• Title/Summary/Keyword: Simple/differential power analysis

Search Result 41, Processing Time 0.032 seconds

Analysis of The Operation of a Low Temperature Differential Model Stilting Engine (저온도차 모형 스터링 엔진의 작동 해석)

  • Kim, Jung-Kuk;Shim, Kyung-Yong;Jung, Pyung-Suk
    • Proceedings of the KSME Conference
    • /
    • 2000.04b
    • /
    • pp.199-204
    • /
    • 2000
  • A low temperature differential model stirling engine is manufactured, and its operation characteristics are measured and analyzed by SIMPLE analysis model, in which heat transfer processes are simply considered. The heat transfer coefficients between working fluid and heat sources in the analysis are estimated by comparing the P-V diagrams by experiment and by analysis. This result may be very useful for further design and manufacture of model Stilting engines as well as real engines because it provides a comparatively correct predictions of the operation conditions and power output. It will be also conveniently used as an educational material for mechanical engineering students because it can be a nice example of optimal design process to decide the phase angle and compression ratio of engine design with a simple but realistic simulation.

  • PDF

ANALYTIC TREATMENT FOR GENERALIZED (m + 1)-DIMENSIONAL PARTIAL DIFFERENTIAL EQUATIONS

  • AZ-ZO'BI, EMAD A.
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.22 no.4
    • /
    • pp.289-294
    • /
    • 2018
  • In this work, a recently developed semi-analytic technique, so called the residual power series method, is generalized to process higher-dimensional linear and nonlinear partial differential equations. The solutions obtained takes a form of an infinite power series which can, in turn, be expressed in a closed exact form. The results reveal that the proposed generalization is very effective, convenient and simple. This is achieved by handling the (m+1)-dimensional Burgers equation.

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU (양자내성암호 NTRU에 대한 전력 부채널 공격 및 대응방안)

  • Jang, Jaewon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1059-1068
    • /
    • 2022
  • A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.

On the Security of ID-Based Cryptosystem against Power Analysis Attacks (전력 분석 공격과 ID기반 암호 시스템의 안전성)

  • 양연형;박동진;이필중
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.135-140
    • /
    • 2004
  • The ID-based cryptosystem and Power Analysis Attack are attracting many researchers and have been developed aggressively to date. Especially, DPA (Differential Power Analysis) attack has been considered to be the most powerful attack against low power devices, such as smart cards. However, these two leading topics are researched independently and have little hewn relations with each other. In this paper, we investigate the effect of power analysis attack against ID based cryptosystem. As a result, we insist that ID-based cryptosystem is secure against DPA and we only need to defend against SPA (Simple Power Analysis).

Vulnerability of Carry Random Scalar Recoding Method against Differential Power Analysis Attack (차분 전력 분석 공격에 대한 캐리 기반 랜덤 리코딩 방법의 취약성)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1099-1103
    • /
    • 2016
  • The user's secret key can be retrieved by the leakage informations of power consumption occurred during the execution of scalar multiplication for elliptic curve cryptographic algorithm which can be embedded on a security device. Recently, a carry random recoding method is proposed to prevent simple power and differential power analysis attack by recoding the secret key. In this paper, we show that this recoding method is still vulnerable to the differential power analysis attack due to the limitation of the size of carry bits, which is a different from the original claim.

Random Point Blinding Methods for Koblitz Curve Cryptosystem

  • Baek, Yoo-Jin
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.362-369
    • /
    • 2010
  • While the elliptic curve cryptosystem (ECC) is getting more popular in securing numerous systems, implementations without consideration for side-channel attacks are susceptible to critical information leakage. This paper proposes new power attack countermeasures for ECC over Koblitz curves. Based on some special properties of Koblitz curves, the proposed methods randomize the involved elliptic curve points in a highly regular manner so the resulting scalar multiplication algorithms can defeat the simple power analysis attack and the differential power analysis attack simultaneously. Compared with the previous countermeasures, the new methods are also noticeable in terms of computational cost.

A Study on Rekeying and Sponged-based Scheme against Side Channel Attacks (부채널 공격 대응을 위한 Rekeying 기법에 관한 연구)

  • Phuc, Tran Song Dat;Lee, Changhoon
    • Journal of Digital Contents Society
    • /
    • v.19 no.3
    • /
    • pp.579-586
    • /
    • 2018
  • Simple Power Analysis(SPA) and Differential Power Analysis(DPA) attacks are Side Channel Attacks(SCA) which were introduced in 1999 by Kocher et al [2]. SPA corresponds to attacks in which an adversary directly recovers key material from the inspection of a single measurement trace (i.e. power consumption or electromagnetic radiation). DPA is a more sophisticated attacks in which the leakage corresponding to different measurement traces (i.e. different plaintexts encrypted under the same key) is combined. Defenses against SPA and DPA are difficult, since they essentially only reduce the signal the adversary is reading, PA and DPA. This paper presents a study on rekeying and sponged-based approach against SCA with current secure schemes. We also propose a fixed ISAP scheme with more secure encryption and authentication based on secure re-keying and sponge functions.

FPGA Implementation and Power Analysis Attack of Versatile Elliptic Curve Crypto-processor (가변 타원곡선 암호 프로세서의 FPGA 구현 및 전력분석 공격)

  • Jang, Su-Hyuk;Lee, Dong-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.521-524
    • /
    • 2004
  • For implementation of Cryptographic algorithms, security against implementation attacks such as side-channel attacks as well as the speed and the size of the circuit is important. Power Analysis attacks are powerful techniques of side-channel attacks to exploit secret information of crypto-processors. In this thesis the FPGA implementation of versatile elliptic crypto-processor is described. Explain the analysis of power consumption of ALTERA FPGA(FLEX10KE) that is used in our hand made board. Conclusively this thesis presents clear proof that implementations of Elliptic Curve Crypto-systems are vulnerable to Differential Power Analysis attacks as well as Simple Power Analysis attacks.

  • PDF

Improved Elliptic Scalar Multiplication Algorithms Secure Against Side-Channel Attacks (부가채널 공격에 안전한 효율적인 타원곡선 상수배 알고리즘)

  • 임채훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.99-114
    • /
    • 2002
  • Improved algorithms for elliptic scalar multiplication secure against side-channel attacks, such as timing and power analysis, are presented and analyzed. We first point out some potential security flaws often overlooked in most previous algorithms and then present a simple $\pm$1-signed encoding scheme that can be used to enhance the security and performance of existing algorithms. More specifically, we propose concrete signed binary and window algorithms based on the proposed $\pm$ 1-signed encoding and analyze their security and performance. The proposed algorithms are shown to be more robust and efficient than previous algorithms.

A Study on SPA Performance Enhancement using the Analog Receiver (아날로그 수신기를 이용한 SPA 성능 향상 연구)

  • Jang, Seung-Kyu;Han, Dong-Guk;Yi, Okyeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.671-674
    • /
    • 2013
  • 단순전력분석(Simple Power Analysis, SPA)은 적은 수의 평문으로 암호 알고리즘에 대한 패턴 뿐만 아니라 비밀키의 정보를 찾는 전력 분석(Power Analysis)의 방법 중 하나이다. SPA의 장점은 차분전력분석(Differential Power Analysis, DPA) 또는 상관전력분석(Correlation Power Analysis, CPA)보다 적은 계산량으로 비밀키 분석을 할 수 있고, DPA 또는 CPA 분석을 하기 위해 필요한 분석위치 탐지에 효율적으로 활용이 되어 진다는 것이다. 하지만 최근 SPA 분석 성능을 저하시키기 위해 클락 노이즈, 전력 노이즈, 딜레이 노이즈 등 다양한 방법들이 제안되어지고 있다. 본 논문에서는 다양한 노이즈가 있는 환경에서 아날로그 수신기를 활용하여 특정 주파수 영역을 필터링한 후 노이즈를 제거하는 방법을 소개한다. 실험을 통해, 아날로그 수신기를 사용하였을 경우에 사용하지 않았을 경우보다 뚜렷한 대칭키 암호의 라운드 함수가 구분되어지며, 라운드 내 함수 구분도 가능함을 보인다. 이는 DPA 또는 CPA를 이용하여 분석을 수행하고자 할 때 분석 위치를 결정하데 아주 유용하게 활용되어지며, 분석 성능향상에도 기여할 것으로 기대되어진다.