• 제목/요약/키워드: first attack

검색결과 602건 처리시간 0.021초

기울어진 정방형 실린더에 작용하는 유체력 (Flow past a Square Cylinder with an Angle of Attack)

  • 윤동혁;양경수;최춘범
    • 대한기계학회:학술대회논문집
    • /
    • 대한기계학회 2008년도 추계학술대회B
    • /
    • pp.2754-2758
    • /
    • 2008
  • Numerical investigation has been carried out for laminar flow ($Re{\leq}150$) past a square cylinder in cross freestream with an angle of attack. This study would be the first step towards understanding flow-induced forces on cylindrical structures under a strong gust of wind from the viewpoint of wind hazards. Collecting all the numerical results obtained, we propose contour diagrams of drag/lift coefficients and Strouhal number (St) on an Re-Angle plane.

  • PDF

다양한 환경에 적용 가능한 AES-CMAC에 대한 안전성 분석 (Security Analysis of AES-CMAC Applicable to Various Environments)

  • 정기태
    • 한국항행학회논문지
    • /
    • 제16권2호
    • /
    • pp.211-218
    • /
    • 2012
  • 본 논문에서는 IETF 표준 MAC 알고리즘 AES-CMAC에 대한 오류 주입 공격을 제안한다. 본 공격에서 사용된 오류 주입 가정은 FDTC'05에서 제안된 공격 모델에 기반을 둔다. 본 논문에서 제안하는 공격은 매우 적은수의 오류 주입만을 이용하여 AES-CMAC의 128-비트 비밀키를 복구할 수 있다. 본 공격 결과는 AES-CMAC에 대한 첫 번째 키 복구 공격 결과이다.

Guess and Determine Attack on Bivium

  • Rohani, Neda;Noferesti, Zainab;Mohajeri, Javad;Aref, Mohammad Reza
    • Journal of Information Processing Systems
    • /
    • 제7권1호
    • /
    • pp.151-158
    • /
    • 2011
  • Bivium is a simplified version of Trivium, a hardware profile finalist of the eSTREAM project. Bivium has an internal state size of 177 bits and a key length of 80 bits. In this paper, a guess and determine attack on this cipher is introduced. In the proposed method, the best linear approximations for the updating functions are first defined. Then by using these calculated approximations, a system of linear equations is built. By guessing 30 bits of internal state, the system is solved and all the other 147 remaining bits are determined. The complexity of the attack is O ($2^{30}$), which is an improvement to the previous guess and determine attack with a complexity of order O($2^{52.3}$).

IMPACT-TIME-CONTROL GUIDANCE LAWS FOR COOPERATIVE ATTACK OF MULTIPLE MISSILES

  • JEON, IN-SOO
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • 제19권3호
    • /
    • pp.253-270
    • /
    • 2015
  • Two major simultaneous attack strategies have been introduced, as one of cooperative attack of multiple missiles. One strategy is an undesignated time attack, in which the missiles communicate among themselves to synchronize the arrival times by reducing the mutual differences of times-to-go of multiple missiles during the homing. The other is a designated time attack, in which a common impact time is commanded to all members in advance, and thereafter each missile tries to home on the target on time independently. For this individual homing, Impact-Time-Control Guidance (ITCG) law is required. After introducing cooperative proportional navigation (CPN) for the first strategy, this article presents a new closed-form ITCG guidance solution for the second strategy. It is based on the linear formulation, employing base trajectories driven by PNG with various navigation constants. Nonlinear simulation of several engagement situations demonstrates the performance and feasibility of the proposed ITCG law.

동작 분석을 통한 비휘발성 메모리에 대한 Wear-out 공격 방지 기법 (Exploiting Memory Sequence Analysis to Defense Wear-out Attack for Non-Volatile Memory)

  • 최주희
    • 반도체디스플레이기술학회지
    • /
    • 제21권4호
    • /
    • pp.86-91
    • /
    • 2022
  • Cache bypassing is a scheme to prevent unnecessary cache blocks from occupying the capacity of the cache for avoiding cache contamination. This method is introduced to alleviate the problems of non-volatile memories (NVMs)-based memory system. However, the prior works have been studied without considering wear-out attack. Malicious writing to a small area in NVMs leads to the failure of the system due to the limited write endurance of NVMs. This paper proposes a novel scheme to prolong the lifetime with higher resistance for the wear-out attack. First, the memory reference pattern is found by modified reuse distance calculation for each cache block. If a cache block is determined as the target of the attack, it is forwarded to higher level cache or main memory without updating the NVM-based cache. The experimental results show that the write endurance is improved by 14% on average and 36% on maximum.

오류 주입 공격을 이용한 HMAC에 대한 키 복구 공격 (A Key Recovery Attack on HMAC using Fault Injection Attack)

  • 정기태;이유섭;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제21권5호
    • /
    • pp.27-33
    • /
    • 2011
  • FDTC'05와 CISC-W'10에서는 오류 주입을 통하여 타깃 알고리즘의 라운드 수를 감소시킴으로써 AES와 Triple-DES의 비밀키를 각각 찾을 수 있음을 보였다. 본 논문에서는 이 공격 아이디어를 HMAC에 적용하여 비밀키를 복구할 수 있음을 보인다. 본 논문에서 제안하는 공격은 MD 계열의 해쉬 함수가 사용된 HMAC에 적용 가능하며, 매우 적은 계산 복잡도로 비밀키를 복구할 수 있다. 특히, HMAC-SHA-2에 대한 공격 결과는 HMAC-SHA-2에 대한 첫 번째 키 복구 공격 결과이다.

블록 암호 ARIA에 대한 Flush+Reload 캐시 부채널 공격 (Flush+Reload Cache Side-Channel Attack on Block Cipher ARIA)

  • 배대현;황종배;하재철
    • 정보보호학회논문지
    • /
    • 제30권6호
    • /
    • pp.1207-1216
    • /
    • 2020
  • 하나의 서버 시스템에 여러 운영체제를 사용하거나 사용자간 메모리를 공유하는 클라우드 환경에서 공격자는 캐시 부채널 공격을 통해 비밀 정보를 유출할 수 있다. 본 논문에서는 국내 표준 블록 암호 알고리즘인 ARIA를 사전 연산 테이블 기반 최적화 기법을 이용해 구현할 경우, 캐시 부채널 공격의 일종인 Flush+Reload 공격이 적용되는 것을 확인하였다. ARIA-128을 대상으로 한 Ubuntu 환경에서의 실험 결과, Flush+Reload 공격을 통해 16바이트의 마지막 라운드 키를 찾을 수 있었으며 나아가 마지막 라운드 키와 첫 번째 라운드 키를 이용하면 마스터 키를 찾을 수 있음을 증명하였다.

Improved Side-Channel Attack on DES with the First Four Rounds Masked

  • Kim, Jong-Sung;Hong, Seok-Hie;Han, Dong-Guk;Lee, Sang-Jin
    • ETRI Journal
    • /
    • 제31권5호
    • /
    • pp.625-627
    • /
    • 2009
  • This letter describes an improved side-channel attack on DES with the first four rounds masked. Our improvement is based on truncated differentials and power traces which provide knowledge of Hamming weights for the intermediate data computed during the enciphering of plaintexts. Our results support the claim that masking several outer rounds rather than all rounds is not sufficient for the ciphers to be resistant to side-channel attacks.

Domingo-Ferrer의 첫번째 privacy homomorphism에 대한 알려진 평문 공격 (Known-plaintext attack of the Domingo-Feller's first privacy homomorphism scheme)

  • 이문성;한상근
    • 정보보호학회논문지
    • /
    • 제16권5호
    • /
    • pp.107-111
    • /
    • 2006
  • 우리는 Domingo-Ferrer의 첫 번째 privacy homomorphism 스킴에 대하여 알려진 평문 공격을 한다. 그 결과, 법 n이 공개일 경우에는 두개의 평문-암호문 쌍이, 비밀일 경우에는 세 개 또는 그 이상의 평문-암호문 쌍이 있으면 비밀키를 얻기에 충분하다는 것을 보인다.

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • 제8권1호
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.