• Title/Summary/Keyword: 키 복구

Search Result 177, Processing Time 0.022 seconds

Implementation and Analysis of Power Analysis Attack Using Multi-Layer Perceptron Method (Multi-Layer Perceptron 기법을 이용한 전력 분석 공격 구현 및 분석)

  • Kwon, Hongpil;Bae, DaeHyeon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.997-1006
    • /
    • 2019
  • To overcome the difficulties and inefficiencies of the existing power analysis attack, we try to extract the secret key embedded in a cryptographic device using attack model based on MLP(Multi-Layer Perceptron) method. The target of our proposed power analysis attack is the AES-128 encryption module implemented on an 8-bit processor XMEGA128. We use the divide-and-conquer method in bytes to recover the whole 16 bytes secret key. As a result, the MLP-based power analysis attack can extract the secret key with the accuracy of 89.51%. Additionally, this MLP model has the 94.51% accuracy when the pre-processing method on power traces is applied. Compared to the machine leaning-based model SVM(Support Vector Machine), we show that the MLP can be a outstanding method in power analysis attacks due to excellent ability for feature extraction.

Optimized Implementation of CSIDH-512 through Three-Level Hybrid Montgomery Reduction on ARM Cortex-M7 (Three-level 하이브리드 몽고메리 감산을 통한 ARM Cortex-M7에서의 CSIDH-512 최적화)

  • Younglok Choi;Donghoe Heo;Seokhie Hong;Suhri Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.243-252
    • /
    • 2023
  • As an efficient key recovery attack on SIDH/SIKE was proposed, CSIDH is drawing attention again. CSIDH is an isogeny-based key exchange algorithm that is safe against known attacks to date, and provide efficient NIKE by modernizing CRS scheme. In this paper, we firstly present the optimized implementation of CSIDH-512 on ARM Cortex-M7. We use three-level hybrid Montgomery reduction and present the results of our implementation, limitations, and future research directions. This is a CSIDH implementation in 32-bit embedded devices that has not been previously presented, and it is expected that the results of this paper will be available to implement CSIDH and derived cryptographic algorithms in various embedded environments in the future.

Efficient Self-Healing Key Distribution Scheme (효율적인 Self-Healing키 분배 기법)

  • 홍도원;강주성;신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.141-148
    • /
    • 2003
  • The self-healing key distribution scheme with revocation capability proposed by Staddon et al. enables a dynamic group of users to establish a group key over an unreliable network, and has the ability to revoke users from and add users to the group while being resistant to collusion attacks. In such a protocol, if some packet gets lost, users ale still capable of recovering the group key using the received packets without requesting additional transmission from the group manager. In this scheme, the storage overhead at each group member is O($m^2$1og p) and the broadcast message size of a group manager is O( ((m$t^2$+mt)log p), where m is the number of sessions, t is the maximum number of colluding group members, and p is a prime number that is large enough to accommodate a cryptographic key. In this paper we describe the more efficient self-healing key distribution scheme with revocation capability, which achieves the same goal with O(mlog p) storage overhead and O(($t^2$+mt)log p) communication overhead. We can reduce storage overhead at each group member and the broadcast message size of the group manager without adding additional computations at user's end and group manager's end.

Key Recovery Technology for Enterprise Information Infrastructure(EII) (기업 정보체계의 키 복구 기술)

  • 임신영;강상승;하영국;함호상;박상봉
    • The Journal of Society for e-Business Studies
    • /
    • v.4 no.3
    • /
    • pp.159-178
    • /
    • 1999
  • As Electronic Commerce is getting larger, the volume of Internet-based commerce by enterprise is also getting larger. This phenomenon applies to Internet EDI, Global Internet Business, and CALS information services. In this paper, a new type of cryptographic key recovery mechanism satisfying requirements of business environment is proposed. It is also applied to enterprise information infrastructure for managing employees' task related to handling official properties of electronic enterprise documents exchange. This technology needs to be complied to information management policy of a certain enterprise environment because behavior of cryptographic key recovery can cause interruption of the employees' privacy. However, the cryptographic key recovery mechanism is able to applied to any kind of information service, the application areas of key recovery technology must be seriously considered as not disturbing user's privacy It will depend on the policy of enterprise information management of a specific company.

  • PDF

An Empirical Study on the Risk Management of the Korea Customs Service (관세행정 위험관리에 관한 실증 연구)

  • Kim, Yeong-Chun;Sin, Seung-Ho;Ryu, Geon-U
    • 한국경영정보학회:학술대회논문집
    • /
    • 2007.11a
    • /
    • pp.58-63
    • /
    • 2007
  • 본 연구는 관세행정 환경의 급격한 변화로 관세행정 기능의 사명별 중요도가 변화되고 행정방향도 주변분야까지 확대되었다. 이에 위험관리의 패러다임도 업무별 개인 차원의 적발과 단기성과 위주에서 지능적이고 정부 차원의 장기성과 위주로의 변화가 요청된다. 연구 결과를 요약하면 첫째로 관세행정의 위험관리에서의 변수간의 통계적 상관관계는 높게 나타났다. 둘째로 계획, 점검, 개선 단계의 변수만이 위험관리 성과인 만족도에 영향을 미치고, 집행단계는 영향을 주지 않는 것으로 나타났다. 셋째로 각 단계에서 조직성과에 긍정적인 영향을 미치는 변수는 계획단계는 안정성과 민주성 및 투명성이, 점검단계에서는 신속성과 정확성 및 합법성이, 개선단계에서는 혁신성과 교육성 및 홍보성이 위험관리 만족도에 영향을 주는 것으로 나타났다. 향후 관세행정에서 통합전략적 위험관리를 위해 첫째로 취약성은 최소화하고 강점을 강화키는 사전예방적 기능이 확보되어야 한다. 둘째로 위협사건 최소화와 적출기능이 확보되어야 한다. 셋째로 발생손실의 복구와 교정기능이 확보되어 고객을 감동시켜야 한다. 넷째, 변화에 대응하여 지속적으로 성장할 수 있는 기능이 확보되어야 한다.

  • PDF

Threats Analysis and Mobile Key Recovery for Internet of Things (IoT 환경에서의 보안위협 분석과 모바일 키 복구)

  • Lee, Yunjung;Park, Yongjoon;Kim, Chul Soo;Lee, Bongkyu
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.5
    • /
    • pp.918-923
    • /
    • 2016
  • IoT should be considered security risk environments such as various platforms and services including smart devices that can be mounted on household electric appliances, healthcare, car, and heterogeneous networks that are connected to the Internet, cloud services and mobile Apps.. In this paper, we provide analysis of new security threats, caused by open-platform of IoT and sensors via the Internet. Also, we present the key recovery mechanism that is applied to IoT. It results to have compatibility with given research, reduces network overhead, and performs key recovery without depending on key escrow agencies or authorized party.

Specification and Analysis of Key Recovery System using ECTPN (ECTPN을 이용한 키복구 시스템의 명세 및 분석)

  • Go, Jeong-Ho;Gang, Sang-Seung;Jeon, Eun-A;Lee, Gang-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.6
    • /
    • pp.1874-1885
    • /
    • 2000
  • When a receiver of ciphertext message can not decrypt a message because he has lost his private-key, the private-key of receiver and session-key of the message should be recovered. In this paper, we developed an Encapsulation based Key Recovery System (EKRS). EKRS is a new key encapsulation based key recovery system which is characterized by secretly choice of KRA, randomized target keys. n-way recovery type, and useful for commercial key recovery. EKRS is formally specified by a pictorial model, an Extended Cryptographic Timed Petri Net (ECTPN). Secure information flow and reachability of a session-key are verified by using reachability graph of ECTPN. EKRS, executing over a Public Key Infrastructure, can be used as a security solution in Web based applications such as CALS, EC an EDI.

  • PDF

Differential Fault Analysis on Block Cipher Piccolo-80 (블록 암호 Piccolo-80에 대한 차분 오류 공격)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.3
    • /
    • pp.510-517
    • /
    • 2012
  • Piccolo-80 is a 64-bit ultra-light block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose a differential fault analysis on Piccolo-80. Based on a random byte fault model, our attack can the secret key of Piccolo-80 by using the exhaustive search of $2^{24}$ and six random byte fault injections on average. It can be simulated on a general PC within a few seconds. This result is the first known side-channel attack result on Piccolo-80.

Cryptanalysis on a Block Cipher Involving Interlacing and Decomposition (Interlacing과 Decomposition을 적용한 블록 암호에 대한 분석)

  • Kang, Jin-Keon;Choi, Joon-Geun;Jung, Ki-Tae;Lee, Chang-Hoon;Hong, Seok-Hie
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.85-87
    • /
    • 2008
  • Kumar 등은 interlacing과 decomposition을 적용한 112-비트 블록 암호를 제안하였다. 본 논문에서는 이 블록 암호에 대한 첫 번째 분석 결과를 소개한다. 이 블록 암호를 구성하는 연산들은 모두 선형성만을 가지고 있다. 따라서 112개의 독립인 평문/암호문 쌍이 주어졌을 경우, 비밀키를 복구하지 않더라도 임의의 암호문을 복호화할 수 있다. 본 논문의 분석 결과를 통하여 이 블록 암호는 매우 취약함을 알 수 있다.

  • PDF

Security Analysis of Block Cipher Piccolo-128 Applicable to Various Environments (다양한 환경에 적용 가능한 블록 암호 Piccolo-128에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.5
    • /
    • pp.787-793
    • /
    • 2012
  • Piccolo-128 is a 64-bit ultra-light block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose biclique cryptanalysis on the full Piccolo-128. To recover the secret key of Piccolo-128, the proposed attack requires $2^{24}$ chosen plaintexts and the computational complexity of about $2^{127.35}$. This result is the first known theoretical attack result on the full Piccolo-128.