• Title/Summary/Keyword: Side-channel

Search Result 923, Processing Time 0.027 seconds

Machine Learning-Based Detection of Cache Side Channel Attack Using Performance Counter Monitor of CPU (Performance Counter Monitor를 이용한 머신 러닝 기반 캐시 부채널 공격 탐지)

  • Hwang, Jongbae;Bae, Daehyeon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1237-1246
    • /
    • 2020
  • Recently, several cache side channel attacks have been proposed to extract secret information by exploiting design flaws of the microarchitecture. The Flush+Reload attack, one of the cache side channel attack, can be applied to malicious application attacks due to its properties of high resolution and low noise. In this paper, we proposed a detection system, which detects the cache-based attacks using the PCM(Performance Counter Monitor) for monitoring CPU cache activity. Especially, we observed the variation of each counter value of PCM in case of two kinds of attacks, Spectre attack and secret recovering attack during AES encryption. As a result, we found that four hardware counters were sensitive to cache side channel attacks. Our detector based on machine learning including SVM(Support Vector Machine), RF(Random Forest) and MLP(Multi Level Perceptron) can detect the cache side channel attacks with high detection accuracy.

An Estimation of discharge Coefficient for Broad Crested Side Weir (광정횡월류위어의 유량계수 산정)

  • Yoon, Yeong Bae;Cho, Hong Je
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.31 no.1B
    • /
    • pp.63-70
    • /
    • 2011
  • To install the side weirs in inlet of washland construction, it is necessary to calculate more accurately the discharges over side weir. In this study, the hydraulic experiments were performed in broad crested side weirs that installed trapezoidal channel and that considered more applicable to the actual river. Upstream Froude number in the main channel and weir height, length, width and slope of main channel were considerd for estimation of discharge coefficient of broad crested side weir. Experimental results show that the discharge coefficient of broad crested side weir depend on, and. New estimated equation for the discharge coefficient are suggested through the multiple regression analysis and its applicability is confirmed by comparing estimated and measured discharges over side weirs.

Analysis of Performance Characteristics by Inner Flow Path of Side Channel Type Ring Blower (사이드 채널형 링블로워의 임펠러 내부 유로에 따른 성능변화 분석)

  • Lee, Kyoung-Yong;Choi, Young-Seok;Jeong, Kyung-Ho;Park, Woon-Jean
    • The KSFM Journal of Fluid Machinery
    • /
    • v.15 no.4
    • /
    • pp.67-71
    • /
    • 2012
  • This study analyzed performance changes by an inner flow path of impeller groove for side channel type ring blower using CFD. Two models have the same side channel and clearance while one has an inner flow path and the other doesn't. To analyze the performance change of a ring blower, overall performance and local flow field were analyzed. For the overall performance, pressure increase and impeller torque were checked under the design flow condition. Under the design flow condition, pressure increase was greater for the model with the inner flow path. The model with the inner flow path showed improved efficiency because the area subject to torque decreased due to the creation of inner flow path. To analyze local flow field, a section was created from the representative location of each impeller groove toward the direction of radius. Inner channel pressure distribution depending on the rotation direction shows that the model with the inner flow path has pressure equilibrium of working fluid through the inner flow path. Velocity distribution of inside impeller groove shows that flow field was coupled and appeared to form an inner wall where the flow field was stabilized.

STUDY ON HEAT TRANSFER CHARACTERISTICS OF THE ONE SIDE-HEATED VERTICAL CHANNEL WITH INSERTED POROUS MATERIALS APPLIED AS A VESSEL COOLING SYSTEM

  • KURIYAMA, SHINJI;TAKEDA, TETSUAKI;FUNATANI, SHUMPEI
    • Nuclear Engineering and Technology
    • /
    • v.47 no.5
    • /
    • pp.534-545
    • /
    • 2015
  • In the very high temperature reactor (VHTR), which is a next generation nuclear reactor system, ceramics are used as a fuel coating material and graphite is used as a core structural material. Even if a depressurization accident occurs and the reactor power goes up instantly, the temperature of the core will change only slowly. This is because the thermal capacity of the core is so high. Therefore, the VHTR system can passively remove the decay heat of the core by natural convection and radiation from the surface of the reactor pressure vessel. The objectives of this study are to investigate the heat transfer characteristics of natural convection of a one-side heated vertical channel with inserted porous materials of high porosity and also to develop the passive cooling system for the VHTR. An experiment was carried out using a one-side heated vertical rectangular channel. To obtain the heat transfer and fluid flow characteristics of the vertical channel with inserted porous material, we have also carried out a numerical analysis using a commercial Computational Fluid Dynamics (CFD) code. This paper describes the thermal performances of the one-side heated vertical rectangular channel with an inserted copper wire of high porosity.

An Algorithm for Computing Valid Side Chain Conformations for Finding Transformed Channels in a Protein Molecule (단백질 분자에서 변형된 채널 발견을 위한 유효 사이드 체인 배치 알고리즘)

  • Choi, Jihoon;Kim, Byungjoo;Kim, Ku-Jin
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.1
    • /
    • pp.1-4
    • /
    • 2015
  • This paper presents an algorithm for finding valid side chain conformations of amino acids, when given channel is transformed. The suggested algorithm implements a protein molecule with flexible side chains based on the flexibility of amino acids, and extracts adjacent amino acids that affect the formation of the channel. We detect the collision between adjacent amino acids and neighbors, in order to exclude invalid side chain conformations. Then, we construct the rotation angle combination tree to choose valid side chain conformations.

Fabrication of Micro-Channel with Embedded Electrode for Impedance Measurement (임피던스 측정용 측벽전극 내장형 마이크로채널 제작)

  • Kang, Gil-Hwan;Roh, Yong-Rae;Kim, Gyu-Man
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • v.5 no.3
    • /
    • pp.11-16
    • /
    • 2006
  • A new method to fabricate metal electrodes on side wall of the microchannel is presented. Electrical signal can be measured by the metal electrodes on channel side wall when microparticles pass through a polymer microchannel. 3 dimensional metal electrodes on channel side wall could be fabricated by local deposition of metal through a shadowmask and inclined evaporation. The polymer microchannel with side wall electrodes could be precisely aligned onto metal contact patterns on pyrex glass. The impedance measurement test showed possibility of electrical signal measurement using the fabricated device.

  • PDF

JMP+RAND: Mitigating Memory Sharing-Based Side-Channel Attack by Embedding Random Values in Binaries (JMP+RAND: 바이너리 난수 삽입을 통한 메모리 공유 기반 부채널 공격 방어 기법)

  • Kim, Taehun;Shin, Youngjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.5
    • /
    • pp.101-106
    • /
    • 2020
  • Since computer became available, much effort has been made to achieve information security. Even though memory protection defense mechanisms were studied the most among of them, the problems of existing memory protection defense mechanisms were found due to improved performance of computer and new defense mechanisms were needed due to the advent of the side-channel attacks. In this paper, we propose JMP+RAND that embedding random values of 5 to 8 bytes per page to defend against memory sharing based side-channel attacks and bridging the gap of existing memory protection defense mechanism. Unlike the defense mechanism of the existing side-channel attacks, JMP+RAND uses static binary rewriting and continuous jmp instruction and random values to defend against the side-channel attacks in advance. We numerically calculated the time it takes for a memory sharing-based side-channel attack to binary adopted JMP+RAND technique and verified that the attacks are impossible in a realistic time. Modern architectures have very low overhead for JMP+RAND because of the very fast and accurate branching of jmp instruction using branch prediction. Since random value can be embedded only in specific programs using JMP+RAND, it is expected to be highly efficient when used with memory deduplication technique, especially in a cloud computing environment.

Novel Deep Learning-Based Profiling Side-Channel Analysis on the Different-Device (이종 디바이스 환경에 효과적인 신규 딥러닝 기반 프로파일링 부채널 분석)

  • Woo, Ji-Eun;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.987-995
    • /
    • 2022
  • Deep learning-based profiling side-channel analysis has been many proposed. Deep learning-based profiling analysis is a technique that trains the relationship between the side-channel information and the intermediate values to the neural network, then finds the secret key of the attack device using the trained neural network. Recently, cross-device profiling side channel analysis was proposed to consider the realistic deep learning-based profiling side channel analysis scenarios. However, it has a limitation in that attack performance is lowered if the profiling device and the attack device have not the same chips. In this paper, an environment in which the profiling device and the attack device have not the same chips is defined as the different-device, and a novel deep learning-based profiling side-channel analysis on different-device is proposed. Also, MCNN is used to well extract the characteristic of each data. We experimented with the six different boards to verify the attack performance of the proposed method; as a result, when the proposed method was used, the minimum number of attack traces was reduced by up to 25 times compared to without the proposed method.

Masking-Based Block Cipher LEA Resistant to Side Channel Attacks (부채널 공격에 대응하는 마스킹 기반의 블록 암호 LEA)

  • Park, Eunsoo;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1023-1032
    • /
    • 2017
  • When a cryptographic device such as smart card performs an encryption for a plain text, an attacker can extract the secret key in it using side channel information. Especially, many researches found some weaknesses for side channel attack on the lightweight block cipher LEA designed to apply in IoT environments. In this paper, we survey several masking countermeasures to defeat the side channel attack and propose a novel masking conversion method. Even though the proposed Arithmetic-to-Boolean masking conversion method requires storage memory of 256 bytes, it can improve the LEA encryption speed up to 17 percentage compared to the case adopted the previous masking method.

Implementation of Optimized 1st-Order Masking AES Algorithm Against Side-Channel-Analysis (부채널 분석 대응을 위한 1차 마스킹 AES 알고리즘 최적화 구현)

  • Kim, Kyung Ho;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.9
    • /
    • pp.225-230
    • /
    • 2019
  • Recently, with the development of Internet technology, various encryption algorithms have been adopted to protect the sensing data measured by hardware devices. The Advanced Encryption Standard (AES), the most widely used encryption algorithm in the world, is also used in many devices with strong security. However, it has been found that the AES algorithm is vulnerable to side channel analysis attacks such as Differential Power Analysis (DPA) and Correlation Power Analysis (CPA). In this paper, we present a software optimization implementation technique of the AES algorithm applying the most widely known masking technique among side channel analysis attack methods.