• Title/Summary/Keyword: Simple Power Analysis

Search Result 1,056, Processing Time 0.029 seconds

A Simple Power Analysis Attack on ARIA Key Expansion Based on Hamming Weight Leakage (해밍 웨이트 누출 기반 ARIA 키 확장 SPA)

  • Park, Aesun;Han, Dong-Guk;Choi, Jun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1319-1326
    • /
    • 2015
  • The symmetric key encryption algorithms, such as the AES or the ARIA, generate round keys by the key expansion mechanism. While the algorithm is executed, key expansion mechanism emits information about the secret key by the power consumption. The vulnerability exists that can reduce significantly the candidate of the secret key by the simple power analysis attack using a small number of the power traces. Therefore, we'll have to study about the attack and the countermeasure to prevent information leakage. While a simple power analysis attack on the AES key expansion has been studied since 2002, ARIA is insufficient. This paper presents a simple power analysis attack on 8-bit implementations of the ARIA-128 key expansion. The presented attack efficiently utilizes this information leakage to substantially reduce the key space that needs to be considered in a brute-force search for the secret key. We show that ARIA is vulnerable to a SPA attack based on hamming weight leakage.

A Simple ZVT PWM Single-Phase Rectifier with Reduced Conduction Loss and Unity Power Factor

  • Kim, In-Dong;Choi, Seong-Hun;Nho, Eui-Cheol;Ahn, Jin-Woo
    • Journal of Power Electronics
    • /
    • v.7 no.1
    • /
    • pp.55-63
    • /
    • 2007
  • This paper proposes a simple unity power factor zero-voltage-transition (ZVT) pulse-width-modulated (PWM) single-phase rectifier, which features reduced switching and conduction losses. The switching loss reduction is achieved by a simple auxiliary commutation circuit, and the conduction loss reduction is achieved by employing a single-stage converter, rather than a typical double-stage converter comprising of a front-end rectifier and a boost rectifier. Furthermore, thanks to good features such as a simple PWM control at constant frequency, low switch stress, low Var rating of commutation circuits, and simple power circuit structure, it is suitable for high power applications. The principles of operation are explained in detail, and a major characteristics analysis and the experimental results of the new converter are also included in this paper.

A New Simple Power Analysis Attack on the m-ary Exponentiation Implementation (m-ary 멱승 연산에 대한 새로운 단순 전력 분석 공격)

  • Ahn, Sung-Jun;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.261-269
    • /
    • 2014
  • There are many researches on fast exponentiation algorithm which is used to implement a public key cryptosystem such as RSA. On the other hand, the malicious attacker has tried various side-channel attacks to extract the secret key. In these attacks, an attacker uses the power consumption or electromagnetic radiation of cryptographic devices which is measured during computation of exponentiation algorithm. In this paper, we propose a novel simple power analysis attack on m-ary exponentiation implementation. The core idea of our attack on m-ary exponentiation with pre-computation process is that an attacker controls the input message to identify the power consumption patterns which are related with secret key. Furthermore, we implement the m-ary exponentiation on evaluation board and apply our simple power analysis attack to it. As a result, we verify that the secret key can be revealed in experimental environment.

Analysis of The Operation of a Low Temperature Differential Model Stilting Engine (저온도차 모형 스터링 엔진의 작동 해석)

  • Kim, Jung-Kuk;Shim, Kyung-Yong;Jung, Pyung-Suk
    • Proceedings of the KSME Conference
    • /
    • 2000.04b
    • /
    • pp.199-204
    • /
    • 2000
  • A low temperature differential model stirling engine is manufactured, and its operation characteristics are measured and analyzed by SIMPLE analysis model, in which heat transfer processes are simply considered. The heat transfer coefficients between working fluid and heat sources in the analysis are estimated by comparing the P-V diagrams by experiment and by analysis. This result may be very useful for further design and manufacture of model Stilting engines as well as real engines because it provides a comparatively correct predictions of the operation conditions and power output. It will be also conveniently used as an educational material for mechanical engineering students because it can be a nice example of optimal design process to decide the phase angle and compression ratio of engine design with a simple but realistic simulation.

  • PDF

A Lecture Note on PU Method thru Calculation of a Simple DC Circuit and Voltage/Fault Analysis of Industrial Power Systems using Actual Data (PU법에 의한 DC 회로계산 및 실계통 데이터를 이용한 전압강하/고장계산 방법)

  • Lee, Sang-Joong
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.28 no.12
    • /
    • pp.45-54
    • /
    • 2014
  • This paper presents a lecture note of pu method for power system analysis. The author tries to help students in class better understand the fundamental of pu calculation using a very simple DC circuit. And a voltage drop calculation by pu method for a distribution system is given to help understand the importance of the vector reference in AC circuit analysis. A short current calculation by pu method for a power system with a generator, transformer and transmission line is also presented to show how pu calculation can be applied to real power systems, in which all the data are the ones currently being used by KEPCO and other industrial sites.

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU (양자내성암호 NTRU에 대한 전력 부채널 공격 및 대응방안)

  • Jang, Jaewon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1059-1068
    • /
    • 2022
  • A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.

Simple Countermeasure to Cryptanalysis against Unified ECC Codes

  • Baek, Yoo-Jin
    • Journal of Communications and Networks
    • /
    • v.12 no.1
    • /
    • pp.1-4
    • /
    • 2010
  • As a countermeasure to simple power attack, the unified point addition codes for the elliptic curve cryptosystem were introduced. However, some authors proposed a different kind of power attacks to the codes. This power attack uses the observation that some internal operations in the codes behave differently for addition and doubling. In this paper, we propose a new countermeasure against such an attack. The basic idea of the new countermeasure is that, if one of the input points of the codes is transformed to an equivalent point over the underlying finite field, then the code will behave in the same manner for addition and doubling. The new countermeasure is highly efficient in that it only requires 27(n-1)/3 extra ordinary integer subtractions (in average) for the whole n-bit scalar multiplication. The timing analysis of the proposed countermeasure is also presented to confirm its SPA resistance.

Design and analysis of a free-piston stirling engine for space nuclear power reactor

  • Dai, Zhiwen;Wang, Chenglong;Zhang, Dalin;Tian, Wenxi;Qiu, Suizheng;Su, G.H.
    • Nuclear Engineering and Technology
    • /
    • v.53 no.2
    • /
    • pp.637-646
    • /
    • 2021
  • The free-piston Stirling engine (FPSE) has been widely used in aerospace owing to its advantages of high efficiency, high reliability, and self-starting ability. In this paper, a 20-kW FPSE is proposed by analyzing the requirements of space nuclear power reactor. A code was developed based on an improved simple analysis method to evaluate the performance of the proposed FPSE. The code is benchmarked with experimental data, and the maximum relative error of the output power is 17.1%. Numerical results show that the output power is 21 kW, which satisfies the design requirements. The results show that: a) reducing the pressure shell's thickness can improve the output power significantly; b) the system efficiency increases with the wire porosity, while the growth of system efficiency decreases when the porosity is higher than 80%, and system efficiency exhibits a linear relationship with the temperatures of the cold and hot sides; c) the system efficiency increases with the compression ratio; the compression ratio increases by 16.7% while the system efficiency increases by 42%. This study can provide valuable theoretical support for the design and analysis of FPSEs for space nuclear power reactors.

A Novel Single Phase Soft Switched PFC Converter

  • Altintas, Nihan
    • Journal of Electrical Engineering and Technology
    • /
    • v.9 no.5
    • /
    • pp.1592-1601
    • /
    • 2014
  • In this study, a novel single phase soft switched power factor correction (PFC) converter is developed with active snubber cell. The active snubber cell provides boost switch both to turn on with zero voltage transition (ZVT) and to turn off with zero current transition (ZCT). As the switching losses in the proposed converter are too low, L and C size can be reduced by increasing the operating frequency. Also, all the semiconductor devices operate with soft switching. There is no additional voltage stress in the boost switch and diode. The proposed converter has a simple structure, low cost and ease of control as well. It has a simple control loop to achieve near unity power factor with the aid of the UC3854. In this study, detailed steady state analysis of the proposed converter is presented and this theoretical analysis is verified by a prototype of 100 kHz and 500 W converter. The measured power factor and efficiency are 0.99 and 97.9% at full load.

A Study on Noise Transfer Path Analysi for Sound Improvement of Vehicle Using the Vibrational Power Flow (진동 동력 흐름 예측 기법을 이용한 소음 전달 경로 해석 및 차량의 실내소음저감에 관한 연구)

  • 이상권
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.9 no.2
    • /
    • pp.168-175
    • /
    • 2001
  • Reduction of structure-borne noise of the compartment in a car is an important task in automotive engineering. Transfer path analysis using vibroacoustic reciprocity technique or multiple path decomposition method has generally been used for structure-borne noise path analysis. These methods are useful in solving particular problem but do net quantify the effectiveness of vibration isolation of each isolator of a vehicle. To quantify the effectiveness of vibration isolation, the vibrational power flow has been used for a simple isolation system or a laboratory based isolation system. It is often difficult to apply the vibrational power flow technique to the complex isolation system like a car. In this paper, a simple equation is derived for calculation of the vibrational power flow of an isolation system with multiple isolators such as a car. It is successfully applied to not only quantifying the relative contributions of eighteen isolators but also reducing structure-borne noise of a passenger car. According to the results, the main contributor of eighteen isolators is the rear roll mount of an engine. The reduced structure-borne noise level is about 5dBA.

  • PDF