• Title/Summary/Keyword: 공모 공격

Search Result 77, Processing Time 0.041 seconds

A Study on Weaknesses of Sun et al.'s Conditional Access System in Pay-TV Broadcasting Systems (Pay-TV 방송 시스템을 위한 Sun 등이 제안한 접근제어 시스템의 취약점 분석에 관한 연구)

  • Kim, Jung-Yoon;Kang, Seong-Yong;Jang, Hak-Beom;Choi, Hyoung-Kee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.808-811
    • /
    • 2011
  • Sun 등은 pay-TV 를 위한 새로운 접근제어 모델을 제안하였다. 그들의 모델은 서비스 제공자와 사용자 간의 형평성 (fairness)을 보장하고, 사용자에게 편의 (convenience)를 제공한다. 또한, Sun 등은 그들이 제안한 접근제어 모델을 지원하기 위한 새로운 접근제어 시스템을 제안하였다. 그들이 제안한 시스템은 대규모 그룹에도 적용할 수 있도록 확장 가능한 (scalable) 키 관리를 수행한다. 그러나 그들의 시스템은 pay-TV 의 핵심 보안 요구사항인 후방향 안전성 및 전방향 안전성(backward/forward secrecy)을 만족하지 못할 뿐 아니라, 공모 공격 (collusion attack)에 대한 취약점이 존재하고, 공격에 대한 낮은 복원 능력 (poor reparability)을 갖는다. 본 논문에서는 공격 시나리오를 통해 Sun 등이 제안한 시스템의 보안 문제점을 분석하고 그 결과를 제시한다.

A Strong Anonymity Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 강한 익명성 지원 구조)

  • Lee, Jung-Hyun;Kim, Tae-Yeon;Cho, Gi-Hwan
    • Journal of Internet Computing and Services
    • /
    • v.11 no.3
    • /
    • pp.139-148
    • /
    • 2010
  • In the sensor network security area, previous works were mainly concentrated on achieving authentication, confidentiality, integrity and availability. But the ID exposure issue is recently an increasing concern in research community. To protect the ID exposure from various attacks, the most common approach is to make use of a dynamic pseudonym rather than the real ID. However, if a node's secret key (or hash key) and the current pseudonym (such as a random number) are exposed, the attacker can easily generate the previous/next pseudonyms. In this paper, we propose a security infra-structure scheme for enabling strong anonymity of sensor nodes. Our scheme ensures that the probability being able to generate a pseudonym is very low even if a sensor node has been compromised with an attacker. Security analyses have proven that our scheme is suitable for sensor network environments in terms of preserving of forward anonymity as well as backward anonymity.

Enhanced Stream Cipher Rabbit Secure Against Power Analysis Attack (전력분석 공격에 안전한 개선된 스트림 암호 Rabbit)

  • Bae, KiSeok;Ahn, MahnKi;Park, YoungHo;Moon, SangJae
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.1
    • /
    • pp.64-72
    • /
    • 2013
  • Recently, stream cipher Rabbit was selected for the final eSTREAM portfolio organized by EU ECRYPT and as one of algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization. However, a feasibility of practical power analysis attack to algorithm in experiment was introduced. Therefore, we propose appropriate methods such as random masking and hiding schemes to secure against power analysis attack on stream cipher Rabbit. We implement the proposed method with increment of 24% operating time and 12.3% memory requirements due to maintaining a high-speed performance. We use a 8-bit RISC AVR microprocessor (ATmegal128L chip) to implement our method for practical experiments, and verify that stream cipher Rabbit with our method is secure against power analysis attack.

Side-Channel Cryptanalysis on Stream Cipher HC-128 for Mobile Ad-Hoc Network Environments (이동 Ad-Hoc 네트워크 환경에 적합한 스트림 암호 HC-128의 부채널 안전성 분석)

  • Bae, KiSeok;Park, YoungHo;Moon, SangJae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.6
    • /
    • pp.11-17
    • /
    • 2012
  • The HC-128 stram cipher which selected for the final eSTREAM portfolio is suitable for mobile Ad-Hoc network environments because of the ability of high-speed encryption in restricted memory space. In this paper, we analyzed the vulnerability of side channel analysis attack on HC-128 stream cipher. At the first, we explain a flaw of previous theoretical analysis result which defined the complexity of side-channel attack of HC-128 stream cipher as 'low' and then re-evaluate the security against side-channel attack by estimating the concrete complexity for recovering the secret key. As a result, HC-128 stream cipher is relatively secure against side-channel attack since recovering the secret key have $2^{65}$ computation complexity which is higher than other stream cipher's one.

Analysis of Attacks and Security Level for Multivariate Quadratic Based Signature Scheme Rainbow (다변수 이차식 기반 서명 기법 Rainbow의 공격 기법 및 보안강도 분석)

  • Cho, Seong-Min;Kim, Jane;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.533-544
    • /
    • 2021
  • Using Shor algorithm, factoring and discrete logarithm problem can be solved effectively. The public key cryptography, such as RSA and ECC, based on factoring and discrete logarithm problem can be broken in polynomial time using Shor algorithm. NIST has been conducting a PQC(Post Quantum Cryptography) standardization process to select quantum-resistant public key cryptography. The multivariate quadratic based signature scheme, which is one of the PQC candidates, is suitable for IoT devices with limited resources due to its short signature and fast sign and verify process. We analyzes classic attacks and quantum attacks for Rainbow which is the only multivatiate quadratic based signature scheme to be finalized up to the round 3. Also we compute the attack complexity for the round 3 Rainbow parameters, and analyzes the security level of Rainbow, one of the PQC standardization candidates.

Secure Data Management based on Proxy Re-Encryption in Mobile Cloud Environment (모바일 클라우드 환경에서 안전한 프록시 재암호화 기반의 데이터 관리 방식)

  • Song, You-Jin;Do, Jeong-Min
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.4B
    • /
    • pp.288-299
    • /
    • 2012
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server and prevent modification attack for proxy re-encryption key using d Secret Sharing, We construct protocol model in medical environment.

Distributed Secure Mail System For Roaming User (이동 사용자를 위한 분산 보안 메일 시스템)

  • Yang, Jong-Phil;Sur, Chul;Lee, Kyung-Hyune
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.825-834
    • /
    • 2003
  • In this paper, we propose a new certified e-mail system which reduces user's computational overhead and distributes confidentiality of TTP(Trusted Third Partty). Based on the traditional cryptographic schemes and server-supported signiture for fairness and confidentiality of message, we intend to minimize to computation overhead of mobile device on public key algorithm. Therefore, our proposal becomes to be suitable for mail user sho uses mobile devices such as cellular phone and PDA. Moreover, the proposed system is fault-tolerant, secure against mobile adversary and conspiracy attack, since it is based on the threshold cryptography on server-side.

Group Key Management with Self-healing Applying the Concept of Sliding-window for Wireless Sensor Networks (무선 센서 네트워크에서 슬라이딩 윈도우 개념이 적용된 Self-healing을 사용하는 그룹키 관리)

  • Lee Jae-Won;Kim Hyung-Chan;Ramakrishna R.S.
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.604-607
    • /
    • 2006
  • Self-heating 키 분배 기법은 불안정한 네트워크 환경에서 그룹 키를 설정할 수 있게 하며, 그룹을 가입하거나 탈퇴하는 멤버 노드들에 의한 공모 공격에 대한 안전성으로 인하여, 센서 네트워크 환경에 적합한 방식이다. 하지만 기존에 제안된 Self-healing 키 분배 기법들은 브로드캐스트 되는 메시지의 통신량과 그룹 멤버의 그룹 키 복원을 위한 정보 저장량 측면에서 비효율적인 문제가 있다. 본 논문에서는 슬라이딩 윈도우(Sliding Window) 개념을 도입함으로써 향상된 Self-healing 키 분배 기법을 제안하여, 브로드캐스트 되는 메시지의 크기를 줄이고 멤버 노드 단위의 메모리에 대한 효율성을 향상시킨다.

  • PDF

A Report on Power Estimation of SHA-3 Candidates H/W Implementation (SHA-3 후보들의 H/W 구현에 대한 전력 소모량 추정)

  • Lee, Donggeon;Chu, Sangho;Kim, Seul-A;Kim, Howon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1183-1185
    • /
    • 2010
  • 2005년 중국의 Wang 등이 SHA-1의 충돌쌍 공격에 대한 취약성을 발표한 이후 미국의 NIST(National Institute of Standards and Technologies)에서는 새로운 표준 해쉬 함수에 대한 필요성을 제기하였으며, SHA-3로 사용될 새로운 해쉬 함수를 공모하게 되었다. 전세계에서 64개의 후보들이 제안되었으며, 1라운드가 끝난 2010년 현재 14개의 후보들에 대한 2 라운드 심사가 진행중이다. 본 논문에서는 ASIC(Application Specified Intergrated Circuit) 설계 과정에서 설계 대상의 전력 소모량을 추정하는 과정을 소개하고, 이를 이용해 SHA-3 후보들의 H/W 구현들에 대해서 전력 소모량을 추정하여 결과를 제시한다.

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption (부분동형암호와 외부서버를 이용한 효율적인 다자간 연산 기법)

  • Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.477-487
    • /
    • 2017
  • Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.