• Title/Summary/Keyword: PRESENT

Search Result 86,539, Processing Time 0.075 seconds

Improved Differential Fault Analysis on Block Cipher PRESENT-80/128 (PRESENT-80/128에 대한 향상된 차분 오류 공격)

  • Park, Se-Hyun;Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.33-41
    • /
    • 2012
  • A differential fault analysis(DFA) is one of the most important side channel attacks on block ciphers. Most block ciphers, such as DES, AES, ARIA, SEED and so on., have been analysed by this attack. PRESENT is a 64-bit block cipher with 80/128-bit secret keys and has a 31-round SP-network. So far, several DFAs on PRESENT have been proposed. These attacks recovered 80, 128-bit secret keys of PRESENT with 8~64 fault injections. respectively. In this paper, we propose an improved DFA on PRESENT-80/128. Our attack can reduce the complexity of exhaustive search of PRESENT-80(resp. 128) to on average 1.7(resp. $2^{22.3}$) with 2(resp. 3) fault injections, From these results, our attack results are superior to known DFAs on PRESENT.

Improvement of Automatic Present Weather Observation with In Situ Visibility and Humidity Measurements (시정과 습도 관측자료를 이용한 자동 현천 관측 정확도 향상 연구)

  • Lee, Yoon-Sang;Choi, Reno Kyu-Young;Kim, Ki-Hoon;Park, Sung-Hwa;Nam, Ho-Jin;Kim, Seung-Bum
    • Atmosphere
    • /
    • v.29 no.4
    • /
    • pp.439-450
    • /
    • 2019
  • Present weather plays an important role not only for atmospheric sciences but also for public welfare and road safety. While the widely used state-of-the-art visibility and present weather sensor yields present weather, a single type of measurement is far from perfect to replace long history of human-eye based observation. Truly automatic present weather observation enables us to increase spatial resolution by an order of magnitude with existing facilities in Korea. 8 years of human-eyed present weather records in 19 sites over Korea are compared with visibility sensors and auxiliary measurements, such as humidity of AWS. As clear condition agrees with high probability, next best categories follow fog, rain, snow, mist, haze and drizzle in comparison with human-eyed observation. Fog, mist and haze are often confused due to nature of machine sensing visibility. Such ambiguous weather conditions are improved with empirically induced criteria in combination with visibility and humidity. Differences between instrument manufacturers are also found indicating nonstandard present weather decision. Analysis shows manufacturer dependent present weather differences are induced by manufacturer's own algorithms, not by visibility measurement. Accuracies of present weather for haze, mist, and fog are all improved by 61.5%, 44.9%, and 26.9% respectively. The result shows that automatic present weather sensing is feasible for operational purpose with minimal human interactions if appropriate algorithm is applied. Further study is ongoing for impact of different sensing types between manufacturers for both visibility and present weather data.

A Hardware Implementation of Ultra-Lightweight Block Cipher PRESENT-80/128 (초경량 블록암호 PRESENT-80/128의 하드웨어 구현)

  • Cho, Wook-Lae;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.430-432
    • /
    • 2015
  • This paper describes a hardware implementation of ultra-lightweight block cipher algorithm PRESENT-80/128 that supports for two master key lengths of 80-bit and 128-bit. The PRESENT algorithm that is based on SPN (substitution and permutation network) consists of 31 round transformations. A round processing block of 64-bit data-path is used to process 31 rounds iteratively, and circuits for encryption and decryption are designed to share hardware resources. The PRESENT-80/128 crypto-processor designed in Verilog-HDL was verified using Virtex5 XC5VSX-95T FPGA and test system. The estimated throughput is about 550 Mbps with 275 MHz clock frequency.

  • PDF

Improved SITM Attack on the PRESENT Blockcipher (블록암호 PRESENT에 대한 향상된 SITM 공격)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.155-162
    • /
    • 2022
  • The SITM (See-In-The-Middle) attack proposed in CHES 2020 is a type of analysis technique that combines differential cryptanalysis and side-channel analysis, and can be applied even in a harsh environment with a low SNR (Signal-to-Noise Ratio). This attack targets partial 1st or higher order masked block cipher, and uses unmasked middle round weakness. PRESENT is a lightweight blockcipher proposed in CHES 2007, designed to be implemented efficiently in a low-power environment. In this paper, we propose SITM attacks on 14-round masked implementation of PRESENT while the previous attacks were applicable to 4-round masked implementation of PRESENT. This indicates that PRESENT has to be implemented with more than 16-round masking to be resistant to our attacks.

Acoustic characteristics of Motherese

  • Shim, Hee-Jeong;Lee, GeonJae;Hwang, JinKyung;Ko, Do-Heung
    • Phonetics and Speech Sciences
    • /
    • v.6 no.4
    • /
    • pp.189-194
    • /
    • 2014
  • Objective: This study aims to investigate the speech rate, the length of a pause, habitual pitch, and voice intensity of motherese. Subjects and Methods: The research participants comprised 20 mothers (mean age 33 years). Speech data were collected and analyzed using the Real-time Pitch software (KayPENTAX(R)). Results: The average speech rate was 5.33 syllables per second without their infant present and 4.26 syllables per second with their infant present. The average pause length was 1.09 s without their infant present and 1.56 s with their infant present. The average habitual pitch was 199.79 Hz without their infant present and 227.15 Hz with their infant present. The average voice loudness was 61.09 dB without their infant present and 64.49 dB with their infant present. Conclusion: This study presented clinical information for efficiently managing the speech therapy issues of infants and children. This includes proper acoustic and phonological information to recommend to main caregivers.

A Study on Examining Nursing Journal Abstract

  • Lee, Eunpyo;Shin, Myeong-Hee
    • English Language & Literature Teaching
    • /
    • v.17 no.4
    • /
    • pp.177-191
    • /
    • 2011
  • This paper examines nursing professionals' English abstract to learn their preferences towards tense and voice choices. A total of 24 abstracts, completed reviews to be published by the editorial board members of the Korea Industrial Nursing Association, were analyzed for the study. Each sentence in the four parts of the abstract (Purpose, Methods, Results, and Conclusion) was examined and classified into active/passive voices, and present/past/present perfect tenses. Verbs were then further identified to see which ones were commonly preferred to state the objectives of the study, methods, and to draw conclusions. Hedging expressions in Conclusion were also examined. The results of the present study revealed that Purpose was mostly (79%) stated in the past tense with slight use (17%) of the present tense in the form of 58% active and 42% passive voice whereas Methods were dominantly (96%) illustrated in the past tense with preference of mixed active and passive voice. The Results were also preferably (92%) stated in past tense and Conclusion in both present and past tense. Verbs used by these nursing professionals seemed diverse; however, hedging appeared to be narrowly limited to a few expressions including suggest and should. More diverse English hedging expressions need to be taught at least college level writing so that the EFL learners and writers can have a better understanding of presenting statements in an appropriate level of caution, confidence, or uncertainty.

  • PDF

Sway Added Mass of a Rectangular Cylinder in a Restricted Water

  • Hwang, J.H.;Rhee, K.P.;Kang, C.K.
    • Bulletin of the Society of Naval Architects of Korea
    • /
    • v.19 no.1
    • /
    • pp.3-14
    • /
    • 1982
  • In this paper, the sway added mass of a rectangular cylinder in a restricted water is considered by applying Hamilton's principle as the frequency tends to zero. The present method is an extension of Isshiki's method proposed in 1978. In the present method, it is assumed that the fluid velocity distribution in each subdomain of the fluid can be represented by higher order polynomials while Isshiki assumed linear velocity distribution. The fluid flow is assumed as a rotational motion in the present analysis. However, the results obtained from the present method show good agreement with Bai's numerical results for the case of large clearances between a canal wall and a cylinder. From Kelvin's minimum energy theorem, we can see that the value of sway added mass obtained from the present method approaches the upper bound. The approximate formula obtained in the present study takes a simple form which consists of the dimensions of the canal and the cylinder. The present formulae are derived for the cases of a rectangular cylinder swaying at the center of a narrow or wide canal relative to a cylinder, at off-center location in a canal, and in the restricted water with a single wall. From the results of numerical calculation, it is concluded that the sway added mass in restricted waters is more affected by water depth than clearance between a wall and a cylinder.

  • PDF

A Design of PRESENT Crypto-Processor Supporting ECB/CBC/OFB/CTR Modes of Operation and Key Lengths of 80/128-bit (ECB/CBC/OFB/CTR 운영모드와 80/128-비트 키 길이를 지원하는 PRESENT 암호 프로세서 설계)

  • Kim, Ki-Bbeum;Cho, Wook-Lae;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1163-1170
    • /
    • 2016
  • A hardware implementation of ultra-lightweight block cipher algorithm PRESENT which was specified as a standard for lightweight cryptography ISO/IEC 29192-2 is described. The PRESENT crypto-processor supports two key lengths of 80 and 128 bits, as well as four modes of operation including ECB, CBC, OFB, and CTR. The PRESENT crypto-processor has on-the-fly key scheduler with master key register, and it can process consecutive blocks of plaintext/ciphertext without reloading master key. In order to achieve a lightweight implementation, the key scheduler was optimized to share circuits for key lengths of 80 bits and 128 bits. The round block was designed with a data-path of 64 bits, so that one round transformation for encryption/decryption is processed in a clock cycle. The PRESENT crypto-processor was verified using Virtex5 FPGA device. The crypto-processor that was synthesized using a $0.18{\mu}m$ CMOS cell library has 8,100 gate equivalents(GE), and the estimated throughput is about 908 Mbps with a maximum operating clock frequency of 454 MHz.

Shape Optimization of Structural Members Based on Isogeometry Concept (등기하 개념에 기초한 구조부재의 형상 최적화)

  • Lee, Joo-Sung
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.24 no.1
    • /
    • pp.61-67
    • /
    • 2011
  • This study is concerned with the shape optimization of structural members frequently found in critical area in a structure system, that is, highly stressed zone. Isogeometry analysis is well known to be the very efficient way to integrate the geometric modeling(CAD) and computational analysis(CAE). This can be accomplished by directly using the geometric modeling by NURBS(Non-Uniform Rational Basis Spline). In this study, an efficient computer code adopting the isogeometry concept has been developed for the structural analysis, in which CAD information can be directly used in the finite element modeling. In order to show the validity of the present code, the present results are compared with those by using the commercial package, that is, MSC/NASTRAN. The present isogeometric analysis procedure has been integrated with the optimization procedure to deal with the optimization problem found in the context of structural mechanics. The present system has been successfully applied to the shape optimization of cantilever structure having bracket. From the present study, it can be seen the validity of the present approach and computer codes developed in this study. This paper ends with some discussions about the practical usefulness of the present approach which is based on isogeometry analysis, and extension of the present study.

The Physical Characteristics of Elderly Women Resulting from activity Amoumt (노년층여성(老年層女性)의 활동량(活動量)에 따른 신체적(身體的) 특성(特性))

  • Hahm, Ock Sang
    • Journal of the Korean Society of Clothing and Textiles
    • /
    • v.17 no.4
    • /
    • pp.587-601
    • /
    • 1993
  • In the order to grasp their physical characteristics stemming from activity amount, this paper has divided elderly women into the following group ; those with high activity in the past, those with low activity in the present, those with high activity in the present and those with low activity in the present. The analyses of the body measurements and the pie chart, and the classification of back shapes by taking photographs have led to the following results. 1. The items of depth and girth among the body measurements were significant in the past and the present activity. Those with high activity in the past had smaller sizes in depth and girth than those with low activity. 2. From the pie chart, it was shown that those with high activity in the past had smaller sizes in every index as well as in girth than those with low activity in the past. Both those with low activity in the present and those with medium activity in the present had somewhat large sizes in waist girth, bust girth, hip girth and abdominal girth and in the indices of these items. 3. The classification of back shapes by taking photograpes has shown that those with high activity in the past had the less bent body type-42 percent of Type A and 6.5 percent of Type D. Among those with medium activity in the present, Type A was most outstanding and Type C and Type D were less, This fact shows that those with medium activity in the present keep the most normal body type. This proves that the medium activity of elderly women is desirable for keeping the normal body type.

  • PDF