• Title/Summary/Keyword: Related-key attacks

Search Result 48, Processing Time 0.021 seconds

Related-Key Rectangle Attacks on Reduced Rounds of SHACAL-1 (SHACAL-1의 축소 라운드에 대한 연관키 Rectangle 공격)

  • 김종성;김구일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.57-68
    • /
    • 2004
  • The rectangle attack and the related-key attack on block ciphers are well-known to be very powerful. In this paper we combine the rectangle attack with the related-key attack. Using this combined attack we can attack the SHACAL-1 cipher with 512-bit keys up to 59 out of its 80 rounds. Our 59-round attack requires a data complexity of $2^{149.72}$ chosen plaintexts and a time complexity of $2^{498.30}$ encryptions, which is faster than exhaustive search.

Related Key Differential Attacks on 32-Round GOST (연관키 차분 특성을 이용한 32-라운드 GOST 공격)

  • 이태건;고영대;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.75-84
    • /
    • 2004
  • In this paper, we present a related key differential attack on Full-round GOST Firstly, we present a distinguishing attack on full rounds of GOST, which can distinguish it from random oracle with probability 1- 64$2^{64}$ using a related key differential characteristic. We will also show that H. Seki et al.'s idea can be applied to attack on 31 rounds of GOST combining our related key differential characteristic. Lastly, we propose a related key differential attack on full rounds of GOST. In this attack we can recover 12 bits of the master key with $2^{35}$ chosen plaintexts and $2^{36}$ encryption times for the 91.7% expectation of success rate.

Improved An RFID Mutual Authentication Protocol Based on Hash Function (개선된 해시기반의 RFID 상호인증 프로토콜)

  • Shin, Ju-Seok;Oh, Se-Jin;Jeong, Cheol-Ho;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3C
    • /
    • pp.241-250
    • /
    • 2012
  • In 2010, Jeon-Kim proposed HMAP(Hash-based Mutual Authentication Protocol for RFID Environment) to resolve a variety of problem related to security using Mutual authentication scheme, the hash function and secret key is used to update in RFID system. Jeon-Kim proved RMAP was safe for a variety of attacks including eavesdropping attacks through safety analysis. However, unlike the claims of the proposed protocol is vulnerable to next session of the secret key exposure due to eavesdropping. In this paper, we analyze the problem of RMAP and proves it through security analysis. And we also propose improved an RFID Mutual Authentication Protocol based on Hash Function to solve problems of HMAP.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

Importance-Performance Analysis (IPA) of Cyber Security Management: Focused on ECDIS User Experience

  • Park, Sangwon;Chang, Yeeun;Park, Youngsoo
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.27 no.3
    • /
    • pp.429-438
    • /
    • 2021
  • The mandatory installation of the ECDIS (Electronic Chart Display and Information System) became an important navigational equipment for navigation officer. In addition, ECDIS is a key component of the ship's digitalization in conjunction with various navigational equipment. Meanwhile, cyber-attacks emerge as a new threat along with digitalization. Damage caused by cyber-attacks is also reported in the shipping sector, and IMO recommends that cybersecurity guidelines be developed and included in International Security Management (ISM). This study analyzed the cybersecurity hazards of ECDIS, where various navigational equipment are connected. To this end, Importance-Performance Analysis (IPA) was conducted on navigation officer using ECDIS. As a result, the development of technologies for cyber-attack detection and prevention should be priority. In addition, policies related to 'Hardware and Software upgrade', 'network access control', and 'data backup and recovery' were analyzed as contents to be maintained. This paper is significant in deriving risk factors from the perspective of ECDIS users and analyzing their priorities, and it is necessary to analyze various cyber-attacks that may occur on ships in the future.

A New Simple Power Analysis Attack on the m-ary Exponentiation Implementation (m-ary 멱승 연산에 대한 새로운 단순 전력 분석 공격)

  • Ahn, Sung-Jun;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.261-269
    • /
    • 2014
  • There are many researches on fast exponentiation algorithm which is used to implement a public key cryptosystem such as RSA. On the other hand, the malicious attacker has tried various side-channel attacks to extract the secret key. In these attacks, an attacker uses the power consumption or electromagnetic radiation of cryptographic devices which is measured during computation of exponentiation algorithm. In this paper, we propose a novel simple power analysis attack on m-ary exponentiation implementation. The core idea of our attack on m-ary exponentiation with pre-computation process is that an attacker controls the input message to identify the power consumption patterns which are related with secret key. Furthermore, we implement the m-ary exponentiation on evaluation board and apply our simple power analysis attack to it. As a result, we verify that the secret key can be revealed in experimental environment.

A Multistage Authentication Strategy for Reliable N-to-N Communication in CGSR based Mobile Ad Hoc Networks (CGSR 기반의 이동 애드 흑 네트워크에서 신뢰성 있는 통신을 위한 노드간 인증 기법)

  • Lee Hyewon K.;Mun Youngsong
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.6
    • /
    • pp.659-667
    • /
    • 2005
  • A Mobile Ad Hoc Network(MANET) is a multi hop wireless network with no prepared base stations or centralized administrations, where flocks of peer systems gather and compose a network. Each node operates as a normal end system in public networks. In addition to it, a MANET node is required to work as a router to forward traffic from a source or intermediate node to others. Each node operates as a normal end system in public networks, and further a MANET node work as a router to forward traffic from a source or intermediate node to the next node via routing path. Applications of MANET are extensively wide, such as battle field or any unwired place; however, these are exposed to critical problems related to network management, node's capability, and security because of frequent and dynamic changes in network topology, absence of centralized controls, restricted usage on network resources, and vulnerability oi mobile nodes which results from the special MANET's character, shared wireless media. These problems induce MANET to be weak from security attacks from eavesdropping to DoS. To guarantee secure authentication is the main part of security service In MANET because networks without secure authentication are exposed to exterior attacks. In this paper, a multistage authentication strategy based on CGSR is proposed to guarantee that only genuine and veritable nodes participate in communications. The proposed authentication model is composed of key manager, cluster head and common nodes. The cluster head is elected from secure nodes, and key manager is elected from cluster heads. The cluster head will verify other common nodes within its cluster range in MANET. Especially, ID of each node is used on communication, which allows digital signature and blocks non repudiation. For performance evaluation, attacks against node authentication are analyzed. Based on security parameters, strategies to resolve these attacks are drawn up.

A Study on the Security of One-Time Keypad (OTK) (원타임 키패드의 보안성 분석)

  • Kim, Jon-Lark;Lee, Nari;Roe, Young Gun;Galvez, Lucky Erap
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.731-742
    • /
    • 2017
  • For all the various cryptographic techniques related to security, social technological attacks such as a shoulder surfing are infeasible to block off completely. Especially, the attacks are executed against financial facilities such as automated teller machine(ATM) which are located in public areas. Furthermore, online financial services whose rate of task management is consistently increasing are vulnerable to a shoulder surfing, smudge attacks, and key stroke inference attacks with google glass behind the convenience of ubiquitous business transactions. In this paper, we show that the security of ATM and internet banking can be reinforced against a shoulder surfing by using One-Time Keypad(OTK) and compare the security of OTK with those of ordinary keypad and One-Time Password(OTP).

Security Improvement of User Authentication Protocol for Heterogeneous Wireless Sensor Networks for the Internet of Things Environment (Heterogeneous Wireless Sensor Networks 환경에서의 안전한 사용자 인증 프로토콜)

  • Lee, Young sook
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.55-62
    • /
    • 2021
  • Recently, the use of sensor devices is gradually increasing. As various sensor device emerge and the related technologies advance, there has been a dramatic increase in the interest in heterogeneous wireless sensor networks (WSNs). While sensor device provide us many valuable benefits, automatically and remotely supported services offered and accessed remotely through WSNs also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication among the involved parties: users, sensors and gateways. An user authentication protocol for wireless sensor networks is designed to restrict access to the sensor data only to user. In 2019, Chen et al. proposed an efficient user authentication protocol. However, Ryu et al. show that it's scheme still unstable and inefficient. It cannot resist offline password guessing attack and session key attack. In this paper, we propose an improved protocol to overcome these security weaknesses by storing secret data in device. In addition, security properties like session-key security, perfect forward secrecy, known-key security and resistance against offline password attacks are implied by our protocol.

Companies Entering the Metabus Industry - Major Big Data Protection with Remote-based Hard Disk Memory Analysis Audit (AUDIT) System

  • Kang, Yoo seok;Kim, Soo dong;Seok, Hyeonseon;Lee, Jae cheol;Kwon, Tae young;Bae, Sang hyun;Yoon, Seong do;Jeong, Hyung won
    • Journal of Integrative Natural Science
    • /
    • v.14 no.4
    • /
    • pp.189-196
    • /
    • 2021
  • Recently, as a countermeasure for cyber breach attacks and confidential leak incidents on PC hard disk memory storage data of the metaverse industry, it is required when reviewing and developing a remote-based regular/real-time monitoring and analysis security system. The reason for this is that more than 90% of information security leaks occur on edge-end PCs, and tangible and intangible damage, such as an average of 1.20 billion won per metaverse industrial security secret leak (the most important facts and numerical statistics related to 2018 security, 10.2018. the same time as responding to the root of the occurrence of IT WORLD on the 16th, as it becomes the target of malicious code attacks that occur in areas such as the network system web due to interworking integration when building IT infrastructure, Deep-Access-based regular/real-time remote. The concept of memory analysis and audit system is key.