• Title/Summary/Keyword: Correlation Power Analysis

Search Result 1,309, Processing Time 0.028 seconds

A Study on the Analysis of Correlation Decay Distance(CoDecDist) Model for Enhancing Spatial Prediction Outputs of Spatially Distributed Wind Farms (풍력발전출력의 공간예측 향상을 위한 상관관계감소거리(CoDecDist) 모형 분석에 관한 연구)

  • Hur, Jin
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.29 no.7
    • /
    • pp.80-86
    • /
    • 2015
  • As wind farm outputs depend on natural wind resources that vary over space and time, spatial correlation analysis is needed to estimate power outputs of wind generation resources. As a result, geographic information such as latitude and longitude plays a key role to estimate power outputs of spatially distributed wind farms. In this paper, we introduce spatial correlation analysis to estimate the power outputs produced by wind farms that are geographically distributed. We present spatial correlation analysis of empirical power output data for the JEJU Island and ERCOT ISO (Texas) wind farms and propose the Correlation Decay Distance (CoDecDist) model based on geographic correlation analysis to enhance the estimation of wind power outputs.

Correlation Analysis between solar power generation and weather variables (태양광 발전량과 기상변수간 상관관계 분석)

  • Yoo, Hyun-jae;Gong, Seung-jun;Kim, Jong-min
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.704-706
    • /
    • 2022
  • In this study, we analyzed the correlation between the amount of photovoltaic power generation and the factors of meteorological changes. A total of 52,561 data were used in the correlation analysis from January 2018 to January 2020, and the variables used in the correlation analysis were time, horizontal plane scattering solar radiation, direct solar radiation, wind velocity, and relative humidity. The temperature was used. Based on this data, we used the Google Colab platform to analyze the correlation, and the analysis revealed whether there was a correlation between solar power and meteorological change factors.

  • PDF

A Study on CPA Performance Enhancement using the PCA (주성분 분석 기반의 CPA 성능 향상 연구)

  • Baek, Sang-Su;Jang, Seung-Kyu;Park, Aesun;Han, Dong-Guk;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.1013-1022
    • /
    • 2014
  • Correlation Power Analysis (CPA) is a type of Side-Channel Analysis (SCA) that extracts the secret key using the correlation coefficient both side-channel information leakage by cryptography device and intermediate value of algorithms. Attack performance of the CPA is affected by noise and temporal synchronization of power consumption leaked. In the recent years, various researches about the signal processing have been presented to improve the performance of power analysis. Among these signal processing techniques, compression techniques of the signal based on Principal Component Analysis (PCA) has been presented. Selection of the principal components is an important issue in signal compression based on PCA. Because selection of the principal component will affect the performance of the analysis. In this paper, we present a method of selecting the principal component by using the correlation of the principal components and the power consumption is high and a CPA technique based on the principal component that utilizes the feature that the principal component has different. Also, we prove the performance of our method by carrying out the experiment.

A Probabilistic Approach to Small Signal Stability Analysis of Power Systems with Correlated Wind Sources

  • Yue, Hao;Li, Gengyin;Zhou, Ming
    • Journal of Electrical Engineering and Technology
    • /
    • v.8 no.6
    • /
    • pp.1605-1614
    • /
    • 2013
  • This paper presents a probabilistic methodology for small signal stability analysis of power system with correlated wind sources. The approach considers not only the stochastic characteristics of wind speeds which are treated as random variables with Weibull distributions, while also the wind speed spatial correlations which are characterized by a correlation matrix. The approach based on the 2m+1 point estimate method and Cornish Fisher expansion, the orthogonal transformation technique is used to deal with the correlation of wind farms. A case study is carried out on IEEE New England system and the probabilistic indexes for eigenvalue analysis are computed from the statistical processing of the obtained results. The accuracy and efficiency of the proposed method are confirmed by comparing with the results of Monte Carlo simulation. The numerical results indicate that the proposed method can actually capture the probabilistic characteristics of mode properties of the power systems with correlated wind sources and the consideration of spatial correlation has influence on the probability of system small signal stability.

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU (양자내성암호 NTRU에 대한 전력 부채널 공격 및 대응방안)

  • Jang, Jaewon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1059-1068
    • /
    • 2022
  • A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

Study of Peak Load Demand Estimation Methodology by Pearson Correlation Analysis with Macro-economic Indices and Power Generation Considering Power Supply Interruption

  • Song, Jiyoung;Lee, Jaegul;Kim, Taekyun;Yoon, Yongbeum
    • Journal of Electrical Engineering and Technology
    • /
    • v.12 no.4
    • /
    • pp.1427-1434
    • /
    • 2017
  • Since the late 2000s, there has been growing preparation in South Korea for a sudden reunification of South and North Korea. Particularly in the power industry field, thorough preparations for the construction of a power infrastructure after reunification are necessary. The first step is to estimate the peak load demand. In this paper, we suggest a new peak demand estimation methodology by integrating existing correlation analysis methods between economic indicators and power generation quantities with a power supply interruption model in consideration of power consumption patterns. Through this, the potential peak demand and actual peak demand of the Nation, which experiences power supply interruption can be estimated. For case studies on North Korea after reunification, the potential peak demand in 2015 was estimated at 5,189 MW, while the actual peak demand within the same year was recorded as 2,461 MW. The estimated potential peak demand can be utilized as an important factor when planning the construction of power system facilities in preparation for reunification.

Power Analysis Attacks on Blinding Countermeasure against Horizontal CPA (수평적 상관관계 분석에 안전한 블라인딩 대응기법에 대한 전력 분석 공격)

  • Lee, Sangyub;Kim, Taewon;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.727-738
    • /
    • 2015
  • Until recently, power analysis is one of the most popular research issues among various side channel analyses. Since Differential Power Analysis had been first proposed by Kocher et al., various practical power analyses correspond with software/hardware cryptographic devices have been proposed. In this paper, we analyze vulnerability of countermeasure against power analysis exploiting single power trace of public cryptographic algorithm. In ICICS 2010, Clavier et al. proposed Horizontal Correlation Analysis which can recover secret information from a single exponentiation trace and corresponding countermeasures. "Blind operands in LIM", one of their countermeasures, exploits additive blinding in order to prevent leakage of intermediate value related to secret information. However, this countermeasure has vulnerability of having power leakage that is dependant with the message known by an adversary. In this paper, we analyzed vulnerabilities by three attack scenarios and proved them by practical correlation power analysis experiments.

UsN based Soundness Monitoring Diagnosis System of Power Transmission Steel Tower (UsN 기반의 송전철탑 건전성 감시진단시스템 기본설계)

  • Lee, Dong-Cheol;Bae, Ul-Lok;Kim, Woo-Jung;Min, Bung-Yun
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.56 no.1
    • /
    • pp.56-62
    • /
    • 2007
  • In this paper, design method for power tower hazard diagnosis/predition system based on UsN was proposed. The proposed method used multi-hybrid sensors to measure rotation, displacement, and inclination state of power tower, and made decision/prediction of hazard of power tower. System design was made with requirement analysis of monitoring for transmission power facility and use of MEMS and optic fiber sensors. For hazard decision, analysis of correlation was made using sensor output. LN based on IEC61850,international standard for digital substation, was also proposed. For transmission facility monitoring, digital substation and power tower were considered as parts of power facility networks.

A Software Power Analysis Countermeasure Using Secrete Intermediate Key (비밀 중간키를 이용한 소프트웨어적 전력분석공격 방어대책)

  • Park, YoungGoo;Kim, HyeongRag;Lee, HoonJae;Han, DeokChan;Pak, UiYoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2883-2890
    • /
    • 2013
  • Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.