• Title/Summary/Keyword: side-channel analysis

Search Result 358, Processing Time 0.023 seconds

A Study on Transverse Bed Slope in Channel Bends (유로만곡부의 횡방향 하상경사에 관한 연구)

  • Chung, Yong Tai;Choi, In Ho;Song, Jai Woo
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.14 no.1
    • /
    • pp.143-150
    • /
    • 1994
  • When the transverse bed slope ($S_t$) in channel bend is more than 0.1, it may produce undesirable results on the bed topography of the cross section. The linear relationship for $S_t$ results in zero or negative flow depths at the shallow $S_t$de of the cross section (i.e., inner bank). The exponential relationship for $S_t$ results in excessive flow depths at the deep side of the cross section (i.e., outer bank). This problem can be solved by combining the best features of both relationships described above. From the study, the linear relationship can be applied for the deep $S_t$de of the cross section. But the exponential relationship is suitable for the shallow side. Therefore, the new relationship of $S_t$ is clarified mathematically. A new mathematical model for bed topography is developed herein which takes accounts of the phase lag and the influence of the width to depth ratio. This model is used to analyze two sets of data: one from laboratory channel and the other from natural channel. A good agreement is found between the observed and the calculated bed topography based on the analysis of two sets of data.

  • PDF

Numerical analysis of lateral geomorphology changes by channel bed deposition and bank erosion at the river confluence section (합류부 구간에서의 하상퇴적과 하안침식에 의한 평면적 하도변화 수치모의)

  • Ji, Un;Jang, Eun Kyung
    • Journal of Korea Water Resources Association
    • /
    • v.49 no.5
    • /
    • pp.391-398
    • /
    • 2016
  • The confluence section of rivers forms complex flow pattern due to inflow discharge variation at the mainstream and tributary. Due to complex flow characteristics, bed change and bank erosion at the local section produce lateral geomorphology changes in rivers. In this study, bankline change by bank erosion and bed change were simulated using CCHE2D of 2-dimensional numerical model for quantitative analysis of lateral changes in the confluence section of South Han River and Geumdang Stream. As a result, bankline at the left-side channel of the mainstream was largely changed in the downstream section of the confluence compared to the upstream section. Also, bank erosion in the tributary was hardly occurred and bankline at the left-side tributary and right-side main stream moved to riverside land due to decreased velocity and deposition.

Enhanced Equidistant Chosen Message Power Analysis of RSA-CRT Algorithm (RSA-CRT의 향상된 등간격 선택 평문 전력 분석)

  • Park, Jong-Yeon;Han, Dong-Guk;Yi, Ok-Yeon;Choi, Doo-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.2
    • /
    • pp.117-126
    • /
    • 2011
  • RSA-CRT algorithm is widely used to improve the performance of RSA algorithm. However, it is also vulnerable to side channel attacks like as general RSA. One of the power attacks on RSA-CRT, proposed by Boer et al., is a power analysis which utilizes reduction steps of RSA-CRT algorithm with equidistant chosen messages, called as ECMPA(Equidistant Chosen Messages Power Analysis) or MRED(Modular Reduction on Equidistant Data) analysis. This method is to find reduction output value r=xmodp which has the same equidistant patterns as equidistant messages. One can easily compute secret prime p from exposure of r. However, the result of analysis from a reduction step in [5] is remarkably different in our experiment from what Boer expected in [5]. Especially, we found that there are Ghost key patterns depending on the selection of attack bits and selected reduction algorithms. Thus, in this paper we propose several Ghost key patterns unknown to us until now, then we suggest enhanced and detailed analyzing methods.

Power Analysis Attacks on the Stream Cipher Rabbit (스트림 암호 Rabbit에 대한 전력분석 공격)

  • Bae, Ki-Seok;Ahn, Man-Ki;Park, Jea-Hoon;Lee, Hoon-Jae;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.27-35
    • /
    • 2011
  • Design of Sensor nodes in Wireless Sensor Network(WSN) should be considered some properties as electricity consumption, transmission speed, range, etc., and also be needed the protection against various attacks (e.g., eavesdropping, hacking, leakage of customer's secret data, and denial of services). The stream cipher Rabbit, selected for the final eSTREAM portfolio organized by EU ECRYPT and selected as algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization recently, is a high speed stream cipher suitable for WSN. Since the stream cipher Rabbit was evaluated the complexity of side-channel analysis attack as 'Medium' in a theoretical approach, thus the method of power analysis attack to the stream cipher Rabbit and the verification of our method by practical experiments were described in this paper. We implemented the stream cipher Rabbit without countermeasures of power analysis attack on IEEE 802.15.4/ZigBee board with 8-bit RISC AVR microprocessor ATmega128L chip, and performed the experiments of power analysis based on difference of means and template using a Hamming weight model.

Correlation Power Analysis Attacks on the Software based Salsa20/12 Stream Cipher (소프트웨어 기반 스트림 암호 Salsa20/12에 대한 상관도 전력분석 공격)

  • Park, Young-Goo;Bae, Ki-Seok;Moon, Sang-Jae;Lee, Hoon-Jae;Ha, Jae-Cheul;Ahn, Mahn-Ki
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.35-45
    • /
    • 2011
  • The Salsa20/12 stream cipher selected for the final eSTREAM portfolio has a better performance than software implementation of AES using an 8-bit microprocessor with restricted memory space, In the theoretical approach, the evaluation of exploitable timing vulnerability was 'none' and the complexity of side-channel analysis was 'low', but there is no literature of the practical result of power analysis attack. Thus we propose the correlation power analysis attack method and prove the feasibility of our proposed method by practical experiments, We used an 8-bit RISC AVR microprocessor (ATmegal128L chip) to implement Salsa20/12 stream cipher without any countermeasures, and performed the experiments of power analysis based on Hamming weight model.

Performance Analysis of Inter-Vehicle Communication System in Two-Ray Rician Channel (TWO-Ray 라이시안 채널에서 차량간 통신 시스템에서의 성능분석)

  • 김춘구;이정도;강희조
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.2
    • /
    • pp.263-268
    • /
    • 2001
  • This paper analyzes error probability performance adopted the Ray Tracing method efficiently analyzing millimeter wave or optic wave in Inter Vehicle Communication(IVC). Analysis environment analyzed bit error characteristic in 60㎓ band with very powerful to multipath wave, to be large to oxygen absorption and to be good to frequency reuse efficiency. We analyzed bit error characteristic of DS/CDMA system by multi access user in Two-Ray rician channel adopted reflect wave of grand, reflect wave of concrete wall and reflect wave of driving vehicle at side road. Improvement performance is adopted MRC diversity.

  • PDF

Enhanced and Practical Alignment Method for Differential Power Analysis (차분 전력 분석 공격을 위한 향상되고 실제적인 신호 정렬 방법)

  • Park, Jea-Hoon;Moon, Sang-Jae;Ha, Jae-Cheol;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.93-101
    • /
    • 2008
  • Side channel attacks are well known as one of the most powerful physical attacks against low-power cryptographic devices and do not take into account of the target's theoretical security. As an important succeeding factor in side channel attacks (specifically in DPAs), exact time-axis alignment methods are used to overcome misalignments caused by trigger jittering, noise and even some countermeasures intentionally applied to defend against side channel attacks such as random clock generation. However, the currently existing alignment methods consider only on the position of signals on time-axis, which is ineffective for certain countermeasures based on time-axis misalignments. This paper proposes a new signal alignment method based on interpolation and decimation techniques. Our proposal can align the size as well as the signals' position on time-axis. The validity of our proposed method is then evaluated experimentally with a smart card chip, and the results demonstrated that the proposed method is more efficient than the existing alignment methods.

A Study on the Experimental Methods of the Power Analysis Attack in a Smartcard (스마트카드의 전력분석공격 실험 방법에 관한 연구)

  • 이훈재;장익훈;최희봉;박일환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.6A
    • /
    • pp.540-548
    • /
    • 2002
  • Attacks have been proposed that use side information as timing measurements, power consumption, electromagnetic emissions and faulty hardware. Elimination side-channel information or prevention it from being used to attack a secure system is an tractive ares of research. In this paper, differential power analysis techniques to attack the DES are experimented and analyzed. And we propose the prevention of DPA attack by software implementation technique.

An Improved Side Channel Attack Using Event Information of Subtraction (뺄셈연산의 이벤트 정보를 활용한 향상된 RSA-CRT 부채널분석공격 방법)

  • Park, Jong-Yeon;Han, Dong-Guk;Yi, Okyeon;Kim, Jung-Nyeo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.2
    • /
    • pp.83-92
    • /
    • 2013
  • RSA-CRT is a widely used algorithm that provides high performance implementation of the RSA-signature algorithm. Many previous studies on each operation step have been published to verify the physical leakages of RSA-CRT when used in smart devices. This paper proposes SAED (subtraction algorithm analysis on equidistant data), which extracts sensitive information using the event information of the subtraction operation in a reduction algorithm. SAED is an attack method that uses algorithm-dependent power signal changes. An adversary can extract a key using differential power analysis (DPA) of the subtraction operation. This paper indicates the theoretical rationality of SAED, and shows that its results are better than those of other methods. According to our experiments, only 256 power traces are sufficient to acquire one block of data. We verify that this method is more efficient than those proposed in previously published studies.

Shore Attachement of Jet in Flowing Environment (흐름수역에서 ?흐름의 연안귀환)

  • Yoon, Tae Hoon;Yook, Woon Soo;Han, Woon Woo
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.12 no.4_1
    • /
    • pp.43-52
    • /
    • 1992
  • The shore attachment of jet in a cross flow is analysed by experiments and dimensional analysis. The jet flow is discharged with the same depth as that of the cross flow through a side channel perpendicular to the cross flow through a side channel perpendicular to the cross flow. For a momentum jet, nondimensional attachment length and height are dependent on nondimensional characteristic length $I_m/W$. For a buoyant jet, nondimensional attachment length is affected by $I_b/I_md$ and nondimensional temperature distribution is a function of $x/I_b$ and they all can be predicted as power laws. The shore attachment condition can be specified by velocity ratio R.

  • PDF