• Title/Summary/Keyword: Fault attack

Search Result 88, Processing Time 0.031 seconds

Security Analysis on Block Cipher XSB (블록 암호 XSB에 대한 안전성 분석)

  • Lee, Changhoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.7
    • /
    • pp.311-316
    • /
    • 2013
  • 256-bit block cipher XSB(eXtended Spn Block cipher) was proposed in 2012 and has a symmetric strucrure in encryption and decryption process. In this paper, we propose a differential fault analysis on XSB. Based on a random byte fault model, our attack can recover the secret key of XSB by using only two random byte fault injection. This result is the first known cryptanalytic result on the target algorithm.

Differential Fault Analysis on Symmetry Structured SPN Block Cipher (대칭구조 SPN 블록 암호 알고리즘에 대한 차분 오류 공격)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.568-573
    • /
    • 2013
  • In this paper, we propose a differential fault analysis on symmetry structured SPN block cipher proposed in 2008. The target algorithm has the SPN structure and a symmetric structure in encryption and decryption process. To recover the 128-bit secret key of the target algorithm, this attack requires only one random byte fault and an exhaustive search of $2^8$. This is the first known cryptanalytic result on the target algorithm.

Differential Fault Analysis on Lightweight Block Cipher LBlock (경량 블록 암호 LBlock에 대한 차분 오류 공격)

  • Jeong, Ki-Tae;Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.5
    • /
    • pp.871-878
    • /
    • 2012
  • LBlock is a 64-bit ultra-light block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose a differential fault analysis on LBlock. Based on a random nibble fault model, our attack can recover the secret key of LBlock by using the exhaustive search of $2^{25}$ and five random nibble fault injection on average. It can be simulated on a general PC within a few seconds. This result is superior to known differential fault analytic result on LBlock.

Differential Fault Analysis of the Block Cipher LEA (블록 암호 LEA에 대한 차분 오류 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1117-1127
    • /
    • 2014
  • Differential Fault Analysis(DFA) is widely known for one of the most powerful method for analyzing block cipher. it is applicable to block cipher such as DES, AES, ARIA, SEED, and lightweight block cipher such as PRESENT, HIGHT. In this paper, we introduce a differential fault analysis on the lightweight block cipher LEA for the first time. we use 300 chosen fault injection ciphertexts to recover 128-bit master key. As a result of our attack, we found a full master key within an average of 40 minutes on a standard PC environment.

The Security Analysis of Previous CRT-RSA Scheme on Modified Opcode and Operand Attack (연산자 조작 공격과 피연산자 조작 공격에 대한 기존 CRT-RSA Scheme의 안전성 분석)

  • Hur, Soon-Haeng;Lee, Hyung-Sub;Rhee, Hyun-Seung;Choi, Dong-Hyun;Won, Dong-Ho;Kim, Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.185-190
    • /
    • 2009
  • As the use of RSA based on chinese remainder theorem(CRT-RSA) is being generalized, the security of CRT-RSA has been important. Since Bellcore researchers introduced the fault attacks on CRT-RSA, various countermeasures have been proposed. In 1999, Shamir firstly proposed a countermeasure using checking procedure. After Shamir's countermeasure was introduced, various countermeasures based on checking procedure have been proposed. However, Shamir's countermeasure was known to be vulnerable to the modified operand attack by Joey et al. in 2001, and the checking procedure was known to be vulnerable to the modified opcode attack by Yen et al. in 2003. Yen et al. proposed a new countermeasure without checking procedure, but their countermeasure was known to be also vulnerable to the modified operand attack by Yen and Kim in 2007. In this paper, we point out that pre, but countermeasures were vulnerable to the modified operand attack or the modified opcode attack.

Reinforcement Data Mining Method for Anomaly&Misuse Detection (침입탐지시스템의 정확도 향상을 위한 개선된 데이터마이닝 방법론)

  • Choi, Yun Jeong
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.1-12
    • /
    • 2010
  • Recently, large amount of information in IDS(Intrusion Detection System) can be un manageable and also be mixed with false prediction error. In this paper, we propose a data mining methodology for IDS, which contains uncertainty based on training process and post-processing analysis additionally. Our system is trained to classify the existing attack for misuse detection, to detect the new attack pattern for anomaly detection, and to define border patter between attack and normal pattern. In experimental results show that our approach improve the performance against existing attacks and new attacks,from 0.62 to 0.84 about 35%.

Implementation of Realtime Face Recognition System using Haar-Like Features and PCA in Mobile Environment (모바일 환경에서 Haar-Like Features와 PCA를 이용한 실시간 얼굴 인증 시스템)

  • Kim, Jung Chul;Heo, Bum Geun;Shin, Na Ra;Hong, Ki Cheon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.2
    • /
    • pp.199-207
    • /
    • 2010
  • Recently, large amount of information in IDS(Intrusion Detection System) can be un manageable and also be mixed with false prediction error. In this paper, we propose a data mining methodology for IDS, which contains uncertainty based on training process and post-processing analysis additionally. Our system is trained to classify the existing attack for misuse detection, to detect the new attack pattern for anomaly detection, and to define border patter between attack and normal pattern. In experimental results show that our approach improve the performance against existing attacks and new attacks, from 0.62 to 0.84 about 35%.

Security Analysis of Block Cipher LED-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 LED-64에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.1
    • /
    • pp.70-75
    • /
    • 2012
  • LED-64 is a 64-bit block cipher proposed in CHES 2011 and suitable for the efficient implementation in constrained hardware environments such as WSN. In this paper, we propose a differential fault analysis on LED-64. In order to recover the secret key of LED-64, this attack requires only one random nibble fault and an exhaustive search of $2^8$. This work is the first known cryptanalytic result on LED-64.

Hardware Fault Attack Resistant RSA-CRT with Parallel Support (오류주입 공격에 강건하며 병렬연산이 가능한 RSA-CRT)

  • Eun, Ha-Soo;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.5
    • /
    • pp.59-70
    • /
    • 2012
  • RSA-CRT is one of the commonly used techniques to speedup RSA operation. Since RSA-CRT performs its operations based on the modulus of two private primes, it is about four times faster than RSA. In RSA, the two primes are normally thrown away after generating the public key pair. However, in RSA-CRT, the two primes are directly used in RSA operations. This led to hardware fault attacks which can be used to factor the public modulus. The most common way to counter these attacks is based on error propagation. In these schemes, all the outputs of RSA are affected by the infected error which makes it difficult for an adversary to use the output to factor the public modulus. However, the error propagation has sequentialized the RSA operation. Moreover, these schemes have been found to be still vulnerable to hardware fault attacks. In this paper, we propose two new RSA-CRT schemes which are both resistant to hardware fault attack and support parallel execution: one uses common modulus and the other one perform operations in each prime modulus. Both proposed schemes takes about a time equal to two exponentiations to complete the RSA operation if parallel execution is fully used and can protect the two private primes from hardware fault attacks.

Security Analysis of the Khudra Lightweight Cryptosystem in the Vehicular Ad-hoc Networks

  • Li, Wei;Ge, Chenyu;Gu, Dawu;Liao, Linfeng;Gao, Zhiyong;Shi, Xiujin;Lu, Ting;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3421-3437
    • /
    • 2018
  • With the enlargement of wireless technology, vehicular ad-hoc networks (VANETs) are rising as a hopeful way to realize smart cities and address a lot of vital transportation problems such as road security, convenience, and efficiency. To achieve data confidentiality, integrity and authentication applying lightweight cryptosystems is widely recognized as a rather efficient approach for the VANETs. The Khudra cipher is such a lightweight cryptosystem with a typical Generalized Feistel Network, and supports 80-bit secret key. Up to now, little research of fault analysis has been devoted to attacking Khudra. On the basis of the single nibble-oriented fault model, we propose a differential fault analysis on Khudra. The attack can recover its 80-bit secret key by introducing only 2 faults. The results in this study will provides vital references for the security evaluations of other lightweight ciphers in the VANETs.