• Title/Summary/Keyword: Security Function

Search Result 1,555, Processing Time 0.024 seconds

High-Order Differential Side Channel Analysis Attacks on Masked Hardware Implementations (하드웨어 마스킹 대응기법에 대한 고차 차분부채널분석 공격)

  • Kim, Chang-Kyun;Park, Il-Hwan;Yoo, Hyung-So
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.65-72
    • /
    • 2007
  • In this paper, we investigate the several different types of higher-order differential side channel analysis (DSCA) attacks. We present that some of exiting higher-order DSCA attacks have some practical problem applying to two masked intermediate values being parallel processed. In order to solve this problem we propose a new higher-order DSCA attack using an efficient and simple preprocessing function. Using the proposed preprocessing function we clearly show that 2nd-order DSCA attacks are still a practical threat fur masked hardware implementations.

An Authentication Protocol using the EXOR and the Hash Function in RFID/USN (RFID/USN에서의 EXOR과 해쉬 함수를 이용한 인증 프로토콜)

  • Shin, Jin-Seob;Park, Young-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.2
    • /
    • pp.24-29
    • /
    • 2007
  • The essential factor of ubiquitous is security technology to properly prepare making possible network access, economic and convenient information exchange. This paper proposes an authentication protocol for RFID as one technology to realize such an ubiquitous. The proposed protocol used only the EXOR and the hash function operations reduces operations at RFID tag, which improves stability compared to existing protocols.

  • PDF

Implementation of a function translator converting vulnerable functions for preventing buffer overflow attacks (버퍼 오버플로우 공격 방지를 위한 취약 함수 변환기 구현)

  • Kim, Ik Su;Cho, Yong Yun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.105-114
    • /
    • 2010
  • C language is frequently used to develop application and system programs. However, programs using C language are vulnerable to buffer overflow attacks. To prevent buffer overflow, programmers have to check boundaries of buffer areas when they develop programs. But vulnerable programs frequently result from improper programming habits and mistakes of programmers. Existing researches for preventing buffer overflow attacks only inform programmers of warnings about vulnerabilities and not remove vulnerabilities in advance so that the programs still include vulnerabilities. In this paper, we propose a function translator which prevents creating programs including buffer overflow vulnerabilities. To prevent creating binary from source including vulnerabilities, the proposed translator searches vulnerable functions which cause buffer overflows, and converts them into secure functions. Accordingly, developing vulnerable programs by programmers which lack in knowledge on security can be prevented.

Authentication Template Protection Using Function Encryption (함수암호를 이용한 인증정보 Template 보호 기술)

  • Park, Dong Hee;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1319-1326
    • /
    • 2019
  • Recently, biometrics and location information are being used for authentication in many devices. However, these information are stored as plaintext in safe device or, stored as ciphertext in authentication server it is used for authentication in plaintext by decrypting. Therefore, the leakage of authentication information as well as hacking can cause fatal privacy problems. In this paper, we propose a technique that can be authenticated without exposing authentication information to ciphertext using function encryption.

Effective RFID Authentication Using Hash Function (해시 함수를 이용한 효율적인 RFID 인증)

  • Shin, Hyo-Young;Jung, Gye-Dong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.5
    • /
    • pp.1171-1177
    • /
    • 2010
  • Recently RFID system is used in various fields such as distribution industry, medical industry and military service. The technology for protecting individual privacy is necessary to adapt RFID system in several applications. This paper proposes an authentication protocol which conducts mutual authentication between back-end database and tag using hash function. The proposed protocol satisfies various RFID security requirements : mutual authentication, anonymity, confidentiality, integrity, replay attack, location trace. This protocol reduces the time for authentication minimizing the number of hash operation in back-end database.

Design of Multivariable PID Controllers: A Comparative Study

  • Memon, Shabeena;Kalhoro, Arbab Nighat
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.212-218
    • /
    • 2021
  • The Proportional Integral Derivative (PID) controller is the most popular industrial controller and more than 90% process industries use this controller. During the past 50 years, numerous good tuning methods have been proposed for Single Input Single Output Systems. However, design of PI/PID controllers for multivariable processes is a challenge for the researchers. A comparative study of three PID controllers design methods has been carried-out. These methods include the DS (Direct Synthesis) method, IMC (Internal model Control) method and ETF (Effective Transfer Function) method. MIMO PID controllers are designed for a number of 2×2, 3×3 and 4×4 process models with multiple delays. The performance of the three methods has been evaluated through simulation studies in Matlab/Simulink environment. After extensive simulation studies, it is found that the Effective Transfer Function (ETF) Method produces better output responses among two methods. In this work, only decentralized methods of PID controllers have been studied and investigated.

Design of Multivariable PID Controllers: A Comparative Study

  • Memon, Shabeena;Kalhoro, Arbab Nighat
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.11-18
    • /
    • 2021
  • The Proportional Integral Derivative (PID) controller is the most popular industrial controller and more than 90% process industries use this controller. During the past 50 years, numerous good tuning methods have been proposed for Single Input Single Output Systems. However, design of PI/PID controllers for multivariable processes is a challenge for the researchers. A comparative study of three PID controllers design methods has been carried-out. These methods include the DS (Direct Synthesis) method, IMC (Internal model Control) method and ETF (Effective Transfer Function) method. MIMO PID controllers are designed for a number of 2×2, 3×3 and 4×4 process models with multiple delays. The performance of the three methods has been evaluated through simulation studies in Matlab/Simulink environment. After extensive simulation studies, it is found that the Effective Transfer Function (ETF) Method produces better output responses among two methods. In this work, only decentralized methods of PID controllers have been studied and investigated.

Fast Algorithms for Computing Floating-Point Reciprocal Cube Root Functions

  • Leonid Moroz;Volodymyr Samotyy;Cezary Walczyk
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.6
    • /
    • pp.84-90
    • /
    • 2023
  • In this article the problem of computing floating-point reciprocal cube root functions is considered. Our new algorithms for this task decrease the number of arithmetic operations used for computing $1/{\sqrt[3]{x}}$. A new approach for selection of magic constants is presented in order to minimize the computation time for reciprocal cube roots of arguments with movable decimal point. The underlying theory enables partitioning of the base argument range x∈[1,8) into 3 segments, what in turn increases accuracy of initial function approximation and decreases the number of iterations to one. Three best algorithms were implemented and carefully tested on 32-bit microcontroller with ARM core. Their custom C implementations were favourable compared with the algorithm based on cbrtf(x) function taken from C <math.h> library on three different hardware platforms. As a result, the new fast approximation algorithm for the function $1/{\sqrt[3]{x}}$ was determined that outperforms all other algorithms in terms of computation time and cycle count.

SVN-Ostrowski Type Inequalities for (α, β, γ, δ) -Convex Functions

  • Maria Khan;Asif Raza Khan;Ali Hassan
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.85-94
    • /
    • 2024
  • In this paper, we present the very first time the generalized notion of (α, β, γ, δ) - convex (concave) function in mixed kind, which is the generalization of (α, β) - convex (concave) functions in 1st and 2nd kind, (s, r) - convex (concave) functions in mixed kind, s - convex (concave) functions in 1st and 2nd kind, p - convex (concave) functions, quasi convex(concave) functions and the class of convex (concave) functions. We would like to state the well-known Ostrowski inequality via SVN-Riemann Integrals for (α, β, γ, δ) - convex (concave) function in mixed kind. Moreover we establish some SVN-Ostrowski type inequalities for the class of functions whose derivatives in absolute values at certain powers are (α, β, γ, δ)-convex (concave) functions in mixed kind by using different techniques including Hölder's inequality and power mean inequality. Also, various established results would be captured as special cases with respect to convexity of function.

Study on Token based KMS for Information Sharing (정보 공유를 위한 토큰 기반 KMS 연구)

  • Sung-Hwa Han;Hoo-Ki Lee
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.29-34
    • /
    • 2023
  • KMS (Knowledge Management System) is used by various organizations to share information. This KMS includes important information as well as basic information used by each organization. To protect infortant information stored in KMS, many KMS use user identification and authentication features. In such a KMS security environment, if the account information of a user who can access the KMS is leaked, a malicious attacker using the account information can access the KMS and access all authorized important information. In this study, we propose KMS with user access control function that can protect important information even if user account information is leaked. The KMS with the user access control function proposed in this study protects the stored files in the KMS by applying an encryption algorithm. Users can access important documents by using tokens after logging in. A malicious attacker without a Token cannot access important files. As a result of checking the unit function for the target user access control function for effectiveness verification, it was confirmed that the access control function to be provided by KMS is normally provided.