• Title/Summary/Keyword: Security-channel

Search Result 610, Processing Time 0.021 seconds

Higher-Order Countermeasures against Side-Channel Cryptanalysis on Rabbit Stream Cipher

  • Marpaung, Jonathan A.P.;Ndibanje, Bruce;Lee, Hoon Jae
    • Journal of information and communication convergence engineering
    • /
    • v.12 no.4
    • /
    • pp.237-245
    • /
    • 2014
  • In this study, software-based countermeasures against a side-channel cryptanalysis of the Rabbit stream cipher were developed using Moteiv's Tmote Sky, a popular wireless sensor mote based on the Berkeley TelosB, as the target platform. The countermeasures build upon previous work by improving mask generation, masking and hiding other components of the algorithm, and introducing a key refreshment scheme. Our contribution brings improvements to previous countermeasures making the implementation resistant to higher-order attacks. Four functional metrics, namely resiliency, robustness, resistance, and scalability, were used for the assessment. Finally, performance costs were measured using memory usage and execution time. In this work, it was demonstrated that although attacks can be feasibly carried out on unprotected systems, the proposed countermeasures can also be feasibly developed and deployed on resource-constrained devices, such as wireless sensors.

A Study on Hybird Authentication Algorithm for Security Channel Retention (안전한 통신채널 확보를 위한 혼합형 인증알고리즘에 관한 연구)

  • Lee Seon-Keun;Kim Hwan-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.2 s.344
    • /
    • pp.22-26
    • /
    • 2006
  • Symmetric cryptographic algorithm is incongruent in network environment by absence of authencation in spite of advantage of easy etc. on data processing and implementation of high speed. Therefore, proposed merging style authentication algorithm that use MAC and MDC so that symmetric cryptographic algorithm can achieve authentication. Proposed algorithm made security can wide of secure communication channel as to achieve authentication to cryptographic algerian itself not that act independently of symmetric cryptographic algorithm.

A Distributed Implementation Algorithm for Physical Layer Security Based on Untrusted Relay Cooperation and Artificial Noise

  • Li, Xiangyu;Wang, Xueming;Xu, Xiangyang;Jin, Liang
    • ETRI Journal
    • /
    • v.36 no.1
    • /
    • pp.183-186
    • /
    • 2014
  • In this letter, we consider a cooperation system with multiple untrusted relays (URs). To keep the transmitted information confidential, we obtain joint channel characteristics (JCCs) through combining the channels from the source to the destination. Then, in the null space of the JCCs, jammers construct artificial noise to confuse URs when the source node broadcasts its data. Through a distributed implementation algorithm, the weight of each node can be obtained from its own channel state information. Simulation results show that high-level security of the system can be achieved when internal and external eavesdroppers coexist.

Establishment of a secure networking between Secure OSs

  • Lim, Jae-Deok;Yu, Joon-Suk;Kim, Jeong-Nyeo
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2003.10a
    • /
    • pp.2097-2100
    • /
    • 2003
  • Many studies have been done on secure operating system using secure kernel that has various access control policies for system security. Secure kernel can protect user or system data from unauthorized and/or illegal accesses by applying various access control policies like DAC(Discretionary Access Control), MAC(Mandatory Access Control), RBAC(Role Based Access Control), and so on. But, even if secure operating system is running under various access control policies, network traffic among these secure operating systems can be captured and exposed easily by network monitoring tools like packet sniffer if there is no protection policy for network traffic among secure operating systems. For this reason, protection for data within network traffic is as important as protection for data within local system. In this paper, we propose a secure operating system trusted channel, SOSTC, as a prototype of a simple secure network protocol that can protect network traffic among secure operating systems and can transfer security information of the subject. It is significant that SOSTC can be used to extend a security range of secure operating system to the network environment.

  • PDF

Side channel Attacks on LEA and Its Countermeasures (LEA에 대한 부채널 분석 및 대응 방법)

  • Park, Jin-Hak;Kim, Tae-Jong;An, Hyun-Jin;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.449-456
    • /
    • 2015
  • Recently, information security of IoT(Internet of Things) have been increasing to interest and many research groups have been studying for cryptographic algorithms, which are suitable for IoT environment. LEA(Lightweight Encryption Algorithm) developed by NSRI(National Security Research Institute) is commensurate with IoT. In this paper, we propose two first-order Correlation Power Analysis(CPA) attacks for LEA and experimentally demonstrate our attacks. Additionally, we suggest the mask countermeasure for LEA defeating our attacks. In order to estimate efficiency for the masked LEA, its operation cost is compared to operation time of masked AES.

Power Analysis Attacks and Countermeasures on ${\eta}_T$ Pairing over Binary Fields

  • Kim, Tae-Hyun;Takagi, Tsuyoshi;Han, Dong-Guk;Kim, Ho-Won;Lim, Jong-In
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.68-80
    • /
    • 2008
  • Since many efficient algorithms for implementing pairings have been proposed such as ${\eta}_T$ pairing and the Ate pairing, pairings could be used in constraint devices such as smart cards. However, the secure implementation of pairings has not been thoroughly investigated. In this paper, we investigate the security of ${\eta}_T$ pairing over binary fields in the context of side-channel attacks. We propose efficient and secure ${\eta}_T$ pairing algorithms using randomized projective coordinate systems for computing the pairing.

  • PDF

Survey on Physical Layer Security in Downlink Networks

  • Abbas, Mohammed Adil;Hong, Jun-Pyo
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.1
    • /
    • pp.14-20
    • /
    • 2017
  • In this paper, we discuss physical layer security techniques in downlink networks, including eavesdroppers. The main objective of using physical layer security is delivering a perfectly secure message from a transmitter to an intended receiver in the presence of passive or active eavesdroppers who are trying to wiretap the information or disturb the network stability. In downlink networks, based on the random feature of channels to terminals, opportunistic user scheduling can be exploited as an additional tool for enhancing physical layer security. We introduce user scheduling strategies and discuss the corresponding performances according to different levels of channel state information (CSI) at the base station (BS). We show that the availability of CSI of eavesdroppers significantly affects not only the beamforming strategy but also the user scheduling. Eventually, we provide intuitive information on the effect of CSI on the secrecy performance by considering three scenarios: perfect, imperfect, and absence of eavesdropper's CSI at the BS.

A Study on Open API Security Protocol based on Multi-Channel (다중 채널 기반 오픈 API 보안 프로토콜에 관한 연구)

  • Kim, Sang-Geun
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.11
    • /
    • pp.40-46
    • /
    • 2020
  • Safe security technology is required for the startup ecosystem according to the construction and service of a joint open platform in the financial sector. Financial industry standard open API recommends that payment-related fintech companies develop/apply additional security technologies to protect core API authentication keys in the mutual authentication process. This study proposes an enhanced API security protocol using multiple channels. It was designed in consideration of the compatibility of heterogeneous platforms by further analyzing the problems and weaknesses of existing open API related research. I applied the method of concealment to remove the additional security channels into a single channel of the existing security protocols. As a result of the performance analysis, the two-way safety of the communication session of the multi-channel and the security of the man-in-the-middle attack of the enhanced authentication key were confirmed, and the computational performance of the delay time (less than 1 second) in the multi-session was confirmed.

Implement and Experiment of Efficient Off-Chain (단방향 해시 함수를 활용한 효율적인 Off-chain Payment Channel 구현 및 실험)

  • Kim, Sun Hyoung;Jeong, Jae Yeol;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1413-1424
    • /
    • 2019
  • Cryptocurrency has limitations to be used as an actual payment method due to the scalability problem of the blockchain consensus protocol, and various off-chain solutions to solve these limitations are being studied. In this paper, we design an efficient off-chain payment channel using one-way hash function and implement the designed payment channel using Ethereum smart contract. In addition, the experiment was conducted to measure and analyze execution time and cost for each method by deploying it in the same environment as the previously implemented plasma MVP. As a result, compared with plasma MVP, the proposed solution was able to reduce the total cumulative time by about 34% and reduce the overall execution cost by about 41%.

RFID Mutual Authentication Protocol on Insecure Channel for Improvement of ID Search (ID 검색 개선을 위한 비보호채널상의 RFID 상호인증 프로토콜)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.10
    • /
    • pp.121-128
    • /
    • 2010
  • In this paper, we proposed a new secure RFID(Radio Frequency IDentification) mutual authentication protocol on insecure communication channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol used a secure one-way hash function and the goal is to improve search time of a tag ID and overload of hash calculational load in DB. In addition, the proposed protocol supports not only basic security requirements to be provided by RFID mutual authentication protocol but also forward secrecy, and the tag does not generate a random number to reduce overload of processing capacity in it.