• Title/Summary/Keyword: Side Channel

Search Result 926, Processing Time 0.021 seconds

FH DFT-Spreading OFDM System for the Effective Channel Estimation and PAPR Reduction in Jamming Channel (재밍 채널에서 효과적 채널 추정과 PAPR 저감을 위한 주파수 도약 DFT-Spreading OFDM 시스템)

  • Kim, Jang-Su;Ryu, Heung-Gyoon;Lee, Seung-Jun;Ko, Dong-Kuk
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.21 no.7
    • /
    • pp.796-804
    • /
    • 2010
  • It is important to use the comb type pilot allocation for the continuous channel and efficient processing. And DFT-spreading OFDM is used a lot to solve high PAPR problem of OFDM system. However, PAPR is increased again when comb type pilot is used to estimate channel characteristics. So, in this paper, we employ a new SLM method to DFT-spreading OFDM system to reduce increased high PAPR. And we suggest an effective method to transmit side information without additional bandwidth. Pilot and side information must be preserved from jamming or intentional interferences since those are very important in DFT spread OFDM system using SLM. So, in this paper, we like to analyze and simulate the performance of DFT spread OFDM system based on SLM against jamming signal. To remedy the vulnerable shortcomings of DFT spread OFDM about jamming or intentional interferences, we employ FH(Frequency Hopping) method and analyze system performance under the several jamming conditions such as MTJ(Multi Tone Jamming) and PBJ(Partial Band Jamming).

Characteristics of Ice Jam and flow in channel Bends (만곡수로에서의 Ice Jam과 흐름특성)

  • 윤세의
    • Water for future
    • /
    • v.21 no.4
    • /
    • pp.399-406
    • /
    • 1988
  • Presented in this paper is a brief summary of the basic theory and observation from a laboratory investigation aimed at determining flow characteristics and ice jam topography in a sinuous channel, and in a single-bend channel. The sinuous channel comprised thirteen $90^{\circ}$ bends and was of comparatively small s\aspect ratio. The single-bend channel was a $180^{\circ}$ bend, which was an order of magnitude large in width as well as aspect ratios than the sinuous channel. The simulated ices were polyethylene and polypropylene beads and block. The streamwise velocities near the bottom were larger than that of surface in sinuous channel and forming ice jam in sinuous channel, this phenoumena were found strongly. Jams were generally thicker along the inner bank of bends. The path of maximum-streamwise velocity was displaced towards approachs side of the inner bank of bends. Radial variation of jam thickness was to be regular by increasing size of ice fragments. The rate of jam head progression around outer bank of the single bend was faster than that of inner bank and its velocity was roughly steady. With increasing Froude number, jm thickness became less uniformly distributed; being generally thicker along the inner bank and near the jam's toe. Two-layer model might be adaptable for the computing the streamwise velocity in shallow river bends. Two cells of secondary flow cound be expected in ice covered-river bends.

  • PDF

A New Simple Power Analysis Attack on the m-ary Exponentiation Implementation (m-ary 멱승 연산에 대한 새로운 단순 전력 분석 공격)

  • Ahn, Sung-Jun;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.261-269
    • /
    • 2014
  • There are many researches on fast exponentiation algorithm which is used to implement a public key cryptosystem such as RSA. On the other hand, the malicious attacker has tried various side-channel attacks to extract the secret key. In these attacks, an attacker uses the power consumption or electromagnetic radiation of cryptographic devices which is measured during computation of exponentiation algorithm. In this paper, we propose a novel simple power analysis attack on m-ary exponentiation implementation. The core idea of our attack on m-ary exponentiation with pre-computation process is that an attacker controls the input message to identify the power consumption patterns which are related with secret key. Furthermore, we implement the m-ary exponentiation on evaluation board and apply our simple power analysis attack to it. As a result, we verify that the secret key can be revealed in experimental environment.

Enhanced Equidistant Chosen Message Power Analysis of RSA-CRT Algorithm (RSA-CRT의 향상된 등간격 선택 평문 전력 분석)

  • Park, Jong-Yeon;Han, Dong-Guk;Yi, Ok-Yeon;Choi, Doo-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.2
    • /
    • pp.117-126
    • /
    • 2011
  • RSA-CRT algorithm is widely used to improve the performance of RSA algorithm. However, it is also vulnerable to side channel attacks like as general RSA. One of the power attacks on RSA-CRT, proposed by Boer et al., is a power analysis which utilizes reduction steps of RSA-CRT algorithm with equidistant chosen messages, called as ECMPA(Equidistant Chosen Messages Power Analysis) or MRED(Modular Reduction on Equidistant Data) analysis. This method is to find reduction output value r=xmodp which has the same equidistant patterns as equidistant messages. One can easily compute secret prime p from exposure of r. However, the result of analysis from a reduction step in [5] is remarkably different in our experiment from what Boer expected in [5]. Especially, we found that there are Ghost key patterns depending on the selection of attack bits and selected reduction algorithms. Thus, in this paper we propose several Ghost key patterns unknown to us until now, then we suggest enhanced and detailed analyzing methods.

Power Trace Selection Method in Template Profiling Phase for Improvements of Template Attack (프로파일링 단계에서 파형 선별을 통한 템플릿 공격의 성능 향상)

  • Jin, Sunghyun;Kim, Taewon;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.15-23
    • /
    • 2017
  • Template attack is a powerful side-channel analysis technique which can be performed by an attacker who has a test device that is identical to target device. Template attack is consisted of building template in profiling phase and matching the target device using template that were calculated in profiling phase. One methods to improve the success rate of template attack is to better estimate template which is consisted sample mean and sample covariance matrix of gaussian distribution in template profiling. However restriction of power trace in profiling phase led to poor template estimation. In this paper, we propose new method to select noisy power trace in profiling phase. By eliminating noisy power trace in profiling phase, we can construct more advanced mean and covariance matrix which relates to better performance in template attack. We proved that the proposed method is valid through experiments.

Power Analysis Attacks on Blinding Countermeasure against Horizontal CPA (수평적 상관관계 분석에 안전한 블라인딩 대응기법에 대한 전력 분석 공격)

  • Lee, Sangyub;Kim, Taewon;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.727-738
    • /
    • 2015
  • Until recently, power analysis is one of the most popular research issues among various side channel analyses. Since Differential Power Analysis had been first proposed by Kocher et al., various practical power analyses correspond with software/hardware cryptographic devices have been proposed. In this paper, we analyze vulnerability of countermeasure against power analysis exploiting single power trace of public cryptographic algorithm. In ICICS 2010, Clavier et al. proposed Horizontal Correlation Analysis which can recover secret information from a single exponentiation trace and corresponding countermeasures. "Blind operands in LIM", one of their countermeasures, exploits additive blinding in order to prevent leakage of intermediate value related to secret information. However, this countermeasure has vulnerability of having power leakage that is dependant with the message known by an adversary. In this paper, we analyzed vulnerabilities by three attack scenarios and proved them by practical correlation power analysis experiments.

Analysis and Countermeasure on RSA Algorithm Having High Attack Complexity in Collision-Based Power Analysis Attack (충돌 전력 분석 공격에 높은 공격 복잡도를 갖는 RSA 알고리즘에 대한 취약점 분석 및 대응기법)

  • Kim, Suhri;Kim, Taewon;Jo, Sungmin;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.335-344
    • /
    • 2016
  • It is known that power analysis is one of the most powerful attack in side channel analysis. Among power analysis single trace attack is widely studied recently since it uses one power consumption trace to recover secret key of public cryptosystem. Recently Sim et al. proposed new exponentiation algorithm for RSA cryptosystem with higher attack complexity to prevent single trace attack. In this paper we analyze the vulnerability of exponentiation algorithm described by Sim et al. Sim et al. applied message blinding and random exponentiation splitting method on $2^t-ary$ for higher attack complexity. However we can reveal private key using information exposed during pre-computation generation. Also we describe modified algorithm that provides higher attack complexity on collision attack. Proposed algorithm minimized the reuse of value that are used during exponentiation to provide security under single collision attack.

Power Analysis Attack of Block Cipher AES Based on Convolutional Neural Network (블록 암호 AES에 대한 CNN 기반의 전력 분석 공격)

  • Kwon, Hong-Pil;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.5
    • /
    • pp.14-21
    • /
    • 2020
  • In order to provide confidential services between two communicating parties, block data encryption using a symmetric secret key is applied. A power analysis attack on a cryptosystem is a side channel-analysis method that can extract a secret key by measuring the power consumption traces of the crypto device. In this paper, we propose an attack model that can recover the secret key using a power analysis attack based on a deep learning convolutional neural network (CNN) algorithm. Considering that the CNN algorithm is suitable for image analysis, we particularly adopt the recurrence plot (RP) signal processing method, which transforms the one-dimensional power trace into two-dimensional data. As a result of executing the proposed CNN attack model on an XMEGA128 experimental board that implemented the AES-128 encryption algorithm, we recovered the secret key with 22.23% accuracy using raw power consumption traces, and obtained 97.93% accuracy using power traces on which we applied the RP processing method.

Optimal Selection of Reference Vector in Sub-space Interference Alignment for Cell Capacity Maximization (부분공간 간섭 정렬에서 셀 용량 최대화를 위한 최적 레퍼런스 벡터 설정 기법)

  • Han, Dong-Keol;Hui, Bing;Chang, Kyung-Hi;Koo, Bon-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.5A
    • /
    • pp.485-494
    • /
    • 2011
  • In this paper, novel sub-space interference alignment algorithms are proposed to boost the capacity in multi-cell environment. In the case of conventional sub-space alignment, arbitrary reference vectors have been adopted as transmitting vectors at the transmitter side, and the inter-cell interference among users are eliminated by using orthogonal vectors of the chosen reference vectors at the receiver side. However, in this case, sum-rate varies using different reference vectors even though the channel values keep constant, and vice versa. Therefore, the relationship between reference vectors and channel values are analyzed in this paper, and novel interference alignment algorithms are proposed to increase multi-cell capacity. Reference vectors with similar magnitude are adopted in the proposed algorithm. Simulation results show that the proposed algorithms provide about 50 % higher sum-rate than conventional algorithm.

Study on Heat Transfer and Pressure Drop Characteristics of Internal Heat Exchanger for $CO_2$ Heat Pump under Cooling Condition ($CO_2$ 열펌프용 내부 열교환기의 냉방조건에서 열전달 및 압력 강하 특성에 대한 연구)

  • Kim, Dae-Hoon;Lee, Sang-Jae;Choi, Jun-Young;Lee, Jae-Heon;Kwon, Young-Chul
    • Korean Journal of Air-Conditioning and Refrigeration Engineering
    • /
    • v.20 no.8
    • /
    • pp.517-525
    • /
    • 2008
  • In order to study the heat transfer and pressure drop of an internal heat exchanger for $CO_2$ heat pump under cooling condition, the experiment and numerical analysis were performed. Four kinds of internal heat exchangers with a coaxial tube type and a micro-channel tube type were used. The experimental apparatus consisted of a test section, a power supply, a heater, a chiller, a mass flow meter, a pump and a measurement system. The section-by-section method and Hardy-Cross method were used for the numerical analysis. The effects of the internal heat exchanger refrigerant flow rate, the length of the internal heat exchanger, the operating condition of the gas-cooler, the evaporator and the type of the internal heat exchangers were investigated. With increasing of the flow rate, the heat transfer rate increased about 25%. The heat transfer rate of the micro-channel tube type was higher about 100% than that of the coaxial tube type. With increasing of the length of the internal heat exchanger, the heat transfer rate increased about $20{\sim}50%$. The pressure drop of the low-side tube was larger compared with that of the high-side tube.