• Title/Summary/Keyword: Security-channel

Search Result 611, Processing Time 0.027 seconds

Real-Time Transaction Scheduling Method without Timing Covert Channel (시간 비밀 채널을 제거하는 실시간 트랜잭션 스케줄링 기법)

  • 조숙경;김종훈;정현민;정미영;배영호;배해영
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.12
    • /
    • pp.1053-1068
    • /
    • 2003
  • In this paper, we propose a new scheduling method without timing covert channel of real-time transaction for secure database systems that implement mandatory access control. Our scheduling method use the wait queue based on security level to remove timing covert channel. And it use priority queue that consider transaction type, deadline, and weight. Therefore, the proposed scheduling method prevents timing covert channel because it is kept noninterference between transactions with different security level, and maximizes the sum of the weight of transactions that satisfy its deadline. The simulation results, is a comparison of traditional methods, show that our scheduling method is improved to 30%.

  • PDF

Masking-Based Block Cipher LEA Resistant to Side Channel Attacks (부채널 공격에 대응하는 마스킹 기반의 블록 암호 LEA)

  • Park, Eunsoo;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1023-1032
    • /
    • 2017
  • When a cryptographic device such as smart card performs an encryption for a plain text, an attacker can extract the secret key in it using side channel information. Especially, many researches found some weaknesses for side channel attack on the lightweight block cipher LEA designed to apply in IoT environments. In this paper, we survey several masking countermeasures to defeat the side channel attack and propose a novel masking conversion method. Even though the proposed Arithmetic-to-Boolean masking conversion method requires storage memory of 256 bytes, it can improve the LEA encryption speed up to 17 percentage compared to the case adopted the previous masking method.

Flush+Reload Cache Side-Channel Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 Flush+Reload 캐시 부채널 공격)

  • Bae, Daehyeon;Hwang, Jongbae;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1207-1216
    • /
    • 2020
  • Since the server system in the cloud environments can simultaneously operate multiple OS and commonly share the memory space between users, an adversary can recover some secret information using cache side-channel attacks. In this paper, the Flush+Reload attack, a kind of cache side-channel attacks, is applied to the optimized precomputation table implementation of Korea block cipher standard ARIA. As an experimental result of attack on ARIA-128 implemented in Ubuntu environment, we show that the adversary can extract the 16 bytes last round key through Flush+Reload attack. Furthermore, the master key of ARIA can be revealed from last and first round key used in an encryption processing.

Considerations and Issues for Applying the Existing Network Security to Underwater Acoustic Sensor Networks (수중 음파 센서네트워크에 기존 네트워크 보안을 적용하기 위한 고려사항과 논쟁점)

  • Shin, DongHyun;Lee, Seung-Jun;Kim, Changhwa
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.12
    • /
    • pp.1940-1950
    • /
    • 2017
  • The security threat types in underwater communication networks environment are almost the same as the terrestrial, but the security of mechanisms the terrestrial RF-based networks environment can not be directly applied due to not only the limited resources of each node but also unsafe channel such as low propagation delay, high bit error rate etc. Nevertheless there has not been much research on the security of underwater acoustic communication networks. Therefore, in this paper analyzes the differences between the terrestrial communication networks and underwater acoustic communication networks, and identifies issues that are the starting points of underwater communication networks security research.

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.3
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Side-Channel Attacks on LEA with reduced masked rounds (축소 마스킹이 적용된 경량 블록 암호 LEA-128에 대한 부채널 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.253-260
    • /
    • 2015
  • The side-channel attack is widely known as an attack on implementations of cryptographic algorithms using additional side-channel information such as power traces, electromagnetic waves and sounds. As a countermeasure of side channel attack, the masking method is usually used, however full-round masking makes the efficiency of ciphers dramatically decreased. In order to avoid such a loss of efficiency, one can use reduced-round masking. In this paper, we describe a side channel attack on the lightweight block cipher LEA with the first one~six rounds masked. Our attack is based on differentials and power traces which provide knowledge of Hamming weight for the intermediate data computed during the enciphering of plaintexts. According to our experimental result, it is possible to recover 25 bits of the first round key in LEA-128.

Discharge Coefficient of Side Weir for Various Curvatures Simulated by FLOW-3D (FLOW-3D를 이용한 다양한 곡률에 대한 횡월류 위어의 유량계수 산정)

  • Jeong, Chang Sam
    • Journal of Korean Society of Disaster and Security
    • /
    • v.8 no.1
    • /
    • pp.5-13
    • /
    • 2015
  • In this study, the lateral overflow discharge coefficients for the curvatures of side weir on meandering channel were analyzed. The side weir installed in accordance with the variation of the radius of curvature of the central angle bends with $180^{\circ}$. FLOW-3D model is applied to calculate the discharge coefficients of the side-weir on meandering and straight channels and the characteristics of the discharge coefficients are analysed. In order to verify the numerical model, the results from the hydraulic experiment conducted by the former research are compared with the results simulated by FLOW-3D in the same conditions. The discharge coefficients are calculated for the ratio between curvature ($R_c$) and channel width (b), and the ratio between over flow discharge of the straight channel ($Q_{wc}$) and the meandering channel ($Q_{wc}$) are compared. As the result, the discharge coefficients depend on the weir depth on upstream, and the radius of curvature, so that the discharge coefficients of side weir on the meandering channel can be estimated by them on the straight channel.

The Experimental Study for Variance of Depositation Due to Sediment Volume Concentration of Debris Flow (토석류의 토사체적농도에 따른 퇴적 특성 변화에 관한 실험 연구)

  • Choi, Youngdo;Kim, Sungduk;Lee, Hojin
    • Journal of Korean Society of Disaster and Security
    • /
    • v.15 no.3
    • /
    • pp.15-21
    • /
    • 2022
  • The purpose of this study is to investigate the sedimentation area and runout distance in the downstream when debris flow occurred on a mountain slope through an experimental performance. Super typhoons and torrential rains caused by climate change cause large-scale debris flow disasters in the downstream areas of mountainous areas, mainly where sediments are deposited and flowed downstream. To analyze the characteristics of the sediment deposited downstream, the disposition area and runout distance were investigated through experiments in the case of a straight channel and channel with berm, respectively. As experimental conditions, changes in sediment volume concentration and channel slope, and channel with or without berm, reduction rates in sedimentation area and runout distance were investigated. In the straight channel, the steeper the channel slope and the lower the sedimentation concentration, the sedimentation area and runout distnace were increased. In a channel with berm, the runout distance and sediment area increased as the slope became steeper and the sediment area decreased.

Performance Comparison of Autoencoder based OFDM Communication System with Wi-Fi

  • Shiho Oshiro;Takao Toma;Tomohisa Wada
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.5
    • /
    • pp.172-178
    • /
    • 2023
  • In this paper, performance of autoencoder based OFDM communication systems is compared with IEEE 802.11a Wireless Lan System (Wi-Fi). The proposed autoencoder based OFDM system is composed of the following steps. First, one sub-carrier's transmitter - channel - receiver system is created by autoencoder. Then learning process of the one sub-carrier autoencoder generates constellation map. Secondly, using the plural sub-carrier autoencoder systems, parallel bundle is configured with inserting IFFT and FFT before and after the channel to configure OFDM system. Finally, the receiver part of the OFDM communication system was updated by re-learning process for adapting channel condition such as multipath channel. For performance comparison, IEEE802.11a and the proposed autoencoder based OFDM system are compared. For channel estimation, Wi-Fi uses initial long preamble to measure channel condition. but Autoencoder needs re-learning process to create an equalizer which compensate a distortion caused by the transmission channel. Therefore, this autoencoder based system has basic advantage to the Wi-Fi system. For the comparison of the system, additive random noise and 2-wave and 4-wave multipaths are assumed in the transmission path with no inter-symbol interference. A simulation was performed to compare the conventional type and the autoencoder. As a result of the simulation, the autoencoder properly generated automatic constellations with QPSK, 16QAM, and 64QAM. In the previous simulation, the received data was relearned, thus the performance was poor, but the performance improved by making the initial value of reception a random number. A function equivalent to an equalizer for multipath channels has been realized in OFDM systems. As a future task, there is not include error correction at this time, we plan to make further improvements by incorporating error correction in the future.

Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer (재머를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.3
    • /
    • pp.71-75
    • /
    • 2018
  • In this paper, we study the secrecy outage probability when using jammer in a relay system based on decode-and-forward. The jammer may be selected among the relays not selected to increase the security capacity in the physical layer so as to generate intentional noise. Jammer noise can equally interfere with the receiver and eavesdropper but can enhance the physical layer security by selecting an optimal jammer that makes the channel quality between the sender-eavesdropper links worse than the channel of the sender-receiver link. In this paper, we compute the theoretical formula of the secrecy outage probability with and without jammers, and compare the theoretical value with the simulation value to prove that the equation is valid.