• Title/Summary/Keyword: efficient countermeasure

Search Result 139, Processing Time 0.026 seconds

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

Construction of Efficient and Secure Pairing Algorithm and Its Application

  • Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • Journal of Communications and Networks
    • /
    • v.10 no.4
    • /
    • pp.437-443
    • /
    • 2008
  • The randomized projective coordinate (RPC) method applied to a pairing computation algorithm is a good solution that provides an efficient countermeasure against side channel attacks. In this study, we investigate measures for increasing the efficiency of the RPC-based countermeasures and construct a method that provides an efficient RPC-based countermeasure against side channel attacks. We then apply our method to the well-known $\eta_T$ pairing algorithm over binary fields and obtain an RPC-based countermeasure for the $\eta_T$ pairing; our method is more efficient than the RPC method applied to the original $\eta_T$ pairing algorithm.

Simple Countermeasure to Cryptanalysis against Unified ECC Codes

  • Baek, Yoo-Jin
    • Journal of Communications and Networks
    • /
    • v.12 no.1
    • /
    • pp.1-4
    • /
    • 2010
  • As a countermeasure to simple power attack, the unified point addition codes for the elliptic curve cryptosystem were introduced. However, some authors proposed a different kind of power attacks to the codes. This power attack uses the observation that some internal operations in the codes behave differently for addition and doubling. In this paper, we propose a new countermeasure against such an attack. The basic idea of the new countermeasure is that, if one of the input points of the codes is transformed to an equivalent point over the underlying finite field, then the code will behave in the same manner for addition and doubling. The new countermeasure is highly efficient in that it only requires 27(n-1)/3 extra ordinary integer subtractions (in average) for the whole n-bit scalar multiplication. The timing analysis of the proposed countermeasure is also presented to confirm its SPA resistance.

A Study on the Stability Analysis and Countermeasure of Tunnel Portal Failure Slope - in Suanbo Hot Springs 1 and 2 Tunnel Failure Site (터널 갱구부 붕괴 사면의 안정성 해석 및 보강공법에 관한 연구 - 수안보 온천 1, 2터널 붕괴 현장을 중심으로)

  • Baek, Yong;Koo, Ho-Bon;Yoo, Ki-Jeong
    • The Journal of Engineering Geology
    • /
    • v.12 no.4
    • /
    • pp.367-378
    • /
    • 2002
  • Recently, the number of tunnels on national roads has been increased due to the trend that construction of the large-scaled cut slopes is limited because of the environmental issues. Therefore, the slope failures of tunnel portal have often occurred. The tunnel portal in use has limitations on selection of the countermeasure and construction against slope failure. In the cases of Suanbo hot springs 1 and 2 tunnel portals, seedding was chosen and constructed as the countermeasureof slope failure when the tunnel was first built but collapsed in April, 2002. In this study, the failure sites were examined accurately through the site investigation and an efficient countermeasure according to stability analysis is presented. It is shown that it is very efficient to use resloping for Suanbo hot springs 1 tunnel and concrete buttress, rock anchor to reinforcement countermeasure, and attached rockfall prevention net by dividing the site into 3 sections for Suanbo hot springs 2 tunnel.

A Study on Analysis of Infrared Rotating Lovell Reticle Seeker and an Efficient Counter-countermeasure Algorithm (적외선 회전 Lovell 레티클 탐색기의 성능 분석 및 효율적인 반대응 알고리즘에 대한 연구)

  • Kim, Sun-Kook;Han, Sung-Hyun;Hong, Hyun-Ki;Choi, Jong-Soo
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.35S no.11
    • /
    • pp.166-175
    • /
    • 1998
  • The previous simulation models of infra-red (IR) reticle seekers were performed in a static situation. However, in this paper, we develop a new simulation tool which is applicable in various cases, and propose an efficient counter-countermeasure (CCM) in the presence of countermeasures (CM) such as flares. The developed tool analyzes performance of rotating Lovell reticle seeker, and gives tracking performances in various scenarios. The simulation results show that our counter-countermeasure algorithm makes an efficient target tracking in the presence of flares.

  • PDF

Dynamic simultiaon of infrared reticle seekers and an efficient counter-countermeasure algorithm (적외선 레티클 탐색기의 동적 시뮬레이션 및 효율적인 반대응 알고리즘)

  • 한성현;홍현기;최종수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.12
    • /
    • pp.3165-3173
    • /
    • 1996
  • The existing modeling of infrared reticle seekers is perfored in a static sitic situation. Inthis paper, we develop the dynamic simulator of the reticle seekers and propose an efficient signal processing algorithm in multiple targets, especially flares. the developed simuator is essential to analyze the performance of the infrared reticle seekers in various conditions and study effective signal procesing techniques. Simulations show that the proposed counter-countermeasure algorithm is simple and efficient.

  • PDF

SOCMTD: Selecting Optimal Countermeasure for Moving Target Defense Using Dynamic Game

  • Hu, Hao;Liu, Jing;Tan, Jinglei;Liu, Jiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.10
    • /
    • pp.4157-4175
    • /
    • 2020
  • Moving target defense, as a 'game-changing' security technique for network warfare, realizes proactive defense by increasing network dynamics, uncertainty and redundancy. How to select the best countermeasure from the candidate countermeasures to maximize defense payoff becomes one of the core issues. In order to improve the dynamic analysis for existing decision-making, a novel approach of selecting the optimal countermeasure using game theory is proposed. Based on the signal game theory, a multi-stage adversary model for dynamic defense is established. Afterwards, the payoffs of candidate attack-defense strategies are quantified from the viewpoint of attack surface transfer. Then the perfect Bayesian equilibrium is calculated. The inference of attacker type is presented through signal reception and recognition. Finally the countermeasure for selecting optimal defense strategy is designed on the tradeoff between defense cost and benefit for dynamic network. A case study of attack-defense confrontation in small-scale LAN shows that the proposed approach is correct and efficient.

A Study on The Problems of Spam mail and Efficient Countermeasure (스팸메일의 문제점과 효율적 대응방안에 관한 연구)

  • Han, Sang-Am;Kim, Jyoung-Gyu
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2006.05a
    • /
    • pp.337-341
    • /
    • 2006
  • Spam email is an electronic mail sent to a large number of netizen who do not want it. Criminals have been to take an advantage of this tool easily through harmful activities such as phishing. Recently the spam mail containing commercial information is broadly accepted as an illegal commitment to endangering the network. According some report, it could cause real damages. For the better policy on controlling spam mail we need new Efficient Countermeasure. Several laws have been enacted in Korea for controlling spam mail. The most important acts is the Using and Protecting Communication Act. Main targets of this law is virus spreading, computer hacking, cyber pornography, intellectual property breaching, private or public information abusing and cyber terrorism. But the Using and Protecting Communication Act is insufficient to control spam mail. For the better policy on controlling spam mail we need new Efficient Countermeasure. Therefore, this research wishes to present way to control for efficient spam mail through enactment of conversion, induction of clash action system degree, special law of national regulation form for spam mail.

  • PDF

Efficient Protection Countermeasure against Lightning and Surge for the Control & Instrumentation Equipment (낙뢰 및 써지에 대한 제어계측설비의 효과적인 보호대책)

  • Kim, Hak-Man;Park, Chul-Won;Jang, Young-Nam;Shin, Myong-Chul;Lee, Kwan-Hyo;Kim, Seung-Hyo;Roh, Jae-Hwa
    • Proceedings of the KIEE Conference
    • /
    • 1996.07b
    • /
    • pp.841-843
    • /
    • 1996
  • This paper presents efficient protection countermeasure against lightning and surge for the control & instrumentation equipment using TVSS(transient voltage surge suppressor) and TEC(transient earth clamp). We propose the zone protection technique with TVSS and the use of TEC for clearing potential difference between frame ground and signal ground.

  • PDF

An Analysis of Required Technologies for Developing Unmanned Mine Countermeasure System Based on the Unmanned Underwater Vehicle (무인잠수정 기반 기뢰대항전체계 개발을 위한 소요기술 분석)

  • Lee, Ki-Young
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.4
    • /
    • pp.579-589
    • /
    • 2011
  • One of the most significant UUV(Unmanned Underwater Vehicle) applications is MCM(Mine Countermeasure), which makes good use of UUV characteristics to provide covert, rapid, controlled and efficient survey of a potential minefield without risking a human operator. In this paper, a survey of the today's MCM missions where UUVs will play a role, the vehicle systems that are either under development or planned in the future are presented. And examines principal technical challenges and outline new enabling technologies. Particularly, this paper analyses current approaches to tacking these technologies and technological limitation of UUVs as a MCM platform, and research efforts to develop the technology necessary to meet the domestic MCM mission needs.