• Title/Summary/Keyword: attacks and countermeasures

Search Result 207, Processing Time 0.025 seconds

Differential Power Analysis on Countermeasures Using Binary Signed Digit Representations

  • Kim, Tae-Hyun;Han, Dong-Guk;Okeya, Katsuyuki;Lim, Jong-In
    • ETRI Journal
    • /
    • v.29 no.5
    • /
    • pp.619-632
    • /
    • 2007
  • Side channel attacks are a very serious menace to embedded devices with cryptographic applications. To counteract such attacks many randomization techniques have been proposed. One efficient technique in elliptic curve cryptosystems randomizes addition chains with binary signed digit (BSD) representations of the secret key. However, when such countermeasures have been used alone, most of them have been broken by various simple power analysis attacks. In this paper, we consider combinations which can enhance the security of countermeasures using BSD representations by adding additional countermeasures. First, we propose several ways the improved countermeasures based on BSD representations can be attacked. In an actual statistical power analysis attack, the number of samples plays an important role. Therefore, we estimate the number of samples needed in the proposed attack.

  • PDF

Attacks, Detection, and Countermeasures in WSN Network Layer (WSN의 네트워크 계층에서의 공격과 탐지 및 대응 방안)

  • Lee, Daeun;Rhee, Eugene
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.413-418
    • /
    • 2019
  • Attacks on existing sensor networks include sniffing, flooding, and spoofing attacks. The basic countermeasures include encryption and authentication methods and switching methods. Wormhole attack, HELLO flood attack, Sybil attack, sinkhole attack, and selective delivery attack are the attacks on the network layer in wireless sensor network (WSN). These attacks may not be defended by the basic countmeasures mentioned above. In this paper, new countermeasures against these attacks include periodic key changes and regular network monitoring. Moreover, we present various threats (attacks) in the network layer of wireless sensor networks and new countermeasures accordingly.

A Scalar Multiplication Algorithm Secure against Side-Channel Attacks for Koblitz Curve Cryptosystems (암호공격에 안전한 Koblitz 타원곡선 암호시스템의 스칼라 곱셈 알고리즘)

  • Jang, Yong-Hee;Takagi, Naofumi;Takagi, Kazuyoshi;Kwon, Yong-Jin
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.356-360
    • /
    • 2006
  • Recently, many power analysis attacks have been proposed. Since the attacks are powerful, it is very important to implement cryptosystems securely against the attacks. We propose countermeasures against power analysis attacks for elliptic curve cryptosystems based on Koblitz curves (KCs), which are a special class of elliptic curves. That is, we make our countermeasures be secure against SPA, DPA, and new DPA attacks, specially RPA, ZPA, using a random point at each execution of elliptic curve scalar multiplication. And since our countermeasures are designed to use the Frobenius map of KC, those are very fast.

  • PDF

Attacks on and Countermeasures for an RFID Mutual Authentication Scheme in Pervasive Computing Environment

  • Mohaisen, Abedelaziz;Chang, Ku-Young;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.9
    • /
    • pp.1684-1697
    • /
    • 2011
  • We show that two protocols for RFID mutual authentication in pervasive computing environments, recently proposed by Kang et al, are vulnerable to several attacks. First, we show these protocols do not preserve the privacy of users' location. Once a tag is authenticated successfully, we show several scenarios where legitimate or illegitimate readers can trace the location of that tag without any further information about the tag's identifier or initial private key. Second, since the communication between readers and the database takes place over an insecure communication channel and in the plaintext form, we show scenarios where a compromised tag can gain access to confidential information that the tag is not supposed get access to. Finally, we show that these protocols are also vulnerable to the replay and denial-of-service attacks. While some of these attacks are due to simple flaws and can be easily fixed, others are more fundamental and are due to relaxing widely accepted assumptions in the literature. We examine this issue, apply countermeasures, and re-evaluate the protocols overhead after taking these countermeasures into account and compare them to other work in the literature.

A Survey on Side-Channel Attacks and Countermeasures for ECC Processor (ECC 프로세서에 대한 부채널 공격 및 대응방안 동향)

  • Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.101-103
    • /
    • 2022
  • Elliptic curve cryptography (ECC) is widely used in hardware implementations of public-key crypto-systems for IoT devices and V2X communication because it is suitable for efficient hardware implementation and has high security strength. However, ECC-based public-key cryptography is known to have security vulnerabilities against side-channel attacks, so it is necessary to apply countermeasures against security attacks in designing ECC processor. This paper describes a survey on the side-channel attacks and countermeasures applicable to ECC processor design.

  • PDF

Power Analysis Attacks and Countermeasures on NTRU-Based Wireless Body Area Networks

  • Wang, An;Zheng, Xuexin;Wang, Zongyue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1094-1107
    • /
    • 2013
  • NTRU cryptosystem has been suggested for protecting wireless body area networks, which is secure in the sense of traditional cryptanalysis. In this paper, we fulfill the first power analysis attack on the ultra-low-power environment of wireless body area networks. Specifically, two practical differential power analyses on NTRU algorithm are proposed, which can attack the existing countermeasures of NTRU. Accordingly, we suggest three countermeasures against our attacks. Meanwhile, practical experiments show that although the attacks in this paper are efficient, our countermeasures can resist them effectively.

The Wormhole Routing Attack in Wireless Sensor Networks (WSN)

  • Sharif, Lukman;Ahmed, Munir
    • Journal of Information Processing Systems
    • /
    • v.6 no.2
    • /
    • pp.177-184
    • /
    • 2010
  • Secure routing is vital to the acceptance and use of Wireless Sensor Networks (WSN) for many applications. However, providing secure routing in WSNs is a challenging task due to the inherently constrained capabilities of sensor nodes. Although a wide variety of routing protocols have been proposed for WSNs, most do not take security into account as a main goal. Routing attacks can have devastating effects on WSNs and present a major challenge when designing robust security mechanisms for WSNs. In this paper, we examine some of the most common routing attacks in WSNs. In particular, we focus on the wormhole routing attack in some detail. A variety of countermeasures have been proposed in the literature for such attacks. However, most of these countermeasures suffer from flaws that essentially render them ineffective for use in large scale WSN deployments. Due to the inherent constraints found in WSNs, there is a need for lightweight and robust security mechanisms. The examination of the wormhole routing attack and some of the proposed countermeasures makes it evident that it is extremely difficult to retrofit existing protocols with defenses against routing attacks. It is suggested that one of the ways to approach this rich field of research problems in WSNs could be to carefully design new routing protocols in which attacks such as wormholes can be rendered meaningless.

Higher-Order Countermeasures against Side-Channel Cryptanalysis on Rabbit Stream Cipher

  • Marpaung, Jonathan A.P.;Ndibanje, Bruce;Lee, Hoon Jae
    • Journal of information and communication convergence engineering
    • /
    • v.12 no.4
    • /
    • pp.237-245
    • /
    • 2014
  • In this study, software-based countermeasures against a side-channel cryptanalysis of the Rabbit stream cipher were developed using Moteiv's Tmote Sky, a popular wireless sensor mote based on the Berkeley TelosB, as the target platform. The countermeasures build upon previous work by improving mask generation, masking and hiding other components of the algorithm, and introducing a key refreshment scheme. Our contribution brings improvements to previous countermeasures making the implementation resistant to higher-order attacks. Four functional metrics, namely resiliency, robustness, resistance, and scalability, were used for the assessment. Finally, performance costs were measured using memory usage and execution time. In this work, it was demonstrated that although attacks can be feasibly carried out on unprotected systems, the proposed countermeasures can also be feasibly developed and deployed on resource-constrained devices, such as wireless sensors.

A Study on North Korea's Cyber Attacks and Countermeasures (북한의 사이버공격과 대응방안에 관한 연구)

  • Chung, Min Kyung;Lim, Jong In;Kwon, Hun Yeong
    • Journal of Information Technology Services
    • /
    • v.15 no.1
    • /
    • pp.67-79
    • /
    • 2016
  • This study aims to present the necessary elements that should be part of South Korea's National Defense Strategy against the recent North Korean cyber-attacks. The elements proposed in this study also reflect the recent trend of cyber-attack incidents that are happening in the Unites States and other countries and have been classified into the three levels of cyber incidents: cyberwarfare, cyberterrorism and cybercrime. As such, the elements proposed are presented in accordance with this classification system. In order to properly take into account the recent trend of cyber-attacks perpetrated by North Korea, this paper analyzed the characteristics of recent North Korean cyber-attacks as well as the countermeasures and responses of South Korea. Moreover, by making use of case studies of cyber-attack incidents by foreign nations that threaten national security, the response measures at a national level can be deduced and applied as in this study. Thus, the authors of this study hope that the newly proposed elements here within will help to strengthen the level of Korea's cyber security against foreign attacks, specifically that of North Korea such as the KHNP hacking incidents and so on. It is hoped that further damage such as leakage of confidential information, invasion of privacy and physical intimidation can be mitigated.

DDoS attack traffic through the analysis of responses to research (트래픽 분석을 통한 DDoS 공격에 대한 대응책 연구)

  • Hong, Sunghyuck
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.3
    • /
    • pp.1-6
    • /
    • 2014
  • DDoS (Distributed Denial Service, Distributed Service) attacks are being generated for a constant threat on the Internet, countermeasures for this have been proposed. However, the problem has become an increasingly effective instruction in any Measures are a variety of attacks and sophisticated attacks. Attackers can change a steady attack tools to respond to these, the experts as a countermeasure to this constantly research for a fresh attack. This paper is to introduce countermeasures to DDoS recent representative examples of 7.7DDoS and look for 3.3DDoS existing types of DDoS attacks increased PPS attacks, high traffic sent, web service delay and router and firewall settings, applications and to describe the DDoS countermeasures research by certification, is so that you can plan effectively for the future DDoS attacks proposed method.

  • PDF