• Title/Summary/Keyword: Differential Computation Analysis

Search Result 71, Processing Time 0.025 seconds

A Differential Fixpoint Evaluation Algorithm for Arbitrary Worklist Scheduling (할 일들의 순서 선택이 자유로운 증가분 기반 고정점 계산 알고리즘)

  • Ahn, Joon-Seon
    • Journal of KIISE:Software and Applications
    • /
    • v.32 no.8
    • /
    • pp.808-818
    • /
    • 2005
  • We devise a differential fixpoint computation method and develop a new worklist algorithm based on it. Compared with other differential methods, our method can deal with non-distributive systems and adopt any worklist scheduling policy satisfying restrictions imposed by differential evaluation. As a practical application, we present an interpretation framework and implement constant and alias analysis and memory lifetime analysis based on it. Our experiment shows that our method can save computation and worklist scheduling is also important in differential fixpoint evaluations.

New Higher-Order Differential Computation Analysis on Masked White-Box AES (마스킹 화이트 박스 AES에 대한 새로운 고차 차분 계산 분석 기법)

  • Lee, Yechan;Jin, Sunghyun;Kim, Hanbit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.1-15
    • /
    • 2020
  • As differential computation analysis attack(DCA) which is context of side-channel analysis on white-box cryptography is proposed, masking white-box cryptography based on table encoding has been proposed by Lee et al. to counter DCA. Existing higher-order DCA for the masked white box cryptography did not consider the masking implementation structure based on table encoding, so it is impossible to apply this attack on the countermeasure suggested by Lee et al. In this paper, we propose a new higher-order DCA method that can be applied to the implementation of masking based on table encoding, and prove its effectiveness by finding secret key information of masking white-box cryptography suggested by Lee et al. in practice.

Symbolic computation and differential quadrature method - A boon to engineering analysis

  • Rajasekaran, S.
    • Structural Engineering and Mechanics
    • /
    • v.27 no.6
    • /
    • pp.713-739
    • /
    • 2007
  • Nowadays computers can perform symbolic computations in addition to mere number crunching operations for which they were originally designed. Symbolic computation opens up exciting possibilities in Structural Mechanics and engineering. Classical areas have been increasingly neglected due to the advent of computers as well as general purpose finite element software. But now, classical analysis has reemerged as an attractive computer option due to the capabilities of symbolic computation. The repetitive cycles of simultaneous - equation sets required by the finite element technique can be eliminated by solving a single set in symbolic form, thus generating a truly closed-form solution. This consequently saves in data preparation, storage and execution time. The power of Symbolic computation is demonstrated by six examples by applying symbolic computation 1) to solve coupled shear wall 2) to generate beam element matrices 3) to find the natural frequency of a shear frame using transfer matrix method 4) to find the stresses of a plate subjected to in-plane loading using Levy's approach 5) to draw the influence surface for deflection of an isotropic plate simply supported on all sides 6) to get dynamic equilibrium equations from Lagrange equation. This paper also presents yet another computationally efficient and accurate numerical method which is based on the concept of derivative of a function expressed as a weighted linear sum of the function values at all the mesh points. Again this method is applied to solve the problems of 1) coupled shear wall 2) lateral buckling of thin-walled beams due to moment gradient 3) buckling of a column and 4) static and buckling analysis of circular plates of uniform or non-uniform thickness. The numerical results obtained are compared with those available in existing literature in order to verify their accuracy.

SPECTRAL-COLLOCATION METHOD FOR FRACTIONAL FREDHOLM INTEGRO-DIFFERENTIAL EQUATIONS

  • Yang, Yin;Chen, Yanping;Huang, Yunqing
    • Journal of the Korean Mathematical Society
    • /
    • v.51 no.1
    • /
    • pp.203-224
    • /
    • 2014
  • We propose and analyze a spectral Jacobi-collocation approximation for fractional order integro-differential equations of Fredholm-Volterra type. The fractional derivative is described in the Caputo sense. We provide a rigorous error analysis for the collection method, which shows that the errors of the approximate solution decay exponentially in $L^{\infty}$ norm and weighted $L^2$-norm. The numerical examples are given to illustrate the theoretical results.

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

Thermal vibration analysis of thick laminated plates by the moving least squares differential quadrature method

  • Wu, Lanhe
    • Structural Engineering and Mechanics
    • /
    • v.22 no.3
    • /
    • pp.331-349
    • /
    • 2006
  • The stresses and deflections in a laminated rectangular plate under thermal vibration are determined by using the moving least squares differential quadrature (MLSDQ) method based on the first order shear deformation theory. The weighting coefficients used in MLSDQ approximation are obtained through a fast computation of the MLS shape functions and their partial derivatives. By using this method, the governing differential equations are transformed into sets of linear homogeneous algebraic equations in terms of the displacement components at each discrete point. Boundary conditions are implemented through discrete grid points by constraining displacements, bending moments and rotations of the plate. Solving this set of algebraic equations yields the displacement components. Then substituting these displacements into the constitutive equation, we obtain the stresses. The approximate solutions for stress and deflection of laminated plate with cross layer under thermal load are obtained. Numerical results show that the MLSDQ method provides rapidly convergent and accurate solutions for calculating the stresses and deflections in a multi-layered plate of cross ply laminate subjected to thermal vibration of sinusoidal temperature including shear deformation with a few grid points.

Vibration Analysis of Curved Beams Using Differential Quadrature (수치해석(미분구적법 DQM)을 이용한 곡선보의 진동분석)

  • Ki-Jun Kang
    • Journal of the Korean Society of Safety
    • /
    • v.14 no.1
    • /
    • pp.199-207
    • /
    • 1999
  • The differential quadrature method (DQM) is applied to computation of eigenvalues of the equations of motion governing the free in-plane and out-of-plane vibrations for circular curved beams. Fundamental frequencies are calculated for the members with various end conditions and opening angles. The results are compared with existing exact solutions and numerical solutions by other methods (Rayleigh-Ritz, Galerkin or FEM) for cases in which they are available. The differential quadrature method gives good accuracy even when only a limited number of grid points is used.

  • PDF

Differential Quadrature Analysis for Vibration of Wide-Flange Curved Beams (D.Q.M.을 이용한 I-단면 곡선보의 진동해석)

  • Ji-Won Han;Ki-Jun Kang
    • Journal of the Korean Society of Safety
    • /
    • v.13 no.3
    • /
    • pp.163-170
    • /
    • 1998
  • The differential quadrature method (D.Q.M.) is applied to computation of eigenvalues of small-amplitude free vibration for horizontally curved beams including a warping contribution. Fundamental frequencies are calculated for a single-span, curved, wide-flange beam with both ends simply supported or clamped, or simply supported-clamped end conditions. The results are compared with existing exact solutions and numerical solutions by other methods for cases in which they are available. The differential quadrature method gives good accuracy even when only a limited number of grid points is used.

  • PDF

A Study on Creating WBC-AES Dummy LUT as a Countermeasure against DCA (차분 계산 분석 대응을 위한 WBC-AES Dummy LUT 생성 방안 연구)

  • Minyeong Choi;Byoungjin Seok;Seunghee Seo;Changhoon Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.363-374
    • /
    • 2023
  • A white-box environment refers to a situation where the internal information of an algorithm is disclosed. The AES white-box encryption was first announced in 2002, and in 2016, a side-channel analysis for white-box encryption called Differential Computation Analysis (DCA) was proposed. DCA analysis is a powerful side-channel attack technique that uses the memory information of white-box encryption as side-channel information to find the key. Although various countermeasure studies against DCA have been published domestically and internationally, there were no evaluated or analyzed results from experiments applying the hiding technique using dummy operations to DCA analysis. Therefore, in this paper, we insert LU T-shaped dummy operations into the WBC-AES algorithm proposed by S. Chow in 2002 and quantitatively evaluate the degree of change in DCA analysis response depending on the size of the dummy. Compared to the DCA analysis proposed in 2016, which recovers a total of 16 bytes of the key, the countermeasure proposed in this paper was unable to recover up to 11 bytes of the key as the size of the dummy decreased, resulting in a maximum decrease in attack performance of about 68.8%, which is about 31.2% lower than the existing attack performance. The countermeasure proposed in this paper confirms that the attack performance significantly decreases as smaller dummy sizes are inserted and can be applied in various fields.

POWER SYSTEM TRANSIENT STABILITY ANALYSIS USING TRANSITION MATRIX AND VOLTAGE DERIVATIVES (천이행렬과 전압 미분을 이용한 전력계통의 과도 안정도 해석)

  • Park, Young-Moon;Kim, Gwang-Won
    • Proceedings of the KIEE Conference
    • /
    • 1990.07a
    • /
    • pp.135-138
    • /
    • 1990
  • For transient stability analysis of a power system, the new method using transition matrix is introduced in this paper. At the present the, Runge-Kutta, Modified-Euler and Trapezoidal methods have been very popular in most stability programs, Modified-Euler and Trapezoidal methods are inferior in accuracy and Runge-Kutta method has problems in computation time. The proposed algorithm requires transition matrix and its integrated values with derivatives of nonlinear parts in nonlinear differential equations for stability analysis. The method presented in this paper is between Modified-Euler and Runge-Kutta methods from the view point of computation time and is superior to the other methods in accuracy.

  • PDF