• Title/Summary/Keyword: cryptanalysis

Search Result 209, Processing Time 0.029 seconds

Cryptanalysis of an Authenticated Key Agreement Protocol for Wireless Mobile Communications

  • He, Debiao
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.482-484
    • /
    • 2012
  • With the rapid progress of wireless mobile communications, the authenticated key agreement (AKA) protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing AKA protocols are not suitable for wireless mobile communications. Recently, Lo and others presented an efficient AKA protocol based on elliptic curve cryptography and included their protocol in 3GPP2 specifications. However, in this letter, we point out that Lo and others' protocol is vulnerable to an offline password guessing attack. To resist the attack, we also propose an efficient countermeasure.

A Study on Lucifer-Type Encryption Algorithm (Lucifer 형태의 암호화 알고리듬에 관한 연구)

  • Gahng, Hae-Dong;Lee, Chang-Soon;Moon, Sang-Jae
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.26 no.3
    • /
    • pp.32-39
    • /
    • 1989
  • This paper presents Lucifer-type encryption algorythms with variable length of block size of 32, 64, and 256 bits by varying the key byte access schedule and the unfolded convolution register of Lucifer. The intersymbol dpendence and exhaustive cryptanalysis of the algorithms are examined and compared. We also present the methods which improve the intersymbol dependence such as moving the location of key interruption and autoclave selection of S-box.

  • PDF

Cryptanalysis of Multiple-Server Password-Authenticated Key Agreement Schemes Using Smart Cards

  • Lee, Sang-Gon
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.431-434
    • /
    • 2011
  • Password-based user-authentication schemes have been widely used when users access a server to avail internet services. Multiserver password-authentication schemes enable remote users to obtain service from multiple servers without separately registering with each server. In 2008, Jia-Lun Tsai proposed an improved and efficient password-authenticated key agreement scheme for a multiserver architecture based on Chang-Lee's scheme proposed in 2004. However, we found that Tsai's scheme does not provide forward secrecy and is weak to insider impersonation and denial of service attacks. In this article, we describe the drawbacks of Tsai's scheme and provide a countermeasure to satisfy the forward secrecy property.

Security Analysis of Block Cipher KT-64 (블록 암호 KT-64에 대한 안전성 분석)

  • Kang, Jin-Keon;Jeong, Ki-Tae;Lee, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.55-62
    • /
    • 2012
  • KT-64 is a 64-bit block cipher which use CSPNs suitable for the efficient FPGA implementation. In this paper, we propose a related-key amplified boomerang attack on the full-round KT-64. The attack on the full-round KT-64 requires $2^{45.5}$ related-key chosen plaintexts and $2^{65.17}$ KT-64 encryptions. This work is the first known cryptanalytic result on KT-64.

A Dynamic Keyed Block Encryption Algorithm

  • Jiang, Wei;Kim, Sung-Je;Park, Kyoo-Seok
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.6
    • /
    • pp.852-859
    • /
    • 2008
  • In this paper, we propose a dynamic keyed block encryption algorithm. Most existing encryption algorithms are designed such that the key is not changed. Therefore, they have a disadvantage that plaintext could be easily exposed by differential and linear cryptanalysis. In the proposed algorithm, several key generators are designed, and a key generator is attached to the encryption procedure. After performing the encryption procedure, ciphertext and the initial key generating values are transferred to the receiver's key generator for decryption. Through simulation, the proposed algorithm is verified to satisfy the requirements of real-time processing and proved to have a high strength. It can be applied to practical use.

  • PDF

Differential Fault Analysis on Symmetry Structured SPN Block Cipher (대칭구조 SPN 블록 암호 알고리즘에 대한 차분 오류 공격)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.568-573
    • /
    • 2013
  • In this paper, we propose a differential fault analysis on symmetry structured SPN block cipher proposed in 2008. The target algorithm has the SPN structure and a symmetric structure in encryption and decryption process. To recover the 128-bit secret key of the target algorithm, this attack requires only one random byte fault and an exhaustive search of $2^8$. This is the first known cryptanalytic result on the target algorithm.

Cryptanalysis of Secure Remote User Authentication Scheme using Smart Card (스마트카드를 이용한 안전한 원격 사용자 인증기법에 대한 취약점 분석)

  • Mun, Jongho;Yu, Jiseon;Won, Dongho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.689-692
    • /
    • 2015
  • 네트워크 기술과 연산 능력을 가진 IC 칩 등의 발전으로 다양한 방식의 원격 사용자 인증 기법이 제안되었다. 기존의 패스워드 기반의 인증 방식은 서버가 사용자를 인증하기 위한 패스워드 테이블을 저장하고 있어야 되는 단점과 해당 테이블이 노출되었을 때 발생할 수 있는 보안 위협 문제점으로 인해 최근에는 스마트카드를 활용하는 인증 방식으로 대체되고 있다. 2013년에 Go와 Lee는 스마트카드를 활용하는 기존 인증 기법들의 취약점들을 분석하고 위장 공격과 패스워드 추측 공격에 대해 안전한 새로운 원격 사용자 인증 방식을 제안하였다. 본 논문에서는 Go와 Lee가 제안한 사용자 인증 기법을 살펴보고 해당 기법이 가진 취약점을 보인다.

Cryptanalysis on Authentication Protocol over Vehicular Adhoc Network (차량 애드혹 네트워크를 위한 인증 프로토콜에 대한 취약성 분석)

  • Seo, Junhyuk;Kim, Hyunsung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.442-445
    • /
    • 2019
  • 차량 애드혹 네트워크에서 효율적인 인증을 위한 다양한 연구들이 진행되었다. 최근에 Ying과 Nayak은 이러한 문제를 해결하기 위해서 익명성을 제공하는 새로운 인증 프로토콜을 제안하였다. 본 논문에서는 Ying과 Nayak의 인증 프로토콜에 대한 리뷰를 통해서 이 프로토콜이 식별자 검증을 위한 서비스 거부 공격에 취약함을 보인다. 또한, 검증자 테이블 사용으로 인하여 Ying과 Nayak의 인증 프로토콜이 익명성을 제공하지 못함을 보인다. 즉, Ying과 Nayak의 인증 프로토콜은 보안과 프라이버시가 중요한 차량 애드혹 네트워크에 적절하지 못함을 보인다.

Cryptanalysis on a Three Party Key Exchange Protocol-STPKE'

  • Tallapally, Shirisha;Padmavathy, R.
    • Journal of Information Processing Systems
    • /
    • v.6 no.1
    • /
    • pp.43-52
    • /
    • 2010
  • In the secure communication areas, three-party authenticated key exchange protocol is an important cryptographic technique. In this protocol, two clients will share a human-memorable password with a trusted server, in which two users can generate a secure session key. On the other hand the protocol should resist all types of password guessing attacks. Recently, STPKE' protocol has been proposed by Kim and Choi. An undetectable online password guessing attack on STPKE' protocol is presented in the current study. An alternative protocol to overcome undetectable online password guessing attacks is proposed. The results show that the proposed protocol can resist undetectable online password guessing attacks. Additionally, it achieves the same security level with reduced random numbers and without XOR operations. The computational efficiency is improved by $\approx$ 30% for problems of size $\approx$ 2048 bits. The proposed protocol is achieving better performance efficiency and withstands password guessing attacks. The results show that the proposed protocol is secure, efficient and practical.

Cryptographic Protocols using Semidirect Products of Finite Groups

  • Lanel, G.H.J.;Jinasena, T.M.K.K.;Welihinda, B.A.K.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.17-27
    • /
    • 2021
  • Non-abelian group based cryptosystems are a latest research inspiration, since they offer better security due to their non-abelian properties. In this paper, we propose a novel approach to non-abelian group based public-key cryptographic protocols using semidirect products of finite groups. An intractable problem of determining automorphisms and generating elements of a group is introduced as the underlying mathematical problem for the suggested protocols. Then, we show that the difficult problem of determining paths and cycles of Cayley graphs including Hamiltonian paths and cycles could be reduced to this intractable problem. The applicability of Hamiltonian paths, and in fact any random path in Cayley graphs in the above cryptographic schemes and an application of the same concept to two previous cryptographic protocols based on a Generalized Discrete Logarithm Problem is discussed. Moreover, an alternative method of improving the security is also presented.