• Title/Summary/Keyword: countermeasure method

Search Result 501, Processing Time 0.025 seconds

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

Countermeasure against MITM attack Integrity Violation in a BLE Network (BLE 네트워크에서 무결성 침해 중간자 공격에 대한 대응기법)

  • Han, Hyegyeon;Lee, Byung Mun
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.2
    • /
    • pp.221-236
    • /
    • 2022
  • BLE protocol prevents MITM attacks with user interaction through some input/output devices such as keyboard or display. Therefore, If it use a device which has no input/output facility, it can be vulnerable to MITM attack. If messages to be sent to a control device is forged by MITM attack, the device can be abnormally operated by malicious attack from attacker. Therefore, we describes a scenario which has the vulnerabilities of the BLE network in this paper and propose countermeasure method against MITM attacks integrity violations. Its mechanism provides data confidentiality and integrity with MD5 and security key distribution of Diffie Helman's method. In order to verify the effectiveness of the countermeasure method proposed in this paper, we have conducted the experiments. ​As experiments, the message was sent 200 times and all of them successfully detected whether there was MITM attack or not. In addition, it took at most about 4.2ms delay time with proposed countermeasure method between devices even attacking was going on. It is expected that more secure data transmission can be achieved between IoT devices on a BLE network through the method proposed.

Construction of Efficient and Secure Pairing Algorithm and Its Application

  • Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • Journal of Communications and Networks
    • /
    • v.10 no.4
    • /
    • pp.437-443
    • /
    • 2008
  • The randomized projective coordinate (RPC) method applied to a pairing computation algorithm is a good solution that provides an efficient countermeasure against side channel attacks. In this study, we investigate measures for increasing the efficiency of the RPC-based countermeasures and construct a method that provides an efficient RPC-based countermeasure against side channel attacks. We then apply our method to the well-known $\eta_T$ pairing algorithm over binary fields and obtain an RPC-based countermeasure for the $\eta_T$ pairing; our method is more efficient than the RPC method applied to the original $\eta_T$ pairing algorithm.

Study of Stability Analysis and Countermeasure Tunnel Portal Failure using Dipole-Dipole Investigation (쌍극자(Dipole-Dipole)탐사를 활용한 터널붕괴사면 조사 및 대책방안 제시 연구)

  • Baek, Yong;Rhee, Jong-Hyun;Koo, Ho-Bon;Bae, Gyu-Jin
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2003.03a
    • /
    • pp.493-498
    • /
    • 2003
  • In case of slope failure by planted protection is constructed on the slope according to of the choice trend of a recently environmental-friendly countermeasure, there has a limitation about diagnosis and preparation of measure. Also, collapse of tunnel pithead department slope has maximum in construction and countermeasure method of construction choice unlike cut-slope. In this study, analyzed inside circumstance of slope using geophysical exploration for stability analysis and countermeasure inside presentation of tunnel pithead department slope which collapse happens. geophysical exploration used dipole(Dipole-Dipole) method that is based to distribution principle does specific resistance, goes side by side with on-the-spot observation and draws base strength parameter and executed stability analysis, and presented stabilization countermeasure inside of collapse slope on this. I wish to conduce in development and research for use technical development of geophysical exploration technique hereafter by executing geophysical exploration in road collapse spot applying through this study.

  • PDF

The Effect Analysis of Missile Warning Radar Using Probability Model (확률 모델을 이용한 미사일 경고 레이다의 효과도 분석)

  • Park, Gyu-Churl;Hong, Sung-Yong
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.20 no.6
    • /
    • pp.544-550
    • /
    • 2009
  • To analyze the threat decision performance of MWR(Missile Warning Radar) give analysis on condition that we decide the effective threat using the POC(Probability of Over Countermeasure)/PUC(Probability of Under Countermeasure). Thus, we execute the simulation using the Monte-Carlo method to analyze effect, but the execution time of simulation took longer than we expected. In this paper, the effect analysis is proposed using the probability model to reduce the execution time of simulation. We present the setting method of parameter for probability model and the effect analysis result of MWR using the simulation. Also, we present the comparison result of simulation execution time for Monte-Carlo and probability model.

A Secure Masking-based ARIA Countermeasure for Low Memory Environment Resistant to Differential Power Attack (저메모리 환경에 적합한 마스킹기반의 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.3
    • /
    • pp.143-155
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research, this cipher is attacked by first order DPA attack. In this paper, we propose a new masking technique as a countermeasure against first order DPA attack and apply it to the ARIA. The proposed method is suitable for low memory environment. By using this countermeasure, we verified that it is secure against first order DPA attack. In addition, our method based on precomputation of inverse table can reduce the computational cost as increasing the number of S-BOX masking.

A Study on the Test and Evaluation Methodology for the Precise Encountering Scenario between Ammunitions (탄약 간 정밀교전을 위한 시험평가기법 연구)

  • Ha, Jongsoo;Park, Youngsik;Lee, Hanjin;Kim, Yongjae;Kwak, Yoon;Park, Minkyu
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.6
    • /
    • pp.776-783
    • /
    • 2018
  • This paper proposes an improved test and evaluation methodology to be conducted for a in-flight threat-countermeasure encounter scenario. Although the conventional test method adopted in the precedent researches allows high precision and safety, such full-scale method is practically not appropriate to apply to small-scale test rounds for evaluating the subparts of the ammunition. To address this problem, this study suggests a readily-applicable, small-scale test and evaluation method of the subpart of the ammunition in firing test. In the threat-countermeasure encounter scenario, the results of several tests demonstrate that the proposed technique does not deteriorate the precision when the engagement point should be adjusted.

A Random M-ary Method-Based Countermeasure against Power Analysis Attacks on ECC (타원곡선 암호시스템에서 랜덤 m-ary 방법을 사용한 전력분석 공격의 대응방법)

  • 안만기;하재철;이훈재;문상재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.35-43
    • /
    • 2003
  • The randomization of scalar multiplication in ECC is one of the fundamental concepts in defense methods against side-channel attacks. This paper proposes a countermeasure against simple and differential power analysis attacks through randomizing the transformed m-ary method based on a random m-ary receding algorithm. The proposed method requires an additional computational load compared to the standard m-ary method, yet the power consumption is independent of the secret key. Accordingly, since computational tracks using random window width can resist against SPA and DPA, the proposed countermeasure can improve the security for smart cards.

A Countermeasure against the Abatement Attack to the Security Server (중간자공격을 이용한 보안서버 무효화공격에 대한 대응법)

  • Cho, Seong-Min;Lee, Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.1
    • /
    • pp.94-102
    • /
    • 2016
  • In this work we propose a new method to countermeasure against the abatement attack to the security server that is induced by man-in-the-middle attack. To that purpose, we first investigate the state of the art in the current research about the abatement attack. After that, we propose a new countermeasure method that can cope with the unresolved problems in the current method, which can cover diverse types of network.

Countermeasure for Physical Attack in RSA-CRT using Double Exponentiation Algorithm and Fault Infective Method (이중 멱승과 오류 확산 기법을 이용한 RSA-CRT에서의 물리적 공격 대응 방법)

  • Gil, Kwang-Eun;Oh, Do-Hwan;Baek, Yi-Roo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.33-41
    • /
    • 2010
  • Many experimental results shows that RSA-CRT algorithm can be broken by fault analysis attacks. We analyzed the previous fault attacks and their countermeasures on RSA-CRT algorithm and found an weakness of the countermeasure proposed by Abid and Wang. Based on these analyses, we propose a new countermeasure which uses both double exponentiation and fault infective computation method. The proposed method efficiently computes a fault verification information using double exponentiation. And, it is designed to resist simple power analysis attack and (N-1) attack.