• Title/Summary/Keyword: Related-key Recovery Attack

Search Result 6, Processing Time 0.019 seconds

The Related-Key Attack on Grain-v1 (스트림 암호 Grain-v1에 대한 연관키 공격)

  • Lee, Yu-Seop;Jung, Ki-Tae;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.45-52
    • /
    • 2008
  • The slide resynchronization attack on Grain-v1 was proposed in [5]. Given the keystream sequence, this attack can generate the 1-bit shifted keystream sequence generated by Grain-v1. In this paper, extending the attack proposed in [5], we propose the key recovery attack on Grain-v1 using the related-key. Using the weakness of the initialization procedure of Grain-v1, this attack recover the master key with $2^{25.02}$ Ⅳs and $2^{56}$ time complexity. This attack is the first known key recovery attack on Grain-v1.

Key Recovery Attacks on Fantomas and Robin Using Related-Key Differentials (연관키 차분 특성을 이용한 Fantomas와 Robin의 키 복구 공격)

  • Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.803-807
    • /
    • 2018
  • The Fantomas and the Robin are the block ciphers included in the LS-designs, the family of block ciphers. They are designed to efficiently apply the masking technique, which is a side-channel analysis countermeasure technique, using L-boxes and S-boxes capable of bit slice implementation. In this paper, we show that the key recovery attacks of Fantomas and Robin through the related-key differential analysis are possible with $2^{56}$ and $2^{72}$ time complexity, $2^{56}$ and $2^{69}$ chosen plaintext respectively.

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

Recovery-Key Attacks against TMN-family Framework for Mobile Wireless Networks

  • Phuc, Tran Song Dat;Shin, Yong-Hyeon;Lee, Changhoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.6
    • /
    • pp.2148-2167
    • /
    • 2021
  • The proliferation of the Internet of Things (IoT) technologies and applications, especially the rapid rise in the use of mobile devices, from individuals to organizations, has led to the fundamental role of secure wireless networks in all aspects of services that presented with many opportunities and challenges. To ensure the CIA (confidentiality, integrity and accessibility) security model of the networks security and high efficiency of performance results in various resource-constrained applications and environments of the IoT platform, DDO-(data-driven operation) based constructions have been introduced as a primitive design that meet the demand of high speed encryption systems. Among of them, the TMN-family ciphers which were proposed by Tuan P.M., Do Thi B., etc., in 2016, are entirely suitable approaches for various communication applications of wireless mobile networks (WMNs) and advanced wireless sensor networks (WSNs) with high flexibility, applicability and mobility shown in two different algorithm selections, TMN64 and TMN128. The two ciphers provide strong security against known cryptanalysis, such as linear attacks and differential attacks. In this study, we demonstrate new probability results on the security of the two TMN construction versions - TMN64 and TMN128, by proposing efficient related-key recovery attacks. The high probability characteristics (DCs) are constructed under the related-key differential properties on a full number of function rounds of TMN64 and TMN128, as 10-rounds and 12-rounds, respectively. Hence, the amplified boomerang attacks can be applied to break these two ciphers with appropriate complexity of data and time consumptions. The work is expected to be extended and improved with the latest BCT technique for better cryptanalytic results in further research.

Importance-Performance Analysis (IPA) of Cyber Security Management: Focused on ECDIS User Experience

  • Park, Sangwon;Chang, Yeeun;Park, Youngsoo
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.27 no.3
    • /
    • pp.429-438
    • /
    • 2021
  • The mandatory installation of the ECDIS (Electronic Chart Display and Information System) became an important navigational equipment for navigation officer. In addition, ECDIS is a key component of the ship's digitalization in conjunction with various navigational equipment. Meanwhile, cyber-attacks emerge as a new threat along with digitalization. Damage caused by cyber-attacks is also reported in the shipping sector, and IMO recommends that cybersecurity guidelines be developed and included in International Security Management (ISM). This study analyzed the cybersecurity hazards of ECDIS, where various navigational equipment are connected. To this end, Importance-Performance Analysis (IPA) was conducted on navigation officer using ECDIS. As a result, the development of technologies for cyber-attack detection and prevention should be priority. In addition, policies related to 'Hardware and Software upgrade', 'network access control', and 'data backup and recovery' were analyzed as contents to be maintained. This paper is significant in deriving risk factors from the perspective of ECDIS users and analyzing their priorities, and it is necessary to analyze various cyber-attacks that may occur on ships in the future.

A Study on Risk Assessments and Protection Improvement for Electric Power Infrastructures against High-altitude Electromagnetic Pulse (전력기반시설의 고 고도 핵 전자기파에 대한 위험성 검토 및 방호 개선방안 연구)

  • Chung, Yeon-Choon
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.43-50
    • /
    • 2019
  • In a hyper-connected society, electric power infrastructures and information and communication infrastructures are the core of critical national infrastructures. However, electric power infrastructure is very deadly to high-frequency nuclear electromagnetic pulse (HEMP) threats recently issued by North Korea, so the resilience through rapid recovery after attack is directly related to the survivability of our country. Therefore, electric power infrastructure should take precedence over any other key infrastructure, with preemptive protection measures and fast recovery plans. In this paper, the characteristics of the HEMP threats was examined, and the risks and effective major protection measures of the electric power infrastructures are discussed. In the future, it is expected that it will be able to help establish the direction of enactment and revision of legal schems related to the 'high power EMP infringement prevention' for Korea's electric power infrastructures.