• Title/Summary/Keyword: Masking scheme

Search Result 42, Processing Time 0.026 seconds

Higher-Order Masking Scheme against DPA Attack in Practice: McEliece Cryptosystem Based on QD-MDPC Code

  • Han, Mu;Wang, Yunwen;Ma, Shidian;Wan, Ailan;Liu, Shuai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1100-1123
    • /
    • 2019
  • A code-based cryptosystem can resist quantum-computing attacks. However, an original system based on the Goppa code has a large key size, which makes it unpractical in embedded devices with limited sources. Many special error-correcting codes have recently been developed to reduce the key size, and yet these systems are easily broken through side channel attacks, particularly differential power analysis (DPA) attacks, when they are applied to hardware devices. To address this problem, a higher-order masking scheme for a McEliece cryptosystem based on the quasi-dyadic moderate density parity check (QD-MDPC) code has been proposed. The proposed scheme has a small key size and is able to resist DPA attacks. In this paper, a novel McEliece cryptosystem based on the QD-MDPC code is demonstrated. The key size of this novel cryptosystem is reduced by 78 times, which meets the requirements of embedded devices. Further, based on the novel cryptosystem, a higher-order masking scheme was developed by constructing an extension Ishai-Sahai-Wagne (ISW) masking scheme. The authenticity and integrity analysis verify that the proposed scheme has higher security than conventional approaches. Finally, a side channel attack experiment was also conducted to verify that the novel masking system is able to defend against high-order DPA attacks on hardware devices. Based on the experimental validation, it can be concluded that the proposed higher-order masking scheme can be applied as an advanced protection solution for devices with limited resources.

An X-masking Scheme for Logic Built-In Self-Test Using a Phase-Shifting Network (위상천이 네트워크를 사용한 X-마스크 기법)

  • Song, Dong-Sup;Kang, Sung-Ho
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.44 no.2
    • /
    • pp.127-138
    • /
    • 2007
  • In this paper, we propose a new X-masking scheme for utilizing logic built-in self-test The new scheme exploits the phase-shifting network which is based on the shift-and-add property of maximum length pseudorandom binary sequences(m-sequences). The phase-shifting network generates mask-patterns to multiple scan chains by appropriately shifting the m-sequence of an LFSR. The number of shifts required to generate each scan chain mask pattern can be dynamically reconfigured during a test session. An iterative simulation procedure to synthesize the phase-shifting network is proposed. Because the number of candidates for phase-shifting that can generate a scan chain mask pattern are very large, the proposed X-masking scheme reduce the hardware overhead efficiently. Experimental results demonstrate that the proposed X-masking technique requires less storage and hardware overhead with the conventional methods.

A High-speed Masking Method to protect ARIA against Side Channel Analysis (부채널 분석에 안전한 고속 ARIA 마스킹 기법)

  • Kim, Hee-Seok;Kim, Tae-Hyun;Ryoo, Jeong-Choon;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.69-77
    • /
    • 2008
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption, and key-schedule) are well-known. Applications of masking methods are able to vary in different block ciphers, therefore suitable masking methods about each ciphers have been researched. Existed methods of ARIA have many revisions of mask value. And because existed masking methods pay no regard for key schedule, secret information can be exposed. In the case of ARIA, this problem is more serious than different block ciphers. Therefore we proposes an efficient masking scheme of ARIA including the key-schedule. Our method reduces time-complexity of ARIA encryption, and solve table-size problem of the general ARIA masking scheme from 256*8 byte to 256*6 byte.

Design and Implementation of Soft masking method for IC card (IC카드를 위한 Soft masking 방법의 설계 및 구현)

  • 전용성;주홍일;전성익
    • Proceedings of the IEEK Conference
    • /
    • 2002.06e
    • /
    • pp.107-110
    • /
    • 2002
  • Soft masks mean that part or all of the program code for operating system or applications are located in the EEPROM or flash ROM. Since Soft masks allow errors to be corrected and programs to be modified quickly and at minimal cost, they are used primarily during testing and in the field trials. This paper introduces a hardware architecture of IC card for soft masks. We suggest a new down loading scheme for soft-mask ROM connected by an I/O interface. This scheme saves the new IC card development cost and time.

  • PDF

Spectral subtraction based on speech state and masking effect

  • 김우일;강선미;고한석
    • Proceedings of the IEEK Conference
    • /
    • 1998.06a
    • /
    • pp.599-602
    • /
    • 1998
  • In this paper, a speech enhancement method based on phonemic properties and masking effect is propsoed. It is a modified type of spectral subtraction wherein the spectral sharpening process is exploited in unvoiced state considering the phonemic properties. The masking threshold is used to remove the residual noise. The proposed spectral subtraction shows similar performance as that of the classical spectral subtraction method in view of the SNR. But by the prposed scheme, the unvoiced sound region is shown to exhibit relatively less signal distortion in the enhanced speech.

  • PDF

Effect of Intake Flow Control Method on Part Load Performance in SI Engine(1) - Comparison of Throttling and Masking (스파크점화기관에서 흡기제어 방식이 부분부하 성능에 미치는 영향(1) - 스로틀링과 마스킹의 비교)

  • Kang, Min Gyun;Ohm, Inyong
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.22 no.2
    • /
    • pp.156-165
    • /
    • 2014
  • This paper is the first investigation on the effect of flow control methods on the part load performance in a spark ignition engine. For comparison of the methods, two control devices, port throttling and masking, were applied to a conventional engine without any design change of the intake port. Steady flow evaluation shows that steady flow rates per unit opening area and swirl ratio are very low compared with the port throttling and saturated from mid-stage valve lift, however, swirl increases slightly as the lift is higher in case of 1/4 masking control. In the part load performance, the effect of simple port throttling on lean misfire limit expansion is limited and insufficient; on the other hand a masking improves the limit considerably without any port modification for increasing swirl. Also the results show that the intake flow control improves the combustion with following two mechanisms: stratification induced by the combination of the flow pattern and the fuel injection timing attribute to ignition ability and the intensified flow ensure fast burn. In addition fuel consumption reduces under the flow controls and the reduction rate is different according to the operation conditions and control methods. At the Stoichiometric and/or low speed and low load the throttling method is more advantageous; however vice versa at lean and high load condition. Finally, the throttling is more efficient for HC reduction than masking, on the other side the NOx emissions increase under the masking and decrease under the port throttling compared with conventional port scheme.

Chaotic Signal Masking Based on Lorens System (로렌츠 시스템에 바탕을 둔 혼돈신호 덧씌우기)

  • 장태주;송익호;배진수;김홍길
    • Journal of Broadcast Engineering
    • /
    • v.1 no.1
    • /
    • pp.62-66
    • /
    • 1996
  • In this paper, we consider a signal masking structure based on the Lorenz system, which uses a feedback path of the information signal in the transmitter system. The scheme recovers the information signal exactly at the receiver, and can be used with increased amplitude information signal. The scrambling property of the scheme is also investigated by computer simulations, from which the performance is show to be better than that of the conventional method.

  • PDF

Digital Cage Watermarking using Human Visual System and Discrete Cosine Transform (인지 시각시스템 및 이산코사인변환을 이용한 디지털 이미지 워터마킹)

  • 변성철;김종남;안병하
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.17-23
    • /
    • 2003
  • In this Paper. we Propose a digital watermarking scheme for digital images based on a perceptual model, the frequency masking, texture making, and luminance masking Properties of the human visual system(HVS), which have been developed in the context of image compression. We embed two types of watermark, one is pseudo random(PN) sequences, the other is a logo image. To embed the watermarks, original images are decomposed into $8\times8$ blocks, and the discrete cosine transform(DCT) is carried out for each block. Watermarks are casted in the low frequency components of DCT coefficients. The perceptual model adjusts adaptively scaling factors embedding watermarks according to the local image properties. Experimental results show that the proposed scheme presents better results than that of non-perceptual watermarking methods for image qualify without loss of robustness.

Application of a Statistical Disclosure Control Techniques Based on Multiplicative Noise (승법잡음모형을 이용한 통계적 노출조절기법의 적용)

  • Kim, Young-Won;Kim, Tae-Yeon;Ki, Kye-Nam
    • The Korean Journal of Applied Statistics
    • /
    • v.24 no.1
    • /
    • pp.127-136
    • /
    • 2011
  • Multiplicative noise model is the one of popular method for masking continuous variables. In this paper, we propose the transformation on the variable to which random noise was multiplied. An advantage of the masking method using proposed transformation is that the masking data users can obtain the unbiased values of mean and variance of original (unmasked) data. We also consider the data utility and correlation structure of variables when we apply the proposed multiplicative noise scheme. To investigate the properties of the method of masking based on multiplicative noise, a simulation study has been conducted using the 2008 Householder Income and Expenditure Survey data.

Deep Learning-based Target Masking Scheme for Understanding Meaning of Newly Coined Words

  • Nam, Gun-Min;Kim, Namgyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.157-165
    • /
    • 2021
  • Recently, studies using deep learning to analyze a large amount of text are being actively conducted. In particular, a pre-trained language model that applies the learning results of a large amount of text to the analysis of a specific domain text is attracting attention. Among various pre-trained language models, BERT(Bidirectional Encoder Representations from Transformers)-based model is the most widely used. Recently, research to improve the performance of analysis is being conducted through further pre-training using BERT's MLM(Masked Language Model). However, the traditional MLM has difficulties in clearly understands the meaning of sentences containing new words such as newly coined words. Therefore, in this study, we newly propose NTM(Newly coined words Target Masking), which performs masking only on new words. As a result of analyzing about 700,000 movie reviews of portal 'N' by applying the proposed methodology, it was confirmed that the proposed NTM showed superior performance in terms of accuracy of sensitivity analysis compared to the existing random masking.