• Title/Summary/Keyword: masking technique

Search Result 120, Processing Time 0.026 seconds

Secure Hardware Implementation of ARIA Based on Adaptive Random Masking Technique

  • Kang, Jun-Ki;Choi, Doo-Ho;Choi, Yong-Je;Han, Dong-Guk
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.76-86
    • /
    • 2012
  • The block cipher ARIA has been threatened by side-channel analysis, and much research on countermeasures of this attack has also been produced. However, studies on countermeasures of ARIA are focused on software implementation, and there are no reports about hardware designs and their performance evaluation. Therefore, this article presents an advanced masking algorithm which is strong against second-order differential power analysis (SODPA) and implements a secure ARIA hardware. As there is no comparable report, the proposed masking algorithm used in our hardware module is evaluated using a comparison result of software implementations. Furthermore, we implement the proposed algorithm in three types of hardware architectures and compare them. The smallest module is 10,740 gates in size and consumes an average of 47.47 ${\mu}W$ in power consumption. Finally, we make ASIC chips with the proposed design, and then perform security verification. As a result, the proposed module is small, energy efficient, and secure against SODPA.

A Secure Masking-based ARIA Countermeasure for Low Memory Environment Resistant to Differential Power Attack (저메모리 환경에 적합한 마스킹기반의 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.3
    • /
    • pp.143-155
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research, this cipher is attacked by first order DPA attack. In this paper, we propose a new masking technique as a countermeasure against first order DPA attack and apply it to the ARIA. The proposed method is suitable for low memory environment. By using this countermeasure, we verified that it is secure against first order DPA attack. In addition, our method based on precomputation of inverse table can reduce the computational cost as increasing the number of S-BOX masking.

Pattern Fabrication on Si (100) Surface by Using Both Nanoscratch and KOH Etching Technique (나노스크래치와 KOH 에칭 기술을 병용한 Si (100) 패턴제작)

  • 윤성원;이정우;강충길
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2003.05a
    • /
    • pp.448-451
    • /
    • 2003
  • This study describes a new maskless nano-fabrication technique of Si (100) using the combination of nanometer-scale mechanical forming by nano-indenter XP and KOH wet etching. First the surface of a Si (100) specimen was machined by using the nano-machining system, which utilizes the mechanism of the nano-indenter XP. Next, the specimen was etched by KOH solution. After the etching process, the convex structure or deeper hole is made because of masking or promotion effect of the affected layer generated by nano-machining. On the basis of this interesting fact, some sample structures were fabricated.

  • PDF

Object Detection from High Resolution Satellite Image by Using Genetic Algorithms

  • Kim Kwang-Eun
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.120-122
    • /
    • 2005
  • With the commercial availability of very high resolution satellite imagery, the concealment of national confidential targets such as military facilities became one of the most bothering task to the image distributors. This task has been carried out by handwork masking of the target objects. Therefore, the quality of the concealment was fully depends on the ability and skill of a worker. In this study, a spectral clustering based technique for the seamless concealment of confidential targets in high resolution imagery was developed. The applicability test shows that the proposed technique can be used as a practical procedure for those who need to hide some information in image before public distribution

  • PDF

Maskless Nano-fabrication by using both Nanoscratch and HF Wet Etching Technique (나노스크래치와 HF 에칭기술을 병용한 Pyrex 7740의 마스크리스 나노 가공)

  • 윤성원;이정우;강충길
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2003.06a
    • /
    • pp.628-631
    • /
    • 2003
  • This study describes a new mastless nano-fabrication technique of Pyrex 7740 glass using the combination of nanomachining by nano-indenter XP and HF wet etching. First, the surface of a Pyrex 7740 glass specimen was machined by using the nano-machining system, which utilizes the mechanism of the nano-indenter XP. Next, the specimen was etched by HF solution. After the etching process, the convex structure or deeper hole is made because of masking or promotion effect of the affected layer generated by nano-machining. On the basis of this interesting fact. some sample structures were fabricated.

  • PDF

Embedded Monitoring System using Bit-masking Technique (비트마스킹 기법을 이용한 임베디드 모니터링 시스템)

  • Shin Won;Kim Tae-Wan;Chang Chun-Hyon
    • The KIPS Transactions:PartD
    • /
    • v.13D no.4 s.107
    • /
    • pp.613-618
    • /
    • 2006
  • As the embedded software spreads in various areas, many development tools have been made to minimize the developing time. But these tools cannot be applicable to all the environment because they have been created for the specific platform. As such, this paper proposes an Embedded Monitoring System, which supports the various communication environment and removes the limitation of adaptability to the various platforms. Using the Code Inline technique, this system can perform the monitoring process. However, we should consider the optimization for the monitoring process and monitoring sensors because the technique has the monitoring sensor overhead. As such, this paper proposes an approach for initializing the monitoring process and a bit-masking technique for optimizing the monitoring sensor. The Embedded Monitoring System will be applicable to all the areas using embedded systems.

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

An X-masking Scheme for Logic Built-In Self-Test Using a Phase-Shifting Network (위상천이 네트워크를 사용한 X-마스크 기법)

  • Song, Dong-Sup;Kang, Sung-Ho
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.44 no.2
    • /
    • pp.127-138
    • /
    • 2007
  • In this paper, we propose a new X-masking scheme for utilizing logic built-in self-test The new scheme exploits the phase-shifting network which is based on the shift-and-add property of maximum length pseudorandom binary sequences(m-sequences). The phase-shifting network generates mask-patterns to multiple scan chains by appropriately shifting the m-sequence of an LFSR. The number of shifts required to generate each scan chain mask pattern can be dynamically reconfigured during a test session. An iterative simulation procedure to synthesize the phase-shifting network is proposed. Because the number of candidates for phase-shifting that can generate a scan chain mask pattern are very large, the proposed X-masking scheme reduce the hardware overhead efficiently. Experimental results demonstrate that the proposed X-masking technique requires less storage and hardware overhead with the conventional methods.

A Digital Audio Watermark Using Wavelet Transform and Masking Effect (웨이브릿과 마스킹 효과를 이용한 디지털 오디오 워터마킹)

  • Hwang, Won-Young;Kang, Hwan-Il;Han, Seung-Soo;Kim, Kab-Il;Kang, Hwan-Soo
    • Proceedings of the IEEK Conference
    • /
    • 2003.11b
    • /
    • pp.243-246
    • /
    • 2003
  • In this paper, we propose a new digital audio watermarking technique with the wavelet transform. The watermark is embedded by eliminating unnecessary information of audio signal based on human auditory system (HAS). This algorithm is an audio watermarking method, which does not require any original audio information in watermark extraction process. In this paper, the masking effect is used for audio watermarking, that is, post-tempera] masking effect. We construct the window with the synchronization signal and we extract the best frame in the window by using the zero-crossing rate (ZCR) and the energy of the audio signal. The watermark may be extracted by using the correlation of the watermark signal and the portion of the frame. Experimental results show good robustness against MPEG1-layer3 compression and other common signal processing manipulations. All the attacks are made after the D/A/D conversion.

  • PDF

SITM Attacks on Skinny-128-384 and Romulus-N (Skinny-128-384와 Romulus-N의 SITM 공격)

  • Park, Jonghyun;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.807-816
    • /
    • 2022
  • See-In-The-Middle (SITM) is an analysis technique that uses Side-Channel information for differential cryptanalysis. This attack collects unmasked middle-round power traces when implementing block ciphers to select plaintext pairs that satisfy the attacker's differential pattern and utilize them for differential cryptanalysis to recover the key. Romulus, one of the final candidates for the NIST Lightweight Cryptography standardization competition, is based on Tweakable block cipher Skinny-128-384+. In this paper, the SITM attack is applied to Skinny-128-384 implemented with 14-round partial masking. This attack not only increased depth by one round, but also significantly reduced the time/data complexity to 214.93/214.93. Depth refers to the round position of the block cipher that collects the power trace, and it is possible to measure the appropriate number of masking rounds required when applying the masking technique to counter this attack. Furthermore, we extend the attack to Romulus's Nonce-based AE mode Romulus-N, and Tweakey's structural features show that it can attack with less complexity than Skinny-128-384.