• Title/Summary/Keyword: 추정 공격

Search Result 98, Processing Time 0.024 seconds

Efficient Post-Processing for Quantum Communication Systems (양자 통신 시스템의 효율적 후처리 방식)

  • Lee, Sun Yui;Jung, Kuk Hyun;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.9 no.4
    • /
    • pp.7-12
    • /
    • 2014
  • Quantum cryptography is one of the most feasible fields using quantum mechanics. Therefore, quantum cryptography has consistently been researched, and a variety of cryptographic exchange method has been developed, such as BB84, etc. This paper explains a basic concept of quantum communications and quantum key distribution systems using quantum mechanics. Also, it introduces a reason of the development of quantum cryptography and attack scenarios which threaten the security of QKD. Finally, the experiment of this paper simulates quantum key attack by estimating qubit phases through a modeled quantum channel, and discusses needs of post-processing methods for overcoming eavesdropping.

Exploring Branch Target Buffer Architecture on Intel Processors with Performance Monitor Counter (Performance Monitor Counter를 이용한 Intel Processor의 Branch Target Buffer 구조 탐구)

  • Jeong, Juhye;Kim, Han-Yee;Suh, Taeweon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.24-27
    • /
    • 2019
  • Meltdown, Spectre 등 하드웨어의 취약점을 이용하는 side-channel 공격이 주목을 받으면서 주요 microarchitecture 구조에 대한 철저한 이해의 필요성이 커지고 있다. 현대 마이크로프로세서에서 branch prediction이 갖는 중요성에도 불구하고 세부적인 사항은 거의 알려지지 않았으며 잠재적 공격에 대비하기 위해서는 반드시 현재 드러난 정보 이상의 detail을 탐구하기 위한 시도가 필요하다. 본 연구에서는 Performance Monitor Counter를 이용해 branch 명령어를 포함한 프로그램이 실행되는 동안 Branch Prediction Unit에 의한 misprediction 이벤트가 발생하는 횟수를 체크하여 인텔 하스웰, 스카이레이크에서 사용되는 branch target buffer의 구조를 파악하기 위한 실험을 수행하였다. 연구를 통해 해당 프로세서의 BTB의 size, number of way를 추정할 수 있었다.

Software Power Analysis Countermeasure using GNU Radio Antenna (GNU Radio를 이용한 소프트웨어적 전력분석 방안)

  • Kim, Tae Yong;Lee, Hoon-Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.70-71
    • /
    • 2016
  • General Power Analysis Attack has been investigated by high cost measurement tools and required long term computation process to estimate secrete key. In this paper, effective signal processing technique will be considered by using GNU Radio which can be used to be telecommunication system easily.

  • PDF

Key Recovery Attak Case Study Using Simon-Based Algorithm (Simon 기반 알고리즘을 활용한 키 복구 공격 사례 연구)

  • Yang, Yu-Jin;Jang, Kyung-Bae;Lim, Se-jin;Yoon, Se-Young;Seo, Hwa-jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.11a
    • /
    • pp.240-242
    • /
    • 2022
  • 양자 컴퓨터의 발전과 양자 알고리즘의 등장이 암호 시스템의 위협을 야기함에 따라 양자 알고리즘을 활용하여 기존 암호의 공격 비용을 추정하는 연구가 꾸준히 증가하고 있다. 대칭키 암호에 자주 사용되던 Grover 암고리즘이 가진 단순 양자 완전 탐색의 한계를 보완하기 위하여 최근 Simon 기반의 알고리즘 관련 연구가 등장하였다. 본 논문에서는 두 가지 Simon 기반 알고리즘과 해당 알고리즘을 적용하여 단순한 구조의 암호 키를 복구한 사례에 대해 살펴본다.

An invisible watermarking scheme using the SVD (특이치 분해를 이용한 비가시적 워터마크 기법)

  • 유주연;유지상;김동욱;김대경
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.11C
    • /
    • pp.1118-1122
    • /
    • 2003
  • In this paper, we propose a new invisible digital watermarking scheme based on wavelet transform using singular value decomposition. Embedding process is started by decomposing the lowest frequency band image with 3${\times}$3 block among which we define the watermark block chosen by a key set; entropy and condition number of the block. A watermark is embedded in the singular values of each watermark blocks. This provides a robust watermarking in lowest possible time-frequency domain. To detect the watermark, we are locally modeling an attack as 3${\times}$3 matrices on the watermark blocks. Combining with the SVD and the attack matrices, we estimate watermark set corresponding to the watermark blocks. In each watermark block, we determine an optimal watermark which is justified by the T-testing. A numerical experiment shows that the proposed watermarking scheme efficiently detects the watermarks from several JPEG attacks.

Security Implementation using Flexible Keypad (Flexible Keypad를 활용한 보안 구현)

  • An, Kyuhwang;Kwon, Hyeokdong;Kwon, Yongbin;Seo, Hwajeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.5
    • /
    • pp.613-621
    • /
    • 2019
  • In the case of door locks most widely used in the market, the most used area as a one-dimensional problem is worn out, and a worn area which does not use a special attack method enables password guessing. To solve this problem, various methods such as a keypad for randomly displaying numbers are introduced, but this is also not completely safe. The common feature of all the solutions so far is that the keypad area is fixed. In this paper, we consider that point in reverse and create a new area smaller than the entire area in the entire area of the keypad, making the keypad of the new area move randomly, thereby preventing the password from being deduced. When using this technique, a new type of keypad is proposed for the first time because of the impossibility of a shoulder surfing attack even though the number of keypad is left as it is.

Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM (경량암호 SPARKLE SCHWAEMM에 대한 Grover 공격 비용 분석 및 양자 후 보안 강도 평가)

  • Yang, Yu Jin;Jang, Kyung Bae;Kim, Hyun Ji;Song, Gyung Ju;Lim, Se Jin;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.12
    • /
    • pp.453-460
    • /
    • 2022
  • As high-performance quantum computers are expected to be developed, studies are being actively conducted to build a post-quantum security system that is safe from potential quantum computer attacks. When the Grover's algorithm, a representative quantum algorithm, is used to search for a secret key in a symmetric key cryptography, there may be a safety problem in that the security strength of the cipher is reduced to the square root. NIST presents the post-quantum security strength estimated based on the cost of the Grover's algorithm required for an attack of the cryptographic algorithm as a post-quantum security requirement for symmetric key cryptography. The estimated cost of Grover's algorithm for the attack of symmetric key cryptography is determined by the quantum circuit complexity of the corresponding encryption algorithm. In this paper, the quantum circuit of the SCHWAEMM algorithm, AEAD family of SPARKLE, which was a finalist in NIST's lightweight cryptography competition, is efficiently implemented, and the quantum cost to apply the Grover's algorithm is analyzed. At this time, the cost according to the CDKM ripple-carry adder and the unbounded Fan-Out adder is compared together. Finally, we evaluate the post-quantum security strength of the lightweight cryptography SPARKLE SCHWAEMM algorithm based on the analyzed cost and NIST's post-quantum security requirements. A quantum programming tool, ProjectQ, is used to implement the quantum circuit and analyze its cost.

An Adaptive Watermarking with Improved Quality (화질이 개선된 적응적 워터마킹)

  • 고종관;이규대;김진업
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.11b
    • /
    • pp.234-237
    • /
    • 2002
  • 디지털 워터마크는 멀티미디어 콘텐츠에 대한 저작권 보호와 인증의 목적으로 최근에 제안되었다. 워터마킹 기술은 공간영역이나 주파수 영역에서 워터마크를 삽입하는 알고리즘으로 구성된다. 본 논문에서는 기존의 공간영역의 워터마킹 방법을 보안, 개선하였고, 주변화소의 밝기를 고려하여 워터마크의 정보를 삽입하는 방법을 이용하였다. 실험은 영상의 화질저하를 추정하기 위해 PSNR을 계산하고, 제안하는 알고리즘으로 삽입된 영상의 화질이 개선됨을 보이고 외부의 공격에도 워터마크가 추출됨을 보인다.

  • PDF

Robust Synchronization Recovery of a Periodic Watermark Using Radon Transform (Radon 변환을 이용한 주기적인 워터마크 패턴의 동기 복원 방법)

  • 서진수;유창동
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.40 no.1
    • /
    • pp.124-129
    • /
    • 2003
  • A novel watermark registration method based on Radon transform for self-referencing watermark is presented. The novel method was successful in registering the watermark of the image that has undergone affine transformations and severe lossy compression, whereas the conventional method based on peak detection failed to register the watermark.

A New framework for IP Traceback : Inference of Logical Topology by Measuring Packet Losses (IP 역추적을 위한 새로운 접근 : 패킷 손실 기반의 논리적 전송 경로 추정)

  • 이준엽;이승형;양훈기;고재영;강철오;정주영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.39-47
    • /
    • 2002
  • This paper deals with study of a new framework for the traceback of distributed DoS(Denial of Service) attacks in the Internet, in which many sources flood "spoofed" IP packets towards a single victim. In our scheme, the destination host traces those anonymous packets' losses, and infers the logical end-to-end paths back towards the sources. This method is based on the fact that there is a strong correlation between packet losses when those packets traverse along a same route, and the simulation results show high probabilities of detecting the topology under a certain condition. Compared with previous approaches, our scheme has a number of distinct features: It can be performed in realtime or non-realtime, without any supports of routers or ISPs. Our results may be applied to the inference of physical topology and to support previous approaches.pproaches.