• 제목/요약/키워드: Countermeasure methods

Search Result 217, Processing Time 0.031 seconds

A Power Analysis Attack Countermeasure Not Using Masked Table for S-box of AES, ARIA and SEED (마스킹 테이블을 사용하지 않는 AES, ARIA, SEED S-box의 전력 분석 대응 기법)

  • Han, Dong-Guk;Kim, Hee-Seok;Song, Ho-Geun;Lee, Ho-Sang;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.149-156
    • /
    • 2011
  • In the recent years, power analysis attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate values in the en/decryption computations are well-known among these countermeasures. But the cost of non-linear part is extremely high in the masking method of block cipher, and so the countermeasure for S-box must be efficiently constructed in the case of AES, ARIA and SEED. Existing countermeasures for S-box use the masked S-box table to require 256 bytes RAM corresponding to one S-box. But, the usage of the these countermeasures is not adequate in the lightweight security devices having the small size of RAM. In this paper, we propose the new countermeasure not using the masked S-box table to make up for this weak point. Also, the new countermeasure reduces time-complexity as well as the usage of RAM because this does not consume the time for generating masked S-box table.

Random Point Blinding Methods for Koblitz Curve Cryptosystem

  • Baek, Yoo-Jin
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.362-369
    • /
    • 2010
  • While the elliptic curve cryptosystem (ECC) is getting more popular in securing numerous systems, implementations without consideration for side-channel attacks are susceptible to critical information leakage. This paper proposes new power attack countermeasures for ECC over Koblitz curves. Based on some special properties of Koblitz curves, the proposed methods randomize the involved elliptic curve points in a highly regular manner so the resulting scalar multiplication algorithms can defeat the simple power analysis attack and the differential power analysis attack simultaneously. Compared with the previous countermeasures, the new methods are also noticeable in terms of computational cost.

Development of School Health System and Projects in Korea from 1945 to 2010 (우리나라의 학교보건제도와 학교보건사업의 발달: 1945~2010년)

  • Chang, Chang-Gok
    • Journal of the Korean Society of School Health
    • /
    • v.25 no.2
    • /
    • pp.143-146
    • /
    • 2012
  • Purpose: The purpose of this study was to review the academic development of school health system and projects implemented in Korea since 1945. Methods: This study analyzed and reviewed literatures to find out the process of the development of school health system and projects implemented in Korea. Results: The history of school health in Korea since 1945 could be divided into three periods according to the development of school health system and projects; countermeasure period (1945-1969), support period (1970-1999), and innovation period (2000~). The major school health system and projects were focused on the health screening and prevention, health management and support, and health promotion for each period. Conclusion: School health system in Korea has been set successfully due to school health law(1967) and school meal law(1981), and various countermeasure, support, and innovation projects had implemented during last 60 years.

  • PDF

Analysis and Countermeasure for Shock-proof Performance of Laptop Computers (노트북 컴퓨터의 충격성능 분석 및 대책)

  • 임경화;윤영한;안채헌;김진규;이승은
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 2001.05a
    • /
    • pp.490-495
    • /
    • 2001
  • This paper deals with an analysis and countermeasure for improving the shock performance of laptop computers. The shock analysis is carried out by using the commercial program of LS-DYNA3D. Also the analysis is verified by the measurements from modal tests and shock tests. The available countermeasures are investigated theoretically and experimentally to find the effective methods of reducing the shock acceleration on hard disk driver during one side fall test. The hard disk drive is the most sensitive part in a laptop computer. This research shows the effects of the spring constant of rubber pad, the reinforcement of mechanical parts and the location of a hard disk driver, on the shock reduction.

  • PDF

The Proposal of Debrisflow Investigation (토석류 재해 조사법의 제안)

  • Choi, Hui-Rim;Chang, Bhum-Soo;Lee, Wang-Gon;Park, Sang-Duk
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2009.03a
    • /
    • pp.1100-1106
    • /
    • 2009
  • A debris flow is known as that flood and landslide of water cause much physical human damages worldwide to complex natural disaster that happen combining and happy event is happening mainly in urgent mountains area in domestic. Because happen about debris flow that happen from each place every year and is drift, mechanism of accumulation definitely make clear and great many damage is not running out. Must grasp actual conditions of priority debris flow to need debris flow prevention countermeasure and lay countermeasure to take away damage by debris flow. Because collecting actual conditions of debris flow that happen by objective investigation methods and accuracy, proposed about investigation calamity investigation method so that can calculate debris flow damage and prepare in subsequentness damage.

  • PDF

Evaluation on stability of scour countermeasures using geobag and recycled aggregates (재생골재를 활용한 지오백 세굴보호공법의 안정성 평가)

  • Lee, Ju-Hyung;Park, Jae-Hyun;Chung, Moon-Kyung;Kwak, Ki-Seok
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2009.03a
    • /
    • pp.233-244
    • /
    • 2009
  • A new bridge scour countermeasure using geobags and recycled aggregates which is more stable and economical than existing methods is proposed, and its stability was verified through material tests. PP short staple nonwoven geotextile and PET long staple nonwoven geotextile produced in Korea were selected, and a series of strength tests and a test of hydraulic characteristics were conducted to determine a suitable geotextile for geobags. A series of leaching test was also conducted to assess the potential environmental risk of recycled concrete produced in Korea when it is utilized as a material for protecting bridge piers against scour.

  • PDF

A study on propagation effect and countermeasure of the harmonics generated in high speed traction (고속전철 차량에서 발생한 고조파 파급영향과 그 대책에 관한 연구)

  • Park, S.M.;Kim, J.C.;Kang, C.W.
    • Proceedings of the KIEE Conference
    • /
    • 2003.11a
    • /
    • pp.59-61
    • /
    • 2003
  • This paper demonstrates an analysis of harmonics at the high speed railway substation and proved on this countermeasure using the PSCAD/EMTDC simulation tool. First, high speed railway feeding system is composed using PSCAD/EMTDC electrical railway feeding system model in advance. Second, This paper applications line capacitance values as feeder-trolley, trolley-rail and feeder-rail to analysis harmonics more accuracy in advance did not application. This capacitance values calculate using the EMTP(Electro Magnetic Transient Program). Third, the tractions are arranged in the section that substation supplies power, and this paper take the simulation each case(fractions composition amount) to see harmonic propagation from traction to substation. As a result, generated harmonics at traction can confirmed that harmonics did not reduce at utility source. This harmonics have an influence on bulk power system. Finally, this paper introduces the methods of harmonics effect minimum. This paper proved harmonics reduce effect through the passive filters application.

  • PDF

Power analysis attack resilient block cipher implementation based on 1-of-4 data encoding

  • Shanmugham, Shanthi Rekha;Paramasivam, Saravanan
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.746-757
    • /
    • 2021
  • Side-channel attacks pose an inevitable challenge to the implementation of cryptographic algorithms, and it is important to mitigate them. This work identifies a novel data encoding technique based on 1-of-4 codes to resist differential power analysis attacks, which is the most investigated category of side-channel attacks. The four code words of the 1-of-4 codes, namely (0001, 0010, 1000, and 0100), are split into two sets: set-0 and set-1. Using a select signal, the data processed in hardware is switched between the two encoding sets alternately such that the Hamming weight and Hamming distance are equalized. As a case study, the proposed technique is validated for the NIST standard AES-128 cipher. The proposed technique resists differential power analysis performed using statistical methods, namely correlation, mutual information, difference of means, and Welch's t-test based on the Hamming weight and distance models. The experimental results show that the proposed countermeasure has an area overhead of 2.3× with no performance degradation comparatively.

Field Investigation of Scour-Protection Methods for Bridges in Small Size Streams of Central Region of Korea (중부 지역 중.소하천 교량의 세굴보호공에 관한 조사연구)

  • Kim, Byoung-Il;Yoon, Ki-Yong;Lee, Seung-Hyun
    • Journal of the Korean Society of Hazard Mitigation
    • /
    • v.5 no.1 s.16
    • /
    • pp.45-53
    • /
    • 2005
  • Scour plays a principal role in maintaining stability and durability of bridges. Especially, in case of severe flood events, flow rate getting increase in a short time, scour can impede the functioning of bridges to the extent that they must be taken out of operation, and even can imperil their stability and structural integrity. In Korea, about 100 bridges were collapsed or damaged every you. Sufficient field investigation, however, was not made and, therefore, no adequate countermeasure for scouring is available. In this study, literature on scour-protection methods are reviewed and data on countermeasures of scouring which were collected through field investigation in central region of Korea are analyzed.

Climate Change Vulnerability Assessment in Rural Areas - Case study in Seocheon - (농촌지역 기후변화 취약성 평가에 관한 연구 - 서천군을 대상으로 -)

  • Lee, Gyeongjin;Cha, Jungwoo
    • Journal of Korean Society of Rural Planning
    • /
    • v.20 no.4
    • /
    • pp.145-155
    • /
    • 2014
  • Since greenhouse gas emissions increase continuously, the authorities have needed climate change countermeasure for adapting the acceleration of climate change damages. According to "Framework Act on Low Carbon, Green Growth", Korean local governments should have established the implementation plan of climate change adaptation. These guidelines which is the implementation plan of climate change adaptation should be established countermeasure in 7 fields such as Health, Digester/Catastrophe, Agriculture, Forest, Ecosystem, Water Management and Marine/Fisheries. Basically the Korean local governments expose vulnerable financial condition, therefore the authorities might be assessed the vulnerability by local regions and fields, in order to establish an efficient implementation plan of climate change adaptation. Based on this concepts, this research used 3 methods which are LCCGIS, questionnaire survey analysis and analysis of existing data for the multiphasic vulnerable assessment. This study was verified the correlation among 7 elements of climate change vulnerability by 3 analysis methods, in order to respond climate change vulnerability in rural areas, Seocheon-gun. If the regions were evaluated as a vulnerable area by two or more evaluation methods in the results of 3 methods' comparison and evaluation, those areas were selected by vulnerable area. As a result, the vulnerable area of heavy rain and flood was Janghang-eup and Maseo-myeon, the vulnerable area of typhoon was Janghang-eup, Masan-myeon and Seo-myeon. 3 regions (i.e. Janghang-eup, Biin-myeon, Seo-myeon) were vulnerable to coastal flooding, moreover Masan-myeon, Pangyo-myeon and Biin-myeon exposed to vulnerability of landslide. In addition, Pangyo-myeon, Biin-myeon and Masan-myeon was evaluated vulnerable to forest fire, as well as the 3 sites; Masan-myeon, Masan-myeon and Pangyo-myeon was identified vulnerable to ecosystem. Lastly, 3 regions (i.e. Janghang-eup, Masan-myeon and Masan-myeon) showed vulnerable to flood control, additionally Janghang-eup and Seo-myeon was vulnerable to water supply. However, all region was evaluated vulnerable to water quality separately. In a nutshell this paper aims at deriving regions which expose climate change vulnerabilities by multiphasic vulnerable assessment of climate change, and comparing-evaluating the assessments.