• Title/Summary/Keyword: Implementation technique

Search Result 2,104, Processing Time 0.033 seconds

White-Box AES Implementation Revisited

  • Baek, Chung Hun;Cheon, Jung Hee;Hong, Hyunsook
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.273-287
    • /
    • 2016
  • White-box cryptography presented by Chow et al. is an obfuscation technique for protecting secret keys in software implementations even if an adversary has full access to the implementation of the encryption algorithm and full control over its execution platforms. Despite its practical importance, progress has not been substantial. In fact, it is repeated that as a proposal for a white-box implementation is reported, an attack of lower complexity is soon announced. This is mainly because most cryptanalytic methods target specific implementations, and there is no general attack tool for white-box cryptography. In this paper, we present an analytic toolbox on white-box implementations of the Chow et al.'s style using lookup tables. According to our toolbox, for a substitution-linear transformation cipher on n bits with S-boxes on m bits, the complexity for recovering the $$O\((3n/max(m_Q,m))2^{3max(m_Q,m)}+2min\{(n/m)L^{m+3}2^{2m},\;(n/m)L^32^{3m}+n{\log}L{\cdot}2^{L/2}\}\)$$, where $m_Q$ is the input size of nonlinear encodings,$m_A$ is the minimized block size of linear encodings, and $L=lcm(m_A,m_Q)$. As a result, a white-box implementation in the Chow et al.'s framework has complexity at most $O\(min\{(2^{2m}/m)n^{m+4},\;n{\log}n{\cdot}2^{n/2}\}\)$ which is much less than $2^n$. To overcome this, we introduce an idea that obfuscates two advanced encryption standard (AES)-128 ciphers at once with input/output encoding on 256 bits. To reduce storage, we use a sparse unsplit input encoding. As a result, our white-box AES implementation has up to 110-bit security against our toolbox, close to that of the original cipher. More generally, we may consider a white-box implementation of the t parallel encryption of AES to increase security.

Implementation Strategy for the Numerical Efficiency Improvement of the Multiscale Interpolation Wavelet-Galerkin Method

  • Seo Jeong Hun;Earmme Taemin;Jang Gang-Won;Kim Yoon Young
    • Journal of Mechanical Science and Technology
    • /
    • v.20 no.1
    • /
    • pp.110-124
    • /
    • 2006
  • The multi scale wavelet-Galerkin method implemented in an adaptive manner has an advantage of obtaining accurate solutions with a substantially reduced number of interpolation points. The method is becoming popular, but its numerical efficiency still needs improvement. The objectives of this investigation are to present a new numerical scheme to improve the performance of the multi scale adaptive wavelet-Galerkin method and to give detailed implementation procedure. Specifically, the subdomain technique suitable for multiscale methods is developed and implemented. When the standard wavelet-Galerkin method is implemented without domain subdivision, the interaction between very long scale wavelets and very short scale wavelets leads to a poorly-sparse system matrix, which considerably worsens numerical efficiency for large-sized problems. The performance of the developed strategy is checked in terms of numerical costs such as the CPU time and memory size. Since the detailed implementation procedure including preprocessing and stiffness matrix construction is given, researchers having experiences in standard finite element implementation may be able to extend the multi scale method further or utilize some features of the multiscale method in their own applications.

Project stage Modeling to Implement the Enterprise Resource Planning System (ERP시스템 구축을 위한 프로젝트별 모델개발에 관한 연구)

  • Kim, Kyung-Woo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.1
    • /
    • pp.130-138
    • /
    • 2001
  • Combining a qualified group of people and following through the appropriate phases in the necessary order is crucial to project success. Companies face a wide range of issues and obstacles during implementation that can remain until they start using the system. Benchmarking Partners categorizes these problems into three groups: people issues, process issues, and technology issues Companies should try to implement ERP software as quickly as possible. in fact most companies now use a technique commonly referred to as a rapid implementation methodology. This paper outlines the challenges companies can anticipate during implementation and identifies and describes the six common steps of an ERP project. the paper also discusses new approaches, known as rapid ERP methodologies that are designed to help companies hasten the implementation of such systems.

  • PDF

Design and Implementation of a Monitor Checking the Execution Time of Real-time Object-oriented Programs (실시간 객체지향 프로그램의 실행시간을 감시하는 모니터의 설계 및 구현)

  • Min, Byoung-Joon;Choi, Jae-Young;Kim, Jung-Guk;Kim, Moon-Hae
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.12
    • /
    • pp.3804-3814
    • /
    • 2000
  • This paper presents an efficient implementation of a run-time monitor which checks the satisfaction of the timing constraints of real-time object-oriented programs based on a real-time object model called TMO(Time-triggered Messagedtriggered Object). An execution environment of TMO programs on Windows as, WTMOS(Windows TMO System) has been utilized for the implementation and an experimental application for thermostatic control has been developed to analyze the performance of the run-time monitor. We suggest a methodology for application programmers to specify the target methods with the monitoring conditions and an implementation technique which incurs the small cost by effectively distributing the functions of the monitor into the WTMOS and a TMO object.

  • PDF

Fast Algorithm for Constructing Wavelet Packet Bases Yielding the Maximum Coding Gain (최대 부호화 이득을 내는 웨이블릿 기저를 구축하기 위한 고속 알고리즘)

  • Kim, Won-Ha
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.38 no.2
    • /
    • pp.16-26
    • /
    • 2001
  • This paper develops the fast dynamic programming technique to construct the subband structure yielding the maximum coding gain for given filter bases and a given limit of implementation complexity. We first derive the unified coding gain which can be applied to non-orthogonal filter basis as well as orthogonal filter basis and to arbitrary subband decompositions. Then, we verify that the unified coding gains in real systems are monotonically increasing function for the implementation complexities which are proportional to the number of subbands. By using this phenomenon, the implementation complexity and the coding gain are treated in the same way as the rate and distortion function. This makes it possible to use the Lagrangian multiplier method for finding the optimal subband decomposition producing the maximum coding gain [or a given limit of implementation complexity.

  • PDF

Study on the Possibility of Implementation of TAC Management System in China (중국의 어획량관리제도 도입가능성에 관한 소고)

  • 박영애
    • The Journal of Fisheries Business Administration
    • /
    • v.31 no.2
    • /
    • pp.47-65
    • /
    • 2000
  • The existing Law of fisheries Management of China was firstly established on October 30th, 1986 and revised in October, 2000. The new Law of Fisheries Management provided a basis for introduction of the TAC (total allowable catch) system into China. Introduction of the TAC system is a natural result of the practise of EEZ (exclusive economic zone). In addition, the inability of the traditional fishery management system and the promising results obtained by conductions of TAC system in some countries with advanced fishery also make the introduction of TAC system a necessity, However, the contradictions between the unrealistic introduction of the fisheries management systems, the small-scale operation, higher expense of the conduction and supervision of the systems, and the insufficiencies of human power, financial fund, and scientific technique of the underdeveloped country resulted in the ineffectiveness of the new systems. So this study is to discuss the background and the possibility of TAC system implementation in china. The results of this study showed that many factors restrict the implementation of TAC system into China at present. It will take a long time to practise the new system. meanwhile, reforming and improving the functions of the existing systems to provide a better environment will play an important role in the introduction of the TAC system into china.

  • PDF

Power-based Side-Channel Analysis Against AES Implementations: Evaluation and Comparison

  • Benhadjyoussef, Noura;Karmani, Mouna;Machhout, Mohsen
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.4
    • /
    • pp.264-271
    • /
    • 2021
  • From an information security perspective, protecting sensitive data requires utilizing algorithms which resist theoretical attacks. However, treating an algorithm in a purely mathematical fashion or in other words abstracting away from its physical (hardware or software) implementation opens the door to various real-world security threats. In the modern age of electronics, cryptanalysis attempts to reveal secret information based on cryptosystem physical properties, rather than exploiting the theoretical weaknesses in the implemented cryptographic algorithm. The correlation power attack (CPA) is a Side-Channel Analysis attack used to reveal sensitive information based on the power leakages of a device. In this paper, we present a power Hacking technique to demonstrate how a power analysis can be exploited to reveal the secret information in AES crypto-core. In the proposed case study, we explain the main techniques that can break the security of the considered crypto-core by using CPA attack. Using two cryptographic devices, FPGA and 8051 microcontrollers, the experimental attack procedure shows that the AES hardware implementation has better resistance against power attack compared to the software one. On the other hand, we remark that the efficiency of CPA attack depends statistically on the implementation and the power model used for the power prediction.