• Title/Summary/Keyword: aes

Search Result 1,423, Processing Time 0.026 seconds

Differential Fault Analysis for Round-Reduced AES by Fault Injection

  • Park, Jea-Hoon;Moon, Sang-Jae;Choi, Doo-Ho;Kang, You-Sung;Ha, Jae-Cheol
    • ETRI Journal
    • /
    • v.33 no.3
    • /
    • pp.434-442
    • /
    • 2011
  • This paper presents a practical differential fault analysis method for the faulty Advanced Encryption Standard (AES) with a reduced round by means of a semi-invasive fault injection. To verify our proposal, we implement the AES software on the ATmega128 microcontroller as recommended in the standard document FIPS 197. We reduce the number of rounds using a laser beam injection in the experiment. To deduce the initial round key, we perform an exhaustive search for possible key bytes associated with faulty ciphertexts. Based on the simulation result, our proposal extracts the AES 128-bit secret key in less than 10 hours with 10 pairs of plaintext and faulty ciphertext.

Efficient Masking Methods Appropriate for the Block Ciphers ARIA and AES

  • Kim, Hee-Seok;Kim, Tae-Hyun;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.370-379
    • /
    • 2010
  • In this paper, we propose efficient masking methods for ARIA and AES. In general, a masked S-box (MS) block can be constructed in different ways depending on the implementation platform, such as hardware and software. However, the other components of ARIA and AES have less impact on the implementation cost. We first propose an efficient masking structure by minimizing the number of mask corrections under the assumption that we have an MS block. Second, to make a secure and efficient MS block for ARIA and AES, we propose novel methods to solve the table size problem for the MS block in a software implementation and to reduce the cost of a masked inversion which is the main part of the MS block in the hardware implementation.

Efficient OTP(One Time Password) Generation using AES-based MAC

  • Park, Soon-Dong;Na, Joong-Chae;Kim, Young-Hwan;Kim, Dong-Kyue
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.6
    • /
    • pp.845-851
    • /
    • 2008
  • The ID/password method is the most classical method among authentication techniques on the internet, and is performed more easily and successfully than other methods. However, it is a vulnerable method against attacks such as eavesdropping or replay attack. To overcome this problem, OTP technique is used. The most popular OTP is HOTP algorithm, which is based on one-way hash function SHA-1. As recent researches show the weakness of the hash function, we need a new algorithm to replace HOTP. In this paper we propose a new OTP algorithm using the MAC(Message Authentication Code) based on AES. We also show that the new OTP outperforms HOTP experimentally.

  • PDF

Implementation of Optimized 1st-Order Masking AES Algorithm Against Side-Channel-analysis (부채널 분석 대응을 위한 1차 마스킹 AES 알고리즘 최적화 구현)

  • Kim, Kyung-Ho;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.125-128
    • /
    • 2019
  • 최근 사물인터넷 기술의 발전과 함께 하드웨어 디바이스에서 측정하는 센싱 데이터를 보호하기 위해 다양한 방식의 암호화 알고리즘을 채택하고 있다. 그 중 전 세계에서 가장 많이 사용하는 암호화 알고리즘인 AES(Advanced Encryption Standard) 또한 강력한 안전성을 바탕으로 많은 디바이스에서 사용되고 있다. 하지만 AES 알고리즘은 DPA(Differential Power Analysis), CPA(Correlation Power Analysis) 같은 부채널 분석 공격에 취약하다는 점이 발견되었다. 본 논문에서는 부채널 분석 공격대응방법 중 가장 널리 알려진 마스킹 기법을 적용한 AES 알고리즘의 소프트웨어 최적화 구현 기법을 제시한다.

MPW Implementation of Crypto-processor Supporting Block Cipher Algorithms of PRESENT/ARIA/AES (블록 암호 알고리즘 PRESENT/ARIA/AES를 지원하는 암호 프로세서의 MPW 구현)

  • Cho, Wook-lae;Kim, Ki-bbeum;Bae, Gi-chur;Shin, Kyung-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.164-166
    • /
    • 2016
  • PRESENT/ARIA/AES의 3가지 블록 암호 알고리즘을 지원하는 암호 프로세서를 MPW(Multi-Project Wafer)칩으로 구현하였다. 설계된 블록 암호 칩은 PRmo(PRESENT with mode of operation) 코어, AR_AS(ARIA_AES) 코어, AES-16b 코어로 구성된다. PRmo는 80/128-비트 마스터키와, ECB, CBC, OFB, CTR의 4가지 운영모드를 지원한다. 128/256-비트 마스터키를 사용하는 AR_AS 코어는 서로 내부 구조가 유사한 ARIA와 AES를 통합하여 설계하였다. AES-16b는 128-비트 마스터키를 지원하고, 16-비트 datapath를 채택하여 저면적으로 구현하였다. 설계된 암호 프로세서를 FPGA검증을 통하여 정상 동작함을 확인하였고, 0.18um 표준 셀 라이브러리로 논리 합성한 결과, 100 KHz에서 52,000 GE로 구현이 되었으며, 최대 92 MHz에서 동작이 가능하다. 합성된 다중 암호 프로세서는 MPW 칩으로 제작될 예정이다.

  • PDF

A Study on AES Performance Assessment Protocol based on Car-to-car cut-out Scenario According to front Emergency Obstacle Avoidance of Preceding Vehicle during Highway Driving (고속도로 주행 시 선행차량의 전방 긴급 장애물 회피에 따른 Car-to-Car Cut-out 시나리오 기반 AES 성능평가 방법 연구)

  • Jinseok, Kim;Donghun, Lee
    • Journal of Auto-vehicle Safety Association
    • /
    • v.14 no.4
    • /
    • pp.84-90
    • /
    • 2022
  • With the popularization of autonomous driving technology, safety has emerged as a more important criterion. However, there are no assessment protocol or methods for AES (Autonomous Emergency Steering). So, this study proposes AES assessment protocol and scenario corresponding to collision avoidance Car-to-Car scenario of Euro NCAP in order to prepare for obstacles that appear after the emergency steering of LV (Leading Vehicle) avoiding obstacles in front of. Autoware-based autonomous driving stack is developed to test and simulate scenario in CARLA. Using developed stack, it is confirmed that obstacle avoidance is successfully performed in CARLA, and the AES performance of VUT (Vehicle Under Test) is evaluated by applying the proposed assessment protocol and scenario.

Quantitative Analysis of Ultrathin SiO2 Interfacial Layer by AES Depth Profilitng

  • Soh, Ju-Won;Kim, Jong-Seok;Lee, Won-Jong
    • The Korean Journal of Ceramics
    • /
    • v.1 no.1
    • /
    • pp.7-12
    • /
    • 1995
  • When a $Ta_O_5$ dielectric film is deposited on a bare silicon, the growth of $SiO_2$ at the $Ta_O_5$/Si interface cannot be avoided. Even though the $SiO_2$ layer is ultrathin (a few nm), it has great effects on the electrical properties of the capacitor. The concentration depth profiles of the ultrathin interfacial $SiO_2$ and $SiO_2/Si_3N_4$ layers were obtained using an Auger electron spectroscopy (AES) equipped with a cylindrical mirror analyzer (CMA). These AES depth profiles were quantitatively analyzed by comparing with the theoretical depth profiles which were obtained by considering the inelastic mean free path of Auger electrons and the angular acceptance function of CMA. The direct measurement of the interfacial layer thicknesses by using a high resolution cross-sectional TEM confirmed the accuracy of the AES depth analysis. The $SiO_2/Si_3N_4$ double layers, which were not distinguishable from each other under the TEM observation, could be effectively analyzed by the AES depth profiling technique.

  • PDF

Effects of additional electrical stimulation and pre-rigor conditioning temperature on the ageing potential of hot-boned bovine muscles

  • Balan, Prabhu;Farouk, Mustafa M.;Staincliffe, Maryann;Stuart, Adam D;Kemp, Robert;Craigie, Cameron
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.33 no.10
    • /
    • pp.1642-1655
    • /
    • 2020
  • Objective: The aim of this study is to characterize the impact of additional electrical stimulation (AES) and various pre-rigor holding temperatures (for 3 h) on the ageing-potential of hot boned bovine M. longissimus lumborum (LL). Methods: Paired LL loins from 12 bulls were hot-boned within 40 min of slaughter, immediate AES applied and subjected to various holding temperatures (5℃, 15℃, 25℃, and 35℃) for 3 h. Results: AES did not accelerate the rate of rigor attainment, but the 3 h pre-rigor holding temperature did. Shear force values decreased as the pre-rigor holding temperatures increased. AES and holding for 3 h (at 25℃) resulted in higher water-holding capacity. Conclusion: Data confirmed that AES did not influence the various meat quality parameters in the present study, but pre-rigor holding temperature (25℃) alone or in combination with AES resulted in superior meat quality.

Determination of calcium content and dissolution characteristics of oyster shell by ICP-AES (유도결합플라즈마 원자방출분광법을 이용한 모려 칼슘의 함량 및 용출 특성 분석)

  • Yang, Dong-Hyug;Lee, Mi-Young
    • Analytical Science and Technology
    • /
    • v.23 no.4
    • /
    • pp.389-394
    • /
    • 2010
  • An ICP-AES method for determination of calcium content and dissolution characteristics of oyster shell (Ostrea gigas) has been developed and validated. Total calcium content in oyster shell was determined using ICPAES. The dissolution characteristics, which would reflect the composition of $CaCO_3$ polymorphs and calcium salts in oyster shell, were also evaluated by dissolution test. The total calcium contents ranged from 31.8 to 39.9% and the dissolution ratios varied from 62.7 to 83.6% (n=15). The determination of calcium content and dissolution characteristics by ICP-AES would provide useful information for the quality control of oyster shell.

Hardware Design with Efficient Pipelining for High-throughput AES (높은 처리량을 가지는 AES를 위한 효율적인 파이프라인을 적용한 하드웨어 설계)

  • Antwi, Alexander O.A;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.578-580
    • /
    • 2017
  • IoT technology poses a lot of security threats. Various algorithms are thus employed in ensuring security of transactions between IoT devices. Advanced Encryption Standard (AES) has gained huge popularity among many other symmetric key algorithms due to its robustness till date. This paper presents a hardware based implementation of the AES algorithm. We present a four-stage pipelined architecture of the encryption and key generation. This method allowed a total plain text size of 512 bits to be encrypted in 46 cycles. The proposed hardware design achieved a maximum frequency of 1.18GHz yielding a throughput of 13Gbps and 800MHz yielding a throughput of 8.9Gbps on the 65nm and 180nm processes respectively.

  • PDF