• Title/Summary/Keyword: side-channel analysis

Search Result 359, Processing Time 0.027 seconds

Power Analysis Attacks and Countermeasures on ${\eta}_T$ Pairing over Binary Fields

  • Kim, Tae-Hyun;Takagi, Tsuyoshi;Han, Dong-Guk;Kim, Ho-Won;Lim, Jong-In
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.68-80
    • /
    • 2008
  • Since many efficient algorithms for implementing pairings have been proposed such as ${\eta}_T$ pairing and the Ate pairing, pairings could be used in constraint devices such as smart cards. However, the secure implementation of pairings has not been thoroughly investigated. In this paper, we investigate the security of ${\eta}_T$ pairing over binary fields in the context of side-channel attacks. We propose efficient and secure ${\eta}_T$ pairing algorithms using randomized projective coordinate systems for computing the pairing.

  • PDF

FLOW ANALYSIS AND PERFORMANCE EVALUATION OF HIGH PRESSURE DOUBLE STAGE RING BLOWER (고압 이단 링블로워의 삼차원 유동해석 및 성능평가)

  • Lee, K.D.;Kim, K.Y.
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2007.10a
    • /
    • pp.45-48
    • /
    • 2007
  • In the present work, flow analysis has been performed for side channel type double stage ring blower by solving three-dimensional Reynolds-averaged Navier-Stokes equation. Shear stress transport model is used as turbulent closure. The commercial CFD code CFX 11.0 is used for the calculations. Each of two stage is calculated separately and the second stage inlet flow is same as the first stage outlet flow so that consecutive calculation is possible. Velocity and pressure fields have been analyzed at the midplane between blades. The numerical results are validated with experimental data for head coefficients at different flow coefficients.

  • PDF

A study on the pressure drop characteristics of plate and shell heat exchangers (Plate and Shell 열교환기의 압력강하 특성에 관한 연구)

  • Seo, Moo-Kyo;Kim, Young-Soo
    • Proceedings of the KSME Conference
    • /
    • 2000.04b
    • /
    • pp.25-30
    • /
    • 2000
  • Plate and shell heat exchanger(P&SHE) has been applied to the refrigeration and air conditioning systems as evaporators or condensers fur their high efficiency and compactness. The purpose of this study is to analyze the characteristics of pressure drop in plate and shell heat exchanger. An experiment for single phase (low pressure drop in plate and shell heat exchanger was performed. Also numerical work was conducted using the FLUENT code for $ {\kappa}-{\varepsilon}$ model. The dependence of friction factor on geometrical Parameters was numerically investigated. The study examines the internal flow and the pressure distribution in the channel of plate and shell heat exchanger. The results of CFD analysis compared with experimental data, and the difference of frictor factor in plate side and shell side are 10% and 12%, respectively. Therefore, the CFD analysis model is effectively predict the performance of plate and shell heat exchanger.

  • PDF

FLOW ANALYSIS AND PERFORMANCE EVALUATION OF HIGH PRESSURE DOUBLE STAGE RING BLOWER (고압 이단 링블로워의 삼차원 유동해석 및 성능평가)

  • Lee, K.D.;Kim, K.Y.
    • Journal of computational fluids engineering
    • /
    • v.12 no.4
    • /
    • pp.85-89
    • /
    • 2007
  • In the present work, flow analysis has been performed for side channel type double stage ring blower by solving three-dimensional Reynolds-averaged Navier-Stokes equation. Shear stress transport model is used as turbulent closure. The commercial CFD code CFX 11.0 is used for the calculations. Each of two stage is calculated separately and the second stage inlet flow is same as the first stage outlet flow so that consecutive calculation is possible. Velocity and pressure fields have been analyzed at the mid-plane between blades. The numerical results are validated with experimental data for head coefficients at different flow coefficients.

A Study on Side-channel Analysis for Smartphone USIM (스마트폰 USIM 부채널 분석 방법에 대한 연구)

  • Kwon, Keun;Jung, Jaewook;Won, Dongho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.389-392
    • /
    • 2012
  • 스마트폰의 USIM은 사용자가 별도로 인증정보를 입력할 필요가 없는 매우 편리한 인증 방법을 제공한다. 그러나 USIM에 저장된 정보가 외부로 유출될 경우 공격자가 손쉽게 정당한 사용자로 위장할 수 있는 문제점이 있다. 특히 USIM은 스마트카드에서 실행되는 어플리케이션이므로 기존에 스마트카드에 적용되었던 부채널 분석 공격 기법들이 USIM에도 적용 가능할 것으로 예상된다. 이에 본 논문에서는 스마트폰 USIM에 대한 부채널 분석 공격 가능성에 대해서 분석하고 스마트폰 USIM에 적용될 수 있는 부채널 분석 환경을 제안한다.

  • PDF

Maximal overlap discrete wavelet transform-based power trace alignment algorithm against random delay countermeasure

  • Paramasivam, Saravanan;PL, Srividhyaa Alamelu;Sathyamoorthi, Prashanth
    • ETRI Journal
    • /
    • v.44 no.3
    • /
    • pp.512-523
    • /
    • 2022
  • Random delay countermeasures introduce random delays into the execution flow to break the synchronization and increase the complexity of the side channel attack. A novel method for attacking devices with random delay countermeasures has been proposed by using a maximal overlap discrete wavelet transform (MODWT)-based power trace alignment algorithm. Firstly, the random delay in the power traces is sensitized using MODWT to the captured power traces. Secondly, it is detected using the proposed random delay detection algorithm. Thirdly, random delays are removed by circular shifting in the wavelet domain, and finally, the power analysis attack is successfully mounted in the wavelet domain. Experimental validation of the proposed method with the National Institute of Standards and Technology certified Advanced Encryption Standard-128 cryptographic algorithm and the SAKURA-G platform showed a 7.5× reduction in measurements to disclosure and a 3.14× improvement in maximum correlation value when compared with similar works in the literature.

Improved Side Channel Analysis Using Power Consumption Table (소비 전력 테이블 생성을 통한 부채널 분석의 성능 향상)

  • Ko, Gayeong;Jin, Sunghyun;Kim, Hanbit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.961-970
    • /
    • 2017
  • The differential power analysis calculates the intermediate value related to sensitive information and substitute into the power model to obtain (hypothesized) power consumption. After analyzing the calculated power consumption and measuring power consumption, the secret information value can be obtained. Hamming weight and hamming distance models are most commonly used power consumption model, and the power consumption model is obtained through the modeling technique. If the power consumption model assumed by the actual equipment differs from the power consumption of the actual equipment, the side channel analysis performance is declined. In this paper, we propose a method that records measured power consumption and exploits as power consumption model. The proposed method uses the power consumption at the time when the information (plain text, cipher text, etc.) available in the encryption process. The proposed method does not need template in advance and uses the power consumption measured by the actual equipment, so it accurately reflects the power consumption model of the equipment.. Simulation and experiments show that by using our proposed method, side channel analysis is improved on the existing power modeling method.

Performance Enhancement of Differential Power Analysis Attack with Signal Companding Methods (신호 압신법을 이용한 차분전력분석 공격성능 향상)

  • Ryoo, Jeong-Choon;Han, Dong-Guk;Kim, Sung-Kyoung;Kim, Hee-Seok;Kim, Tae-Hyun;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.39-47
    • /
    • 2008
  • Among previous Side Channel Analysis (SCA) methods, Differential Power Analysis (DPA) based on the statistical characteristics of collected signals has been known as an efficient attack for uncovering secret key of cryptosystems. However, the attack performance of this method is affected very much by the temporal misalignment and noise of collected side channel signals. In this paper, we propose a new method to surmount the noise problem in DPA. The performance of the proposed method is then evaluated while analyzing the power consumption signals of Micro-controller chips during a DES operation. Its performance is then compared to that of the original DPA in the time and frequency domains. When we compare the experimental results with respect to the needed number of traces to uncover the secret key, our proposed method shows the performance enhancement 33% in the time domain and 50% in the frequency domain.

The Enhanced Power Analysis Using Linear Discriminant Analysis (선형판별분석을 이용한 전력분석 기법의 성능 향상)

  • Kang, Ji-Su;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1055-1063
    • /
    • 2014
  • Recently, various methods have been proposed for improving the performance of the side channel analysis using the power consumption. Of those method, waveform compression method applies to reduce the noise component in pre-processing step. In this paper, we propose the new LDA(Linear Discriminant Analysis)-based signal compression method finding unique feature vector. Through experimentations, we are comparing the proposed method with the PCA(Principal Component Analysis)-based method which has known for the best performance among existing signal compression methods.

Real-Time Detection of Cache Side-Channel Attacks Using Non-Cache Hardware Events (비 캐시 하드웨어 이벤트를 이용한 캐시 부채널 공격 실시간 탐지)

  • Kim, Hodong;Hur, Junbeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1255-1261
    • /
    • 2020
  • Cache side-channel attack is a class of attacks to retrieve sensitive information from a system by exploiting shared cache resources in CPUs. As the attacks are delivered to wide range of environments from mobile systems to cloud systems recently, many detection strategies have been proposed. Since the conventional cache side-channel attacks are likely to incur tremendous number of cache events, most of the previous detection mechanisms were designed to carefully monitor mostly cache events. However, recently proposed attacks tend to incur less cache events during the attack. PRIME+ABORT attack, for example, leverages the Intel TSX instead of accessing cache to measure access time. Because of the characteristic, attack detection mechanisms based on cache events may hardly detect the attack. In this paper, we conduct an in-depth analysis of the PRIME+ABORT attack to identify the other useful hardware events for detection rather than cache events. Based on our finding, we present a novel mechanism called PRIME+ABORT Detector to detect the PRIME+ABORT attack and demonstrate that the detection mechanism can achieve 99.5% success rates with 0.3% performance overhead.