• Title/Summary/Keyword: Lightweight operation

Search Result 154, Processing Time 0.023 seconds

Lightweight Intrusion Detection of Rootkit with VMI-Based Driver Separation Mechanism

  • Cui, Chaoyuan;Wu, Yun;Li, Yonggang;Sun, Bingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1722-1741
    • /
    • 2017
  • Intrusion detection techniques based on virtual machine introspection (VMI) provide high temper-resistance in comparison with traditional in-host anti-virus tools. However, the presence of semantic gap also leads to the performance and compatibility problems. In order to map raw bits of hardware to meaningful information of virtual machine, detailed knowledge of different guest OS is required. In this work, we present VDSM, a lightweight and general approach based on driver separation mechanism: divide semantic view reconstruction into online driver of view generation and offline driver of semantics extraction. We have developed a prototype of VDSM and used it to do intrusion detection on 13 operation systems. The evaluation results show VDSM is effective and practical with a small performance overhead.

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.

How to Generate Lightweight S-Boxes by Using AND Gate Accumulation (AND 연산자 축적을 통한 경량 S-boxes 생성방법)

  • Jeon, Yongjin;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.465-475
    • /
    • 2022
  • Due to the impact of COVID-19, people are paying attention to convenience and health, and the use of IoT devices to help them is increasing. In order to embed a lightweight security element in IoT devices that need to handle sensitive information even with limited resources, the development of a lightweight S-box is essential. Until 2021, it was common to develop a lightweight 4-bit S-box by a heuristic method, and to develop an extended structure or repeat the same operation for a larger size lightweight S-box. However, in January 2022, a paper that proposed a heuristic algorithm to find an 8-bit S-box with better differential uniformity and linearity than the S-box generated with an MISTY extended structure, although non-bijective, was published [1]. The heuristic algorithm proposed in this paper generates an S-box by adding AND operations one by one. Whenever an AND operation is added, they use a method that pre-removes the S-box for which the calculated differential uniformity does not reach the desired criterion. In this paper, we improve the performance of this heuristic algorithm. By increasing the amount of pre-removal using not only differential uniformity but also other differential property, and adding a process of calculating linearity for pre-removing, it is possible to satisfy not only differential security but also linear security.

A White Box Implementation of Lightweight Block Cipher PIPO (경량 블록 암호 PIPO의 화이트박스 구현 기법)

  • Ham, Eunji;Lee, Youngdo;Yoon, Kisoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.751-763
    • /
    • 2022
  • With the recent increase in spending growth in the IoT sector worldwide, the importance of lightweight block ciphers to encrypt them is also increasing. The lightweight block cipher PIPO algorithm proposed in ICISC 2020 is an SPN-structured cipher using an unbalanced bridge structure. The white box attack model refers to a state in which an attacker may know the intermediate value of the encryption operation. As a technique to cope with this, Chow et al. proposed a white box implementation technique and applied it to DES and AES in 2002. In this paper, we propose a white box PIPO applying a white box implementation to a lightweight block cipher PIPO algorithm. In the white box PIPO, the size of the table decreased by about 5.8 times and the calculation time decreased by about 17 times compared to the white box AES proposed by Chow and others. In addition, white box PIPO was used for mobile security products, and experimental results for each test case according to the scope of application are presented.

A Design of PRESENT Crypto-Processor Supporting ECB/CBC/OFB/CTR Modes of Operation and Key Lengths of 80/128-bit (ECB/CBC/OFB/CTR 운영모드와 80/128-비트 키 길이를 지원하는 PRESENT 암호 프로세서 설계)

  • Kim, Ki-Bbeum;Cho, Wook-Lae;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1163-1170
    • /
    • 2016
  • A hardware implementation of ultra-lightweight block cipher algorithm PRESENT which was specified as a standard for lightweight cryptography ISO/IEC 29192-2 is described. The PRESENT crypto-processor supports two key lengths of 80 and 128 bits, as well as four modes of operation including ECB, CBC, OFB, and CTR. The PRESENT crypto-processor has on-the-fly key scheduler with master key register, and it can process consecutive blocks of plaintext/ciphertext without reloading master key. In order to achieve a lightweight implementation, the key scheduler was optimized to share circuits for key lengths of 80 bits and 128 bits. The round block was designed with a data-path of 64 bits, so that one round transformation for encryption/decryption is processed in a clock cycle. The PRESENT crypto-processor was verified using Virtex5 FPGA device. The crypto-processor that was synthesized using a $0.18{\mu}m$ CMOS cell library has 8,100 gate equivalents(GE), and the estimated throughput is about 908 Mbps with a maximum operating clock frequency of 454 MHz.

A Study on the Security Framework in IoT Services for Unmanned Aerial Vehicle Networks (군집 드론망을 통한 IoT 서비스를 위한 보안 프레임워크 연구)

  • Shin, Minjeong;Kim, Sungun
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.8
    • /
    • pp.897-908
    • /
    • 2018
  • In this paper, we propose a security framework for a cluster drones network using the MAVLink (Micro Air Vehicle Link) application protocol based on FANET (Flying Ad-hoc Network), which is composed of ad-hoc networks with multiple drones for IoT services such as remote sensing or disaster monitoring. Here, the drones belonging to the cluster construct a FANET network acting as WTRP (Wireless Token Ring Protocol) MAC protocol. Under this network environment, we propose an efficient algorithm applying the Lightweight Encryption Algorithm (LEA) to the CTR (Counter) operation mode of WPA2 (WiFi Protected Access 2) to encrypt the transmitted data through the MAVLink application. And we study how to apply LEA based on CBC (Cipher Block Chaining) operation mode used in WPA2 for message security tag generation. In addition, a modified Diffie-Hellman key exchange method is approached to generate a new key used for encryption and security tag generation. The proposed method and similar methods are compared and analyzed in terms of efficiency.

Side channel Attacks on LEA and Its Countermeasures (LEA에 대한 부채널 분석 및 대응 방법)

  • Park, Jin-Hak;Kim, Tae-Jong;An, Hyun-Jin;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.449-456
    • /
    • 2015
  • Recently, information security of IoT(Internet of Things) have been increasing to interest and many research groups have been studying for cryptographic algorithms, which are suitable for IoT environment. LEA(Lightweight Encryption Algorithm) developed by NSRI(National Security Research Institute) is commensurate with IoT. In this paper, we propose two first-order Correlation Power Analysis(CPA) attacks for LEA and experimentally demonstrate our attacks. Additionally, we suggest the mask countermeasure for LEA defeating our attacks. In order to estimate efficiency for the masked LEA, its operation cost is compared to operation time of masked AES.

Development of Lightweight DMFC System for Charging Secondary Battery in Military Operational Environment (군 운용환경에서 이차전지 충전을 위한 경량화 DMFC 시스템 개발)

  • LEE, SUWON;GWAK, GEONHUI;RO, JUNGHO;CHO, YOUNGRAE;KIM, DOYOUN;JU, HYUNCHUL
    • Journal of Hydrogen and New Energy
    • /
    • v.28 no.5
    • /
    • pp.481-491
    • /
    • 2017
  • In this study, we developed 300 W lightweight DMFC system for charging secondary battery in small unit military operation. In order to reduce the volumetric shape and weight of the system considering the environment of the individual soldier's, the arranging of system components has been optimized. A metal bipolar plates made of STS-470FC have been implemented to the DMFC stack to meet the weight demand of the system. As a result of the performance test of the stack, the target value was satisfied by outputting 561 W exceeding 24% of the stack output 450 W required to output 300 W required for the entire system. Moreover, 2,655 hours exceeding 1,000 hours also has been satisfied. To ensure good robustness of the metallic bipolar plate based DMFC stack, finite element method based simulations are conducted using a commercial ANSYS Fluent software.

Development of a Lightweight Prediction Model of Fuel Injection Rates from High Pressure Fuel Injectors (고압 인젝터의 분사율 예측을 위한 경량 모델 개발)

  • Lee, Sanggwon;Bae, Gyuhan;Atac, Omer Faruk;Moon, Seoksu;Kang, Jinsuk
    • Journal of ILASS-Korea
    • /
    • v.25 no.4
    • /
    • pp.188-195
    • /
    • 2020
  • To meet stringent emission regulations of automotive engines, fuel injection control techniques have advanced based on reliable and fast computing prediction models. This study aims to develop a reliable lightweight prediction model of fuel injection rates using a small number of input parameters and based on simple fluid dynamic theories. The prediction model uses the geometry of the injector nozzle, needle motion data, injection conditions and the fuel properties. A commercial diesel injector and US No. 2 diesel were used as the test injector and fuel, respectively. The needle motion data were measured using X-ray phase-contrast imaging technique under various fuel injection pressures and injection pulse durations. The actual injector rate profiles were measured using an injection rate meter for the validation of the model prediction results. In the case of long injection durations with the steady-state operation, the model prediction results showed over 99 % consistency with the measurement results. However, in the case of short injection cases with the transient operation, the prediction model overestimated the injection rate that needs to be further improved.

Design and development of in-wheel motor-based walking assistance system

  • Park, Hyeong-Sam;An, Duk-Keun;Kim, Dong-Cheol;Lee, Sang-Hyun
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.3
    • /
    • pp.371-376
    • /
    • 2022
  • The purpose of this study is to develop a walking assistance system with mobility support and life support functions so that the elderly with reduced physical ability and patients who are uncomfortable when moving can move comfortably indoors and outdoors, and help social life. An obstacle recognition sensor module that can be applied indoors and outdoors is installed on a lightweight walking aid. The purpose of this study is to develop a walking assistance system with mobility support and life support functions so that the elderly with reduced physical ability and patients who are uncomfortable when moving can move comfortably indoors and outdoors, and help social life. An obstacle recognition sensor module that can be applied indoors and outdoors is installed on a lightweight walking aid. It is a system structure of an integrated actuator and brake system that can avoid obstacles in consideration of the safety of the elderly and is easy to install on the device. In this paper, the design of a lightweight walking aid was designed to increase the convenience of the socially disadvantaged and the elderly with reduced exercise ability. In addition, in order to overcome the disadvantage of being inconvenient to use indoors due to the noise and vibration of the motor during operation, an In-Wheel type motor is applied to develop and apply a low noise, low vibration and high efficiency drive system.