• Title/Summary/Keyword: 마스킹 기법

Search Result 137, Processing Time 0.026 seconds

DPA-Resistant Low-Area Design of AES S-Box Inversion (일차 차분 전력 분석에 안전한 저면적 AES S-Box 역원기 설계)

  • Kim, Hee-Seok;Han, Dong-Guk;Kim, Tae-Hyun;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.21-28
    • /
    • 2009
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed, In the case of block ciphers, masking methods that blind the intermediate values in the algorithm computations(encryption, decryption, and key-schedule) are well-known among these countermeasures. But the cost of non-linear part is extremely high in the masking method of block cipher, and so the inversion of S-box is the most significant part in the case of AES. This fact make various countermeasures be proposed for reducing the cost of masking inversion and Zakeri's method using normal bases over the composite field is known to be most efficient algorithm among these masking method. We rearrange the masking inversion operation over the composite field and so can find duplicated multiplications. Because of these duplicated multiplications, our method can reduce about 10.5% gates in comparison with Zakeri's method.

Transparent Replica Strategy for Fault-Masking in Real-Time Distribution System (실시간 분산시스템의 결함 마스킹을 위한 투명성 부가 중복 전략)

  • 김분희;김영찬
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.340-342
    • /
    • 2002
  • 결함허용은 어떠한 시스템 요소에 결함이나 오류가 발생하더라도 시스템이 정상적으로 동작하게 하는 방안으로써 실시간 분산 시스템에서 피 효용성이 극대화된다. 본 연추는 실시간 분산 시스템의 결함 허용 기법 중 시간 제약성 측면에서 강한 여분기반 결함허용 기법을 수용한다. 이 기법의 구성 요소인 어플리케이션 서버는 그 상태가 결정적(deterministic)이냐 비결정적(nondeterministic)이냐에 따라 그 처리 기법을 달리하고 있다. 그 중 SAR(Semi-Active Replication)이 자원 활용도 측면에서 그 효율성 증명된바 있다. 본 논문에서는 SAR의 단점인 응답시간 지연문제와 클라이언트 측면에서의 결함 마스킹(fault-masking) 문제를 해결한 구조를 제안한다.

  • PDF

Unsharp masking based on the vector projection for removing color distortion (색차 왜곡 방지를 위한 벡터투사 기반 언샤프 마스킹 기법)

  • Lee, Kwang-Wook;Dan, Byung-Kyu;Kim, Seung-Kyun;Ko, Sung-Jea
    • Journal of IKEEE
    • /
    • v.13 no.2
    • /
    • pp.224-231
    • /
    • 2009
  • Unsharp masking is a popular image enhancement technique used to sharpen an image appearance in gray images. However, the conventional unsharp making techniques amplify the noise and easily cause overshoot artifacts. Moreover, the unsharp masking tends to introduce color distortion when it is applied to the each color component independently. To solve these problems, we propose a novel unsharp masking technique based on human visual system and vector projection. The proposed algorithm consists of two steps. First, the proposed algorithm controls the level of sharpening by exploiting the characteristics of the human visual system and contrast region. Then the vector projection is applied to remove the color distortion. Experiment results show that our proposed algorithm successfully produces sharpened images that are free of noise and color distortion commonly found in the conventional unsharp masking algorithms.

  • PDF

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

Masking Exponential-Based Neural Network via Approximated Activation Function (활성화 함수 근사를 통한 지수함수 기반 신경망 마스킹 기법)

  • Joonsup Kim;GyuSang Kim;Dongjun Park;Sujin Park;HeeSeok Kim;Seokhie Hong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.761-773
    • /
    • 2023
  • This paper proposes a method to increase the power-analysis resistance of the neural network model's feedforward process by replacing the exponential-based activation function, used in the deep-learning field, with an approximated function especially at the multi-layer perceptron model. Due to its nature, the feedforward process of neural networks calculates secret weight and bias, which already trained, so it has risk of exposure of internal information by side-channel attacks. However, various functions are used as the activation function in neural network, so it's difficult to apply conventional side-channel countermeasure techniques, such as masking, to activation function(especially, to exponential-based activation functions). Therefore, this paper shows that even if an exponential-based activation function is replaced with approximated function of simple form, there is no fatal performance degradation of the model, and than suggests a power-analysis resistant feedforward neural network with exponential-based activation function, by masking approximated function and whole network.

A Rapid Region-of-Interest Processing Technique using Mask Patterns for JPEG2000 (JPEG2000에서 마스크 패턴을 이용한 빠른 관심영역 처리 기법)

  • Lee, Jum-Sook;Ha, Seok-Woon;Park, Jae-Heung;Seo, Yeong-Geon;Kang, Ki-Jun;Hong, Seok-Won;Kim, Sang-Bok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.6
    • /
    • pp.19-27
    • /
    • 2010
  • An region of interest processing technique is to handle preferentially some part of an image dynamically according to region of interest of the users in JPEG2000 image. A small image is not important, but in a big image the specified region that the user indicated has to be handled preferentially because it takes long time to display the whole image. If the user indicates a region of the outline image, the browser masks the region and sends the mask information to the source that transmitted the image. The server which got the mask information preferentially sends the code blocks matching the masks. Here, quickly generating mask information is important, so, in this paper using predefined 48 mask patterns, selecting one of the patterns according to the distribution of ROI(Region-of-Interest) and background, we remarkably reduced the time computing the mask region. Blocks that the patterns are applied are the blocks mixed of ROI and background in a block. If a whole block is an ROI or a background, these patterns are not applied. As results, comparing to the method that precisely handles ROI and background, the quality is unsatisfactory but the processing time remarkably reduced.

Named Entity Recognition based on ELECTRA with Dictionary Features and Dynamic Masking (사전 기반 자질과 동적 마스킹을 이용한 ELECTRA 기반 개체명 인식)

  • Kim, Jungwook;Whang, Taesun;Kim, Bongsu;Lee, Saebyeok
    • Annual Conference on Human and Language Technology
    • /
    • 2021.10a
    • /
    • pp.509-513
    • /
    • 2021
  • 개체명 인식이란, 문장에서 인명, 지명, 기관명, 날짜, 시간 등의 고유한 의미의 단어를 찾아서 미리 정의된 레이블로 부착하는 것이다. 일부 단어는 문맥에 따라서 인명 혹은 기관 등 다양한 개체명을 가질 수 있다. 이로 인해, 개체명에 대한 중의성을 가지고 있는 단어는 개체명 인식 성능에 영향을 준다. 본 논문에서는 개체명에 대한 중의성을 최소화하기 위해 사전을 구축하여 ELECTRA 기반 모델에 적용하는 학습 방법을 제안한다. 또한, 개체명 인식 데이터의 일반화를 개선시키기 위해 동적 마스킹을 이용한 데이터 증강 기법을 적용하여 실험하였다. 실험 결과, 사전 기반 모델에서 92.81 %로 성능을 보였고 데이터 증강 기법을 적용한 모델은 93.17 %로 높은 성능을 보였다. 사전 기반 모델에서 추가적으로 데이터 증강 기법을 적용한 모델은 92.97 %의 성능을 보였다.

  • PDF

Side-Channel Attacks on LEA with reduced masked rounds (축소 마스킹이 적용된 경량 블록 암호 LEA-128에 대한 부채널 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.253-260
    • /
    • 2015
  • The side-channel attack is widely known as an attack on implementations of cryptographic algorithms using additional side-channel information such as power traces, electromagnetic waves and sounds. As a countermeasure of side channel attack, the masking method is usually used, however full-round masking makes the efficiency of ciphers dramatically decreased. In order to avoid such a loss of efficiency, one can use reduced-round masking. In this paper, we describe a side channel attack on the lightweight block cipher LEA with the first one~six rounds masked. Our attack is based on differentials and power traces which provide knowledge of Hamming weight for the intermediate data computed during the enciphering of plaintexts. According to our experimental result, it is possible to recover 25 bits of the first round key in LEA-128.

New Power Analysis Attack on The Masking Type Conversion Algorithm (마스킹 형태 변환 알고리즘에 대한 새로운 전력 분석 공격)

  • Cho, Young-In;Kim, Hee-Seok;Han, Dong-Guk;Hong, Seok-Hie;Kang, Ju-Sung
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.1
    • /
    • pp.159-168
    • /
    • 2010
  • In the recent years, power analysis attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption, and key-schedule) are well-known. The type conversion of masking is unavoidable since Boolean operation and Arithmetic operation are performed together in block cipher. Messerges proposed a masking type conversion algorithm resistant general power analysis attack and then it's vulnerability was reported. We present that some of exiting attacks have some practical problems and propose a new power analysis attack on Messerges's algorithm. After we propose the strengthen DPA and CPA attack on the masking type conversion algorithm, we show that our proposed attack is a practical threat as the simulation results.

Improved SITM Attack on the PRESENT Blockcipher (블록암호 PRESENT에 대한 향상된 SITM 공격)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.155-162
    • /
    • 2022
  • The SITM (See-In-The-Middle) attack proposed in CHES 2020 is a type of analysis technique that combines differential cryptanalysis and side-channel analysis, and can be applied even in a harsh environment with a low SNR (Signal-to-Noise Ratio). This attack targets partial 1st or higher order masked block cipher, and uses unmasked middle round weakness. PRESENT is a lightweight blockcipher proposed in CHES 2007, designed to be implemented efficiently in a low-power environment. In this paper, we propose SITM attacks on 14-round masked implementation of PRESENT while the previous attacks were applicable to 4-round masked implementation of PRESENT. This indicates that PRESENT has to be implemented with more than 16-round masking to be resistant to our attacks.