• Title/Summary/Keyword: Hamming weight

Search Result 59, Processing Time 0.026 seconds

Improve the Performance of Semi-Supervised Side-channel Analysis Using HWFilter Method

  • Hong Zhang;Lang Li;Di Li
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.738-754
    • /
    • 2024
  • Side-channel analysis (SCA) is a cryptanalytic technique that exploits physical leakages, such as power consumption or electromagnetic emanations, from cryptographic devices to extract secret keys used in cryptographic algorithms. Recent studies have shown that training SCA models with semi-supervised learning can effectively overcome the problem of few labeled power traces. However, the process of training SCA models using semi-supervised learning generates many pseudo-labels. The performance of the SCA model can be reduced by some of these pseudo-labels. To solve this issue, we propose the HWFilter method to improve semi-supervised SCA. This method uses a Hamming Weight Pseudo-label Filter (HWPF) to filter the pseudo-labels generated by the semi-supervised SCA model, which enhances the model's performance. Furthermore, we introduce a normal distribution method for constructing the HWPF. In the normal distribution method, the Hamming weights (HWs) of power traces can be obtained from the normal distribution of power points. These HWs are filtered and combined into a HWPF. The HWFilter was tested using the ASCADv1 database and the AES_HD dataset. The experimental results demonstrate that the HWFilter method can significantly enhance the performance of semi-supervised SCA models. In the ASCADv1 database, the model with HWFilter requires only 33 power traces to recover the key. In the AES_HD dataset, the model with HWFilter outperforms the current best semi-supervised SCA model by 12%.

A Weight on Boolean Algebras for Cryptography and Error Correcting Codes (암호학 및 오류 수정 코드를 위한 부울 대수 가중치 연구)

  • Yon, Yong-Ho;Kang, An-Na
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.5
    • /
    • pp.781-788
    • /
    • 2011
  • A sphere-packing problem is to find an arrangement of the spheres to fill as large area of the given space as possible, and covering problems are optimization problems which are dual problems to the packing problems. We generalize the concepts of the weight and the Hamming distance for a binary code to those of Boolean algebra. In this paper, we define a weight and a distance on a Boolean algebra and research some properties of the weight and the distance. Also, we prove the notions of the sphere-packing bound and the Gilbert-Varshamov bound on Boolean algebra.

EXPLICIT EXPRESSION OF THE KRAWTCHOUK POLYNOMIAL VIA A DISCRETE GREEN'S FUNCTION

  • Kim, Gil Chun;Lee, Yoonjin
    • Journal of the Korean Mathematical Society
    • /
    • v.50 no.3
    • /
    • pp.509-527
    • /
    • 2013
  • A Krawtchouk polynomial is introduced as the classical Mac-Williams identity, which can be expressed in weight-enumerator-free form of a linear code and its dual code over a Hamming scheme. In this paper we find a new explicit expression for the $p$-number and the $q$-number, which are more generalized notions of the Krawtchouk polynomial in the P-polynomial schemes by using an extended version of a discrete Green's function. As corollaries, we obtain a new expression of the Krawtchouk polynomial over the Hamming scheme and the Eberlein polynomial over the Johnson scheme. Furthermore, we find another version of the MacWilliams identity over a Hamming scheme.

AN UPPER BOUND ON THE NUMBER OF PARITY CHECKS FOR BURST ERROR DETECTION AND CORRECTION IN EUCLIDEAN CODES

  • Jain, Sapna;Lee, Ki-Suk
    • Journal of the Korean Mathematical Society
    • /
    • v.46 no.5
    • /
    • pp.967-977
    • /
    • 2009
  • There are three standard weight functions on a linear code viz. Hamming weight, Lee weight, and Euclidean weight. Euclidean weight function is useful in connection with the lattice constructions [2] where the minimum norm of vectors in the lattice is related to the minimum Euclidean weight of the code. In this paper, we obtain an upper bound over the number of parity check digits for Euclidean weight codes detecting and correcting burst errors.

Efficient Weighted Random Pattern Generation Using Weight Set Optimization (가중치 집합 최적화를 통한 효율적인 가중 무작위 패턴 생성)

  • 이항규;김홍식;강성호
    • Journal of the Korean Institute of Telematics and Electronics C
    • /
    • v.35C no.9
    • /
    • pp.29-37
    • /
    • 1998
  • In weighted random pattern testing it is an important issue to find the optimal weight sets for achieving a high fault coverage using a small number of weighted random patterns. In this paper, a new weight set optimization algorithm is developed, which can generate the optimal weight sets in an efficient way using the sampling probabilities of deterministic tests patterns. In addition, the simulation based method of finding the proper maximum Hamming distance is presented. Experimental results for ISCAS 85 benchmark circuits prove the effectiveness of the new weight set optimization algorithm and the method of finding the proper maximum Hamming distance.

  • PDF

Analysis of CRC-p Code Performance and Determination of Optimal CRC Code for VHF Band Maritime Ad-hoc Wireless Communication (CRC-p 코드 성능분석 및 VHF 대역 해양 ad-hoc 무선 통신용 최적 CRC 코드의 결정)

  • Cha, You-Gang;Cheong, Cha-Keon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.6A
    • /
    • pp.438-449
    • /
    • 2012
  • This paper presents new CRC-p codes for VHF band maritime wireless communication system based on performance analysis of various CRC codes. For this purpose, we firstly describe the method of determination of undetected error probability and minimum Hamming distance according to variation of CRC codeword length. By using the fact that the dual code of cyclic Hamming code and primitive BCH code become maximum length codes, we present an algorithm for computation of undetected error probability and minimum Hamming distance where the concept of simple hardware that is consisted of linear feedback shift register is utilized to compute the weight distribution of CRC codes. We also present construction of transmit data frame of VHF band maritime wireless communication system and specification of major communication parameters. Finally, new optimal CRC-p codes are presented based on the simulation results of undetected error probability and minimum Hamming distance using the various generator polynomials of CRC codes, and their performances are evaluated with simulation results of bit error rate based on the Rician maritime channel model and ${\pi}$/4-DQPSK modulator.

A Study on Sidelobe Reduction Using Kaiser Window in Ultrasonic Imaging System (초음파 영상시스템에서 카이저 윈도우를 이용한 사이드 로브 감축에 관한 연구)

  • Na, Byeong-Yoon;Ahn, Young-Bok;Jeong, Mok-Kun
    • Journal of Biomedical Engineering Research
    • /
    • v.17 no.2
    • /
    • pp.189-200
    • /
    • 1996
  • In this paper, we compared the performance of the Kaiser window with those of others as a weight function of well known anodization technique for regression of side lobe in a field pattern resulted from focusing of transducer array. The Kaiser window is an window providing many types of curve with several variables. In order to compare performance of the Kaiser window as the weight function, anodization results of the previously used Hamming window function and the Matched Gaussian function are compared Result of computer simulation, the pertormance of Kaiser window with $\delta$=0.0025 in side lobe regression was better than that of Hamming window or Matched Gausian function.

  • PDF

Key-dependent side-channel cube attack on CRAFT

  • Pang, Kok-An;Abdul-Latip, Shekh Faisal
    • ETRI Journal
    • /
    • v.43 no.2
    • /
    • pp.344-356
    • /
    • 2021
  • CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.

SIMULTANEOUS RANDOM ERROR CORRECTION AND BURST ERROR DETECTION IN LEE WEIGHT CODES

  • Jain, Sapna
    • Honam Mathematical Journal
    • /
    • v.30 no.1
    • /
    • pp.33-45
    • /
    • 2008
  • Lee weight is more appropriate for some practical situations than Hamming weight as it takes into account magnitude of each digit of the word. In this paper, we obtain a sufficient condition over the number of parity check digits for codes correcting random errors and simultaneously detecting burst errors with Lee weight consideration.