• Title/Summary/Keyword: Hamming weight

Search Result 59, Processing Time 0.03 seconds

A DPA attack using hamming weight model on Rijndael algorithm (Rijndael 암호알고리듬에 대한 Hamming weight 모델의 DPA공격)

  • 전영환;곽동진;이훈재;문상재
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.9-14
    • /
    • 2001
  • 부-채널 공격 중에서 가장 핵심이 되는 전력분석 공격은 여러 가지 암호알고리듬이 장착된 스마트 카드 시스템에 대해 공격이 이루어졌으며, 대부분 이 전력분석 공격에 취약한 것으로 알려져 있다. 본 논문에서는 AES로 채택된 Rijndael 알고리듬에 대하여 스마트 카드 구현시 고려되는 전력분석 공격중에서 hamming weight 모델을 이용한 세가지의 DPA 공격을 제시하고 그 대응방안을 설명한다.

  • PDF

Power analysis attack resilient block cipher implementation based on 1-of-4 data encoding

  • Shanmugham, Shanthi Rekha;Paramasivam, Saravanan
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.746-757
    • /
    • 2021
  • Side-channel attacks pose an inevitable challenge to the implementation of cryptographic algorithms, and it is important to mitigate them. This work identifies a novel data encoding technique based on 1-of-4 codes to resist differential power analysis attacks, which is the most investigated category of side-channel attacks. The four code words of the 1-of-4 codes, namely (0001, 0010, 1000, and 0100), are split into two sets: set-0 and set-1. Using a select signal, the data processed in hardware is switched between the two encoding sets alternately such that the Hamming weight and Hamming distance are equalized. As a case study, the proposed technique is validated for the NIST standard AES-128 cipher. The proposed technique resists differential power analysis performed using statistical methods, namely correlation, mutual information, difference of means, and Welch's t-test based on the Hamming weight and distance models. The experimental results show that the proposed countermeasure has an area overhead of 2.3× with no performance degradation comparatively.

CODES OVER $Z_m$

  • Abualrub, Taher
    • Journal of applied mathematics & informatics
    • /
    • v.5 no.1
    • /
    • pp.99-110
    • /
    • 1998
  • In this paper we study cyclic codes in $Z_m$. i.e., ideals in $Z_mG$, G afinite abelian group and we give a classification of such codes. We also sgtudy the minimum Hamming distance and the generalized Hamming weight of BCH codes over $Z_m$.

Robust Test Generation for Stuck-Open Faults in CMOS Circuits (CMOS 회로의 Stuck-open 고장검출을 위한 로보스트 테스트 생성)

  • Jung, Jun-Mo;Lim, In-Chil
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.27 no.11
    • /
    • pp.42-48
    • /
    • 1990
  • In this paper robust test generation for stuck-open faults in CMOS circuits is proposed. By obtaining initialization patterns and test patterns using the relationship of bit position and Hamming weight among input vectors for CMOS circuit test generation time for stuck-open faults can be reduced, and the problem of input transition skew which make fault detection difficult is solved, and the number of test sequences are minimized. Also the number of test sequences is reduced by arranging test sequences using Hamming distance between initialization patterns and test patterns for circuit.

  • PDF

Enhanced Security of Flexible Elliptic Curve Cryptosystems using Signed Hamming Weights (부호화 해밍 웨이트를 이용한 가변 타원곡선 암호시스템의 안전성 향상)

  • Lee, Mun-Kyu
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.10
    • /
    • pp.588-592
    • /
    • 2004
  • Scalar multiplication is to compute $textsc{k}$P when an integer $textsc{k}$ and an elliptic curve point f are given. As a general method to accelerate scalar multiplication, Agnew, Mullin and Vanstone proposed to use $textsc{k}$'s with fixed Hamming weights. We suggest a new method that uses $textsc{k}$'s with fixed signed Hamming weights and show that this method is more secure.

Data Hiding in Halftone Images by XOR Block-Wise Operation with Difference Minimization

  • Yang, Ching-Nung;Ye, Guo-Cin;Kim, Cheon-Shik
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.457-476
    • /
    • 2011
  • This paper presents an improved XOR-based Data Hiding Scheme (XDHS) to hide a halftone image in more than two halftone stego images. The hamming weight and hamming distance is a very important parameter affecting the quality of a halftone image. For this reason, we proposed a method that involves minimizing the hamming weights and hamming distances between the stego image and cover image in $2{\times}2$-pixel grids. Moreover, our XDHS adopts a block-wise operation to improve the quality of a halftone image and stego images. Furthermore, our scheme improves security by using a block-wise operation with A-patterns and B-patterns. Our XDHS method achieves a high quality with good security compared to the prior arts. An experiment verified the superiority of our XDHS compared with previous methods.

Performance Analysis of CRC Error Detecting Codes (CRC 오류검출부호의 성능 분석)

  • 염흥렬;권주한;양승두;이만영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.14 no.6
    • /
    • pp.590-603
    • /
    • 1989
  • In tnis paper, the CRC-CCITT code and primitive polynomial CRC code are selected for analysing error detecting performance. However, general formulas for obtaining the weight distribution of these two CRC codes are not so far dericed. So, a new method for calculating the weight distribution of the shortened cyclic Hamming code is presented and an undetected error probability of these two codes is obtained when used in cell of ATM for broadband ISDN user-network interface. Consequently, we show that CRC code too much does affect its error detection performance. All the computer simulation is performed by IBM PC/AT.

  • PDF

On the Weight and Nonlinearity of Quadratic Rotation Symmetric Boolean Functions (회전대칭 이차 불함수의 해밍무게 및 비선형성)

  • Kim, Hyeon-Jin;Jung, Chang-Ho;Park, Il-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.23-30
    • /
    • 2009
  • Recently, rotation symmetric Boolean functions have attracted attention since they are suitable for fast evaluation and show good cryptographic properties. For example, important problems in coding theory were settled by searching the desired functions in the rotation symmetric function space. Moreover, they are applied to designing fast hashing algorithms. On the other hand, for some homogeneous rotation symmetric quadratic functions of simple structure, the exact formulas for their Hamming weights and nonlinearity were found[2,8]. Very recently, more formulations were carried out for much broader class of the functions[6]. In this paper, we make a further improvement by deriving the formula for the Hamming weight of quadratic rotation symmetric functions containing linear terms.

Security of Constant Weight Countermeasures

  • Won, Yoo-Seung;Choi, Soung-Wook;Park, Dong-Won;Han, Dong-Guk
    • ETRI Journal
    • /
    • v.39 no.3
    • /
    • pp.417-427
    • /
    • 2017
  • This paper investigates the security of constant weight countermeasures, which aim to produce indistinguishable leakage from sensitive variables and intermediate variables, assuming a constant Hamming distance and/or Hamming weight leakages. To investigate the security of recent countermeasures, contrary to many related studies, we assume that the coefficients of the simulated leakage models follow a normal distribution so that we may construct a model with approximately realistic leakages. First, using our simulated leakage model, we demonstrate security holes in these previous countermeasures. Subsequently, in contrast to the hypotheses presented in previous studies, we confirm the resistance of these countermeasures to a standard correlation power analysis (CPA). However, these countermeasures can allow a bitwise CPA to leak a sensitive variable with only a few thousand traces.