• Title/Summary/Keyword: Lattice attack

Search Result 31, Processing Time 0.022 seconds

Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Lattice Based Signature Scheme (Goldreich-Goldwasser-Halevi 전자서명의 선택 평문 공격)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.47-57
    • /
    • 2004
  • The Goldreich-Goldwasser-Halevi(GGH)'s signature scheme from Crypto '97 is cryptanalyzed, which is based on the well-blown lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects n lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the original lattice. The sub-lattice is shown to be sufficient to generate a valid signature. Empirical results are presented to show the effectiveness of the attack Finally, we show that the cube-like parameter used for the private-key generation is harmful to the security of the scheme.

The Effects of Backhole Attack on Lattice Structure MANET (격자구조 MANET에서 블랙홀 공격의 영향)

  • Kim, Young-Dong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.578-581
    • /
    • 2014
  • Blackhole attack, a kinds of attacks to routing function, can cause critical effects to network transmission function, Especially, on MANET(Mobile Ad-hoc Network) which it is not easy to prepare functions to respond malicious intrusion, transmission functions of entire networks could be degraded. In this paper, effects of blackhole attack to network transmission performance is analyzed on lattice structured MANET. Specially, performance is measured for various location of blackhole attack on lattice MANET, and compared with the performance of random structured MANET. This paper is done with computer simulation, VoIP(Voice over Internet Protocol) traffic is used in simulation. The results of this paper can be used for data to deal with blackhole attack.

  • PDF

Wake Characteristics of High Angle of Attack and Ground Effect for Low Aspect Ratio Wings using NLVLM (비선형 와류격자법을 이용한 작은 종횡비 날개의 고받음각 및 지면효과 후류 특성 분석)

  • Lee, Seawook
    • Journal of Institute of Convergence Technology
    • /
    • v.4 no.1
    • /
    • pp.37-41
    • /
    • 2014
  • For the analysis of lifting surface at high angle of attack, a Nonlinear Vortex Lattice Method(NLVLM) was used. The NLVLM is intented to compute the interactions between lifting surfaces and separated vertical flow. The lifting surfaces are represented by a lattice of discrete vortex rings. And wakes are represented by families of non-lintersecting, semi-infinite vortex line segments. The image method also used to analyze the ground effect. It is found that vortex lines separated from lifting surfaces represent the separated flows successfully. Although the present method is applied for the rectangular wing and delta wing, extensions can be possible for the arbitrary lifting surfaces. The Present results show good agreement with experimental data.

Recovering RSA Private Key Bits from Erasures and Errors (삭제와 오류로부터 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.951-959
    • /
    • 2017
  • Under the assumption that there is available some additional information other than plaintext-ciphertext pairs, the security of the RSA cryptosystem has been analyzed by the attack methods such as the side-channel attacks and the lattice-based attacks. Recently, based on the data retention property of the powered-off DRAMs, the so called cold boot attack was proposed in the literature, which is focusing on recovering the various cryptosystems' key from some auxiliary information. This paper is dealing with the problem of recovering the RSA private key with erasures and errors and proposes a new key recovery algorithm which is shown to have better performance than the previous one introduced by Kunihiro et al.

PARTIAL KEY EXPOSURE ATTACKS ON RSA AND ITS VARIANT BY GUESSING A FEW BITS OF ONE OF THE PRIME FACTORS

  • Sarkar, Santanu;Maitra, Subhamoy
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.721-741
    • /
    • 2009
  • Consider RSA with N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. We first study cryptanalysis of RSA when certain amount of the Most Significant Bits (MSBs) or Least Significant Bits (LSBs) of d is known. The basic lattice based technique is similar to that of Ernst et al. in Eurocrypt 2005. However, our idea of guessing a few MSBs of the secret prime p substantially reduces the requirement of MSBs or LSBs of d for the key exposure attack. Further, we consider the RSA variant proposed by Sun and Yang in PKC 2005 and show that the partial key exposure attack works significantly on this variant.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Ephemeral Key Reuse Attack of the SABER Algorithm by Meta-PKE Structure (Meta-PKE 구조에 의한 SABER 알고리즘의 임시 키 재사용 공격)

  • Lee, Changwon;Jeon, Chanho;Kim, Suhri;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.765-777
    • /
    • 2022
  • The SABER algorithm, a PKE/KEM algorithm presented in NIST PQC Standardization Round 3, is an algorithm based on the Module-LWR problem among lattice-based problems and has a Meta-PKE structure. At this time, the secret information used in the encryption process is called a ephemeral key, and in this paper, the ephemeral key reuse attack using the Meta-PKE structure is described. For each parameter satisfying the security strengths required by NIST, we present a detailed analysis of the previous studies attacked using 4, 6, and 6 queries, and improve them, using only 3, 4, and 4 queries. In addition, we introduce how to reduce the computational complexity of recovering ephemeral keys with a single query from the brute-force complexity on the n-dimension lattice, 27.91×n, 210.51×n, 212.22×n to 24.91×n, 26.5×n, 26.22×n, for each parameter, and present the results and limitations.

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.

A Study on the Performance of the Wing In Ground Effect by a Vortex Lattice Method (와류 격자법에 의한 지면효과익의 성능 연구)

  • Jeong, Gwang-Hyo;Jang, Jong-Hui;Jeon, Ho-Hwan
    • Journal of Ocean Engineering and Technology
    • /
    • v.12 no.2 s.28
    • /
    • pp.87-96
    • /
    • 1998
  • A numerical simulation was done to investigate the performance of thin wings in close vicinity to ground. The simulation is based on Vortex Lattice Method(VLM) and freely deforming wake elements are taken into account for a sudden acceleration case. The parameters covered in the simulation are angle of attack, aspect ratio, ground clearance, sweep angle and taper ratio. In addition, the effect of the wing endplate on the ground effect is included. The wing sections used for present computations are uncambered, cambered and S-types. The present computational results are compared with other published computational results and experimental data.

  • PDF