• Title/Summary/Keyword: Side Channel

Search Result 926, Processing Time 0.026 seconds

On the Application of MIMO systems for railway environment (철도 환경에서의 MIMO시스템의 응용 방안)

  • Lee Cheol Jin;Hwang Hyun Chyeol;Cho Bong Kwan;Shin Seung Hoon;Kwak Kyung Sup
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.3 no.2 s.5
    • /
    • pp.9-17
    • /
    • 2004
  • In this paper, we examine the MIMO(Multiple Input Multiple Output) system in the point of mobile communication that is used for railway environment. First, under the radio environment, wireless channel characteristics are analyzed between moving train and base station, both assuming track side base stations and non-track side base stations. Next, the paper introduces the MIMO system which can be used to solve the problem of performance degradation in railway environment, and analyzes its performance in terms of channel capacity and diversity. We especially compares open-loop scheme with closed loop scheme at the diversity and analyses their performance according to antenna correlation. Finally, the we presents experimental result from the ESCORT project that was studied in railway environment with the MIMO system.

  • PDF

Recovering RSA Private Key Bits from Erasures and Errors (삭제와 오류로부터 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.951-959
    • /
    • 2017
  • Under the assumption that there is available some additional information other than plaintext-ciphertext pairs, the security of the RSA cryptosystem has been analyzed by the attack methods such as the side-channel attacks and the lattice-based attacks. Recently, based on the data retention property of the powered-off DRAMs, the so called cold boot attack was proposed in the literature, which is focusing on recovering the various cryptosystems' key from some auxiliary information. This paper is dealing with the problem of recovering the RSA private key with erasures and errors and proposes a new key recovery algorithm which is shown to have better performance than the previous one introduced by Kunihiro et al.

Secure Multiplication Method against Side Channel Attack on ARM Cortex-M3 (ARM Cortex-M3 상에서 부채널 공격에 강인한 곱셈 연산 구현)

  • Seo, Hwajeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.943-949
    • /
    • 2017
  • Cryptography implementation over lightweight Internet of Things (IoT) device needs to provide an accurate and fast execution for high service availability. However, adversaries can extract the secret information from the lightweight device by analyzing the unique features of computation in the device. In particular, modern ARM Cortex-M3 processors perform the multiplication in different execution timings when the input values are varied. In this paper, we analyze previous multiplication methods over ARM Cortex-M3 and provide optimized techniques to accelerate the performance. The proposed method successfully accelerates the performance by up-to 28.4% than previous works.

Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method (지수 분할 기법이 적용된 RSA 알고리듬에 대한 충돌 전력 분석 공격 안전성 평가)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.985-991
    • /
    • 2015
  • The user's secret key can be retrieved by various side channel leakage informations occurred during the execution of cryptographic RSA exponentiation algorithm which is embedded on a security device. The collision-based power analysis attack known as a serious side channel threat can be accomplished by finding some collision pairs on a RSA power consumption trace. Recently, an RSA exponentiation algorithm was proposed as a countermeasure which is based on the window method adopted combination of message blinding and exponent splitting. In this paper, we show that this countermeasure provides approximately $2^{53}$ attack complexity, much lower than $2^{98}$ insisted in the original article, when the window size is two.

Development of Design Program of Regeneratively Cooled Combustion Chamber (재생냉각 연소실 설계 프로그램 개발)

  • Cho, Won-Kook;Seol, Woo-Seok
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.32 no.3
    • /
    • pp.102-110
    • /
    • 2004
  • A design code validated against the thermal analysis results of CFD and published RTE code for a regeneratively cooled combustion chamber has been developed. The major function of the code is to predict the regenerative cooling performance and stress of the chamber wall. Adopted are the empirical correlation for the evaluation of the heat transfer coefficient of hot gas and coolant, and theoretical formula for the fin effect of the channel rib. The hot-gas-side wall temperature from the present code shows 100 K difference at most compared to RTE results. It shows less than 10 % difference for the heat flux thrall through the chamber wall and hot-gas-side convective heat transfer coefficient. The major cause of the wall temperature difference is due to the underestimation of the fin effect of the channel rib.

A Prediction Model of Transverse Bed Slope in Meandering Rivers (사행하천(蛇行河川)의 횡방향(橫方向) 하상경사(河床傾斜)의 예측모형(豫測模型))

  • Hong, Chang Sun;Chung, Yong Tai
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.11 no.4
    • /
    • pp.81-89
    • /
    • 1991
  • An interesting property of meandering river patterns is that they slowly deform, as bank erosion on one side of a channel and deposition on the other side result in the location of the channel. In this study we used a sine-generated meander pattern proposed by Langbein and Leopold(1966) to develop a solution of a linear, second-order differential equation of transverse bed slope(bed topography) proposed by Odgaard(1986). A new model for transverse bed slope(bed topography), that accounts for the phase lag and the influence of the width to depth aspect ratio, was developed in this study and compared with results of field measurements.

  • PDF

Key Recovery Algorithm for Randomly-Decayed AES Key Bits (랜덤하게 변형된 AES 키 비트열에 대한 키 복구 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.327-334
    • /
    • 2016
  • Contrary to the common belief, DRAM which is used for the main memory of various computing devices retains its content even though it is powered-off. Especially, the data-retaining time can increase if DRAM is cooled down. The Cold Boot Attack, a kind of side-channel attacks, tries to recover the sensitive information such as the cryptographic key from the powered-off DRAM. This paper proposes a new algorithm which recovers the AES key under the symmetric-decay cold-boot-attack model. In particular, the proposed algorithm uses the strategy of reducing the size of the candidate key space by testing the randomness of the extracted AES key bit stream.

A Physical Combined Attack and its Countermeasure on BNP Exponentiation Algorithm (BNP 멱승 알고리듬에 대한 물리적인 조합 공격 및 대응책)

  • Kim, Hyung-Dong;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.585-591
    • /
    • 2013
  • Recently, the combined attack which is a combination of side channel analysis and fault attack has been developed to extract the secret key during the cryptographic processes using a security device. Unfortunately, an attacker can find the private key of RSA cryptosystem through one time fault injection and power signal analysis. In this paper, we diagnosed SPA/FA resistant BNP(Boscher, Naciri, and Prouff) exponentiation algorithm as having threats to a similar combined attack. And we proposed a simple countermeasure to resist against this combined attack by randomizing the private key using error infective method.

Analysis of Communication Signal Transfer Channel Characteristics in Shallow Water. (천해에서 채널의 통신신호 전달 특성 분석)

  • Ju, Hyng-Jun;Han, Jung-Woo;Kim, Ki-Man
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.8
    • /
    • pp.1534-1542
    • /
    • 2009
  • In this paper we achieve experimental data evaluation using SSB(Single-side band) modulation in the ocean. Present research in underwater communication is applying digital modulation, OFDM(Orthogonal Frequency Division Modulation) and MIMO(Multiple Input Multiple Output) system. However, Commercial modems using analog modulation techniques in oceans. So, we achieved experimental for modem appliance development of correct high quality in South Korea sea characteristics. This experimets achievd useing SSB analog modulation in Jin-hae shore of shallow water condition. We analyzed Doppler effects, reverberation and transmission characteristics for real channel effect analysis. As a result, reverberation and ships self-noise are disturbed factors for underwater communications.

A New Key Protection Technique of AES Core against Scan-based Side Channel Attack (스캔 기반 사이드 채널 공격에 대한 새로운 AES 코아 키 보호 기술)

  • Song, Jae-Hoon;Jung, Tae-Jin;Park, Sung-Ju
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.1
    • /
    • pp.33-39
    • /
    • 2009
  • This paper presents a new secure scan design technique to protect secret key from scan-based side channel attack for an Advanced Encryption Standard(AES) core embedded on an System-on-a-Chip(SoC). Our proposed secure scan design technique can be applied to crypto IF core which is optimized for applications without the IP core modification. The IEEE1149.1 standard is kept, and low area and power consumption overheads and high fault coverage can be achieved compared to the existing methods.