• Title/Summary/Keyword: 키 복구

Search Result 177, Processing Time 0.022 seconds

Security Analysis of Block Cipher LED-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 LED-64에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.1
    • /
    • pp.70-75
    • /
    • 2012
  • LED-64 is a 64-bit block cipher proposed in CHES 2011 and suitable for the efficient implementation in constrained hardware environments such as WSN. In this paper, we propose a differential fault analysis on LED-64. In order to recover the secret key of LED-64, this attack requires only one random nibble fault and an exhaustive search of $2^8$. This work is the first known cryptanalytic result on LED-64.

The Design and Implementation of Digital Secure Telephone with SEED Algorithm (SEED 알고리즘을 이용한 디지털 보안 전화기의 설계 및 구현)

  • 김정태;류대현;정창훈;이상진
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.845-848
    • /
    • 2003
  • 정보화 사회가 됨에 따라 정보의 중요성과 함께 역기능으로 인한 부작용 또한 갈수록 심각해질 수 있으며 이에 따라 정보보호 요구가 크게 늘어나고 있고 관련 정보보호제품의 수요증가가 예상되고 있다. 한편 선진각국은 OECD, APEC 등 다자간 협의를 통하여 정보 시스템의 안전과 암호정책에 관한 논의를 활발히 진행 중에 있어, 조만간 정보보호제품도 통상문제로 제기될 가능성이 다분하다. 그러나 국내 정보보호산업이 취약한 상태에 있고 정보보호의 특성상 정보보호 제품의 해외시장 의존은 바람직하지 않을 것이며 독자적인 기술력의 제품개발이 필수 불가결할 것으로 생각된다. 본 논문에서는 공중전화망(PSTN)의 전화 정보보호를 위한 디지털 보안전화기(이하 텔레가드폰)를 제안하고 이를 설계 및 구현하였다. 본 연구에서 제안한 디지털 보안전화기는 음성을 저속 압축 디지털 코드로 변환하고, 이에 국내 128 비트 블록 정보보호 알고리즘의 표준으로 정해진 SEED를 적용하여 안전한 통신이 가능하도록 하였다. 뿐만 아니라 키 복구 기능이 구현하여 개발된 시스템이 합법적 암호 접근을 허용하도록 하였다.

  • PDF

Security Analysis on Block Cipher XSB (블록 암호 XSB에 대한 안전성 분석)

  • Lee, Changhoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.7
    • /
    • pp.311-316
    • /
    • 2013
  • 256-bit block cipher XSB(eXtended Spn Block cipher) was proposed in 2012 and has a symmetric strucrure in encryption and decryption process. In this paper, we propose a differential fault analysis on XSB. Based on a random byte fault model, our attack can recover the secret key of XSB by using only two random byte fault injection. This result is the first known cryptanalytic result on the target algorithm.

Development of the XML Security Platform for E-Commerce (XML 기반 안전한 전자상거래를 위한 보안 플랫폼 개발)

  • Moon, K.Y.;Lee, J.S.;Kim, J.H.;Lee, J.Y.;Sohn, S.W.
    • Electronics and Telecommunications Trends
    • /
    • v.17 no.6 s.78
    • /
    • pp.29-38
    • /
    • 2002
  • XML 전자문서는 전자상거래를 위한 전자문서의 표준으로 받아 들여지고 있으며 안전한 전자상거래를 위해서는 XML 정보보호가 무엇보다도 먼저 해결되어야 한다. 본 논문에서는 인터넷 상에서 XML을 기반으로 하는 전자문서 교환 시스템의 안전한 문서 교환을 위한 정보보호 서비스 구현을 소개한다. XML 기반 전자문서 교환 시스템은 주로 인터넷에서 상거래를 위해 사용자 인증, 데이터 무결성 보장, 송수신에 대한 부인 봉쇄 등 다양한 보안 기능에 대해 필요하다. 또한 본 논문은 이러한 보안 기능을 충족시키는 XML 기반 정보보호 서비스인 ESES(ETRI Secure E-commerce Services)를 제안한다. ESES는 XML 문서 뿐 아니라 전자상거래 시 교환되는 디지털 콘텐츠를 위한 보안 서비스 제공을 목적으로 하며, 자바기반의 암호 구조를 바탕으로 XML 기반 전자서명, XML 기반 암복호, XML 기반 키 복구, 인증서 처리 기능 등을 지원한다.

Differential Fault Analysis on Symmetry Structured SPN Block Cipher (대칭구조 SPN 블록 암호 알고리즘에 대한 차분 오류 공격)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.568-573
    • /
    • 2013
  • In this paper, we propose a differential fault analysis on symmetry structured SPN block cipher proposed in 2008. The target algorithm has the SPN structure and a symmetric structure in encryption and decryption process. To recover the 128-bit secret key of the target algorithm, this attack requires only one random byte fault and an exhaustive search of $2^8$. This is the first known cryptanalytic result on the target algorithm.

MILP-Aided Division Property and Integral Attack on Lightweight Block Cipher PIPO (경량 블록 암호 PIPO의 MILP-Aided 디비전 프로퍼티 분석 및 인테그랄 공격)

  • Kim, Jeseong;Kim, Seonggyeom;Kim, Sunyeop;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.875-888
    • /
    • 2021
  • In this paper, we search integral distinguishers of lightweight block cipher PIPO and propose a key recovery attack on 8-round PIPO-64/128 with the obtained 6-round distinguishers. The lightweight block cipher PIPO proposed in ICISC 2020 is designed to provide the efficient implementation of high-order masking for side-channel attack resistance. In the proposal, various attacks such as differential and linear cryptanalyses were applied to show the sufficient security strength. However, the designers leave integral attack to be conducted and only show that it is unlikely for PIPO to have integral distinguishers longer than 5-round PIPO without further analysis on Division Property. In this paper, we search integral distinguishers of PIPO using a MILP-aided Division Property search method. Our search can show that there exist 6-round integral distinguishers, which is different from what the designers insist. We also consider linear operation on input and output of distinguisher, respectively, and manage to obtain totally 136 6-round integral distinguishers. Finally, we present an 8-round PIPO-64/128 key recovery attack with time complexity 2124.5849 and memory complexity of 293 with four 6-round integral distinguishers among the entire obtained distinguishers.

Side-Channel Attacks on LEA with reduced masked rounds (축소 마스킹이 적용된 경량 블록 암호 LEA-128에 대한 부채널 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.253-260
    • /
    • 2015
  • The side-channel attack is widely known as an attack on implementations of cryptographic algorithms using additional side-channel information such as power traces, electromagnetic waves and sounds. As a countermeasure of side channel attack, the masking method is usually used, however full-round masking makes the efficiency of ciphers dramatically decreased. In order to avoid such a loss of efficiency, one can use reduced-round masking. In this paper, we describe a side channel attack on the lightweight block cipher LEA with the first one~six rounds masked. Our attack is based on differentials and power traces which provide knowledge of Hamming weight for the intermediate data computed during the enciphering of plaintexts. According to our experimental result, it is possible to recover 25 bits of the first round key in LEA-128.

A Study of SPA Vulnerability on 8-bit Implementation of Ring-LWE Cryptosystem (8 비트 구현 Ring-LWE 암호시스템의 SPA 취약점 연구)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.439-448
    • /
    • 2017
  • It is news from nowhere that post-quantum cryptography has side-channel analysis vulnerability. Side-channel analysis attack method and countermeasures for code-based McEliece cryptosystem and lattice-based NTRU cryptosystem have been investigated. Unfortunately, the investigation of the ring-LWE cryptosystem in terms of side-channel analysis is as yet insufficient. In this paper, we propose a chosen ciphertext simple power analysis attack that can be applied when ring-LWE cryptography operates on 8-bit devices. Our proposed attack can recover the key only with [$log_2q$] traces. q is a parameter related to the security level. It is used 7681 and 12289 to match the common 128 and 256-bit security levels, respectively. We identify the vulnerability through experiment that can reveal the secret key in modular add while the ring-LWE decryption performed on real 8-bit devices. We also discuss the attack that uses a similarity measurement method for two vectors to reduce attack time.

Truncated Differential Cryptanalysis on PP-1/64-128 (블록 암호 PP-1/64-128에 대한 부정 차분 공격)

  • Hong, Yong-Pyo;Lee, Yus-Sop;Jeong, Ki-Tae;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.35-44
    • /
    • 2011
  • The PP-1/64-128 block cipher support variety data block and secret key size. Also, it is suitable for hardware implementation and can much easier to apply Concurrent Error Detection(CED) for cryptographic chips compared to other block ciphers, because it has same encryption and decryption process. In this paper, we proposed truncated differential cryptanalysis of PP-1/64-128. the attack on PP-1/64-128 block cipher requires $2^{50.16}$ chosen plaintexts, $2^{46.16}$ bytes memory spaces and $2^{50.45}$ PP-1/64-128 encryption to retrieve secret key. This is the best result of currently known PP-1/64-128 differential cryptanalysis.

A Differential Fault Attack on Block Cipher SEED (블록 암호 SEED에 대한 차분 오류 공격)

  • Jeong, Ki-Tae;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.17-24
    • /
    • 2010
  • A differential fault attack(DFA) is one of the most efficient side channel attacks on block ciphers. Almost all block ciphers, such as DES, AES, ARIA, SEED and so on., have been analysed by this attack. In the case of the known DFAs on SEED, the attacker induces permanent faults on a whole left register of round 16. In this paper, we analyse SEED against DFA with differential characteristics and addition-XOR characteristics of the round function of SEED. The fault assumption of our attack is that the attacker induces 1-bit faults on a particular register. By using our attack, we can recover last round keys and the master key with about $2^{32}$ simple arithmetic operations. It can be simulated on general PC within about a couple of second.