• Title/Summary/Keyword: countermeasure

Search Result 1,893, Processing Time 0.033 seconds

A Study on Attack against NTRU Signature Implementation and Its Countermeasure (NTRU 서명 시스템 구현에 대한 오류 주입 공격 및 대응 방안 연구)

  • Jang, Hocheol;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.551-561
    • /
    • 2018
  • As the computational technology using quantum computing has been developed, several threats on cryptographic systems are recently increasing. Therefore, many researches on post-quantum cryptosystems which can withstand the analysis attacks using quantum computers are actively underway. Nevertheless, the lattice-based NTRU system, one of the post-quantum cryptosystems, is pointed out that it may be vulnerable to the fault injection attack which uses the weakness of implementation of NTRU. In this paper, we investigate the fault injection attacks and their previous countermeasures on the NTRU signature system and propose a secure and efficient countermeasure to defeat it. As a simulation result, the proposed countermeasure has high fault detection ratio and low implementation costs.

A Countermeasure Against Fault Injection Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 오류 주입 공격 대응 방안)

  • Kim, Hyung-Dong;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.371-381
    • /
    • 2013
  • An encryption algorithm is executed to supply data confidentiality using a secret key which is embedded in a crypto device. However, the fault injection attack has been developed to extract the secret key by injecting errors during the encryption processes. Especially, an attacker can find the secret key of block cipher ARIA using about 33 faulty outputs. In this paper, we proposed a countermeasure resistant to the these fault injection attacks by checking the difference value between input and output informations. Using computer simulation, we also verified that the proposed countermeasure has excellent fault detection rate and negligible computational overhead.

The Investigation Research about the Countermeasure and Demand of Residents which are Damaged from the Large Disaster Occurrence - the focus of the area damaged by typhoon RUSA in 2002- (대형재난발생에 따른 피해지역주민의 대응과 요구에 관한 조사연구 -2002년 태풍 ${\ulcorner}RUSA{\lrcorner}$의 주요피해지역을 중심으로 -)

  • Back Min-Ho
    • Journal of the Korean housing association
    • /
    • v.15 no.6
    • /
    • pp.115-125
    • /
    • 2004
  • This research is inquired to the residents in Kimcheon, Kyongsang-Boukdo and in Kangnung, Yangyang, Kangwon-Do. The residents were damaged by typhoon ${\ulcorner}RUSA{\lrcorner}$ in 2002, which occurred the biggest damage in our country's natural disaster. The result of inquiry is arranged in this research. Inquiry contents arrange a current events points through the inquiry. which is about the resident's demand and confrontation caused by a big disaster occurrence; the damage present condition which is caused by typhoon ${\ulcorner}RUSA{\lrcorner},$ the countermeasure condition on damage occurrence, the necessity content of area disaster information, the difficulty factor of damage restoration, the evaluation of the government and relation group's countermeasure which is about typhoon ${\ulcorner}RUSA{\lrcorner},$ the mental and body problem after disaster occurrence. And inquiry contents present the fundamental data for establishing the area prevention of disaster plan hereafter.

Jammer Identification Technique based on a Template Matching Method

  • Jin, Mi Hyun;Yeo, Sang-Rae;Choi, Heon Ho;Park, Chansik;Lee, Sang Jeong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.3 no.2
    • /
    • pp.45-51
    • /
    • 2014
  • GNSS has the disadvantage of being vulnerable to jamming, and thus, the necessity of jamming countermeasure techniques has gradually increased. Jamming countermeasure techniques can be divided into an anti-jamming technique and a jammer localization technique. Depending on the type of a jammer, applicable techniques and performance vary significantly. Using an appropriate jamming countermeasure technique, the effect of jamming on a GNSS receiver can be attenuated, and prompt action is enabled when estimating the location of a jammer. However, if an inappropriate jamming countermeasure technique is used, a GNSS receiver may not operate in the worst case. Therefore, jammer identification is a technique that is essential for proper action. In this study, a technique that identifies a jammer based on template matching was proposed. For template matching, analysis of a received jamming signal is required; and the signal analysis was performed using a spectral correlation function. Based on a simulation, it was shown that the proposed identification of jamming signals was possible at various JNR.

The Effect Analysis of Missile Warning Radar Using Probability Model (확률 모델을 이용한 미사일 경고 레이다의 효과도 분석)

  • Park, Gyu-Churl;Hong, Sung-Yong
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.20 no.6
    • /
    • pp.544-550
    • /
    • 2009
  • To analyze the threat decision performance of MWR(Missile Warning Radar) give analysis on condition that we decide the effective threat using the POC(Probability of Over Countermeasure)/PUC(Probability of Under Countermeasure). Thus, we execute the simulation using the Monte-Carlo method to analyze effect, but the execution time of simulation took longer than we expected. In this paper, the effect analysis is proposed using the probability model to reduce the execution time of simulation. We present the setting method of parameter for probability model and the effect analysis result of MWR using the simulation. Also, we present the comparison result of simulation execution time for Monte-Carlo and probability model.

Side Channel Attack on Block Cipher SM4 and Analysis of Masking-Based Countermeasure (블록 암호 SM4에 대한 부채널 공격 및 마스킹 기반 대응기법 분석)

  • Bae, Daehyeon;Nam, Seunghyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.39-49
    • /
    • 2020
  • In this paper, we show that the Chinese standard block cipher SM4 is vulnerable to the side channel attacks and present a countermeasure to resist them. We firstly validate that the secret key of SM4 can be recovered by differential power analysis(DPA) and correlation power analysis(CPA) attacks. Therefore we analyze the vulnerable element caused by power attack and propose a first order masking-based countermeasure to defeat DPA and CPA attacks. Although the proposed countermeasure unfortunately is still vulnerable to the profiling power attacks such as deep learning-based multi layer perceptron(MLP), it can sufficiently overcome the non-profiling attacks such as DPA and CPA.

A Secure Masking-based ARIA Countermeasure for Low Memory Environment Resistant to Differential Power Attack (저메모리 환경에 적합한 마스킹기반의 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.3
    • /
    • pp.143-155
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research, this cipher is attacked by first order DPA attack. In this paper, we propose a new masking technique as a countermeasure against first order DPA attack and apply it to the ARIA. The proposed method is suitable for low memory environment. By using this countermeasure, we verified that it is secure against first order DPA attack. In addition, our method based on precomputation of inverse table can reduce the computational cost as increasing the number of S-BOX masking.

Countermeasure against MITM attack Integrity Violation in a BLE Network (BLE 네트워크에서 무결성 침해 중간자 공격에 대한 대응기법)

  • Han, Hyegyeon;Lee, Byung Mun
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.2
    • /
    • pp.221-236
    • /
    • 2022
  • BLE protocol prevents MITM attacks with user interaction through some input/output devices such as keyboard or display. Therefore, If it use a device which has no input/output facility, it can be vulnerable to MITM attack. If messages to be sent to a control device is forged by MITM attack, the device can be abnormally operated by malicious attack from attacker. Therefore, we describes a scenario which has the vulnerabilities of the BLE network in this paper and propose countermeasure method against MITM attacks integrity violations. Its mechanism provides data confidentiality and integrity with MD5 and security key distribution of Diffie Helman's method. In order to verify the effectiveness of the countermeasure method proposed in this paper, we have conducted the experiments. ​As experiments, the message was sent 200 times and all of them successfully detected whether there was MITM attack or not. In addition, it took at most about 4.2ms delay time with proposed countermeasure method between devices even attacking was going on. It is expected that more secure data transmission can be achieved between IoT devices on a BLE network through the method proposed.