• Title/Summary/Keyword: known key security

Search Result 176, Processing Time 0.019 seconds

Related-Key Rectangle Attacks on Reduced Rounds of SHACAL-1 (SHACAL-1의 축소 라운드에 대한 연관키 Rectangle 공격)

  • 김종성;김구일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.57-68
    • /
    • 2004
  • The rectangle attack and the related-key attack on block ciphers are well-known to be very powerful. In this paper we combine the rectangle attack with the related-key attack. Using this combined attack we can attack the SHACAL-1 cipher with 512-bit keys up to 59 out of its 80 rounds. Our 59-round attack requires a data complexity of $2^{149.72}$ chosen plaintexts and a time complexity of $2^{498.30}$ encryptions, which is faster than exhaustive search.

Security Analysis of AES-CMAC Applicable to Various Environments (다양한 환경에 적용 가능한 AES-CMAC에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.2
    • /
    • pp.211-218
    • /
    • 2012
  • In this paper, we propose a fault injection attack on AES-CMAC, which is defined by IETF. The fault assumption used in this attack is based on that introduced at FDTC'05. This attack can recover the 128-bit secret key of AES-CMAC by using only small number of fault injections. This result is the first known key recovery attack result on AES-CMAC.

Genetic Symmetric Key Generation for IDEA

  • Malhotra, Nandini;Nagpal, Geeta
    • Journal of Information Processing Systems
    • /
    • v.11 no.2
    • /
    • pp.239-247
    • /
    • 2015
  • Cryptography aims at transmitting secure data over an unsecure network in coded version so that only the intended recipient can analyze it. Communication through messages, emails, or various other modes requires high security so as to maintain the confidentiality of the content. This paper deals with IDEA's shortcoming of generating weak keys. If these keys are used for encryption and decryption may result in the easy prediction of ciphertext corresponding to the plaintext. For applying genetic approach, which is well-known optimization technique, to the weak keys, we obtained a definite solution to convert the weaker keys to stronger ones. The chances of generating a weak key in IDEA are very rare, but if it is produced, it could lead to a huge risk of attacks being made on the key, as well as on the information. Hence, measures have been taken to safeguard the key and to ensure the privacy of information.

Biometric Certificate on Secure Group Communication

  • Han, Kun-Hee
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.25-29
    • /
    • 2014
  • Security is a primary concern in group communication, and secure authentication is essential to establishing a secure group communication. Most conventional authentications consist of knowledge-based and token-based methods. One of the token-based methods is a X.509 certificate, which is used under a Public Key Infrastructure (PKI); it is the most well-known authentication system in a distributed network environment. However, it has a well-known weakness, which only proves the belonging of a certificate. PKI cannot assure identity of a person. The conventional knowledge-based and token-based methods do not really provide positive personal identification because they rely on surrogate representations of the person's identity. Therefore, I propose a secure X.509 certificate with biometric information to assure the identity of the person who uses the X.509 certificate in a distributed computing environment.

  • PDF

Key Recovery Algorithm of Erroneous RSA Private Key Bits Using Generalized Probabilistic Measure (일반화된 확률 측도를 이용하여 에러가 있는 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1089-1097
    • /
    • 2016
  • It is well-known that, if additional information other than a plaintext-ciphertext pair is available, breaking the RSA cryptosystem may be much easier than factorizing the RSA modulus. For example, Coppersmith showed that, given the 1/2 fraction of the least or most significant bits of one of two RSA primes, the RSA modulus can be factorized in a polynomial time. More recently, Henecka et. al showed that the RSA private key of the form (p, q, d, $d_p$, $d_q$) can efficiently be recovered whenever the bits of the private key are erroneous with error rate less than 23.7%. It is notable that their algorithm is based on counting the matching bits between the candidate key bit string and the given decayed RSA private key bit string. And, extending the algorithm, this paper proposes a new RSA private key recovery algorithm using a generalized probabilistic measure for measuring the consistency between the candidate key bits and the given decayed RSA private key bits.

S-PRESENT Cryptanalysis through Know-Plaintext Attack Based on Deep Learning (딥러닝 기반의 알려진 평문 공격을 통한 S-PRESENT 분석)

  • Se-jin Lim;Hyun-Ji Kim;Kyung-Bae Jang;Yea-jun Kang;Won-Woong Kim;Yu-Jin Yang;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.193-200
    • /
    • 2023
  • Cryptanalysis can be performed by various techniques such as known plaintext attack, differential attack, side-channel analysis, and the like. Recently, many studies have been conducted on cryptanalysis using deep learning. A known-plaintext attack is a technique that uses a known plaintext and ciphertext pair to find a key. In this paper, we use deep learning technology to perform a known-plaintext attack against S-PRESENT, a reduced version of the lightweight block cipher PRESENT. This paper is significant in that it is the first known-plaintext attack based on deep learning performed on a reduced lightweight block cipher. For cryptanalysis, MLP (Multi-Layer Perceptron) and 1D and 2D CNN(Convolutional Neural Network) models are used and optimized, and the performance of the three models is compared. It showed the highest performance in 2D convolutional neural networks, but it was possible to attack only up to some key spaces. From this, it can be seen that the known-plaintext attack through the MLP model and the convolutional neural network is limited in attackable key bits.

Predicting the Saudi Student Perception of Benefits of Online Classes during the Covid-19 Pandemic using Artificial Neural Network Modelling

  • Beyari, Hasan
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.145-152
    • /
    • 2022
  • One of the impacts of Covid-19 on education systems has been the shift to online education. This shift has changed the way education is consumed and perceived by students. However, the exact nature of student perception about online education is not known. The aim of this study was to understand the perceptions of Saudi higher education students (e.g., post-school students) about online education during the Covid-19 pandemic. Various aspects of online education including benefits, features and cybersecurity were explored. The data collected were analysed using statistical techniques, especially artificial neural networks, to address the research aims. The key findings were that benefits of online education was perceived by students with positive experience or when ensured of safe use of online platforms without the fear cyber security breaches for which recruitment of a cyber security officer was an important predictor. The issue of whether perception of online education as a necessity only for Covid situation or a lasting option beyond the pandemic is a topic for future research.

Multiple and Unlinkable Public Key Encryption without Certificates (불연계성을 갖는 다중 공개키 암호 시스템)

  • Park, So-Young;Lee, Sang-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.20-34
    • /
    • 2009
  • We newly propose a multiple and unlinkable identity-based public key encryption scheme which allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem so it is functional and practical. Since our public keys are unlinkable, the user's privacy can be protected from attackers who collect and trace the user information and behavior using the known public keys. Furthermore, we suggest a decryption key renewal protocol to strengthen the security of the single decryption key. Finally, we prove the security of our scheme against the adaptive chosen-ciphertext attack under the random oracle model.

MATHEMATICAL ANALYSIS FOR A DYNAMIC CIPHER

  • JUNG YOON-TAE;CHOI EUN-HEE;RIM KWANG-CHEOL
    • The Pure and Applied Mathematics
    • /
    • v.12 no.2 s.28
    • /
    • pp.143-152
    • /
    • 2005
  • We present a new block cipher called DyC. It consists of four sets (procedures) having the different $2^2,\;2^2,\;2^4$, and $2^8$ one-to-one correspondence functions as the elements. The round key is used to determine exactly one composite function from the possible $2^{16}$ composite functions. DyC supports 8 $\times$ n bit key size, 16 $\times$ m bit block length, and n rounds. We have confirmed that DyC offers security against other well-known advanced cryptanalytic attacks including the slide attacks and interpolation attacks. In this paper, we show several properties of the key schedule of DyC by mathematical analysis.

  • PDF

A Proposal of Wavelet-based Differential Power Analysis Method (웨이볼릿 기반의 차분전력분석 기법 제안)

  • Ryoo, Jeong-Choon;Han, Dong-Guk;Kim, Sung-Kyoung;Kim, Hee-Seok;Kim, Tae-Hyun;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.27-35
    • /
    • 2009
  • Differential Power Analysis (DPA) based on the statistical characteristics of collected signals has been known as an efficient attack for uncovering secret key of crypto-systems. However, the attack performance of this method is affected very much by the temporal misalignment and the noise of collected side channel signals. In this paper, we propose a new method based on wavelet analysis to surmount the temporal misalignment and the noise problem simultaneously in DPA. The performance of the proposed method is then evaluated while analyzing the power consumption signals of Micro-controller chips during a DES operation. The experimental results show that our proposed method based on wavelet analysis requires only 25% traces compared with those of the previous preprocessing methods to uncover the secret key.