• Title/Summary/Keyword: Masking method

Search Result 331, Processing Time 0.032 seconds

Practical Biasing Power Analysis breaking Side Channel Attack Countermeasures based on Masking-Shuffling techniques (마스킹-셔플링 부채널 대응법을 해독하는 실용적인 편중전력분석)

  • Cho, Jong-Won;Han, Dong-Guk
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.9
    • /
    • pp.55-64
    • /
    • 2012
  • Until now, Side Channel Attack has been known to be effective to crack decrypt key such as smart cards, electronic passports and e-ID card based on Chip. Combination of Masking and shuffling methods have been proposed practical countermeasure. Newly, S.Tillich suggests biased-mask using template attack(TA) to attack AES with masking and shuffling. However, an additional assumption that is acquired template information previously for masking value is necessary in order to apply this method. Moreover, this method needs to know exact time position of the target masking value for higher probability of success. In this paper, we suggest new practical method called Biasing Power Analysis(BPA) to find a secret key of AES based on masking-shuffling method. In BPA, we don't use time position and template information from masking value. Actually, we do experimental works of BPA attack to 128bit secret key of AES based on masking-shuffling method performed MSP430 Chip and we succeed in finding whole secret key. The results of this study will be utilized for next-generation ID cards to verify physical safety.

A Video Watermarking Method using Global Masking (전역 마스킹을 이용한 비디오 워터마킹 방법)

  • 문지영;호요성
    • Journal of Broadcast Engineering
    • /
    • v.8 no.3
    • /
    • pp.268-277
    • /
    • 2003
  • In this paper, we propose a new video watermarking method exploiting the human visual system (HVS) to find effective locations. in the video frames which make the watermark robust and imperceptible simultaneously. In particular, we propose a new HVS-optimized weighting map for hiding the watermark by considering HVS in three different aspects : frequency, spatial, and motion masking effects. The global masking map is modeled by combining the frequency masking, the spatial masking, and the motion masking. In this paper, we use a watermark which is generated by the bitwise exclusive-OR operation between a logo image and a random sequence. The amount of watermarks is weighted by a control parameter. Furthermore, we embed the watermark in the uncompressed video sequence for the general watermarking method available to various coding schemes. Simulation results show that the watermark is imperceptible and the proposed method is good for watermark capacity. It is also demonstrated that the proposed method is robust against various attacks, such as MPEG coding, MPEG re-encoding, and frame attacks.

Vector Base Amplitude Panning Based Noise Control Method for Improving the Amenity in Building Environment (실내 환경에서 쾌적성 향상을 위한 Vector Base Amplitude Panning 기반의 소음제어)

  • Kwon, Byoung-Ho;Park, Young-Jin;Park, Youn-Sik
    • Transactions of the Korean Society for Noise and Vibration Engineering
    • /
    • v.21 no.6
    • /
    • pp.521-528
    • /
    • 2011
  • A variety of noise control methods have been developed as an interest on noise issues increases. Among them, noise control methods using masking effect, a phenomenon to reduce the ability to notice the unwanted sound by proper sound, to implement a pleasant sound environment have been studied under the name of soundscape. We proposed a novel vector base amplitude panning(VBAP) based noise control method to apply to the building environment. The proposed method could improve the amenity inside the building to reproduce the sounds with excellent masking effect on the incoming path of noise using the control speakers, considering the direction of noise source. The directional masking sounds can be generated by using VBPA technique. To verify the performance of the proposed method, we carried out the subjective test for the degree of amenity according to direction of the masking sound. Subjective test results showed that it is possible to improve the amenity inside the building by controlling the direction of masking sound considering the human's auditory characteristic.

DPA-Resistant Design of the Inverter (차분 전력 분석에 안전한 역원기의 설계)

  • Kim, Hee-Seok;Cho, Young-In;Han, Dong-Guk;Hong, Seok-Hie
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.340-344
    • /
    • 2008
  • In the block cipher, DPA-resistant masking methods make an appropriation of extremely high cost for the non-linear part. Block ciphers like AES and ARIA use the inversion operation as this non-linear part. This make various countermeasures be proposed for reducing the cost of masking inversion. In this paper, we propose the efficient masking inverter by rearranging the masking inversion operation over the composite field and finding duplicated multiplications.

  • PDF

Efficient Masking Method to Protect SEED Against Power Analysis Attack (전력 분석 공격에 안전한 효율적인 SEED 마스킹 기법)

  • Cho, Young-In;Kim, Hee-Seok;Choi, Doo-Ho;Han, Dong-Guk;Hong, Seok-Hie;Yi, Ok-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.3
    • /
    • pp.233-242
    • /
    • 2010
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption) are well-known. In case of SEED block cipher, it uses 32 bit arithmetic addition and S-box operations as non-linear operations. Therefore the masking type conversion operations, which require some operating time and memory, are required to satisfy the masking method of all non-linear operations. In this paper, we propose a new masked S-boxes that can minimize the number of the masking type conversion operation. Moreover we construct just one masked S-box table and propose a new formula that can compute the other masked S-box's output by using this S-box table. Therefore the memory requirements for masked S-boxes are reduced to half of the existing masking method's one.

Masking-Based Block Cipher LEA Resistant to Side Channel Attacks (부채널 공격에 대응하는 마스킹 기반의 블록 암호 LEA)

  • Park, Eunsoo;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1023-1032
    • /
    • 2017
  • When a cryptographic device such as smart card performs an encryption for a plain text, an attacker can extract the secret key in it using side channel information. Especially, many researches found some weaknesses for side channel attack on the lightweight block cipher LEA designed to apply in IoT environments. In this paper, we survey several masking countermeasures to defeat the side channel attack and propose a novel masking conversion method. Even though the proposed Arithmetic-to-Boolean masking conversion method requires storage memory of 256 bytes, it can improve the LEA encryption speed up to 17 percentage compared to the case adopted the previous masking method.

Side Channel Attacks on SIMON Family with Reduced Masked Rounds (축소 마스킹이 적용된 경량 블록 암호 알고리즘 SIMON 패밀리에 대한 부채널 공격)

  • Kim, Jihun;Hong, Kiwon;Kim, Soram;Cho, Jaehyung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.923-941
    • /
    • 2017
  • A side-channel attack is a method of attacking a cipher based on physical information of a cryptographic device. The masking method, which is a typical method overcoming this attack, is a method of calculating an arbitrary masking value at the round intermediate value through rounds. Thus, it is difficult to guess the intermediate value by the side-channel attack, but if the masking operation is applied to all rounds of the encryption algorithm, the encryption process may become overloaded. Therefore, it is practical to use a reduced-round masking technique that applies a masking technique to only a part of the cipher for lightweight equipment such as Internet of Things(IoT) and wearable devices. In this paper, we describe a Hamming weight filtering for SIMON family with reduced-round masking technique and it is shown that first round key recovery is possible through actual programming.

Selective Electrodeposition Using Laser Masking and DC Voltage (레이저 마스킹과 직류전원을 이용한 선택적 전해도금)

  • Shin, Hong Shik;Kim, Sung Yong
    • Journal of the Korean Society of Manufacturing Technology Engineers
    • /
    • v.24 no.1
    • /
    • pp.75-80
    • /
    • 2015
  • This paper proposes a selective electrodeposition process that uses laser masking and a DC voltage. Selective electrodeposition using laser masking and a DC voltage is more efficient than that using laser masking and a pulse voltage. In other words, electrodeposition with a DC voltage allows for precise selective deposition without the limitation of the deposition region. Also, a selective electrodeposition method that uses laser masking and DC voltage can reduce the electrodeposition time. The characteristics of a copper layer deposited by laser masking and DC voltage were examined under various conditions. A selective copper layer with various micro patterns of $2{\mu}m$ thickness was successfully fabricated.

A High-speed Masking Method to protect ARIA against Side Channel Analysis (부채널 분석에 안전한 고속 ARIA 마스킹 기법)

  • Kim, Hee-Seok;Kim, Tae-Hyun;Ryoo, Jeong-Choon;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.69-77
    • /
    • 2008
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption, and key-schedule) are well-known. Applications of masking methods are able to vary in different block ciphers, therefore suitable masking methods about each ciphers have been researched. Existed methods of ARIA have many revisions of mask value. And because existed masking methods pay no regard for key schedule, secret information can be exposed. In the case of ARIA, this problem is more serious than different block ciphers. Therefore we proposes an efficient masking scheme of ARIA including the key-schedule. Our method reduces time-complexity of ARIA encryption, and solve table-size problem of the general ARIA masking scheme from 256*8 byte to 256*6 byte.

Adaptive Unsharp Masking Filter Design Based on Multi-Scale Retinex for Image Enhancement (영상의 화질 개선을 위한 Multi-Scale Retinex 기반의 적응적 언샤프 마스킹 필터 설계)

  • Kim, Ju Young;Kim, Jin Heon
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.2
    • /
    • pp.108-116
    • /
    • 2018
  • In this paper, we propose an image enhancement method based on Multi-Scale Retinex theory that designs Unsharp Masking Filter (UMF) and emphasizes the contrast ratio adaptively. Unsharp Masking (UM) technique emphasizes image sharpness and improves contrast ratio by adding high frequency component to the original image. The high frequency component is obtained by differentiating between original image and low frequency image. In this paper, we present how to design an UMF kernel and to adaptively apply it to increase the contrast ratio according to multi-scale retinex theory which resembles human visual system. Experimental results show that the proposed method has better quantitative performance indexes such as PSNR, ambe & SSIM and better qualitative feature like halo artifact suppression.