement. Additionally, the floater can be flooded with relatively small collision energy when the colliding vessel has a bulbous bow.

Damage Evaluation of Flexible Concrete Mattress Considering Steel Reinforcement Modeling and Collision Angle of Anchor (철근의 영향과 앵커 충돌각도를 고려한 유연콘크리트 매트리스의 손상평가)

  • Ryu, Yeon-Sun;Cho, Hyun-Man;Kim, Seo-Hyun
    • Journal of Ocean Engineering and Technology
    • /
    • v.30 no.2
    • /
    • pp.109-116
    • /
    • 2016
  • A flexible concrete mattress (FCM) is a structural system for protecting submarine power or communication cables under various load types. To evaluate its of protection performance, a numerical analysis of an FCM under an anchor collision was performed. The explicit dynamics of the finite element analysis program ANSYS were used for the collision analysis. The influences of the steel reinforcement modeling and collision angle of the anchor on the collision behavior of the FCM were estimated. The FCM damage was evaluated based on the results of the numerical analysis considering the numerical modeling and collision environment.

Side-Channel Attacks on Square Always Exponentiation Algorithm (Square Always 멱승 알고리듬에 대한 부채널 공격)

  • Jung, Seung-Gyo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.477-489
    • /
    • 2014
  • Based on some flaws occurred for implementing a public key cryptosystem in the embedded security device, many side-channel attacks to extract the secret private key have been tried. In spite of the fact that the cryptographic exponentiation is basically composed of a sequence of multiplications and squarings, a new Square Always exponentiation algorithm was recently presented as a countermeasure against side-channel attacks based on trading multiplications for squarings. In this paper, we propose Known Power Collision Analysis and modified Doubling attacks to break the Right-to-Left Square Always exponentiation algorithm which is known resistant to the existing side-channel attacks. And we also present a Collision-based Combined Attack which is a combinational method of fault attack and power collision analysis. Furthermore, we verify that the Square Always algorithm is vulnerable to the proposed side-channel attacks using computer simulation.

Double Sieve Collision Attack Based on Bitwise Detection

  • Ren, Yanting;Wu, Liji;Wang, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.296-308
    • /
    • 2015
  • Advanced Encryption Standard (AES) is widely used for protecting wireless sensor network (WSN). At the Workshop on Cryptographic Hardware and Embedded Systems (CHES) 2012, G$\acute{e}$rard et al. proposed an optimized collision attack and break a practical implementation of AES. However, the attack needs at least 256 averaged power traces and has a high computational complexity because of its byte wise operation. In this paper, we propose a novel double sieve collision attack based on bitwise collision detection, and an improved version with an error-tolerant mechanism. Practical attacks are successfully conducted on a software implementation of AES in a low-power chip which can be used in wireless sensor node. Simulation results show that our attack needs 90% less time than the work published by G$\acute{e}$rard et al. to reach a success rate of 0.9.

Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method (지수 분할 기법이 적용된 RSA 알고리듬에 대한 충돌 전력 분석 공격 안전성 평가)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.985-991
    • /
    • 2015
  • The user's secret key can be retrieved by various side channel leakage informations occurred during the execution of cryptographic RSA exponentiation algorithm which is embedded on a security device. The collision-based power analysis attack known as a serious side channel threat can be accomplished by finding some collision pairs on a RSA power consumption trace. Recently, an RSA exponentiation algorithm was proposed as a countermeasure which is based on the window method adopted combination of message blinding and exponent splitting. In this paper, we show that this countermeasure provides approximately $2^{53}$ attack complexity, much lower than $2^{98}$ insisted in the original article, when the window size is two.

FPSO Collision Analysis Using a Simplified Analytical Technique (간이 해석 기법을 이용한 FPSO 충돌 해석)

  • Han, Sang-Min;Ito, Hisashi
    • Journal of Ocean Engineering and Technology
    • /
    • v.24 no.2
    • /
    • pp.25-33
    • /
    • 2010
  • Collision between vessels may lead to structural damage and penetration of hulls. The structural damage of a hull may eventually bring about global collapse of the hull girder and outflow of oil, which would contaminate seawater. Therefore, various regulations require the strength of a vessel after collision to satisfy given criteria, and owners usually request collision analyses to confirm the structural safety of their vessels. In the process of designing a vessel to satisfy the collision strength criteria, the strength has been assessed mostly by conducting collision analyses using numerical techniques, such as dynamic, non-linear, finite-element analysis. Design is an inherently iterative process during which many changes are necessary due to the endless needs for reinforcement and modification. Numerical techniques are not adequate for coping with a situation in which collision analysis is frequently required to provide the revised results that reflect the repetitive changes in designs. Numerical techniques require a lot of time and money to conduct in spite of recent improvements in computing power and in the productivity of modeling tools. Therefore, in this paper, an analytical technique is introduced and a collision problem is idealized and simplified using reasonable assumptions based on appropriate background. The technique was applied to an example of an actual FPSO and verified by comparing the results with results from the numerical technique. A good correlation was apparent between the results of the analytical and numerical techniques.

Conflict Detection for Multi-agent Motion Planning using Mathematical Analysis of Extended Collision Map (확장충돌맵의 수학적 분석을 이용한 다개체의 충돌탐지)

  • Yoon, Y.H.;Choi, J.S.;Lee, B.H.
    • The Journal of Korea Robotics Society
    • /
    • v.2 no.3
    • /
    • pp.234-241
    • /
    • 2007
  • Effective tools which can alleviate the complexity and computational load problem in collision-free motion planning for multi-agent system have steadily been demanded in robotics field. To reduce the complexity, the extended collision map (ECM) which adopts decoupled approach and prioritization is already proposed. In ECM, the collision regions which represent the potential collision of robots are calculated using the computational power; the complexity problem is not resolved completely. In this paper, we propose a mathematical analysis of the extended collision map; as a result, we formulate the collision region as an equation with 5-8 variables. For mathematical analysis, we introduce realistic assumptions as follows; the path of each robot can be approximated to a straight line or an arc and every robot moves with uniform velocity or constant acceleration near the intersection between paths. Our result reduces the computational complexity in comparison with the previous result without losing optimality, because we use simple but exact equations of the collision regions. This result can be widely applicable to coordinated multi-agent motion planning.

  • PDF