• Title/Summary/Keyword: cryptanalysis

Search Result 209, Processing Time 0.031 seconds

Key-dependent side-channel cube attack on CRAFT

  • Pang, Kok-An;Abdul-Latip, Shekh Faisal
    • ETRI Journal
    • /
    • v.43 no.2
    • /
    • pp.344-356
    • /
    • 2021
  • CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.

Cryptanalysis of the Authentication in ACORN

  • Shi, Tairong;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4060-4075
    • /
    • 2019
  • ACORN is an authenticated encryption algorithm proposed as a candidate in the currently ongoing CAESAR competition. ACORN has a good performance on security and efficiency which has been a third-round candidate. This paper mainly concentrates on the security of ACORN under the forgery attack and the non-repudiation of ACORN. Firstly, we analyze the differential properties of the feedback function in ACRON are analyzed. By taking advantage of these properties, the forgery attacks on round-reduced ACORN are proposed with a success probability higher than $2^{-128}$ when the number of finalization rounds is less than 87. Moreover, the non-repudiation of ACRON in the nonce-reuse setting is analyzed. The known collision can be used to deny the authenticated message with probability $2^{-120}$. This paper demonstrates that ACORN cannot generate the non-repudiation completely. We believe it is an undesirable property indeed.

Synthesizing a Boolean Function of an S-box with Integer Linear Programming (수리계획법을 이용한 S-box의 부울함수 합성)

  • 송정환;구본욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.49-59
    • /
    • 2004
  • Boolean function synthesize problem is to find a boolean expression with in/outputs of original function. This problem can be modeled into a 0-1 integer programming. In this paper, we find a boolean expressions of S-boxes of DES for an example, whose algebraic structure has been unknown for many years. The results of this paper can be used for efficient hardware implementation of a function and cryptanalysis using algebraic structure of a block cipher.

Cryptanalysis of Bresson-Chevassut-Essiari-Pointcheval′s Key Agreement Scheme for Low-Power Mobile Devices (Bresson-Chevassut-Essiari-Pointcheval의 저전력 모바일 장치를 위한 키 동의 방식의 안전성 분석)

  • Nam Junghyun;Lee Younggyo;Kim Seungioo;Won Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.67-76
    • /
    • 2005
  • Bresson et al. have recently proposed an efficient group key agreement scheme well suited for a wireless network environment. Although it is claimed that the proposed scheme is provably secure under certain intractability assumptions, we show in this paper that this claim is unfounded, breaking the allegedly secure scheme in various ways.

Credential Forging Attack against Privacy Enhancing Credential System in Nakazato-Wang-Yamamura '07 (Nakazato-Wang-Yamamura '07의 프라이버시가 강화된 크레덴셜 시스템에 대한 크레덴셜 위조 공격)

  • Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.195-199
    • /
    • 2008
  • We present an attack which forges a credential without the help of the credential issuer in the protocol designed by Nakazato, Wang and Yamamura at ASIAN 2007 The attack avoids using the credential issuer's private key by taking advantage of the property of bilinear pairing. Implication of this collusion attack by user and verifiers also discussed.

An Efficient Signcryption Scheme for Multi-Sending (다자전송 효율성을 가진 Signcryption 방식)

  • 김성덕
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.63-68
    • /
    • 2000
  • Y. Zheng suggested a new concept called signcryption that provides confidentiality with digital signature properties. The signcryption scheme is more efficient than general method what we call first-sign-then-encrypt of first-encrypt-then-sign in computational and communicational cost. But H. Petersen et al pointed out weakness to Y. Zheng' scheme and suggested new one. In this paper we survey three signcryption schemes suggested by Y, Zheng and H. Petersen et al respectively and cryptanalysis. M. Michel's revised scheme. And we suggest a new signcryption is more efficient when originator makes several signcryption on the same document.

Side-Channel Attacks Detection Methods: A Survey

  • Assaeedi, Joanna;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.288-296
    • /
    • 2022
  • Side-channel attacks are a quiet mighty type of attack that targets specific physical implementations vulnerabilities. Even though several researchers have examined diverse means and methods of detecting side-channel attacks, at the present time a systematic review of these approaches does not exist. The purposes of this paper are to give an extensive analysis of literature on side-channel attack detection and offer intuitiveness from past research studies. In this study, a literature survey is conducted on articles related to side-channel attack detection between 2020 and 2022 from ACM and IEEE digital libraries. From the 10 publications included in the study, it appears they target either a single type of side-channel attacks or multiple types of side-channel attacks. Therefore, a vital review of each of the two categories is provided, as well as possible prospective research in this field of study.

Trends in Artificial Neural Network-based Cryptanalysis Technology (인공신경망 기반의 암호 분석 연구 동향)

  • Kim, Hyun-Ji;Kang, Yea-Jun;Lim, Se-Jin;Kim, Won-Woong;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.501-504
    • /
    • 2022
  • 안전한 암호 시스템은 평문을 복원하거나 키를 유추해낼 수 없도록 설계된다. 암호 분석은 이러한 암호 시스템에서 평문과 키를 추정하는 것이며, 알려진 평문 공격, 선택 평문 공격, 차분분석 등 다양한 방법이 존재한다. 또한, 최근에는 데이터의 특징을 추출하고 학습해내는 인공신경망 기술을 기반으로 하는 암호 분석 기법들이 제안되고 있다. 현재는 라운드 축소된 S-DES, SPECK, SIMON, PRESENT 등의 경량암호 및 고전암호에 대한 공격이 대부분이며, 이외에도 암호 분석을 위한 active S-box의 수를 예측하는 등과 같이 다양한 측면에서 인공신경망이 적용되고 있다. 향후에는 신경망의 효율적 구현, full-round에 대한 공격과 그에 대한 암호학적 해석이 가능한 연구들이 진행되어야 할 것으로 생각된다.

A survey of approximation algorithms for cryptanalysis for lattice-based cryptography. (격자 기반 암호 분석을 위한 Approximate 알고리즘에 대한 조사)

  • Hyun-Ji Kim;Duk-Young Kim;Se-Young Yoon;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.188-191
    • /
    • 2024
  • 최근 양자컴퓨터와 양자컴퓨팅 기술이 발전하면서, 수학적 난제에 기반을 둔 현대 암호들이 위협받고 있다. 이에 양자 내성 암호에 대한 활발한 연구들이 진행되고 있으며, 이와 동시에 양자 내성 암호를 분석하기 위한 노력들도 존재한다. 양자 내성 암호 중 한 종류인 격자 기반 암호는 NP-hard 문제에 속하는 격자 문제를 기반으로 하며, 해당 격자 문제가 해결된다면 격자 기반 암호 시스템에도 큰 위협이 될 수 있다. 본 논문에서는 이러한 격자 기반 문제를 해결하기 위한 기법 중, 고차원 격자를 대상으로 하는 Approximate algorithm의 기술 동향에 대해 알아보고, 현재의 알고리즘 개발 동향을 기반으로 향후 진행되어야 할 연구 방향에 대해 살펴본다.

Symmetric SPN block cipher with Bit Slice involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.2
    • /
    • pp.171-179
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.