• Title/Summary/Keyword: Countermeasure Information

Search Result 604, Processing Time 0.025 seconds

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

Simple Countermeasure to Cryptanalysis against Unified ECC Codes

  • Baek, Yoo-Jin
    • Journal of Communications and Networks
    • /
    • v.12 no.1
    • /
    • pp.1-4
    • /
    • 2010
  • As a countermeasure to simple power attack, the unified point addition codes for the elliptic curve cryptosystem were introduced. However, some authors proposed a different kind of power attacks to the codes. This power attack uses the observation that some internal operations in the codes behave differently for addition and doubling. In this paper, we propose a new countermeasure against such an attack. The basic idea of the new countermeasure is that, if one of the input points of the codes is transformed to an equivalent point over the underlying finite field, then the code will behave in the same manner for addition and doubling. The new countermeasure is highly efficient in that it only requires 27(n-1)/3 extra ordinary integer subtractions (in average) for the whole n-bit scalar multiplication. The timing analysis of the proposed countermeasure is also presented to confirm its SPA resistance.

P300-based concealed information test and countermeasures (P300 숨긴정보검사와 대응수단)

  • Eom, Jin-Sup;Eum, Young-Ji;Jang, Un-Jung;Cheong, E-Nae;Sohn, Jin-Hun
    • Science of Emotion and Sensibility
    • /
    • v.18 no.1
    • /
    • pp.39-48
    • /
    • 2015
  • It is known that P300-based concealed information test (P300 CIT) was not greatly affected by the traditional countermeasures. This study was to test whether P300 CIT is affected by the new countermeasures. We used three types of countermeasures. First type was a sequential countermeasure in which participants had to respond in alternating ways to irrelevants by pressing the left index finger covertly when the encountered irrelevant firstly, by wiggling the right big toe inside the shoe when encountered irrelevant secondly, by imaging his or her mother's name when encountered irrelevant thirdly, and by imaging his or her father's name when encountered irrelevant fourthly until all stimuli were presented. Second type was a partial matching and physical countermeasure. Participants in this type were asked to press the left index finger imperceptibly after one of the irrelevants and wiggle the right big toe after another of the irrelevants. Third type was a partial matching and mental countermeasure. Participants were required to imagine mother's name for one irrelevant and father's name for another irrelevant. The results showed that contrary to our expectation, the use of sequential countermeasure increased the detection rate from 77% to 92%. The partial matching countermeasure had a negative effect on P300 CIT. The physical countermeasure decreased the detection rate from 77% to 46%, and the mental countermeasure decreased the detection rate from 100% to 69%. The necessity for the development of methods to prevent or detect countermeasure is discussed.

A Blinding-Based Scalar Multiplication Algorithm Secure against Power Analysis Attacks (전력분석공격에 대한 블라인딩 기반의 상수배 알고리즘)

  • Kim, Chang-Kyun;Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.117-121
    • /
    • 2007
  • Most existing countermeasures against classical DPA are vulnerable to new DPA, e.g., refined power analysis attack (RPA), zero-value point attack (ZPA), and doubling attack. More recently, Mamiya et al proposed a new countermeasure (so-called BRIP) against RPA, ZPA, classical DPA and SPA. This countermeasure, however, also has a vulnerability of scalar multiplication computations by exploiting specially chosen input message. Therefore, to prevent various power analysis attacks like DPA and new SPA, we propose an enhanced countermeasure by developing a new random blinding technique.

SOCMTD: Selecting Optimal Countermeasure for Moving Target Defense Using Dynamic Game

  • Hu, Hao;Liu, Jing;Tan, Jinglei;Liu, Jiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.10
    • /
    • pp.4157-4175
    • /
    • 2020
  • Moving target defense, as a 'game-changing' security technique for network warfare, realizes proactive defense by increasing network dynamics, uncertainty and redundancy. How to select the best countermeasure from the candidate countermeasures to maximize defense payoff becomes one of the core issues. In order to improve the dynamic analysis for existing decision-making, a novel approach of selecting the optimal countermeasure using game theory is proposed. Based on the signal game theory, a multi-stage adversary model for dynamic defense is established. Afterwards, the payoffs of candidate attack-defense strategies are quantified from the viewpoint of attack surface transfer. Then the perfect Bayesian equilibrium is calculated. The inference of attacker type is presented through signal reception and recognition. Finally the countermeasure for selecting optimal defense strategy is designed on the tradeoff between defense cost and benefit for dynamic network. A case study of attack-defense confrontation in small-scale LAN shows that the proposed approach is correct and efficient.

A Risk Analysis Model for Information System Security (정보시스템 보안을 위한 위험분석 모델)

  • Kim, Kang;Park, Jin-Sub;Kim, Bong-Hoi
    • Journal of the Korea Society of Computer and Information
    • /
    • v.7 no.3
    • /
    • pp.60-67
    • /
    • 2002
  • Existing as a reverse function in the information age, the security threats against the information system is increasing day by day and a systematic security management to this is being considered more and more important. The most important thing on security management is a risk analysis to understand the cause of the threat and to set up a countermeasure. Therefore, to increase security the proposed model will advise on the set up of the security policy and for a set up of an economic security countermeasure we have increased the reliability on the risk calculation stage. Especially, on the countermeasure stage we have requested a security level on the asset in order to examine the mutual reliance between assets, and differing from the standard model, we have improved the proposed model so that the materializing of the proposed countermeasure has been made to identify the restricted items for each asset and in order to not materialize superficial countermeasures and to make sure to materialize an economic countermeasure.

  • PDF

A Model for Supporting Information Security Investment Decision-Making Considering the Efficacy of Countermeasures (정보보호 대책의 효과성을 고려한 정보보호 투자 의사결정 지원 모형)

  • Byeongjo Park;Tae-Sung Kim
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.27-45
    • /
    • 2023
  • The importance of information security has grown alongside the development of information and communication technology. However, companies struggle to select suitable countermeasures within their limited budgets. Sönmez and Kılıç (2021) proposed a model using AHP and mixed integer programming to determine the optimal investment combination for mitigating information security breaches. However, their model had limitations: 1) a lack of objective measurement for countermeasure efficacy against security threats, 2) unrealistic scenarios where risk reduction surpassed pre-investment levels, and 3) cost duplication when using a single countermeasure for multiple threats. This paper enhances the model by objectively quantifying countermeasure efficacy using the beta probability distribution. It also resolves unrealistic scenarios and the issue of duplicating investments for a single countermeasure. An empirical analysis was conducted on domestic SMEs to determine investment budgets and risk levels. The improved model outperformed Sönmez and Kılıç's (2021) optimization model. By employing the proposed effectiveness measurement approach, difficulty to evaluate countermeasures can be quantified. Utilizing the improved optimization model allows for deriving an optimal investment portfolio for each countermeasure within a fixed budget, considering information security costs, quantities, and effectiveness. This aids in securing the information security budget and effectively addressing information security threats.

Advanced electricity electron information communication facility obstacle factor and countermeasure investigation in digital age (디지털시대의 첨단 전기 전자 정보 통신설비 장애요인과 대책 고찰)

  • Kang, Tae-Keun
    • Proceedings of the Korean Institute of IIIuminating and Electrical Installation Engineers Conference
    • /
    • 2004.05a
    • /
    • pp.110-115
    • /
    • 2004
  • Examine merits and demerits and obstacle factor that exist to all direction of digital infratechnology that is supplied on industry whole according to development special quality of computer by development of computer and Information Technology and electricity electron information communication facility that basic impulse insulation level does not exist examined scorched earth or an interference problem factor and countermeasure of semiconductor degauss of factor and electricity electron information transmission system that is numbed or causes system down.

  • PDF

A Countermeasure to Terrorism of Japanese Governmental Organization and Implication to Korea (일본 정부기관의 테러대응책과 한국에의 함의)

  • Kwon, JeongHoon
    • Journal of the Society of Disaster Information
    • /
    • v.9 no.4
    • /
    • pp.423-428
    • /
    • 2013
  • This study aims at countering terror. So, this study explores an implication to Korea through the countermeasure of Japanese organizational direction to countermeasure. As a result, first, some countermeasures on IED need to be sought. Second, a chance of domestic terrorism growing should be checked. Third, safety of major facilities needs to be saught. Finally, Public Service System on Education and Information for Counterterrorism must be built.