• Title/Summary/Keyword: power attack

Search Result 463, Processing Time 0.02 seconds

Study on Hit Judgement Model of MMORPG - in case of Travia Online - (MMORPG 히트판정 모델에 관한 연구 - 트라비아 온라인을 중심으로 -)

  • Sohn Hyoung-Ryul
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.6
    • /
    • pp.172-177
    • /
    • 2005
  • Hit judgement is essential factor in design for battle-style MMORPG game system and sets foundation for other game systems. Hit judgement model consists of attack power and attack rate. The former contains minimum, maximum, and critical attack, the latter has miss, hit, and critical blow rate. Random function generates one value of attack rate and consequently the damage is calculated. In this article, we propose hit judgement model which Is widely acceptable for generic MMORPG and describe the effort of applying the proposed model to Travia Online in detail.

  • PDF

Enhanced Stream Cipher Rabbit Secure Against Power Analysis Attack (전력분석 공격에 안전한 개선된 스트림 암호 Rabbit)

  • Bae, KiSeok;Ahn, MahnKi;Park, YoungHo;Moon, SangJae
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.1
    • /
    • pp.64-72
    • /
    • 2013
  • Recently, stream cipher Rabbit was selected for the final eSTREAM portfolio organized by EU ECRYPT and as one of algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization. However, a feasibility of practical power analysis attack to algorithm in experiment was introduced. Therefore, we propose appropriate methods such as random masking and hiding schemes to secure against power analysis attack on stream cipher Rabbit. We implement the proposed method with increment of 24% operating time and 12.3% memory requirements due to maintaining a high-speed performance. We use a 8-bit RISC AVR microprocessor (ATmegal128L chip) to implement our method for practical experiments, and verify that stream cipher Rabbit with our method is secure against power analysis attack.

Detection of Network Attack Symptoms Based on the Traffic Measurement on Highspeed Internet Backbone Links (고속 인터넷 백본 링크상에서의 트래픽 측정에 의한 네트워크 공격 징후 탐지 방법)

  • Roh Byeong-hee
    • Journal of Internet Computing and Services
    • /
    • v.5 no.4
    • /
    • pp.23-33
    • /
    • 2004
  • In this paper, we propose a novel traffic measurement based detection of network attack symptoms on high speed Internet backbone links. In order to do so, we characterize the traffic patterns from the normal and the network attacks appeared on Internet backbone links, and we derive two efficient measures for representing the network attack symptoms at aggregate traffic level. The two measures are the power spectrum and the ratio of packet counts to traffic volume of the aggregate traffic. And, we propose a new methodology to detect networks attack symptoms by measuring those traffic measures. Experimental results show that the proposed scheme can detect the network attack symptoms very exactly and quickly. Unlike existing methods based on Individual packets or flows, since the proposed method is operated on the aggregate traffic level. the computational complexity can be significantly reduced and applicable to high speed Internet backbone links.

  • PDF

Securing Cooperative Spectrum Sensing against Rational SSDF Attack in Cognitive Radio Networks

  • Feng, Jingyu;Zhang, Yuqing;Lu, Guangyue;Zhang, Liang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.1
    • /
    • pp.1-17
    • /
    • 2014
  • Cooperative spectrum sensing (CSS) is considered as a powerful approach to improve the utilization of scarce radio spectrum resources. However, most of CSS schemes assume all secondary users (SU) are honest, and thus offering opportunities for malicious SUs to launch the spectrum sensing data falsification attack (SSDF attack). To combat such misbehaved behaviors, recent efforts have been made to trust schemes. In this paper, we argue that powering CSS with traditional trust schemes is not enough. The rational SSDF attack is found in this paper. Unlike the simple SSDF attack, rational SSDF attackers send out false sensing data on a small number of interested primary users (PUs) rather than all PUs. In this case, rational SSDF attackers can keep up high trustworthiness, resulting in difficultly detecting malicious SUs in the traditional trust schemes. Meanwhile, a defense scheme using a novel trust approach is proposed to counter rational SSDF attack. Simulation results show that this scheme can successfully reduce the power of rational SSDF, and thus ensure the performance of CSS.

IDENTITY-BASED AAA AUTHENTICATION PROTOCOL

  • Kim Dong-myung;Cho Young-bok;Lee Dong-heui;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.678-682
    • /
    • 2005
  • IETF suggested AAA for safe and reliable user authentication on various network and protocol caused by development in internet and increase in users. Diameter standard authentication system does not provide mutual authentication and non-repudiation. AAA authentication system using public key was suggested to supplement such Diameter authentication but application in mobile service control nodes is difficult due to overhead of communication and arithmetic. ID based AAA authentication system was suggested to overcome such weak point but it still has the weak point against collusion attack or forgery attack. In this thesis, new ID based AAA authentication system is suggested which is safe against collusion attack and forgery attack and reduces arithmetic quantity of mobile nodes with insufficient arithmetic and power performance. In this thesis, cryptological safety and arithmetical efficiency is tested to test the suggested system through comparison and assessment of current systems. Suggested system uses two random numbers to provide stability at authentication of mobile nodes. Also, in terms of power, it provides the advantage of seamless service by reducing authentication executing time by the performance of server through improving efficiency with reduced arithmetic at nodes.

  • PDF

Flow Characteristics around Archimedes Wind Turbine according to the Change of Angle of Attack (받음각 변화에 따른 아르키메데스 풍력발전 날개 주위의 유동장 변화)

  • Li, Qiang;Kim, Hyun Dong;Ji, Ho Seong;Kim, Kyung Chun
    • Journal of the Korean Society of Visualization
    • /
    • v.11 no.1
    • /
    • pp.28-33
    • /
    • 2013
  • This paper describes aerodynamic characteristics of an Archimedes spiral wind turbine with various angles of attack. The range of angles was controlled from $-30^{\circ}$ (clockwise) to $+30^{\circ}$ (clockwise). The rotating speed of wind turbine at the same angle of attack in both directions was different. The reason why the-maximum rotational speed was observed at $15^{\circ}$ in clockwise direction can be explained based on angular momentum conservation. Quantitative flow visualization around Archimedes wind turbine blade was carried out between $-15^{\circ}$ (clockwise) and $+15^{\circ}$ (counter clockwise) using high resolution PIV method. The relationship between drag force and rotating speeds was discussed. From these results, optimum design on yawing system of Archimedes spiral wind turbine may provide high efficiency on small wind power system.

A Secure Masking-based ARIA Countermeasure for Low Memory Environment Resistant to Differential Power Attack (저메모리 환경에 적합한 마스킹기반의 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.3
    • /
    • pp.143-155
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research, this cipher is attacked by first order DPA attack. In this paper, we propose a new masking technique as a countermeasure against first order DPA attack and apply it to the ARIA. The proposed method is suitable for low memory environment. By using this countermeasure, we verified that it is secure against first order DPA attack. In addition, our method based on precomputation of inverse table can reduce the computational cost as increasing the number of S-BOX masking.

Electronic Attack Signal Transmission System using Multiple Antennas (다중 안테나를 이용한 전자 공격 신호 전송 시스템)

  • Chang, Jaewon;Ryu, Jeong Ho;Park, Joo Rae
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.24 no.1
    • /
    • pp.41-49
    • /
    • 2021
  • In electronic warfare, beamforming using multiple antennas is applied for effective transmission of electronic attack signals. In order to perform an electronic attack against multiple threats using the same frequency resource, it is necessary to apply a multi-beam transmission algorithm that has been studied in wireless communication systems. For electronic attacks against multiple threats, this paper presents an MMSE(Minimum Mean-Squared Error) beam-forming technique based on the prior location information of threats and an optimization method for power allocation. In addition, the performance of the proposed method is evaluated and received signals of multiple threats are compared and analyzed.

SITM Attacks on Skinny-128-384 and Romulus-N (Skinny-128-384와 Romulus-N의 SITM 공격)

  • Park, Jonghyun;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.807-816
    • /
    • 2022
  • See-In-The-Middle (SITM) is an analysis technique that uses Side-Channel information for differential cryptanalysis. This attack collects unmasked middle-round power traces when implementing block ciphers to select plaintext pairs that satisfy the attacker's differential pattern and utilize them for differential cryptanalysis to recover the key. Romulus, one of the final candidates for the NIST Lightweight Cryptography standardization competition, is based on Tweakable block cipher Skinny-128-384+. In this paper, the SITM attack is applied to Skinny-128-384 implemented with 14-round partial masking. This attack not only increased depth by one round, but also significantly reduced the time/data complexity to 214.93/214.93. Depth refers to the round position of the block cipher that collects the power trace, and it is possible to measure the appropriate number of masking rounds required when applying the masking technique to counter this attack. Furthermore, we extend the attack to Romulus's Nonce-based AE mode Romulus-N, and Tweakey's structural features show that it can attack with less complexity than Skinny-128-384.

Performance Enhancement of Differential Power Analysis Attack with Signal Companding Methods (신호 압신법을 이용한 차분전력분석 공격성능 향상)

  • Ryoo, Jeong-Choon;Han, Dong-Guk;Kim, Sung-Kyoung;Kim, Hee-Seok;Kim, Tae-Hyun;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.39-47
    • /
    • 2008
  • Among previous Side Channel Analysis (SCA) methods, Differential Power Analysis (DPA) based on the statistical characteristics of collected signals has been known as an efficient attack for uncovering secret key of cryptosystems. However, the attack performance of this method is affected very much by the temporal misalignment and noise of collected side channel signals. In this paper, we propose a new method to surmount the noise problem in DPA. The performance of the proposed method is then evaluated while analyzing the power consumption signals of Micro-controller chips during a DES operation. Its performance is then compared to that of the original DPA in the time and frequency domains. When we compare the experimental results with respect to the needed number of traces to uncover the secret key, our proposed method shows the performance enhancement 33% in the time domain and 50% in the frequency domain.