• Title/Summary/Keyword: countermeasure method

Search Result 501, Processing Time 0.022 seconds

Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method (지수 분할 기법이 적용된 RSA 알고리듬에 대한 충돌 전력 분석 공격 안전성 평가)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.985-991
    • /
    • 2015
  • The user's secret key can be retrieved by various side channel leakage informations occurred during the execution of cryptographic RSA exponentiation algorithm which is embedded on a security device. The collision-based power analysis attack known as a serious side channel threat can be accomplished by finding some collision pairs on a RSA power consumption trace. Recently, an RSA exponentiation algorithm was proposed as a countermeasure which is based on the window method adopted combination of message blinding and exponent splitting. In this paper, we show that this countermeasure provides approximately $2^{53}$ attack complexity, much lower than $2^{98}$ insisted in the original article, when the window size is two.

A Study on the Real Features of Harmonic Obstacle (고조파 장해의 진상에 관한 연구)

  • 이해기
    • Journal of the Korean Society of Safety
    • /
    • v.13 no.4
    • /
    • pp.162-171
    • /
    • 1998
  • This paper presents the harmonics obstacle analysis and countermeasure of electrical consumption a place. Harmonics that can be cosidered as a environmental pollution of the power systems become the cause of the accidents and damages. The responsibility of eliminating the harmonics firstly lies on the generating side. But the original characteristics of the system sush as the harmonic transfer characteristics and the impedance of the system affect each other in the process of the generation and transmission of the harmonic. Therefore it is very difficult to specify clearly the harmonic controlling responsibility, because electric machinery generating harmonics are various in the industrial fields. The output of a inverter has a high harmonic content. There are several ways of minimizing the output harmonic content. One way is to use pulse width modulation techniques within inverter. An alternative method is to combine a number of square-wave inverters. In this research, we measure the harmonic of the countermeasure of electrical consumption a place. The paper present the problem of new harmonic elimination method of PWM inverter fed induction motor system using W-FT series. In the future, the proposed PWM pattern by W-FT series is effective not only to the induction motor but also to the electromagnetic machine such as voltage reglator, UPS.

  • PDF

A Consideration about Stability Investigation method of Failure Cut-Slope Covered by Vegetation (식생공이 시공된 붕괴절토사면의 안정성 검토기법에 관한 고찰)

  • Yoo, Ki-Jeong;Koo, Ho-Bon;Rhee, Jong-Hyun;Kim, Seung-Hyun
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2005.03a
    • /
    • pp.725-730
    • /
    • 2005
  • In case of the national roads which is opened in the past, there are carried out the expansion and improvement for enlargement of the traffic demand by industrial development and safety road operation to narrow of road width and serious change of the road alignment with effect of topography and graphical features of a mountain. A protection method using vegetation in the cut-slope has been constructed for harmony of ambient environment after cutting the slope recently. But it requires a study because the surface lose and the failure have been occurred in the large cut-slope which is covered by vegetation. In this study it was presented a countermeasure and examined a stability of contained uncertainty in the cut-slope according to the failure example of the cut-slope which is covered by vegetation. The additional research will be necessary against the development of the investigation technique which executes the stability investigation of the cut-slope which is covered by vegetation.

  • PDF

Chosen Message Attack on the RSA-CRT Countermeasure Based on Fault Propagation Method (오류 확산 기법에 기반한 RSA-CRT 대응책에 대한선택 메시지 공격)

  • Baek, Yi-Roo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.135-140
    • /
    • 2010
  • The computation using Chinese Remainder Theorem in RSA cryptosystem is well suited in the digital signature or decryption processing due to its low computational load compared to the case of general RSA without CRT. Since the RSA-CRT algorithm is vulnerable to many fault insertion attacks, some countermeasures against them were proposed. Among several countermeasures, Yen et al. proposed two schemes based on fault propagation method. Unfortunately, a new vulnerability was founded in FDTC 2006 conference. To improve the original schemes, Kim et al. recently proposed a new countermeasure in which they adopt the AND operation for fault propagation. In this paper, we show that the proposed scheme using AND operation without checking procedure is also vulnerable to fault insertion attack with chosen messages.

Analysis of Accident Modification Factors (AMF) for Roadway-Rail Grade Crossing Accidents with Baysian Method (베이지안분석을 이용한 철도건널목 Accident Modification Factors (AMF)에 관한 연구)

  • Oh, Ju-Taek;Choi, Jae-Won;Park, Dong-Joo
    • Journal of Korean Society of Transportation
    • /
    • v.22 no.4 s.75
    • /
    • pp.31-42
    • /
    • 2004
  • This study develops Accident Modification Factors (AMF) of countermeasures with Baysian method which are newly proposed for reducing Roadway-Rail grade crossing accidents. This study proposes a new "Bayesian Analytical Framework" for countermeasure assessment which combines "Subjective" Prior Information with "Logical" based Information. The newly proposed "Bayesian Analytical Framework" consists of the following three steps: The 1st step - Countermeasure Selection, Choice of Participants, Selection of Crashes; The 2nd step-Development of Crash History Manual and Countermeasure Evaluation Manual; The 3rd step-Development of AMFs through sound statistical tests. This study used the Komogorov-Smirnov(K-S) Test to determine whether two unknown distribution functions associated with the two populations are identical. The results of the study are that individual responses did not meet the K-S test of identical distributions. while individual vs. group distributions are identical. This indicates that combining the input of several people reduces the impact of individual subjectivity and assumptions and is important for developing a repeatable distribution to develop sound AMFs of countermeasures for reducing Roadway-Rail grade crossing accidents. The procedures of the AMF development conducted in this study can be used to estimate the safety effects of countermeasures for road segments and intersections, in addition to Roadway-Rail grade crossings.

Computation of Current Distribution at AT Fed Electrified Railway with Mixed Grounding Systems (상이한 보호방식의 전차선로에서 고장전류 해석)

  • 정선호
    • Proceedings of the Korean Institute of IIIuminating and Electrical Installation Engineers Conference
    • /
    • 2002.11a
    • /
    • pp.343-347
    • /
    • 2002
  • This paper analyzed the effect of breakdown electric current and it establishes a countermeasure that objective of the place where it put when with protection method which is applied from the existing electric railroad power supply system and where the protection method which is applied in the newly electrified system. Will reach and in order to attain simulation it did a actual power supply system and it analyzed that result.

  • PDF

The Evaluation of 3-D Slope Stability Analysis (3차원 사면안정해석법의 유효성 평가)

  • Choi, Young-Jun;Lee, Soo-Heon;Hwang, Seung-Hyun;An, Joon-Sang;Sato, Yuji
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2009.03a
    • /
    • pp.411-418
    • /
    • 2009
  • So far the Limit Equilibrium Method has been widely used by way of 2-D slope stability analysis for the evaluation of land slides and slope failures. However recently the evaluation of 3-D slope stability analysis has been comparatively possible owing to the developments of obtaining the terrain data and geological data and of 3-D slope stability analysis softwares. In Japan the evaluation of the 3-D slope stability analysis has been necessary for the stability analysis of the tunnel mouth. In this study we inspected the economic effects introducing the 3-D slope stability analysis for larger scale landslides and slope failures. In case of 3-D slope stability analysis of landslides we acquired the results that we reduce the cost of the countermeasure work of pile work by 40% comparing the 2-D slope stability analysis. Moreover in case of the stability analysis of slope failures we figured out the results that we reduce the cost of the countermeasure work of anchor works by 20%. Furthermore we proved that 3-D slope stability analysis is effective for the stability analysis of tunnel mouths around the sides of landslides and large scale embankment which we could have not evaluated by conventional 2-D section stability analysis.

  • PDF

Security Analysis against RVA-based DPA Countermeasure Applied to $Eta_T$ Pairing Algorithm (RVA 기반의 페어링 부채널 대응법에 대한 안전성 분석)

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.83-90
    • /
    • 2011
  • Recently, pairings over elliptic curve have been applied for various ID-based encryption/signature/authentication/key agreement schemes. For efficiency, the $Eta_T$ pairings over GF($P^n$) (P = 2, 3) were invented, however, they are vulnerable to side channel attacks such as DPA because of their symmetric computation structure compared to other pairings such as Tate, Ate pairings. Several countermeasures have been proposed to prevent side channel attacks. Especially, Masaaki Shirase's method is very efficient with regard to computational efficiency, however, it has security flaws. This paper examines closely the security flaws of RVA-based countermeasure on $Eta_T$ Pairing algorithm from the implementation point of view.

Social Engineering Attack Characteristics and Countermeasure Strategies of Major Threat Countries (주요 위협국의 사회공학 공격특징과 대응전략)

  • Jeewon Kim
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.165-172
    • /
    • 2023
  • Nation-state social engineering attacks are steadily being carried out as they are highly effective attacks, primarily to gain an advantage over secret information, diplomatic negotiations or future policy changes. As The Ukraine-Russia war prolongs, the activities of global hacking organizations are steadily increasing, and large-scale cyberattack attempts against major infrastructure or global companies continue, so a countermeasure strategy is needed. To this end, we determined that the social engineering attack cycle excluding physical contact among various social engineering models is the most suitable model, and analyzed the preferred social engineering attack method by comparing it with geopolitical tactics through case analysis. AS a result China favors phishing attacks, which prefer quantity over quality, such as man-made tactics, Russia prefers covert and complex spear phishing reminiscent of espionage warfare, and North Korea uses geopolitical tactics such as spear phishing and watering holes for attacks on the US and South Korea Most of the other countries aimed to secure funds with ransomware. Accordingly, a Clean Pass policy for China, periodic compulsory education in Russia, and international sanctions against North Korea were presented as countermeasure strategies.

Analysis for the Effect of Channel Contraction for Sedimentation Reduction on the Flood Level and Bed Changes in the Lower Nakdong River (낙동강 하류의 퇴사저감을 위한 하폭축소방법이 홍수위변화 및 하상변동에 미치는 영향 분석)

  • Jang, Eun-Kyung;Ji, Un
    • Journal of Environmental Science International
    • /
    • v.22 no.3
    • /
    • pp.291-301
    • /
    • 2013
  • Sediment from the upstream channel has been deposited near the Nakdong River Estuary Barrage (NREB) due to the mild slope and decreased velocity. The annual mechanical dredging to ensure the flood capacity has been performed to remove the deposited sediment. However, the dredging method is not considered as an effective countermeasure due to high cost and long time to operate. Therefore, many methods for sedimentation reduction have been proposed for NREB. Especially, the channel contraction method to mitigate sedimentation problem by changing the channel geometry from 2 km to 3 km upstream of NREB has been recently suggested as an effective countermeasure. However, there is the possibility that the channel contraction method induces flood level increase compared to original condition. Therefore, it is necessary to investigate quantitatively the flood level changes in the upstream and downstream section due to the channel contraction method for NREB. In this study, water level changes by 10% channel contraction of whole width has been evaluated using the HEC-RAS model and simulated with and without channel contraction for various flood discharge. As a result, water level in the section where the channel was contracted was decreased by 0.02 m and flood level at the upstream of channel contracted was increased up to 0.015 m for the 500-year flood.