• Title/Summary/Keyword: 전수키 공격

Search Result 22, Processing Time 0.021 seconds

A Countermeasure against Brute-force Attack using Digital Holography and DES Algorithm (디지털 홀로그래피와 DES 알고리즘을 이용한 전수키 공격 대응 기법)

  • Noh, Chang-Oh;Moon, In-Kyu;Cho, Beom-Joon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.5
    • /
    • pp.73-78
    • /
    • 2011
  • The DES encryption algorithm employed in information security has a strong avalanche effect, and the processing speed to encrypt is also fast. However, due to the H/W advances, the secret key length of DES having 56bits is not enough so that it is easily exposed to brute force attack. In this paper, we present a new method to significantly increase the secret key length in the DES by integration of digital holography and DES algorithm. In addition, we evaluate the encryption performance of the proposed method by measuring the avalanche effect and verify the possibility of it.

패스워드 기반 키분배 프로토콜 표준화 동향

  • 손기욱;서인석;원동호
    • Review of KIISC
    • /
    • v.12 no.4
    • /
    • pp.46-55
    • /
    • 2002
  • 패스워드는 단순성, 편리성으로 인해 개인의 전자 거래 등에 있어 많이 사용되는 비밀 정보이다. 그러나 상대적으로 짧은 데이터의 사용이나 추축가능성 등의 보안상 취약한 부분도 내포하고 있다. 이에 대한 개선책으로 사전 공격이나 전수 조사 등의 공격 방법 등에 적용 가능한 프로토콜이 발표되었다. 본 논문에서는 패스워드 기반의 키 분배 프로토콜에 대한 기술에 대해 살펴보고자 한다.

A Method for Detection of Private Key Compromise (서명용 개인키 노출 탐지 기법)

  • Park, Moon-Chan;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.781-793
    • /
    • 2014
  • A Public Key Infrastructure (PKI) is security standards to manage and use public key cryptosystem. A PKI is used to provide digital signature, authentication, public key encryption functionality on insecure channel, such as E-banking and E-commerce on Internet. A soft-token private key in PKI is leaked easily because it is stored in a file at standardized location. Also it is vulnerable to a brute-force password attack as is protected by password-based encryption. In this paper, we proposed a new method that detects private key compromise and is probabilistically secure against a brute-force password attack though soft-token private key is leaked. The main idea of the proposed method is to use a genuine signature key pair and (n-1) fake signature key pairs to make an attacker difficult to generate a valid signature with probability 1/n even if the attacker found the correct password. The proposed method provides detection and notification functionality when an attacker make an attempt at authentication, and enhances the security of soft-token private key without the additional cost of construction of infrastructure thereby extending the function of the existing PKI and SSL/TLS.

Security Analysis and Improvement of Access Control Mechanism in Korean e-Passport (한국 전자여권의 접근제어 메커니즘에 대한 보안성 분석 및 개선)

  • Kwon, Keun;Jung, Jaewook;Won, Dongho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.385-388
    • /
    • 2012
  • 전자여권에 적용된 보안기술인 BAC(Basic Access Control)는 IC칩에 저장된 여권 소지자의 신상정보를 여권을 제출한 상태에서만 확인할 수 있도록 하는 접근제어 기술이다. 하지만 BAC에 사용되는 비밀키의 생성을 위해 여권 소지자의 신상정보가 사용되기 때문에 비밀키에 대한 전수조사 공격에 취약할 수 있다. 이에 본 논문에서는 한국 전자여권의 BAC 과정에서 생성되는 비밀키의 취약성을 분석하고, 전수조사 공격에 대한 보안성을 강화하기 위한 방법을 제안한다.

  • PDF

A Study on a Variable P box Generation Using a DES Key Expansion (DES 키 확장을 이용한 가변 P box 생성에 관한 연구)

  • Lee, Jun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.287-292
    • /
    • 2011
  • Using an expanded DES key, we suggest a block cipher algorithm to generate and to use a variable P box. We also present an efficient way for the implementation of variable P box at each round. Using counter examples on Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC), we show that the suggested algorithm is strong enough to overcome those attacks. Compared with the real key bits of triple DES(3DES), the new algorithm is much safer in the points of the exhaustive attack. The results of computer simulations show that the new algorithm is almost 3 times faster than 3DES regarding the cipher process time.

Improved Differential Fault Analysis on Block Cipher PRESENT-80/128 (PRESENT-80/128에 대한 향상된 차분 오류 공격)

  • Park, Se-Hyun;Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.33-41
    • /
    • 2012
  • A differential fault analysis(DFA) is one of the most important side channel attacks on block ciphers. Most block ciphers, such as DES, AES, ARIA, SEED and so on., have been analysed by this attack. PRESENT is a 64-bit block cipher with 80/128-bit secret keys and has a 31-round SP-network. So far, several DFAs on PRESENT have been proposed. These attacks recovered 80, 128-bit secret keys of PRESENT with 8~64 fault injections. respectively. In this paper, we propose an improved DFA on PRESENT-80/128. Our attack can reduce the complexity of exhaustive search of PRESENT-80(resp. 128) to on average 1.7(resp. $2^{22.3}$) with 2(resp. 3) fault injections, From these results, our attack results are superior to known DFAs on PRESENT.

양자컴퓨터를 통한 대칭키 및 공개키 해킹 동향

  • Yujin Oh;Yujin Yang;Kyungbae Jang;Hwa-jeong Seo
    • Review of KIISC
    • /
    • v.33 no.2
    • /
    • pp.13-20
    • /
    • 2023
  • 양자 알고리즘이 구동 가능한 양자 컴퓨터는 현대 암호들이 기반하고 있는 수학적 난제들을 빠르게 해결할 수 있다, 대칭키 암호의 경우, Grover 알고리즘을 사용한 전수조사 가속화가 가능하며, 공개키 암호의 경우, Shor 알고리즘을 사용하여 RSA와 ECC가 기반하고 있는 난제들을 다항시간 내에 해결할 수 있다. 이에 다양한 대칭키 암호, 그리고 RSA와 ECC의 양자 해킹 방법론에 대한 연구들이 수행되고 있다. 물론 양자컴퓨터의 제한적인 성능으로 인해 실제 해킹이 가능한 수준은 아니지만, 양자 공격 회로를 제시하고 그에 필요한 양자 자원들을 분석하는 방식으로 실제 해킹 가능성에 대해 추정해 보는 연구 결과들이 발표되고 있다. 이에 본 기고에서는 양자 컴퓨터를 통한 대칭키 및 공개키 암호 해킹 동향에 대해 살펴보고자 한다.

Impossible Differential Attack on 30-Round SHACAL-2 (30 라운드 SHACAL-2의 불능 차분 공격)

  • 홍석희;김종성;김구일;이창훈;성재철;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.107-115
    • /
    • 2004
  • SHACAL-2 is a 256 bit block cipher with various key sizes based on the hash function SHA-2. Recently, it was recommended as one of the NESSIE selections. UP to now, no security flaws have been found in SHACAL-2. In this paper, we discuss the security of SHACAL-2 against an impossible differential attack. We propose two types of 14 round impossible characteristics and using them we attack 30 round SHACAL-2 with 512 bit 18y. This attack requires 744 chosen plaintexs and has time complexity of 2$^{495.1}$ 30 round SHACAL-2 encryptions.

On Resistance of Bit Permutation Based Block Cipher against Nonlinear Invariant Attack (비트 순열 기반 블록암호의 비선형 불변 공격 저항성 연구)

  • Jeong, Keonsang;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.325-336
    • /
    • 2020
  • Nonlinear Invariant Attack is an attack that should be considered when constructing lightweight block ciphers with relatively simple key schedule. A shortcut to prove a block cipher's resistance against nonlinear invariant attack is checking the smallest dimension of linear layer-invariant linear subspace which contains all known differences between round keys is equal to the block size. In this paper, we presents the following results. We identify the structure and number of optimal bit-permutations which require only one known difference between round keys for a designer to show that the corresponding block cipher is resistant against nonlinear invariant attack. Moreover, we show that PRESENT-like block ciphers need at least two known differences between round keys by checking all PRESENT-like bit-permutations. Additionally, we verify that the variants of PRESENT-like bit-permutations requiring the only two known differences between round keys do not conflict with the resistance against differential attack by comparing the best differential trails. Finally, through the distribution of the invariant factors of all bit-permutations that maintain BOGI logic with GIFT S-box, GIFT-variant block ciphers require at least 8 known differences between round keys for the resistance.

Differential Fault Analysis on Symmetry Structured SPN Block Cipher (대칭구조 SPN 블록 암호 알고리즘에 대한 차분 오류 공격)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.568-573
    • /
    • 2013
  • In this paper, we propose a differential fault analysis on symmetry structured SPN block cipher proposed in 2008. The target algorithm has the SPN structure and a symmetric structure in encryption and decryption process. To recover the 128-bit secret key of the target algorithm, this attack requires only one random byte fault and an exhaustive search of $2^8$. This is the first known cryptanalytic result on the target algorithm.