• Title/Summary/Keyword: Security countermeasure

Search Result 377, Processing Time 0.026 seconds

Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method (지수 분할 기법이 적용된 RSA 알고리듬에 대한 충돌 전력 분석 공격 안전성 평가)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.985-991
    • /
    • 2015
  • The user's secret key can be retrieved by various side channel leakage informations occurred during the execution of cryptographic RSA exponentiation algorithm which is embedded on a security device. The collision-based power analysis attack known as a serious side channel threat can be accomplished by finding some collision pairs on a RSA power consumption trace. Recently, an RSA exponentiation algorithm was proposed as a countermeasure which is based on the window method adopted combination of message blinding and exponent splitting. In this paper, we show that this countermeasure provides approximately $2^{53}$ attack complexity, much lower than $2^{98}$ insisted in the original article, when the window size is two.

Side Channel Analysis with Low Complexity in the Diffusion Layer of Block Cipher Algorithm SEED (SEED 블록 암호 알고리즘 확산계층에서 낮은 복잡도를 갖는 부채널 분석)

  • Won, Yoo-Seung;Park, Aesun;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.993-1000
    • /
    • 2017
  • When the availability of embedded device is considered, combined countermeasure such as first-order masking and hiding countermeasures is quite attractive because the security and efficiency can be provided at the same time. Especially, combined countermeasure can be applied to the confusion and diffusion layers of the first and last rounds in order to provide the efficiency. Also, the middle rounds only employs first-order masking countermeasure or no countermeasure. In this paper, we suggest a novel side channel analysis with low complexity in the output of diffusion layer. In general, the attack target cannot be set to the output of diffusion layer owing to the high complexity. When the diffusion layer of block cipher is composed of AND operations, we show that the attack complexity can be reduced. Here, we consider that the main algorithm is SEED. Then, the attack complexity with $2^{32}$ can be reduced by $2^{16}$ according to the fact that the correlation between the combination of S-box outputs and that of the outputs of diffusion layer. Moreover, compared to the fact that the main target is the output of S-box in general, we demonstrate that the required number of traces can be reduced by 43~98% in terms of simulated traces. Additionally, we show that only 8,000 traces are enough to retrieve the correct key by suggested scheme, although it fails to reveal the correct key when performing the general approach on 100,000 traces in realistic device.

A Countermeasure against the Abatement Attack to the Security Server (중간자공격을 이용한 보안서버 무효화공격에 대한 대응법)

  • Cho, Seong-Min;Lee, Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.1
    • /
    • pp.94-102
    • /
    • 2016
  • In this work we propose a new method to countermeasure against the abatement attack to the security server that is induced by man-in-the-middle attack. To that purpose, we first investigate the state of the art in the current research about the abatement attack. After that, we propose a new countermeasure method that can cope with the unresolved problems in the current method, which can cover diverse types of network.

Security Vulnerability of Snoop Protocol and Its Countermeasure (Snoop 프로토콜의 보안상 취약점과 그 대책)

  • Go, Yun-Mi;Kwon, Kyung-Hee
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.10
    • /
    • pp.19-25
    • /
    • 2010
  • While Snoop improves network performance by using local retransmission in case of packet loss in wireless network, it has security vulnerability to be unable to countermeasure against falsified ACKs attacks. Therefore in this paper, we suggest a modified Snoop with an extra buffer in addition to original Snoop buffer. Even though packets are exhausted in original buffer by falsified ACKs attacks, proposed Snoop can locally retransmit the packets saved in the extra buffer. The simulation by NS-2 shows that proposed Snoop countermeasure efficiently against falsified ACKs attack and builds securer Snoop protocol.

Theoretical Implication on Establishing the National Countermeasure System against Cyber Crime - Focusing on a Pattern of Cyber Terror - (사이버범죄에 대한 국가적 대응체계 구축의 이론적 함의 -사이버테러형 범죄를 중심으로-)

  • Kim, Young-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.6
    • /
    • pp.165-171
    • /
    • 2009
  • From the late 20th century, rapidly progressing information communication technology and spreading Internet all over the world cause many reverse functions when there is a conversion into the new information society. One of them is cyber terrorism as cyber crime. Cyber terrorism gradually has had a serious problem in the national security as well as the domestic aspects. Therefore, this study looked into the present condition of cyber terrorism, discussed its prospect, and sought the efficient national countermeasure methods against cyber terrorism by comparing other countries' countermeasure systems currently.

The countermeasure against recent cyber terrors (최근의 사이버테러에 대한 대응방안)

  • Jeong, Gi-Seog
    • Convergence Security Journal
    • /
    • v.12 no.1
    • /
    • pp.89-96
    • /
    • 2012
  • Information society which came due to advance of Information Technology improved the social and economical productivity as well as the quality of national life. But behind the right function the adverse effect as cyber terror is serious and become a big issue. Recently, hackings on a big scale occur frequently. The personal information stored in Internet company is leaked and customers are badly damaged by paralysis of banking system. Also hacking attacks by North Korea occur frequently. It causes confusion in our society and a threat to national security. In this paper, the trend of domestic cyber terror is observed and the countermeasure against cyber terror is proposed.

Security Analysis of AMI Using ACT (ACT를 이용한 AMI 보안 분석)

  • Wi, Miseon;Kim, Dong Seong;Park, Jong Sou
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.639-653
    • /
    • 2013
  • Smart grid is a network of computers and power infrastructure that monitor and manage energy usage efficiently. Recently, the smart grid demonstration projects around the world, including the United States, Europe, Japan, and the technology being developed. The protection of the many components of the grid against cyber-threats has always been critical, but the recent Smart grid has been threatened by a variety of cyber and physical attacks. We model and analyze advanced metering infrastructure(AMI) in smart grid. Using attack countermeasure tree(ACT) we show qualitative and probabilistic security analysis of AMI. We implement using SHARPE(Symbolic Hierarchical Automated Reliability and Performance Evaluator) tool and calculate probability, ROA, ROI, Structure Importance, Birnbaum Importance.

On the Security of Pointcheval-Zimmer Multi-Factor Authenticated Key Exchange Protocol (Pointcheval-Zimmer 다중 인증 요소 기반 인증된 키 교환 프로토콜의 안전성 연구)

  • Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.351-358
    • /
    • 2013
  • In 2008, Pointcheval and Zimmer have presented multi-factor authenticated key exchange protocol with client's secret key, password, biometrics. However, it has been found to be flawed by Hao and Clarke if an attacker has single authentication factor (password), then the attacker can deduce other authentication factors. Interestingly, its countermeasure has not been presented due to the difficulty of design and structural problem. In this paper, an efficient countermeasure is briefly presented and its security is discussed as well.

Sea Lines of Communication Security and Piracy (해상교통로(SLOC) 안보와 해적: 소말리아 해적퇴치작전 경험을 중심으로)

  • Kim, Meoung-Sung
    • Strategy21
    • /
    • s.36
    • /
    • pp.150-179
    • /
    • 2015
  • This thesis analyzes Somali piracy as a non-traditional threat to the Sea Lines of Communication (SLOC) and international countermeasures to the piracy. In an era of globally interdependent economies, the protection of sea lines and freedom of navigation are prerequisites for the development of states. Since the post-Cold War began in the early 1990s, ocean piracy has emerged as a significant threat to international trade. For instance, in the Malacca Strait which carries 30 percent of the world's trade volume, losses from failed shipping, insurance, plus other subsequent damages were enormous. Until the mid-2000s, navies and coast guards from Malaysia, Indonesia, Singapore, together with the International Maritime Organization (IMO), conducted anti-piracy operations in the Strait of Malacca. The combined efforts of these three maritime states, through information sharing and with reinforced assets including warships and patrol aircrafts, have successfully made a dent to lower incidents of piracy. Likewise, the United Nations' authorization of multinational forces to operate in Somali waters has pushed interdiction efforts including patrol and escort flotilla support. This along with self-reinforced security measures has successfully helped lower piracy from 75 incidents in 2012 to 15 in 2013. As illustrated, Somali piracy is a direct security threat to the international community and the SLOC which calls for global peacekeeping as a countermeasure. Reconstructing the economy and society to support public safety and stability should be the priority solution. Emphasis should be placed on restoring public peace and jurisdiction for control of piracy as a primary countermeasure.

A Secure ARIA implementation resistant to Differential Power Attack using Random Masking Method (랜덤 마스킹 기법을 이용한 DPA 공격에 안전한 ARIA 구현)

  • Yoo Hyung-So;Kim Chang-Kyun;Park Il-Hwan;Moon Sang-Jae;Ha Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.129-139
    • /
    • 2006
  • ARIA is a 128-bit block cipher, which became a Korean Standard in 2004. According to recent research this cipher is attacked by first order DPA attack In this paper, we explain a masking technique that is a countermeasure against first order DPA attack and apply it to the ARIA. And we implemented a masked ARIA for the 8 bit microprocessor based on AVR in software. By using this countermeasure, we verified that it is secure against first order DPA attack.