• Title/Summary/Keyword: efficient countermeasure

Search Result 139, Processing Time 0.021 seconds

The Building for Standard Specification DB of Urban Transit System Infrastructure used by Computer Design Tool (전산지원도구를 이용한 도시철도시설 표준사양 DB 구축 연구)

  • Lee, Woo-Dong;Park, Kee-Jun;Chung, Jong-Duk
    • Proceedings of the KSR Conference
    • /
    • 2006.11b
    • /
    • pp.791-795
    • /
    • 2006
  • Urban transit is one of the most effective ways for efficient operation and construction of an urban transit by composition system which is liked originally such as rolling-stock, power, signal and infrastructure. Urban rail transit system is running in domestic, imports major equipments from advanced countries and setup for maintenance. But it takes long time because it does each organizations and lines. Also, signal, power and track system apply different standard by each construction organizations it causes an increasing construction of cost accordingly it desperately needs a systematic countermeasure. Therefore standard specification of urban transit have been establishing and operatingfor efficient operation of urban transit and base technology security that is populace ride to become a base of state economy. After track, power and signal system will be announced. Standard specification become more, the importance of administrationof standards is emphasized more. Specification administrator’s the importance which use a computing support tool recently in railroad part in embossed and is predicted to be more such forward. Therefore we propose the effective method of management with track, power signal system by constructed data-base system.

  • PDF

Suggestion of CPA Attack and Countermeasure for Super-Light Block Cryptographic CHAM (초경량 블록 암호 CHAM에 대한 CPA 공격과 대응기법 제안)

  • Kim, Hyun-Jun;Kim, Kyung-Ho;Kwon, Hyeok-Dong;Seo, Hwa-Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.5
    • /
    • pp.107-112
    • /
    • 2020
  • Ultra-lightweight password CHAM is an algorithm with efficient addition, rotation and XOR operations on resource constrained devices. CHAM shows high computational performance, especially on IoT platforms. However, lightweight block encryption algorithms used on the Internet of Things may be vulnerable to side channel analysis. In this paper, we demonstrate the vulnerability to side channel attack by attempting a first power analysis attack against CHAM. In addition, a safe algorithm was proposed and implemented by applying a masking technique to safely defend the attack. This implementation implements an efficient and secure CHAM block cipher using the instruction set of an 8-bit AVR processor.

Research on Radio Wave Communication Management Policy and System Improvement (전파관리정책 및 법 제도 개선 방안에 관한 연구)

  • Kim, Byoung-Chan;Kim, Ki-Moon;Yim, Jae-Hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.7
    • /
    • pp.1149-1159
    • /
    • 2008
  • Since the demand for radio wave due to proliferation of radio wave communication is increased rapidly, policy for efficient use of radio wave is a challenge of sustainable research for technology development in this field with focus on service supply and distribution. Therefore, this paper analyzed and reviewed radio wave related international agreements and overseas institutions and policies, and proposed the improvement method for systematic and efficient countermeasure on radio wave management policy and system according to radio wave promotion policy circumstance changes, radio wave environmental change and technology development.

Analysis on Vulnerability of Masked SEED Algorithm (마스킹 기법이 적용된 SEED 알고리즘에 대한 취약점 분석)

  • Kim, TaeWon;Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.739-747
    • /
    • 2015
  • Masking technique that is most widely known as countermeasure against power analysis attack prevents leakage for sensitive information during the implementations of cryptography algorithm. it have been studied extensively until now applied on block cipher algorithms. Masking countermeasure have been applied to international standard SEED algorithm. Masked SEED algorithm proposed by Cho et al, not only protects against first order power analysis attacks but also efficient by reducing the execution of Arithmetic to Boolean converting function. In this paper, we analyze the vulnerability of Cho's algorithm against first order power analysis attacks. We targeted additional pre-computation to improve the efficiency in order to recover the random mask value being exploited in first order power analysis attacks. We describe weakness by considering both theoretical and practical aspects and are expecting to apply on every device equipped with cho's algorithm using the proposed attack method.

Single Trace Side Channel Analysis on NTRUEncrypt Implementation (NTRUEncrypt에 대한 단일 파형 기반 전력 분석)

  • An, Soojung;Kim, Suhri;Jin, Sunghyun;Kim, HanBit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1089-1098
    • /
    • 2018
  • As the development of quantum computers becomes visible, the researches on post-quantum cryptography to alternate the present cryptography system have actively pursued. To substitute RSA and Elliptic Curve Cryptosystem, post-quantum cryptography must also consider side channel resistance in implementation. In this paper, we propose a side channel analysis on NTRU, based on the implementation made public in the NIST standardization. Unlike the previous analysis which exploits a thousands of traces, the proposed attack can recover the private key using a single power consumption trace. Our attack not only reduces the complexity of the attack but also gives more possibility to analyze a practical public key cryptosystem. Furthermore, we suggested the countermeasure against our attacks. Our countermeasure is much more efficient than existing implementation.

Secure classical RSA Cryptosystem against Fault Injection Attack based on Fermat's Theorem (페르마정리에 기반하는 오류 주입 공격에 안전한 classical RSA 암호시스템)

  • Seo, Gae Won;Baek, Yoo Jin;Kim, Sung Kyoung;Kim, Tae Won;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.859-865
    • /
    • 2013
  • Esmbedded devices such as smart cards and electronic passports highly demand security of sensitive data. So, the secure implementation of the cryptographic system against various side-channel attacks are becoming more important. In particular, the fault injection attack is one of the threats to the cryptosystem and can destroy the whole system only with single pair of the plain and cipher texts. Therefore, the implementors must consider seriously the attack. Several techniques for preventing fault injection attacks were introduced to a variety of the cryptosystem, But the countermeasures are still inefficient to be applied to the classical RSA cryptosystem. This paper introduces an efficient countermeasure against the fault injection attack for the classical RSA cryptosystem, which is based on the famous Fermat's theorem. The proposed countermeasure has the advantage that it has less computational overhead, compared with the previous countermeasures.

A study on The Private Investigator usage for Enterprise Security Activity: Focusing on countermeasure to the Industrial Spy (민간조사원(탐정)을 활용한 기업보안활동의 강화방안: 산업 스파이에 대한 대응방안을 중심으로)

  • Sin, Sung-Gyun;Park, Sang-Jin
    • Korean Security Journal
    • /
    • no.20
    • /
    • pp.199-228
    • /
    • 2009
  • National security of post cold-war since 1990's shift that conception of the national security transfer traditional military strength to economic strength. Accordingly, the national interest about how to protect the of the high-technology industry enterprises has become contentious social issue. The U.S. and advanced countries promote the policy to protect The United State's Economic Espionage Act(EEA). The Korea reaching to high level a field at IT, Shipbuilding, Steel, Automobile Industry and huge capital investment to high-technology & development. But, systematic industry security activity not an unfold. So private investigator collect the evidence and information of business case for prevent danger is efficient. The private investigator system, deal with the matter efficiently, will good system to prevent economic loss of business, state and nation through make a good use in business crime that machinery of law difficult to intervene. This article countermeasure about industry spy through make a good use of private investigator.

  • PDF

Study for Balanced Encoding Method against Side Channel Analysis (부채널 분석에 안전한 밸런스 인코딩 기법에 관한 연구)

  • Yoon, JinYeong;Kim, HanBit;Kim, HeeSeok;Hong, SeokHie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1443-1454
    • /
    • 2016
  • Balanced encoding method that implement Dual-rail logic style based on hardware technique to software is efficient countermeasure against side-channel analysis without additional memory. Since balanced encoding keep Hamming weight and/or Hamming distance of intermediate values constantly, using this method can be effective as countermeasure against side channel analysis due to elimination of intermediate values having HW and/or HD relating to secret key. However, former studies were presented for Constant XOR operation, which can only be applied to crypto algorithm that can be constructed XOR operation, such as PRINCE. Therefore, our first proposal of new Constant ADD, Shift operations can be applied to various symmetric crypto algorithms based on ARX. Moreover, we did not used look-up table to obtain efficiency in memory usage. Also, we confirmed security of proposed Constant operations with Mutual Information Analysis.

An Off-line Dictionary Attack on Command Authorization in TPM and its Countermeasure (TPM에서 명령어 인가에 대한 오프라인 사전 공격과 대응책)

  • Oh, Doo-Hwan;Choi, Doo-Sik;Kim, Ki-Hyun;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.4
    • /
    • pp.1876-1883
    • /
    • 2011
  • The TPM is a hardware chip for making a trusted environment on computing system. We previously need a command authorization process to use principal TPM commands. The command authorization is used to verify an user who knows a usage secret to TPM chip. Since the user uses a simple password to compute usage secret, an attacker can retrieve the password by evasdropping messages between user and TPM chip and applying off-line dictionary attack. In this paper, we simulate the off-line dictionary attack in real PC environment adopted a TPM chip and propose a novel countermeasure to defeat this attack. Our proposed method is very efficient due to its simplicity and adaptability without any modification of TPM command structures.

Climate Change Vulnerability Assessment in Rural Areas - Case study in Seocheon - (농촌지역 기후변화 취약성 평가에 관한 연구 - 서천군을 대상으로 -)

  • Lee, Gyeongjin;Cha, Jungwoo
    • Journal of Korean Society of Rural Planning
    • /
    • v.20 no.4
    • /
    • pp.145-155
    • /
    • 2014
  • Since greenhouse gas emissions increase continuously, the authorities have needed climate change countermeasure for adapting the acceleration of climate change damages. According to "Framework Act on Low Carbon, Green Growth", Korean local governments should have established the implementation plan of climate change adaptation. These guidelines which is the implementation plan of climate change adaptation should be established countermeasure in 7 fields such as Health, Digester/Catastrophe, Agriculture, Forest, Ecosystem, Water Management and Marine/Fisheries. Basically the Korean local governments expose vulnerable financial condition, therefore the authorities might be assessed the vulnerability by local regions and fields, in order to establish an efficient implementation plan of climate change adaptation. Based on this concepts, this research used 3 methods which are LCCGIS, questionnaire survey analysis and analysis of existing data for the multiphasic vulnerable assessment. This study was verified the correlation among 7 elements of climate change vulnerability by 3 analysis methods, in order to respond climate change vulnerability in rural areas, Seocheon-gun. If the regions were evaluated as a vulnerable area by two or more evaluation methods in the results of 3 methods' comparison and evaluation, those areas were selected by vulnerable area. As a result, the vulnerable area of heavy rain and flood was Janghang-eup and Maseo-myeon, the vulnerable area of typhoon was Janghang-eup, Masan-myeon and Seo-myeon. 3 regions (i.e. Janghang-eup, Biin-myeon, Seo-myeon) were vulnerable to coastal flooding, moreover Masan-myeon, Pangyo-myeon and Biin-myeon exposed to vulnerability of landslide. In addition, Pangyo-myeon, Biin-myeon and Masan-myeon was evaluated vulnerable to forest fire, as well as the 3 sites; Masan-myeon, Masan-myeon and Pangyo-myeon was identified vulnerable to ecosystem. Lastly, 3 regions (i.e. Janghang-eup, Masan-myeon and Masan-myeon) showed vulnerable to flood control, additionally Janghang-eup and Seo-myeon was vulnerable to water supply. However, all region was evaluated vulnerable to water quality separately. In a nutshell this paper aims at deriving regions which expose climate change vulnerabilities by multiphasic vulnerable assessment of climate change, and comparing-evaluating the assessments.