• Title/Summary/Keyword: Active attack

Search Result 195, Processing Time 0.029 seconds

ZERO-KNOWLEDGE GROUP IDENTIFICATION AND HIDDEN GROUP SIGNATURE FOR SMART CARDS USING BILINEAR PAIRINGS

  • Lee, Young Whan;Choi, Byung Mun
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.20 no.4
    • /
    • pp.355-366
    • /
    • 2007
  • In this paper, we propose a new blind group identification protocol and a hidden group signature protocol as its application. These protocols involve many provers and one verifier such that (1) the statement of all the provers are proved simultaneously, (2) and also all the provers using computationally limited devices (e.g. smart cards) have no need of computing the bilinear pairings, (3) but only the verifier uses the bilinear pairings. A. Saxena et al. proposed a two-round blind (group) identification protocol in 2005 using the bilinear pairings. But it reveals weakness in the active-intruder attack, and all the provers as well as the verifier must have devices computing bilinear pairings. Comparing their results, our protocol is secure from the active-intruder attack and has more fit for smart cards. In particular, it is secure under only the assumption of the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

BLIND IDENTIFICATION USING BILINEAR PAIRINGS FOR SMART CARDS

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.26 no.5_6
    • /
    • pp.1139-1147
    • /
    • 2008
  • A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In this paper, we give a method of the active-intruder attack on their identification scheme and propose a new zero- knowledge blind identification protocol for Smart cards. Our protocol consists of only two message flows and does not rely on any underlying signature or encryption scheme. The prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. It needs only for the verifier. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

Security-Reverse-Attack Engineering Life-cycle Model for Attack System and Attack Specification Models (공격시스템을 위한 보안-역-공격공학 생명주기 모델과 공격명세모델)

  • Kim, Nam-Jeong;Kong, Mun-Soo;Lee, Gang-Soo
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.6
    • /
    • pp.17-27
    • /
    • 2017
  • Recently, as cyber attacks have been activated, many such attacks have come into contact with various media. Research on security engineering and reverse engineering is active, but there is a lack of research that integrates them and applies attack systems through cost effective attack engineering. In this paper, security - enhanced information systems are developed by security engineering and reverse engineering is used to identify vulnerabilities. Using this vulnerability, we compare and analyze lifecycle models that construct or remodel attack system through attack engineering, and specify structure and behavior of each system, and propose more effective modeling. In addition, we extend the existing models and tools to propose graphical attack specification models that specify attack methods and scenarios in terms of models such as functional, static, and dynamic.

The Bayesian Framework based on Graphics for the Behavior Profiling (행위 프로파일링을 위한 그래픽 기반의 베이지안 프레임워크)

  • 차병래
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.69-78
    • /
    • 2004
  • The change of attack techniques paradigm was begun by fast extension of the latest Internet and new attack form appearing. But, Most intrusion detection systems detect only known attack type as IDS is doing based on misuse detection, and active correspondence is difficult in new attack. Therefore, to heighten detection rate for new attack pattern, the experiments to apply various techniques of anomaly detection are appearing. In this paper, we propose an behavior profiling method using Bayesian framework based on graphics from audit data and visualize behavior profile to detect/analyze anomaly behavior. We achieve simulation to translate host/network audit data into BF-XML which is behavior profile of semi-structured data type for anomaly detection and to visualize BF-XML as SVG.

Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols (이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구)

  • Kim, Kyung-Jin;Kim, Sung-Duk;Shim, Kyung-Ah;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.799-808
    • /
    • 2002
  • According to the wide-spread of information transmission system over network, the use of cryptographic system to provide the integrity of transmitted message over network is increasing and the importance of that is emphasized. Because the security of the cryptographic system totally relies on the key, key management is a essential part of cryptographic system. A number of key agreement protocols have been proposed to far, but their rigorous security analysis is still open. In this paper, we analyze the features of Diffie-Hellman based standard key agreement protocols and provide the security analysis of those protocols against several kinds of active attacks.

A WTLS Handshake protocol against Active Attack (능동적 공격에 안전한 WTLS Handshake 프로토콜)

  • Han, Jong-Soo;Jung, Young-Seok;An, Ki-Bum;Kwak, Jin;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.113-127
    • /
    • 2003
  • WTLS as secure protocol of WAP makes TLS that is used in wireless Intemet protocol for TCP security be appropriate for wireless environments. And purpose of WTLS is to provide safe and efficient services. WTLS protocol consists of 4 protocols(Handshake, ChangeCipherSpec, Alert, Application Data etc.). In this papers we analyze properties of Handshake protocol and procedures of establishing master secret in detail. And then we analyze securities against several attacker models with them for a basis. Also we propose new Handshake protocol that is secure against active attacker model and can provide various security services.

Android based Mobile Device Rooting Attack Detection and Response Mechanism using Events Extracted from Daemon Processes (안드로이드 기반 모바일 단말 루팅 공격에 대한 이벤트 추출 기반 대응 기법)

  • Lee, Hyung-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.479-490
    • /
    • 2013
  • Recently, the number of attacks by malicious application has significantly increased, targeting Android-platform mobile terminal such as Samsung Galaxy Note and Galaxy Tab 10.1. The malicious application can be distributed to currently used mobile devices through open market masquerading as an normal application. An attacker inserts malicious code into an application, which might threaten privacy by rooting attack. Once the rooting attack is successful, malicious code can collect and steal private data stored in mobile terminal, for example, SMS messages, contacts list, and public key certificate for banking. To protect the private information from the malicious attack, malicious code detection, rooting attack detection and countermeasure method are required. To meet this end, this paper investigates rooting attack mechanism for Android-platform mobile terminal. Based on that, this paper proposes countermeasure system that enables to extract and collect events related to attacks occurring from mobile terminal, which contributes to active protection from malicious attacks.

Flow Characteristics around a NACA0012 Airfoil by PIV (PIV에 의한 NACA0012 익 주변의 유동특성)

  • Choi, M.S.;Cho, D.H.;Lee, Y.H.
    • Journal of Power System Engineering
    • /
    • v.3 no.1
    • /
    • pp.29-37
    • /
    • 1999
  • The flow characteristics of a NACA0012 airfoil was investigated in rectangular water circulating channel. The flow patterns around an airfoil at various angles of attack between $0^{\circ}\;and\;30^{\circ}\;at\;Re=1.91{\times}104$ were visualized and measured with 2-D PIV system and laser sheet illumination. Flow behaviors such as velocity distribution, kinetic energy and flow separation etc. around an airfoil were obtained by means of 2-D PIV system. The behaviors show the difference of flow pattern clearly and separation phenomena become more active with increasing angle of attack.

  • PDF

A Study on DPA Countermeasures of the block-type ciphers (블록 형태 암호에서의 DPA 방어기술 연구)

  • 이훈재;최희봉;이상곤
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.7 no.4
    • /
    • pp.1-8
    • /
    • 2002
  • Attacks have been proposed that use side information as timing measurements, power consumption, electromagnetic emissions and faulty hardware. Elimination side-channel information of prevention it from being used to attack a secure system is an active ares of research. In this paper, differential power analysis techniques used to attack DES are compared and analyzed finally, we propose a software prevention idea of DPA attack for DES-like ciphers.

  • PDF

A Reputation System based on Blockchain for Collaborative Message Delivery over VANETs (VANET 환경에서의 협력적 메시지 전달을 위한 블록체인 기반 평판 시스템)

  • Lee, Kyeong Mo;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.12
    • /
    • pp.1448-1458
    • /
    • 2018
  • Vehicular Ad-Hoc Networks (VANETs) have become one of the active areas of research, standardization, and development because they have tremendous potentials to improve vehicle and road safety, traffic efficiency, and convenience as well as comfort to both drivers and passengers. However, message trustfulness is a challenge because the propagation of false message by malicious vehicles induces unreliable and ineffectiveness of VANETs, Therefore, we need a reliable reputation method to ensure message trustfulness. In this paper, we consider a vulnerability against the Sybil attack of the previous reputation systems based on blockchain and suggest a new reputation system which resists against Sybil attack on the previous system. We propose an initial authentication process as a countermeasure against a Sybil attack and provide a reliable reputation with a cooperative message delivery to cope with message omission. In addition, we use Homomorphic Commitment to protect the privacy breaches in VANETs environment.