• Title/Summary/Keyword: Side Channel

Search Result 924, Processing Time 0.02 seconds

New Higher-Order Differential Computation Analysis on Masked White-Box AES (마스킹 화이트 박스 AES에 대한 새로운 고차 차분 계산 분석 기법)

  • Lee, Yechan;Jin, Sunghyun;Kim, Hanbit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.1-15
    • /
    • 2020
  • As differential computation analysis attack(DCA) which is context of side-channel analysis on white-box cryptography is proposed, masking white-box cryptography based on table encoding has been proposed by Lee et al. to counter DCA. Existing higher-order DCA for the masked white box cryptography did not consider the masking implementation structure based on table encoding, so it is impossible to apply this attack on the countermeasure suggested by Lee et al. In this paper, we propose a new higher-order DCA method that can be applied to the implementation of masking based on table encoding, and prove its effectiveness by finding secret key information of masking white-box cryptography suggested by Lee et al. in practice.

Implementation of UEP using Turbo Codes and EREC Algorithm for Video Transmission (동영상 전송을 위하여 터보코드와 EREC알고리즘을 이용한 UEP설계)

  • 심우성;허도근
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.7A
    • /
    • pp.994-1004
    • /
    • 2000
  • In this paper, bitstreams are composed of using H.263 for a moving picture coding in the band-limited and error-prone environment such as wireless environment. EREC sub-frames are implemented by applying the proposed EREC algorithm in order to be UEP for the real data parts of implemented bitstreams. Because those are able to do resynchronization with a block unit, propagation of the error can be minimized, and the position of the important bits such as INTRADC and MVD can be known. Class is separated using the position of these important bits, and variable puncturing tables are designed by the class informations and the code rates of turbo codes are differently designed in according to the class. Channel coding used the turbo codes, and an interleaver to be designed in the turbo codes does not eliminate redundancy bits of the important bits in applying variable code rates of EREC sub-frames unit and is always the same at the transmitter and the receiver although being variable frame size. As a result of simulation, UEP with the code rate similar to EEP is obtained a improved result in the side of bit error probability. And the result of applying it to image knows that the subjective and objective quality have been improved by the protection of important bits.

  • PDF

New Pre-processing Method for Second-Order CPA on the IT Convergence Device (IT융합 디바이스에 대한 물리적 2차 CPA 공격을 위한 새로운 전처리 기법)

  • Lee, Chul-Hee;Hwang, Ah-Reum;Lee, Dong-Geon;Kim, Hyoung-Nam;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1369-1380
    • /
    • 2010
  • In this paper, we propose the efficient Second-Order Differential Power Analysis attack, which has ability to find significant information such as secret key in the devices consisting IT convergence environment such as Smartgrid, Advanced Metering Infrastructure(AMI) and ZigBee-based home networking service. This method helps to find the secret key easily at a device, even though it uses a countermeasure like masking which makes First-Order DPA attack harder. First, we present the performance results of our implementation which implements practical Second-Order DPA attack using the existing preprocessing function, and analyze it. Then we propose a stronger preprocessing function which overcomes countermeasures like masking. Finally, we analyze the results of the Second-Order CPA attack using proposed preprocessing function and verify that proposed scheme is very threatening to the security fields of IT convergence technology through the experimental results.

A High Performance Co-design of 26 nm 64 Gb MLC NAND Flash Memory using the Dedicated NAND Flash Controller

  • You, Byoung-Sung;Park, Jin-Su;Lee, Sang-Don;Baek, Gwang-Ho;Lee, Jae-Ho;Kim, Min-Su;Kim, Jong-Woo;Chung, Hyun;Jang, Eun-Seong;Kim, Tae-Yoon
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.11 no.2
    • /
    • pp.121-129
    • /
    • 2011
  • It is progressing as new advents and remarkable developments of mobile device every year. On the upper line reason, NAND FLASH large density memory demands which can be stored into portable devices have been dramatically increasing. Therefore, the cell size of the NAND Flash memory has been scaled down by merely 50% and has been doubling density each per year. [1] However, side effects have arisen the cell distribution and reliability characteristics related to coupling interference, channel disturbance, floating gate electron retention, write-erase cycling owing to shrinking around 20nm technology. Also, FLASH controller to manage shrink effect leads to speed and current issues. In this paper, It will be introduced to solve cycling, retention and fail bit problems of sub-deep micron shrink such as Virtual negative read used in moving read, randomization. The characteristics of retention, cycling and program performance have 3 K per 1 year and 12.7 MB/s respectively. And device size is 179.32 $mm^2$ (16.79 mm ${\times}$ 10.68 mm) in 3 metal 26 nm CMOS.

Electrostatic Coupling Intra-Body Communication Based on Frequency Shift Keying and Error Correction (FSK 통신 및 에러 정정을 통한 Intra-Body Communication)

  • Cho, Seongho;Park, Daejin
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.15 no.4
    • /
    • pp.159-166
    • /
    • 2020
  • The IBC (Intra-Body Communication) benefits from a wireless communication system for exchanging various kinds of digital information through wearable electronic devices and sensors. The IBC using the human body as the transmission channel allows wireless communication without the transmitting radio frequency waves to the air. This paper discusses the results of experiments on electrostatic coupling IBC based on FSK (Frequency Shift Keying) and 1 bit error correction. We implemented FSK communication and 1 bit error correction algorithm using the MCU boards and aluminum tape electrodes. The transmitter modulates digital data using 50% duty square wave as carrier signal and transmits data through human body. The receiver performs ADC (Analog to Digital Conversion) on carrier signal from human body. In order to figure out the frequency of carrier signal from ADC results, we applied zero-crossing algorithm which is used to detect the edge characteristic in computer vision. Experiment results shows that digital data modulated as square wave can be successfully transmitted through human body by applying the proposed architecture of a 1ch GPIO as a transmitter and 1ch ADC for as a receiver. Also, this paper proposes 1 bit error correction technique for reliable IBC. This technique performs error correction by utilizing the feature that carrier signal has 50% duty ratio. When 1 bit error correction technique is applied, the byte error rate at receiver side is improved around 3.5% compared to that not applied.

Conjugate Heat Transfer Analysis for High Pressure Cooled Turbine Vane in Aircraft Gas Turbine (항공기용 가스터빈의 고압 냉각터빈 노즐에 대한 복합열전달 해석)

  • Kim, Jinuk;Bak, Jeonggyu;Kang, Young-Seok;Cho, Jinsoo
    • The KSFM Journal of Fluid Machinery
    • /
    • v.18 no.2
    • /
    • pp.60-66
    • /
    • 2015
  • Conjugate heat transfer analysis was performed to investigate the flow and cooling performance of the high pressure turbine nozzle of gas turbine engine. The CHT code was verified by comparison between CFD results and experimental results of C3X vane. The combination of k-${\omega}$ based SST turbulence model and transition model was used to solve the flow and thermal field of the fluid zone and the material property of CMSX-4 was applied to the solid zone. The turbine nozzle has two internal cooling channels and each channel has a complex cooling configurations, such as the film cooling, jet impingement, pedestal and rib turbulator. The parabolic temperature profile was given to the inlet condition of the nozzle to simulate the combustor exit condition. The flow characteristics were analyzed by comparing with uncooled nozzle vane. The Mach number around the vane increased due to the increase of coolant mass flow flowed in the main flow passage. The maximum cooling effectiveness (91 %) at the vane surface is located in the middle of pressure side which is effected by the film cooling and the rib turbulrator. The region of the minimum cooling effectiveness (44.8 %) was positioned at the leading edge. And the results show that the TBC layer increases the average cooling effectiveness up to 18 %.

An Improved Dual-mode Laser Probing System for Fault Injecton Attack (오류주입공격에 대한 개선된 이중모드 레이저 프로빙 시스템)

  • Lee, Young Sil;Non, Thiranant;Lee, HoonJae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.453-460
    • /
    • 2014
  • Fault injection attack is the process of attempting to acquire the information on-chip through inject artificially generated error code into the cryptographic algorithms operation (or perform) which is implemented in hardware or software. From the details above, the laser-assisted failure injection attacks have been proven particularly successful. In this paper, we propose an improved laser probing system for fault injection attack which is called the Dual-Laser FA tool set, a hybrid approach of the Flash-pumping laser and fiber laser. The main concept of the idea is to improve the laser probe through utilizing existing equipment. The proposed laser probe can be divided into two parts, which are Laser-I for laser cutting, and Laser-II for fault injection. We study the advantages of existing equipment, and consider the significant parameters such as energy, repetition rate, wavelength, etc. In this approach, it solves the high energy problem caused by flash-pumping laser in higher repetition frequency from the fiber laser.

Performance Analysis of Spread Spectrum Underwater Communication Method Based on Multiband (다중 밴드 기반 대역 확산 수중통신 기법 성능분석)

  • Shin, Ji-Eun;Jeong, Hyun-Woo;Jung, Ji-Won
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.5
    • /
    • pp.344-352
    • /
    • 2020
  • Covertness and performance are very important design goals in the underwater communications. To satisfy both of them, we proposed efficient underwater communication model which combined multiband and direct sequence spread spectrum method in order to improve performance and covertness simultaneously. Turbo coding method with 1/3 coding rates is used for channel coding algorithm, and turbo equalization method which iterately exchange probabilistic information between equalizer and decoder is used for receiver side. After optimal threshold value was set in Rake processing, this paper analyzed the performance by varying the number of chips were 8, 16, 32 and the number of bands were from 1 to 4. Through the simulation results, we confirmed that the performance improvement was obtained by increasing the number of bands and chips. 2~3 dB of performance gain was obtained when the number of chips were increased in same number of bands.

Key Recovery Algorithm of Erroneous RSA Private Key Bits Using Generalized Probabilistic Measure (일반화된 확률 측도를 이용하여 에러가 있는 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1089-1097
    • /
    • 2016
  • It is well-known that, if additional information other than a plaintext-ciphertext pair is available, breaking the RSA cryptosystem may be much easier than factorizing the RSA modulus. For example, Coppersmith showed that, given the 1/2 fraction of the least or most significant bits of one of two RSA primes, the RSA modulus can be factorized in a polynomial time. More recently, Henecka et. al showed that the RSA private key of the form (p, q, d, $d_p$, $d_q$) can efficiently be recovered whenever the bits of the private key are erroneous with error rate less than 23.7%. It is notable that their algorithm is based on counting the matching bits between the candidate key bit string and the given decayed RSA private key bit string. And, extending the algorithm, this paper proposes a new RSA private key recovery algorithm using a generalized probabilistic measure for measuring the consistency between the candidate key bits and the given decayed RSA private key bits.

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.