• 제목/요약/키워드: known key security

Search Result 176, Processing Time 0.023 seconds

Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method (지수 분할 기법이 적용된 RSA 알고리듬에 대한 충돌 전력 분석 공격 안전성 평가)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.985-991
    • /
    • 2015
  • The user's secret key can be retrieved by various side channel leakage informations occurred during the execution of cryptographic RSA exponentiation algorithm which is embedded on a security device. The collision-based power analysis attack known as a serious side channel threat can be accomplished by finding some collision pairs on a RSA power consumption trace. Recently, an RSA exponentiation algorithm was proposed as a countermeasure which is based on the window method adopted combination of message blinding and exponent splitting. In this paper, we show that this countermeasure provides approximately $2^{53}$ attack complexity, much lower than $2^{98}$ insisted in the original article, when the window size is two.

A Study on the Security Mechanism to Reduce Authentication Time in Wireless LAN(IEEE 802.11) (Wireless LAN(IEEE 802.11)에서 인증시간 단축을 위한 보안 메커니즘에 관한 연구)

  • Hong, Kyung-Sik;Seo, Jong-Soo;Ko, Kwang-Yong;Jung, Jun-Ha;Lee, Choul-Ki
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.8 no.6
    • /
    • pp.112-120
    • /
    • 2009
  • Both security enhancement in wireless and fast access for mobility are required to employ wireless LAN in ITS (Intelligent Transportation Systems). However, for the case of employing IEEE 802.11i security standard, it is known that the user authentication procedure of IEEE 802.1x and 4-way handshake procedure for stronger security enforcement may not be suitable for ITS due to its large delay. In this paper, we propose fast authentication method to resolve the above authentication delay problem, and verify its performance via simulation analysis.

  • PDF

Differential Cryptanalysis of a 20-Round Reduced SMS4 Block Cipher (축소된 20-라운드 SMS4에 대한 차분 공격)

  • Kim, Tae-Hyun;Kim, Jong-Sung;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.37-44
    • /
    • 2008
  • The 128-bit block cipher SMS4 which is used in WAPI, the Chinese WALN national standard, uses a 128-bit user key with the number of 32 rounds. In this paper, we present a differential attack on the 20-round SMS4 using 16-round differential characteristic. This attack requires $2^{126}$ chosen plaintexts with $2^{105.85}$ 20-round SMS4 decryptions. This result is better than any previously known cryptanalytic results on SMS4 in terms of the numbers of attacked rounds.

LCB: Light Cipher Block An Ultrafast Lightweight Block Cipher For Resource Constrained IOT Security Applications

  • Roy, Siddhartha;Roy, Saptarshi;Biswas, Arpita;Baishnab, Krishna Lal
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4122-4144
    • /
    • 2021
  • In this fast-paced technological world, the Internet of Things is a ground breaking technology which finds an immense role in the present electronic world which includes different embedded sensors, devices and most other things which are connected to the Internet. The IoT devices are designed in a way that it helps to collect various forms of data from varied sources and transmit them in digitalized form. In modern era of IoT technology data security is a trending issue which greatly affects the confidentiality of important information. Keeping the issue in mind a novel light encryption strategy known as LCB is designed for IoT devices for optimal security. LCB exploits the benefits of Feistel structure and the architectural benefits of substitution permutation network both to give more security. Moreover, this newly designed technique is tested on (Virtex-7) XC7VX330T FPGA board and it takes much little area of 224 GE (Gate Equivalent) and is extremely fast with very less combinational path delay of 0.877 ns. An in-depth screening confirms the proposed work to promise more security to counter cryptographic attacks. Lastly the Avalanche Effect (AE) of LCB showed as 63.125% and 63.875% when key and plaintext (PT) are taken into consideration respectively.

Cryptanalysis of Shrinking Generator by Golomb's Randomness Postillate (Golomb의 공리를 이용한 Shrinking Generator의 분석)

  • 김정헌;권기호;박명진
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.4 no.2
    • /
    • pp.105-111
    • /
    • 2001
  • The shrinking generator is simple and stateable, and known that has good security properties. The bits of one output( $R_1$) are used to determine whether the corresponding bits of the second output will be used as part of the overall keystream. Two LFSRs consisting the generator generate pseudorandom sequences satisfying Golomb's postulates. We used this property to analyze the stream of LFSR $R_1$ of the generator.

  • PDF

A Password-based Efficient Key Exchange Protocol (패스워드 기반의 효율적인 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.347-352
    • /
    • 2004
  • In this paper, we propose a new key exchange protocol which authenticates each other and shares a session key between a user and a server over an insecure channel using only a small password. The security of the protocol is based on the difficulty of solving the discrete logarithm problem and the Diffie-Hellman problem and the cryptographic strength of hash function. The protocol is secure against the man-in-the-middle attack, the password guessing attack, the Denning-Sacco attack, and the stolen-verifier attack, and provide the perfect forward secrecy. Furthermore, it is more efficient than other well-known protocols in terms of protocol execution time because it could be executed in parallel and has a simple structure.

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.

Security Analysis of SCOS-3 Block Cipher against a Related-Key Attack (블록 암호 SCOS-3의 연관키 차분 공격에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.6
    • /
    • pp.977-983
    • /
    • 2009
  • Recently, several DDP, DDO and COS-based block ciphers have been proposed for hardware implementations with low cost. However, most of them are vulnerable to related-keyt attacks. A 12-round block cipher SCOS-3 is desinged to eliminate the weakness of DDP, DDO and COS-based block ciphers. In this paper, we propose a related-key differential attack on an 11-round reduced SCOS-3. The attack on an 11-round reduced SCOS-3 requires $2^{58}$ related-key chosen plaintexts and $2^{117.54}$ 11-round reduced SCOS-3 encryptions. This work is the first known attack on SCOS-3. Therefore, SCOS-3 is still vulnerable to related-key attacks.

  • PDF

A Design of Proactive Authentication Technique for Stable Roaming In Wireless LAN Environment (무선 랜 환경에서 안정적인 로밍을 위한 선행 인증기법 설계)

  • Hong, Soon-Ja;Koo, Yong-Wan
    • Journal of Internet Computing and Services
    • /
    • v.7 no.5
    • /
    • pp.33-41
    • /
    • 2006
  • Wireless LAN is intrinsically weak in security of transmissions. WPKI (Wireless Public Key Infrastructure) is a well known Method to deal with the security issues in wireless LAN. The authentication required by the method becomes a source of unrellability of the hand-off performance. This paper suggests a solution to overcome the instability while using the WPKI technique, Prior to getting into the next region, a station is provided with the keys of the surrounding regions so that the possible delay problem can be avoided during the actual hand-off time. Thereby the hand-off instability can be solved in the WPKI framework.

  • PDF

Mutual Authentication Scheme between Multiple Instances for Secure Data Share of Virtualized Environment (가상화 환경의 안전한 데이터 공유를 위한 다중 인스턴스간 상호인증 기법)

  • Choi, Dohyeon;Kim, Sangkun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.83-94
    • /
    • 2016
  • Recent cloud, big data, there is a problem for the architectural security vulnerability to the server platforms of various fields such as artificial intelligence occurs consistently, but using the virtualization technology. In addition, most secure virtualization technology is known to be dependent on the type is limited and the platform provider. This paper presents a method for mutual authentication for secure data between multiple instances of a shared virtualized environment. The proposed method was designing a security architecture in consideration of the mutual authentication between multiple independent instances, and enhance the safety of a security protocol for sharing data by applying a key chain techniques. Performance analysis results and the existing security architecture demonstrated that protect each virtualized instances of the session and the other way, a compliance effectiveness for each instance of the mutual authentication process.