• Title/Summary/Keyword: differential power analysis

Search Result 420, Processing Time 0.033 seconds

A Full-Wave Model Analysis on Noise Reduction and Impedance of Power-Bus Cavity with Differential Signaling

  • Kahng, Sung-Tek
    • Journal of electromagnetic engineering and science
    • /
    • v.6 no.4
    • /
    • pp.197-202
    • /
    • 2006
  • This paper presents a study on the differential signaling for the rectangular power-bus structure. The full-wave modal analysis method analyzes how the differential-signaling can lower the power-bus resonance noise levels. The methodology is validated by the use of the FDTD method and reference measurements.

Numerical Algorithm for Power Transformer Protection

  • Park, Chul-Won;Suh, Hee-Seok;Shin, Myong-Chul
    • KIEE International Transactions on Power Engineering
    • /
    • v.4A no.3
    • /
    • pp.146-151
    • /
    • 2004
  • The most widely used primary protection for the internal fault detection of the power transformer is current ratio differential relaying (CRDR) with harmonic restraint. However, the second harmonic component could be decreased by magnetizing inrush when there have been changes to the material of the iron core or its design methodology. The higher the capacitance of the high voltage status and underground distribution, the more the differential current includes the second harmonic during the occurrence of an internal fault. Therefore, the conventional second harmonic restraint CRDR must be modified. This paper proposes a numerical algorithm for enhanced power transformer protection. This algorithm enables a clear distinction regarding internal faults as well as magnetizing inrush and steady state. It does this by analyzing the RMS fluctuation of terminal voltage, instantaneous value of the differential current, RMS changes, harmonic component analysis of differential current, and analysis of flux-differential slope characteristics. Based on the results of testing with WatATP99 simulation data, the proposed algorithm demonstrated more rapid and reliable performance.

Enhanced Differential Power Analysis based on the Generalized Signal Companding Methods (일반화된 신호 압신법에 기반한 향상된 차분전력분석 방법)

  • Choi, Ji-Sun;Ryoo, Jeong-Choon;Han, Dong-Guk;Park, Tae-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.213-216
    • /
    • 2011
  • Differential Power Analysis is fully affected by various noises including temporal misalignment. Recently, Ryoo et al have introduced an efficient preprocessor method leading to improvements in DPA by removing the noise signals. This paper experimentally proves that the existing preprocessor method is not applied to all processor. To overcome this defect, we propose a Differential Trace Model(DTM). Also, we theoretically prove and experimentally confirm that the proposed DTM suites DPA.

Performance Analysis of CVTs with a 2K-H II Differential Gear (2K-HII차동기어 결합형 무단변속기의 성능해석)

  • 박재민;김연수;최상훈
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.21 no.4
    • /
    • pp.170-178
    • /
    • 2004
  • Continuously variable transmission (CVT) mechanisms considered here are input coupled types that combine the functions of a 2K-H II type differential gear and a V-belt type continuously variable unit (CVU). For the 8 different mechanisms, 4 of them are power-circulation modes while the other 4 are power-split modes, various performance analysis (speed ratios, power flows, divisions of power transmission in a differential gear and a CVU, and theoretical efficiencies) are performed to vary design parameters. Experimental studies are executed to validate fundamental relations (speed ratios, power flows, efficiencies, occurrence of geared neutral). Some useful characteristics associated with performance also are discussed in the mechanisms.

Analysis of the Power for a Decanter-Type Centrifuge (II) - Total Power and the Power-Transmission Mechanism - (Decanter형 원심분리기의 동력 계산 (II) - 총동력과 동력전달 기구 -)

  • Suh, Yong-Kweon;Han, Geun-Jo
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.27 no.7
    • /
    • pp.938-947
    • /
    • 2003
  • In this paper, we derived the formula for estimating the power of the electric motors needed to operate the Decanter-type centrifuge. In the derivation of the formula the sludge-removal torque is to be supplied from the formula derived in the first paper. The intricate nature of the transmission mechanism in the planetary gear trains of the sludge-removal power and torque has been clarified in this second paper. In particular we considered two-motor system, where the main motor drives the machine while the differential-speed control motor plays the role of braking in adjusting the differential speed. Sample calculation for the specific design treated in the first paper showed that the selection criterion for the main motor depends on the lower limit of the differential speed; when the lower limit is set low, it should be selected based on the steadily operating power, while it should be selected based on the starting power when the lower limit is set high. The total power required by both the main motor and the differential-speed control motor increases as the differential speed is decreased. It is suggested that the power loss in the differential-speed control motor could be minimized by attaching an electric generator to it.

A Pre-processing Technique for Performance Enhancement of the Differential Power Analysis Attack (차분 전력 분석 공격의 성능 향상을 위한 전처리 기법)

  • Lee, You-Seok;Lee, Yu-Ri;Lee, Young-Jun;Kim, Hyoung-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.109-115
    • /
    • 2010
  • Differential Power Analysis (DPA) is well known as one of efficient physical side-channel attack methods using leakage power consumption traces. However, since the power traces usually include the components irrelevant to the encryption, the efficiency of the DPA attack may be degraded. To enhance the performance of DPA, we introduce a pre-processing technique which extracts the encryption-related parts from the measured power consumption signals. Experimental results show that the DPA attack with the use of the proposed pre-processing method detects correct cipher keys with much smaller number of signals compared to that of the conventional DPA attack.

Optimal Allocation Method of Hybrid Active Power Filters in Active Distribution Networks Based on Differential Evolution Algorithm

  • Chen, Yougen;Chen, Weiwei;Yang, Renli;Li, Zhiyong
    • Journal of Power Electronics
    • /
    • v.19 no.5
    • /
    • pp.1289-1302
    • /
    • 2019
  • In this paper, an optimal allocation method of a hybrid active power filter in an active distribution network is designed based on the differential evolution algorithm to resolve the harmonic generation problem when a distributed generation system is connected to the grid. A distributed generation system model in the calculation of power flow is established. An improved back/forward sweep algorithm and a decoupling algorithm are proposed for fundamental power flow and harmonic power flow. On this basis, a multi-objective optimization allocation model of the location and capacity of a hybrid filter in an active distribution network is built, and an optimal allocation scheme of the hybrid active power filter based on the differential evolution algorithm is proposed. To verify the effect of the harmonic suppression of the designed scheme, simulation analysis in an IEEE-33 nodes model and an experimental analysis on a test platform of a microgrid are adopted.

Performance Improvement of Power attack with Truncated Differential Cryptanalysis (부정차분을 이용한 전력분석공격 향상)

  • Kang, Tae-Sun;Kim, Hee-Seok;Kim, Tae-Hyun;Kim, Jong-Sung;Hong, Seok-Hie
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.155-158
    • /
    • 2008
  • In 1989, Kocher et al. introduced Differential Power Attack on block ciphers. This attack allows to extract secret key used in cryptographic computations even if these are executed inside tamper-resistant devices such as smart card. Since 1989, many papers were published to improve resistance of DPA. At FSE 2003 and 2004, Akkar and Goubin presented several masking methods to protect iterated block ciphers such as DES against Differential Power Attack. The idea is to randomize the first few and last few rounds(3 $\sim$ 4 round) of the cipher with independent random masks at each round and thereby disabling power attacks on subsequent inner rounds. This paper show how to combine truncated differential cryptanalysis applied to the first few rounds of the cipher with power attacks to extract the secret key from intermediate unmasked values.

  • PDF

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • v.38 no.2
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

Differential Power Analysis Attack of a Block Cipher ARIA (블럭 암호 ARIA에 대한 차분전력분석공격)

  • Seo JungKab;Kim ChangKyun;Ha JaeCheol;Moon SangJae;Park IlHwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.99-107
    • /
    • 2005
  • ARIA is a 128-bit block cipher having 128-bit, 192-bit, or 256-bit key length. The cipher is a substitution and permutation encryption network (SPN) and uses an involutional binary matrix. This structure was efficiently developed into light weight environments or hardware implementations. This paper shows that a careless implementation of an ARIA on smartcards is vulnerable to a differential power analysis attack This attack is realistic because we can measure power consumption signals at two kinds of S-boxes and two types of substitution layers. By using the two round key, we extracted the master key (MK).