• 제목/요약/키워드: Ciphertexts

검색결과 46건 처리시간 0.023초

Security Analysis of the Lightweight Cryptosystem TWINE in the Internet of Things

  • Li, Wei;Zhang, Wenwen;Gu, Dawu;Tao, Zhi;Zhou, Zhihong;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권2호
    • /
    • pp.793-810
    • /
    • 2015
  • The TWINE is a new Generalized Feistel Structure (GFS) lightweight cryptosystem in the Internet of Things. It has 36 rounds and the key lengths support 80 bits and 128 bits, which are flexible to provide security for the RFID, smart cards and other highly-constrained devices. Due to the strong attacking ability, fast speed, simple implementation and other characteristics, the differential fault analysis has become an important method to evaluate the security of lightweight cryptosystems. On the basis of the 4-bit fault model and the differential analysis, we propose an effective differential fault attack on the TWINE cryptosystem. Mathematical analysis and simulating experiments show that the attack could recover its 80-bit and 128-bit secret keys by introducing 8 faulty ciphertexts and 18 faulty ciphertexts on average, respectively. The result in this study describes that the TWINE is vulnerable to differential fault analysis. It will be beneficial to the analysis of the same type of other iterated lightweight cryptosystems in the Internet of Things.

Identity-based Threshold Broadcast Encryption in the Standard Model

  • Zhang, Leyou;Hu, Yupu;Wu, Qing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권3호
    • /
    • pp.400-410
    • /
    • 2010
  • In an identity-based threshold broadcast encryption (IDTHBE) scheme, a broadcaster chooses a set of n recipients and a threshold value t, and the plaintext can be recovered only if at least t receivers cooperate. IDTHBE scheme is different from the standard threshold public key encryption schemes, where the set of receivers and the threshold value are decided from the beginning. This kind of scheme has wide applications in ad hoc networks. Previously proposed IDTHBE schemes have ciphertexts which contain at least n elements. In addition, the security of theses schemes relies on the random oracles. In this paper, we introduce two new constructions of IDTHBE for ad hoc networks. Our first scheme achieves S-size private keys while the modified scheme achieves constant size private keys. Both schemes achieve approximately (n-t)-size ciphertexts. Furthermore, we also show that they are provablesecurity under the decision bilinear Diffie-Hellman Exponent (BDHE) assumption in the standard model.

비교가능 암호화의 허점 (A Security Hole in Comparable Encryption)

  • 김상진;오희국
    • 정보보호학회논문지
    • /
    • 제23권2호
    • /
    • pp.267-271
    • /
    • 2013
  • 확률적 공개키 시스템에서 두 암호문이 주어졌을 때 이들을 복호화하지 않고 동일한 메시지를 암호화한 것인지 확인할 수 있는 암호기법을 비교가능 암호화(comparable encryption)라 한다. 최근에 Yang 등이 이와 같은 암호기법을 제안하였으며, 이영민 등과 Tang은 확인자를 제한할 수 있도록 Yang 등이 제안한 기법을 수정하였다. 하지만 Yang 등이 제안한 시스템은 주장된 것과 달리 암호화된 메시지가 서로 다른 경우에도 같다는 결과를 주는 허점을 가지고 있으며, 이 허점은 이영민 등과 Tang 시스템에도 동일하게 나타난다. 이 논문에서는 이와 같은 허점을 제시하며, 이 허점이 응용에 미칠 수 있는 파급효과를 분석한다.

Fuzzy Keyword Search Method over Ciphertexts supporting Access Control

  • Mei, Zhuolin;Wu, Bin;Tian, Shengli;Ruan, Yonghui;Cui, Zongmin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5671-5693
    • /
    • 2017
  • With the rapid development of cloud computing, more and more data owners are motivated to outsource their data to cloud for various benefits. Due to serious privacy concerns, sensitive data should be encrypted before being outsourced to the cloud. However, this results that effective data utilization becomes a very challenging task, such as keyword search over ciphertexts. Although many searchable encryption methods have been proposed, they only support exact keyword search. Thus, misspelled keywords in the query will result in wrong or no matching. Very recently, a few methods extends the search capability to fuzzy keyword search. Some of them may result in inaccurate search results. The other methods need very large indexes which inevitably lead to low search efficiency. Additionally, the above fuzzy keyword search methods do not support access control. In our paper, we propose a searchable encryption method which achieves fuzzy search and access control through algorithm design and Ciphertext-Policy Attribute-based Encryption (CP-ABE). In our method, the index is small and the search results are accurate. We present word pattern which can be used to balance the search efficiency and privacy. Finally, we conduct extensive experiments and analyze the security of the proposed method.

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu;Xia, Yunhao;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2646-2659
    • /
    • 2017
  • Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

Fully Collusion-Resistant Trace-and-Revoke Scheme in Prime-Order Groups

  • Park, Jong-Hwan;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of Communications and Networks
    • /
    • 제13권5호
    • /
    • pp.428-441
    • /
    • 2011
  • A trace-and-revoke scheme is a type of broadcast encryption scheme for content protection on various platforms such as pay-per-view TV and DVD players. In 2006, Boneh and Waters (BW) presented a fully collusion-resistant trace-and-revoke scheme. However, a decisive drawback of their scheme is to require composite-order groups. In this paper, we present a new trace-and-revoke scheme that works in prime-order groups. Our scheme is fully collusion-resistant and achieves ciphertexts and private keys of size O($\sqrt{N}$) for N users. For the same level of security, our scheme is better than the BW scheme in all aspects of efficiency. Some superior features include 8.5 times faster encryption, 12 times faster decryption, and 3.4 times shorter ciphertexts. To achieve our goal, we introduce a novel technique where, by using asymmetric bilinear maps in prime-order groups, the cancellation effect same as in composite-order groups can be obtained.

Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON

  • Tian, Wenqiang;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.600-616
    • /
    • 2021
  • SIMON and SPECK are two families of lightweight block ciphers that have excellent performance on hardware and software platforms. At CRYPTO 2019, Gohr first introduces the differential cryptanalysis based deep learning on round-reduced SPECK32/64, and finally reduces the remaining security of 11-round SPECK32/64 to roughly 38 bits. In this paper, we are committed to evaluating the safety of SIMON cipher under the neural differential cryptanalysis. We firstly prove theoretically that SIMON is a non-Markov cipher, which means that the results based on conventional differential cryptanalysis may be inaccurate. Then we train a residual neural network to get the 7-, 8-, 9-round neural distinguishers for SIMON32/64. To prove the effectiveness for our distinguishers, we perform the distinguishing attack and key-recovery attack against 15-round SIMON32/64. The results show that the real ciphertexts can be distinguished from random ciphertexts with a probability close to 1 only by 28.7 chosen-plaintext pairs. For the key-recovery attack, the correct key was recovered with a success rate of 23%, and the data complexity and computation complexity are as low as 28 and 220.1 respectively. All the results are better than the existing literature. Furthermore, we briefly discussed the effect of different residual network structures on the training results of neural distinguishers. It is hoped that our findings will provide some reference for future research.

블록 암호 ARIA-128에 대한 차분 오류 공격 (Differential Fault Analysis on Block Cipher ARIA-128)

  • 박세현;정기태;이유섭;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제21권5호
    • /
    • pp.15-25
    • /
    • 2011
  • 차분 오류 공격(DFA)은 블록 암호의 안전성 분석에 널리 사용되는 부채널 공격 기법으로서, 대표적인 블록 암호인 DES, AES, ARIA, SEED 등에 적용되었다. 2008년 Wei 등은 ARIA-128에 대한 첫번째 DFA를 제안하였다. 이 공격은 평균 45개의 바이트 오류를 이용하여 128-비트 비밀키를 복구하였다. 본 논문에서는 Wei 등의 공격을 개선한 ARIA-128에 대한 DFA를 제안했다. 본 논문에서 제안하는 공격은 4개의 오류만을 이용하여 O($2^{32}$)의 계산 복잡도로 ARIA-128의 비밀키를 복구할 수 있다.

공개 채널을 통한 상관 키 분산 암호화의 프라이버시 증폭 (Privacy Amplification of Correlated Key Decryption over Public Channels)

  • 이선의;김진영
    • 한국인터넷방송통신학회논문지
    • /
    • 제18권4호
    • /
    • pp.73-78
    • /
    • 2018
  • 본 논문에서는 다중 소스가 분리 된 노드에서 암호화되고 각각의 공개 통신 채널을 통해 공동 싱크 노드로 전송되는 시스템을 고려한다. 우리는 상관 관계가 있는 암호화 키를 가진 것으로 알려진 기존 시스템의 보안 문제에 관심이 있다. 특히, 우리는 추가적인 비밀 키를 도입하지 않고 해결책을 찾는데 초점을 맞추고 비용을 최소화하고 이미 실행중인 시스템을 중단시키는 위험을 최소화하기 위해 최소한의 수정만으로. 우리는 도청자가 이용 가능한 공개 통신 채널에 액세스함으로써 모든 암호문, 즉 암호화 된 소스를 획득하는 보안 모델 하에서의 해결책을 제안한다. 우리의 주요 기술은 암호문을 공개 통신 채널에 보내기 전에 특정 선형 코드의 유니버셜 함수를 사용하여 암호문을 인코딩하는 것이다.

우수한 공간 효율성을 제공하는 순서노출암호 기법 (A More Storage-Efficient Order-Revealing Encryption Scheme)

  • 김기성
    • 정보보호학회논문지
    • /
    • 제29권3호
    • /
    • pp.503-509
    • /
    • 2019
  • 순서노출암호(order-revealing encryption)는 암호화된 데이터에서 효율적인 범위 검색(range query)을 가능하게 하는 암호 기술로 IoT(internet of things), 스마트 제조(smart manufacturing), 클라우드 컴퓨팅(cloud computing) 등 수집 데이터가 경쟁력으로 직결되는 산업분야에서 중요한 보안 기술 중 하나로 주목받고 있다. 2015년 평문의 순서 정보 이외의 어떠한 추가 정보도 노출하지 않는 "이상적인 안전성(ideal-security)"을 만족하는 순서노출암호가 발표되었다. 하지만 구현 가능한 효율성을 제공하지 못하며, 기반을 두고 있는 multilinear maps의 안전성을 의심할만한 다양한 연구결과들이 발표되었다. 최근에는 이상적인 안전성을 우선으로 만족하기 보다는 실제 사용가능한 수준의 효율성 달성에 초점을 맞춘 보다 현실적인 기법들이 제안되고 있는 추세이다. 이에 본 논문에서는 현재 가장 우수하다고 평가 받는 Lewi 등이 제안한 순서노출암호의 효율성을 분석하고, 동일한 안전성 대비 보다 짧은 암호문을 생성할 수 있는 설계 논리를 제시하여, 공간 복잡도 측면에서 보다 우수한 새로운 순서노출암호를 제안하고자 한다.