• Title/Summary/Keyword: Cryptographic Key

Search Result 378, Processing Time 0.027 seconds

A Development of Cipher Device based on Embedded Linux for Serial Communication in SCADA (임베디드 리눅스 기반의 SCADA 직렬통신 구간 암호화 장치 개발)

  • Lee, Jong-Joo;Kim, Seog-Joo;Kang, Dong-Joo
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.24 no.4
    • /
    • pp.25-32
    • /
    • 2010
  • The Supervisory Control and Data Acquisition Systems (SCADA) system provides monitoring, data gathering, analysis, and control of the equipment used to manage most infrastructure. The SCADA Network is implemented in a various manner for larger utilities, and multiple types of protocol and communication interfaces are used to network the control center to remote sites. The existing SCADA equipment and protocols were designed and implemented with availability and efficiency, and as a result security was not a consideration. So, performance, reliability, flexibility and safety of SCADA systems are robust, while the security of these systems is often weak. This makes some SCADA networks potentially vulnerable to disruption of service, process redirection, or manipulation of operational data that could result in public safety concerns and/or serious disruptions to the infrastructure. To reduce the risks, therefore, there is a need to have a security device such as cipher devices or cryptographic modules for security solutions. In this paper we develop an embedded cipher device for the SCADA equipment. This paper presents a cipher device designed to improve the security of its networks, especially in the serial communication.

Side-Channel Attacks on LEA with reduced masked rounds (축소 마스킹이 적용된 경량 블록 암호 LEA-128에 대한 부채널 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.253-260
    • /
    • 2015
  • The side-channel attack is widely known as an attack on implementations of cryptographic algorithms using additional side-channel information such as power traces, electromagnetic waves and sounds. As a countermeasure of side channel attack, the masking method is usually used, however full-round masking makes the efficiency of ciphers dramatically decreased. In order to avoid such a loss of efficiency, one can use reduced-round masking. In this paper, we describe a side channel attack on the lightweight block cipher LEA with the first one~six rounds masked. Our attack is based on differentials and power traces which provide knowledge of Hamming weight for the intermediate data computed during the enciphering of plaintexts. According to our experimental result, it is possible to recover 25 bits of the first round key in LEA-128.

Optimized Binary Field Reduction Algorithm on 8-bit ATmega128 Processor (8-bit ATmega128 프로세서 환경에 최적화된 이진체 감산 알고리즘)

  • Park, Dong-Won;Kwon, Heetaek;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.241-251
    • /
    • 2015
  • In public-key cryptographic system based on finite field arithmetic, it is very important to challenge for implementing high speed operation. In this paper, we focused on 8-bit ATmega128 processor and concentrated on enhancing efficiency of reduction operation which uses irreducible polynomial $f(x)=x^{271}+x^{207}+x^{175}+x^{111}+1$ and $f(x)=x^{193}+x^{145}+x^{129}+x^{113}+1$. We propose optimized reduction algorithms which are designed to reduce repeated memory accesses by calculating final reduced values of Fast reduction. There are 53%, 55% improvement when proposed algorithm is implemented using assembly language, compare to previous Fast reduction algorithm.

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

Mutual Authentication Protocol using One Time Password for Mobile RFID System (OTP를 이용한 모바일 RFID 상호인증 프로토콜)

  • Sung, Jong-Yeop;Lee, Sang-Duck;Ryu, Chang-Ju;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.7
    • /
    • pp.1634-1642
    • /
    • 2014
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. But security of mobile RFID system is too weak like the existing RFID system. In this paper, the mobile RFID mutual authentication protocol with high level of security is proposed to overcome the troubles such as cryptographic protocols in the existing RFID system responding with the same value in every authentication procedure and the exposure in the exchange of messages. The proposed protocol exchanges messages unexposed by using the random numbers generated in the mutual authentication between the tag and the reader and making numbers coded with the symmetric key. Besides, the protocol uses the mutual authentication utilizing OTP by considering the characteristics of the reader embedded in mobile devices in the mutual authentication process between the reader and the server. Because changed message in every authentication, which produces safe from spoofing attacks and replay attacks, etc.

A Study on Efficient Design of PUF-Based RFID Authentication Protocol (PUF 기반 RFID 인증 프로토콜의 효율적 설계에 관한 연구)

  • Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.987-999
    • /
    • 2014
  • A PUF is embedded and implemented into a tag or a device, and outputs a noise y with an input of x, based on its own unique physical characteristics. Although x is used multiple times as inputs of PUF, the PUF outputs slightly different noises, ($y_1,{\cdots}y_n$), and also the PUF has tamper-resistance property, hence it has been widely used in cryptographic protocol. In this paper, we study how to design a PUF-based RFID authentication protocol in a secure and an efficient way. Compared with recent schemes, the proposed scheme guarantees both authentication and privacy of backword/forward under the compromise of long-term secrets stored in tag. And also, the most cost and time-consumming procedure, key recovery algorithm used with PUF, has been desgined in the side of RFID reader, not in the tag, and, consequently, gives possibility to minimize costs for implementation and running time.

A Secure Protocol for Location-Aware Services in VANETs (VANET에서 안전한 위치인지 서비스를 위한 보안 프로토콜)

  • Sur, Chul;Park, Youngho;Rhee, Kyung Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.495-502
    • /
    • 2013
  • In this paper, we present an anonymous authentication and location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In other to achieve our goal, we propose the notion of a location-aware signing key so as to strongly bind geographic location information to cryptographic function while providing conditional privacy preservation which is a desirable property for secure vehicular communications. Furthermore, the proposed protocol provides an efficient procedure based on hash chain technique for revocation checking to effectively alleviate communication and computational costs on vehicles in VANETs. Finally, we demonstrate comprehensive analysis to confirm the fulfillment of the security objectives, and the efficiency and effectiveness of the proposed protocol.

Novel Vulnerability against Dummy Based Side-Channel Countermeasures - Case Study: XMEGA (더미 기반 부채널 분석 대응기법 신규 취약점 - Case Study: XMEGA)

  • Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.287-297
    • /
    • 2019
  • When cryptographic algorithms are implemented to provide countermeasures against the side-channel analysis, designers frequently employ the combined countermeasures between the first-order masking scheme and hiding schemes. Their combination can be enough to offer security and efficiency. However, if dummy operations can be distinguished from real operations, an attacker can extract the secret key with lower complexity than the intended attack complexity by the designer inserting the dummy operations. In this paper, we categorize types of variables used in a dummy operation when C language is employed. Then, we present the novel vulnerability that can distinguish dummy operations for all cases where the hiding schemes are applied using different types of variables. Moreover, the countermeasure is provided to prevent the novel vulnerability.

Efficient Multi-Bit Encryption Scheme Using LWE and LWR (LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법)

  • Jang, Cho Rong;Seo, Minhye;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1329-1342
    • /
    • 2018
  • Recent advances in quantum computer development have raised the issue of the security of RSA and elliptic curve cryptography, which are widely used. In response, the National Institute of Standards and Technology(NIST) is working on the standardization of public key cryptosystem which is secure in the quantum computing environment. Lattice-based cryptography is a typical post-quantum cryptography(PQC), and various lattice-based cryptographic schemes have been proposed for NIST's PQC standardization contest. Among them, EMBLEM proposed a new multi-bit encryption method which is more intuitive and efficient for encryption and decryption phases than the existing LWE-based encryption schemes. In this paper, we propose a multi-bit encryption scheme with improved efficiency using LWR assumption. In addition, we prove the security of our schemes and analyze the efficiency by comparing with EMBLEM and R.EMBLEM.

The Security Vulnerabilities of 5G-AKA and PUF-based Security Improvement (5G 인증 및 키합의 프로토콜(5G-AKA)의 보안취약점과 PUF 기반의 보안성 향상 방안)

  • Jung, Jin Woo;Lee, Soo Jin
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.3-10
    • /
    • 2019
  • The 5G network is a next-generation converged network that combines various ICT technologies to realize the need for high speed, hyper connection and ultra low delay, and various efforts have been made to address the security vulnerabilities of the previous generation mobile networks. However, the standards released so far still have potential security vulnerabilities, such as USIM deception and replication attack, message re-transmission attack, and race-condition attack. In order to solve these security problems, this paper proposes a new 5G-AKA protocol with PUF technology, which is a physical unclonable function. The proposed PUF-based 5G-AKA improves the security vulnerabilities identified so far using the device-specific response for a specific challenge and hash function. This approach enables a strong white-list policy through the addition of inexpensive PUF circuits when utilizing 5G networks in areas where security is critical. In addition, since additional cryptographic algorithms are not applied to existing protocols, there is relatively little burden on increasing computational costs or increasing authentication parameter storage.