RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
          펼치기
        • 등재정보
          펼치기
        • 학술지명
          펼치기
        • 주제분류
          펼치기
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Construction of Efficient and Secure Pairing Algorithm and Its Application

        Dooho Choi,Dongguk Han,Howon Kim 한국통신학회 2008 Journal of communications and networks Vol.10 No.4

        The randomized projective coordinate (RPC) method applied to a pairing computation algorithm is a good solution that provides an efficient countermeasure against side channel attacks. In this study, we investigate measures for increasing the efficiency of the RPC-based countermeasures and construct a method that provides an efficient RPC-based countermeasure against side channel attacks. We then apply our method to the well-known ηT pairing algorithm over binary fields and obtain an RPC-based countermeasure for the ηT pairing; our method is more efficient than the RPC method applied to the original ηT pairing algorithm.

      • Two-Factor Fuzzy Commitment for Unmanned IoT Devices Security

        Choi, Dooho,Seo, Seung-Hyun,Oh, Yoon-Seok,Kang, Yousung IEEE 2019 IEEE Internet of things journal Vol.6 No.1

        <P>To create an environment for IoT devices, securely, it is necessary to establish a cryptographic key for those devices. Conventionally, this key has been stored on the actual device, but this leaves the key vulnerable to physical attacks in the IoT environment. To solve this problem, several research studies have been conducted on how best to conceal the cryptographic key. Recently, these studies have most often focused on generating the key dynamically from noisy data using a fuzzy extractor or providing secure storage using a fuzzy commitment. Thus, far, all of these studies use only one type of noisy source data, such as biometric data or physical unclonable function (PUF). However, since most IoT devices are operated in unmanned environments, where biometric data is unavailable, the method using biometric data cannot be utilized for unmanned IoT devices. Although the method using PUF is applied to these unmanned devices, these are still vulnerable against physical attacks including unintended move or theft. In this paper, we present a novel way to use the fuzzy commitment on such devices, called two-factor fuzzy commitment scheme. The proposed method utilizes two noisy factors from the inside and outside of the IoT device. Therefore, although an attacker acquiring the IoT device can access the internal noisy source, the attacker cannot extract the right key from that information only. We also give a prototype implementation for ensuring the feasibility of our two-factor fuzzy commitment concept by utilizing the image data and PUF data for two noisy factors.</P>

      • SCIESCOPUS

        An Improved Square-always Exponentiation Resistant to Side-channel Attacks on RSA Implementation

        Choi, Yongje,Choi, Dooho,Lee, Hoonjae,Ha, Jaecheol AUTOSOFT PRESS 2016 INTELLIGENT AUTOMATION AND SOFT COMPUTING Vol.22 No.3

        <P>Many cryptographic algorithms embedded in security devices have been used to strengthen homeland defense capability and protect critical information from cyber attacks. The RSA cryptosystem with the naive implementation of an exponentiation may reveal a secret key by two types of side-channel attacks, namely passive leakage information analysis and active fault injection attacks. Recently, a square-always exponentiation algorithm in which the multiplication is traded for squarings has been proposed. This novel algorithm for RSA implementation is faster than other regularity-based countermeasures and is resistant to SPA (simple power analysis) and fault injection attacks. This paper shows that the right-to-left version of square-always exponentiation algorithm is vulnerable to several side-channel attacks, namely collision distance-based doubling, chosen-message CPA (collision power analysis), and horizontal CPA-based combined attacks. Furthermore, an improved right-to-left square-always algorithm adopting the additive message blinding method and the intermediate message update technique is proposed to defeat previous and proposed side-channel attacks. The proposed exponentiation algorithm can be employed for secure CRT-RSA (RSA based on the Chinese remainder theorem) implementation resistant to the Bellcore attack. The paper presents some experimental results for the proposed power analysis attacks using an evaluation board.</P>

      • SCISCIESCOPUS

        Failure of semiclassical models to describe resistivity of nanometric, polycrystalline tungsten films

        Choi, Dooho,Liu, Xuan,Schelling, Patrick K.,Coffey, Kevin R.,Barmak, Katayun American Institute of Physics 2014 Journal of Applied Physics Vol.115 No.10

        <P>The impact of electron scattering at surfaces and grain boundaries in nanometric polycrystalline tungsten (W) films was studied. A series of polycrystalline W films ranging in thickness from 10 to 310 nm and lateral grain size from 74 to 133 nm were prepared on thermally oxidized Si. The Fuchs-Sondheimer surface-scattering model and Mayadas-Shatzkes grain-boundary scattering model were employed for quantitative analyses. Predictions from the theoretical models were found to deviate systematically from the experimental data. Possible reasons for the failure of the theoretical models to describe the experimental data are explored. Finally, a discussion of the crucial features lacking from existing models is presented, along with possible avenues for improving the models to result in better agreement with experimental data. (C) 2014 AIP Publishing LLC.</P>

      • 차세대 동력분산 고속열차(HEMU-430X)의 주행안정성

        최두호(Dooho Choi),전창성(Chang Sung Jeon),오혁근(Hyuck Keun Oh),고상진(Sang Jin Go),김석원(Seok-Won Kim) 한국철도학회 2013 한국철도학회 학술발표대회논문집 Vol.2013 No.11

        본 연구는 차세대 동력분산식 고속열차인 HEMU-430X 의 최고속도 시험 중 분석한 주행안정성 결과에 대해 보고한다. 경부고속철도 2 단계구간(부산~대구)에서 시행된 증속 시험은 300km/h 부터 시작해서 매회 10 km/h 씩 증속하여 세계 4 위에 해당하는 최고속도 421.4 km/h 를 기록하였다. 매 시험마다 UIC 518 OR 에서 제시하는 simplified method 를 적용하여 주행안정성, 즉 탈선 등과 관련된 안전성(safety) 및 승차감과 관련된 주행거동(running behavior)에 대해 분석하였다. 400 km/h 이하에서는 안전성 및 주행거동 측면 모두 기준값을 만족하나, 400 km/h 이상에서는 후미차량의 경우 안전성 기준을 만족 하지만 상한선에 근접하고, 주행거동 측면에서는 후미차량이 기준값을 약간 상회하였다. 이 결과는 차량의 주행안정성 보강 및 향후 추가증속을 위한 자료로 사용될 것이다. This study reports the dynamic behavior of HEMU-430X, the Korea’s next-generation high speed train, during its speed tests conducted on the 2<SUP>nd</SUP>-phase Kyungbu-high-speed line that connects Busan and Daegu. Each test was performed with a speed increase by 10 km/h to arrive at the highest speed of 421.4 km/h, placing it the 4<SUP>th</SUP> fastest train in the world. The dynamic behavior of the trains, i.e., safety and running behavior, associated with each testing speeds were analyzed using Simplified method suggested by UIC 518 OR. The results indicate that safety overall meets the criteria while the tail car closely approach the limit value. For the running behavior, it was shown that the value for the tail car is slightly above the limit value. The results of this study will be used for improved dynamic behavior as well as in preparation for additional speed tests in the future.

      • KCI등재

        해수환경에서의 차축소재(RSA1) 부식특성 평가

        최두호(Choi, Dooho),서승일(Seo, Sung-il) 한국산학기술학회 2015 한국산학기술학회논문지 Vol.16 No.8

        본 연구에서는 철도차량의 차축소재로 사용되는 RSA1 소재에 대한 해수 부식특성 평가를 하였다. 미국재료시험협회에서 규정한 ASTM-D1141에 해당하는 인공해수를 사용하여 3전극 셀 구조를 이용한 동전위 분극법과 임피던스 분광법을 바탕으로 산출된 부식전류밀도와 부식속도는 각각 18.3μA/cm2와 0.217 mm/yr이다. 이 결과에 따르면 철도차량의 일반적인 내구연한인 25년을 가정할 때 한 면에서의 차축부식량은 5mm정도로 예상된다. 패러데이법칙을 바탕으로 한 정전류 부식 가속화 시험을 통해 1,3,4년의 부식양을 인위적으로 형성하였고, 단면적 감소분을 고려하여 인장시험을 시행하였다. 탄성구간에서는 부식에 의한 기계적 특성변화가 관찰되지 않았지만 소재의 연성 값은 부식이 진행 될수록 감소되는 경향을 보였다.본 연구 결과는 향후 해수환경에서 사용될 철도차량 설계 시 고려할 기초 부식데이타로 활용될 것으로 기대된다. In this study, we evaluated corrosion behavior of a common rolling stock axle material, RSA1, in seawater. 3-electrode electrochemical cell experiment was conducted using artificial sea water, fabricated according to ASTM-D1141 set by American Society for Testing and Materials, where the corrosion current density and corrosion rate were determined to be 18.3 μA/cm2 and 0.217 mm/yr, respectively, by employing potentiodynamic test method and impedance spectroscopy method. Considering the fact that life time of railway car is ~25 years, the expected corrosion layer depth is 5mm. Constant-current corrosion test was conducted to accelerate the corrosion process, to reach corrosion periods of 1,3 and 4 years based on Faraday’s law, followed by tension tests where the reduced specimen gauge cross-section was re-measured for stress calculation. While no apparent corrosion-related changes in mechanical properties were observed in the elastic regime, the reduction in ductility of the material was found to be increased as the corrosion period increased. The results of this study are expected to be basic corrosion data for the design of rolling stock axles, which will be operated in the sea water environment.

      • KCI등재

        KLA-SCARF 부채널 검증 보드 구현

        최용제(DooHo Choi),최두호(YongJe Choi),류재철(JeaCheol Ryou) 한국정보보호학회 2014 정보보호학회논문지 Vol.24 No.1

        암호 알고리즘에 대한 부채널 검증 필요성 증가로 인하여 이를 수행할 수 있는 부채널 검증 시스템이 여러 국내외 연구소에서 개발되고 있으며, 보안 제품의 인증 평가 수단을 목적으로 한 상용 제품도 판매되고 있다. 하지만, 스마트 카드와 같은 특정 보안 디바이스가 아닌 경우, 다양한 구동 환경으로 인하여 보안 디바이스에 대한 부채널 검증 보드 구현에 어려움이 있다. 본 논문에서는 국내 부채널 분석 시스템 개발을 목표로 진행된 KLA-SCARF 프로젝트의 부채널 검증 보드들의 구현과 특징에 대하여 기술하고자 한다. 이는 다양한 보안 디바이스 환경에서 부채널 분석 장비를 개발하고자 하는 연구자에게 방향을 제시할 수 있으리라 본다. With increasing demands for security evaluation of side-channel resistance for crypto algorithm implementations, many equipments are developed at various research institutes. Indeed, commercial products came out for the purpose of evaluation and certification tool of security products. However, various types of security products exclusive a smart card make it difficult to implement a security evaluation system for them. In this paper, we describe implementation and characteristic of the side-channel evaluation boards of the KLA-SCARF, which is the project to develop domestic side-channel evaluation system. This report would be helpful for following researchers who intend to develop side-channel evaluation boards for other security devices.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼