• Title/Summary/Keyword: Side channel analysis

Search Result 357, Processing Time 0.035 seconds

Efficient Key Detection Method in the Correlation Electromagnetic Analysis Using Peak Selection Algorithm

  • Kang, You-Sung;Choi, Doo-Ho;Chung, Byung-Ho;Cho, Hyun-Sook;Han, Dong-Guk
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.556-563
    • /
    • 2009
  • A side channel analysis is a very efficient attack against small devices such as smart cards and wireless sensor nodes. In this paper, we propose an efficient key detection method using a peak selection algorithm in order to find the advanced encryption standard secret key from electromagnetic signals. The proposed method is applied to a correlation electromagnetic analysis (CEMA) attack against a wireless sensor node. Our approach results in increase in the correlation coefficient in comparison with the general CEMA. The experimental results show that the proposed method can efficiently and reliably uncover the entire 128-bit key with a small number of traces, whereas some extant methods can reveal only partial subkeys by using a large number of traces in the same conditions.

Design and Implementation of a DSP-Based Multi-Channel Power Measurement System

  • Jeon Jeong-Chay;Oh Hun
    • KIEE International Transactions on Power Engineering
    • /
    • v.5A no.3
    • /
    • pp.214-220
    • /
    • 2005
  • In order to improve energy efficiency and solve power disturbances, power components measurement for both the supply and demand side of a power system must be implemented before appropriate action on the power problems can be taken. This paper presents a DSP (Digital Signal Processor)-based multi-channel (voltage 8-channel and current 10-channel) power measurement system that can simultaneously measure and analyze power components for both supply and demand. Voltage 8-channel and current 10-channel measurement is made through voltage and current sensors connected to the developed system, and power components such as reactive power, power factor and harmonics are calculated and measured by the DSP. The measured data are stored in a personal computer (PC) and a commercial program is then used for measurement data analysis and display. After voltage and current measurement accuracy revision using YOKOGAWA 2558, the developed system was tested using a programmable ac power source. The test results showed the accuracy of the developed system to be about 0.3 percent. Also, a simultaneous measurement field test of the developed system was implemented by application to the supply and demand side of the three-phase power system.

Feasibility Analysis of HEC-RAS for Unsteady Flow Simulation in the Stream Channel with a Side-Weir Detention Basin (강변저류지가 있는 하도에서의 부정류 흐름 모의를 위한 HEC-RAS의 적용성 검토)

  • Kim, Seo-Jun;Hong, Sang-Jin;Yoon, Byung-Man;Ji, Un
    • Journal of Korea Water Resources Association
    • /
    • v.45 no.5
    • /
    • pp.495-503
    • /
    • 2012
  • It is necessary to perform the precise analysis of unsteady flow for effective design of the side-weir detention basin installed in the river. Generally, the HEC-RAS program, which is a 1D unsteady numerical model, is mostly used to simulate the unsteady flow for rivers. However, it is difficult to have confidence of unsteady flow results simulated by HEC-RAS due to the lack of experimental data and field monitoring data for the channel with a side-weir detention basin. Therefore, the purpose of this study is to validate or verify the simulation results calculated by HEC-RAS through the experiments for the open channel with a side-weir detention basin using specially-designed unsteady discharge-supply system. The experimental cases included unsteady flows in the straight channel with and without a side-weir detention basin. Especially, for the case with a detention basin, the experiment was performed to consider only the free flow condition over the side-weir. The study results showed that values of water level and discharge obtained from HEC-RAS coincided reasonably with experimental results with the maximum error of 3% for water level and 1% for discharge in the case of the flow without the side-weir detention basin and 4% for water level and 2% for discharge with the side-weir detention basin.

Power analysis attack resilient block cipher implementation based on 1-of-4 data encoding

  • Shanmugham, Shanthi Rekha;Paramasivam, Saravanan
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.746-757
    • /
    • 2021
  • Side-channel attacks pose an inevitable challenge to the implementation of cryptographic algorithms, and it is important to mitigate them. This work identifies a novel data encoding technique based on 1-of-4 codes to resist differential power analysis attacks, which is the most investigated category of side-channel attacks. The four code words of the 1-of-4 codes, namely (0001, 0010, 1000, and 0100), are split into two sets: set-0 and set-1. Using a select signal, the data processed in hardware is switched between the two encoding sets alternately such that the Hamming weight and Hamming distance are equalized. As a case study, the proposed technique is validated for the NIST standard AES-128 cipher. The proposed technique resists differential power analysis performed using statistical methods, namely correlation, mutual information, difference of means, and Welch's t-test based on the Hamming weight and distance models. The experimental results show that the proposed countermeasure has an area overhead of 2.3× with no performance degradation comparatively.

A Study on CPA Performance Enhancement using the PCA (주성분 분석 기반의 CPA 성능 향상 연구)

  • Baek, Sang-Su;Jang, Seung-Kyu;Park, Aesun;Han, Dong-Guk;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.1013-1022
    • /
    • 2014
  • Correlation Power Analysis (CPA) is a type of Side-Channel Analysis (SCA) that extracts the secret key using the correlation coefficient both side-channel information leakage by cryptography device and intermediate value of algorithms. Attack performance of the CPA is affected by noise and temporal synchronization of power consumption leaked. In the recent years, various researches about the signal processing have been presented to improve the performance of power analysis. Among these signal processing techniques, compression techniques of the signal based on Principal Component Analysis (PCA) has been presented. Selection of the principal components is an important issue in signal compression based on PCA. Because selection of the principal component will affect the performance of the analysis. In this paper, we present a method of selecting the principal component by using the correlation of the principal components and the power consumption is high and a CPA technique based on the principal component that utilizes the feature that the principal component has different. Also, we prove the performance of our method by carrying out the experiment.

Study on Singular Value Decomposition Signal Processing Techniques for Improving Side Channel Analysis (부채널 분석 성능향상을 위한 특이값분해 신호처리 기법에 관한 연구)

  • Bak, Geonmin;Kim, Taewon;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1461-1470
    • /
    • 2016
  • In side channel analysis, signal processing techniques can be used as preprocessing to enhance the efficiency and performance of analysis by reducing the noise or compressing the dimension. As signal processing techiniques using singular value decomposition can increase the information of main signal and reduce the noise by using the variance and tendency of signal, it is a great help to improve the performance of analysis. Typical techniques of that are PCA(Principal Component Analysis), LDA(Linear Discriminant Analysis) and SSA(Singular Spectrum Analysis). PCA and LDA can compress the dimension with increasing the information of main signal, and SSA reduces the noise by decomposing the signal into main siganl and noise. When applying each one or combination of these techniques, it is necessary to compare the performance. Therefore, it needs to suggest methodology of that. In this paper, we compare the performance of the three technique and propose using Sinal-to-Noise Ratio(SNR) as the methodology. Through the proposed methodology and various experiments, we confirm the performance and efficiency of each technique. This will provide useful information to many researchers in the field of side channel analysis.

An Estimation of Discharge Coefficients with the Variations of Side Weir Shape (횡월류위어의 형상에 따른 유량자수 추정)

  • Song, Jai-Woo;Park, Sung-Sik;Kim, Ji-Ho
    • Journal of Korea Water Resources Association
    • /
    • v.40 no.1 s.174
    • /
    • pp.51-62
    • /
    • 2007
  • To estimate more accurately the outflow over a sharp crested side weir, it is necessary to analyze the flow characteristics over side weir and to estimate the discharge coefficient in the weir equation. The purpose of this study is to estimate the discharge coefficients of sharp crested rectangular and triangular side weirs by means of hydraulic model experiments with the variations of upstream Froude number in the main channel and length and apex angle. Experimental results show that the discharge coefficients depend on the shape and geometric conditions of side weir as well as the upstream Froude number in the main channel. Through the multiple regression analysis, formulas of discharge coefficient for rectangular and triangular types are proposed and its applicability is confirmed by comparing estimated and measured discharges over side weirs.

Hull Form Development of 32-ft Class Leisure Boat by Statistical Analysis of Actual Ships (실적선 통계분석을 이용한 32피트급 레저보트 선형개발)

  • Jeong, Uh-Cheul;Park, Je-Woong;Kim, Kyu-Sun
    • Journal of Ocean Engineering and Technology
    • /
    • v.22 no.3
    • /
    • pp.58-63
    • /
    • 2008
  • A 32-ft class leisure boat was newly developed using statistical analysis of actual ships. Resistance performances were investigated by testing models in a high-speed circulating water channel, and with the CFD method. The effects of a trim tab and of a fin attached at the hull side were studied together. Wave patterns were observed to clarify the relationship between resistance performance and wave characteristics. It was found that a trim tab and a side fin play a role in increasing resistance performance within a certain velocity range.

Differential Power Analysis on Countermeasures Using Binary Signed Digit Representations

  • Kim, Tae-Hyun;Han, Dong-Guk;Okeya, Katsuyuki;Lim, Jong-In
    • ETRI Journal
    • /
    • v.29 no.5
    • /
    • pp.619-632
    • /
    • 2007
  • Side channel attacks are a very serious menace to embedded devices with cryptographic applications. To counteract such attacks many randomization techniques have been proposed. One efficient technique in elliptic curve cryptosystems randomizes addition chains with binary signed digit (BSD) representations of the secret key. However, when such countermeasures have been used alone, most of them have been broken by various simple power analysis attacks. In this paper, we consider combinations which can enhance the security of countermeasures using BSD representations by adding additional countermeasures. First, we propose several ways the improved countermeasures based on BSD representations can be attacked. In an actual statistical power analysis attack, the number of samples plays an important role. Therefore, we estimate the number of samples needed in the proposed attack.

  • PDF

Experimental Environment Analysis for Power Analysis Attacks (전력분석공격에 대한 실험환경 분석)

  • Kang, Young Jin;Lee, Hoon Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.390-393
    • /
    • 2014
  • The importance of this emerging information security and u-Korea or ubiquitous IT era, and the information security is more important. Especially, the small core device password encryption algorithm is an important part of the secure side channel attack cryptographic algorithms. However, it can provide high level of security, an adversary can attack small core device through implementation of cryptographic algorithms. In this paper describes for the Power Analysis attack and analyze the experimental environment.

  • PDF