• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.028 seconds

Study for Balanced Encoding Method against Side Channel Analysis (부채널 분석에 안전한 밸런스 인코딩 기법에 관한 연구)

  • Yoon, JinYeong;Kim, HanBit;Kim, HeeSeok;Hong, SeokHie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1443-1454
    • /
    • 2016
  • Balanced encoding method that implement Dual-rail logic style based on hardware technique to software is efficient countermeasure against side-channel analysis without additional memory. Since balanced encoding keep Hamming weight and/or Hamming distance of intermediate values constantly, using this method can be effective as countermeasure against side channel analysis due to elimination of intermediate values having HW and/or HD relating to secret key. However, former studies were presented for Constant XOR operation, which can only be applied to crypto algorithm that can be constructed XOR operation, such as PRINCE. Therefore, our first proposal of new Constant ADD, Shift operations can be applied to various symmetric crypto algorithms based on ARX. Moreover, we did not used look-up table to obtain efficiency in memory usage. Also, we confirmed security of proposed Constant operations with Mutual Information Analysis.

Mutual Authentication Protocol using One Time Password for Mobile RFID System (OTP를 이용한 모바일 RFID 상호인증 프로토콜)

  • Sung, Jong-Yeop;Lee, Sang-Duck;Ryu, Chang-Ju;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.7
    • /
    • pp.1634-1642
    • /
    • 2014
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. But security of mobile RFID system is too weak like the existing RFID system. In this paper, the mobile RFID mutual authentication protocol with high level of security is proposed to overcome the troubles such as cryptographic protocols in the existing RFID system responding with the same value in every authentication procedure and the exposure in the exchange of messages. The proposed protocol exchanges messages unexposed by using the random numbers generated in the mutual authentication between the tag and the reader and making numbers coded with the symmetric key. Besides, the protocol uses the mutual authentication utilizing OTP by considering the characteristics of the reader embedded in mobile devices in the mutual authentication process between the reader and the server. Because changed message in every authentication, which produces safe from spoofing attacks and replay attacks, etc.

Design of USN Communication Protocol Using Individual Chaotic Systems (개별 혼돈 시스템을 이용한 USN 통신 프로토콜 설계)

  • Yim, Geo-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.528-533
    • /
    • 2015
  • In the construction of USN environment, the implementation of a safe sensor network using wireless communications can be said to be the most important factor in the entire system. Although USN communication uses wireless communications to enhance accessability and non-contact capability, this results in the security vulnerability, thus endangering the system. In this regard, we propose a security protocol that can be effectively applied to USN, a multi-sensor network. The proposed protocol is a method using an individual chaotic system, and it is a security protocol to synchronize the main chaotic system mounted on each sensor and prepared key values into the initial values, and to communicate with the use of the synchronized values as symmetric keys. The communication protocol proposed in this paper is expected to yield good results as a new method to resolve security problems of USN and program capacity limitations of sensor nodes if subsequent studies continue to be carried out.

An Study on the Analysis of Design Criteria for S-Box Based on Deep Learning (딥러닝 기반 S-Box 설계정보 분석 방법 연구)

  • Kim, Dong-hoon;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.337-347
    • /
    • 2020
  • In CRYPTO 2019, Gohr presents that Deep-learning can be used for cryptanalysis. In this paper, we verify whether Deep-learning can identify the structures of S-box. To this end, we conducted two experiments. First, we use DDT and LAT of S-boxes as the learning data, whose structure is one of mainly used S-box structures including Feistel, MISTY, SPN, and multiplicative inverse. Surprisingly, our Deep-learning algorithms can identify not only the structures but also the number of used rounds. The second application verifies the pseudo-randomness of and structures by increasing the nuber of rounds in each structure. Our Deep-learning algorithms outperform the theoretical distinguisher in terms of the number of rounds. In general, the design rationale of ciphers used for high level of confidentiality, such as for military purposes, tends to be concealed in order to interfere cryptanalysis. The methods presented in this paper show that Deep-learning can be utilized as a tool for analyzing such undisclosed design rationale.

MITM Attack on Bluetooth Pairing in Passkey Entry Mode and Its Countermeasure (블루투스 Passkey Entry 인증 모드에 대한 MITM 공격과 대응방법)

  • Lee, Jearyong;Choi, Wonsuk;Lee, DongHoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.12
    • /
    • pp.481-490
    • /
    • 2016
  • Bluetooth utilizes a symmetric key that is exchanged at the first pairing to establish a secure channel. There are four authentication modes which enables device authentication, Just work, Passkey Entry, Out of Band, and Numeric Comparison. Up to now, Just work has been considered as the authentication mode that is vulnerable to Man-In-The-Middle (MITM) Attack. In addition, it is possible to intentionally change any authentication mode to Just work mode, in order to succeed in MITM Attack under Just work mode. However, this kind of attacks have just worked under the assumption that users should not notice that authentication mode was changed. In this paper, We analyze the specification of Secure Simple Pairing, LE Legacy Pairing and LE Secure Connection Pairing. When using Passkey Entry mode on each approach, it seems the MITM attack is possible. Also it offers Passkey Entry MITM attack that does not require assumptions about the user's fault, because it isn't change verification process of the authentication mode unlike traditional attacks. We implement the proposed MITM attacks. Also we presents a scenario in which an attack can be exploited and a countermeasure.

Reconstruction of Atypical Tragus in Patients with Accessory Tragus or Macrotragus (부이주 및 큰이주를 동반하는 비전형적인 이주의 재건술)

  • Yoo, Won-Jae;Oh, Kap-Sung;Lim, So-Young;Pyon, Jai-Kyong;Mun, Goo-Hyun;Bang, Sa-Ik
    • Archives of Plastic Surgery
    • /
    • v.37 no.4
    • /
    • pp.443-446
    • /
    • 2010
  • Purpose: Tragus is one of the key structure of the normal shape of auricle. We experienced several cases of hypoplastic tragus with preauricular appendage. This article describes the methods of reconstruction of atypical tragus using accessory tragus or macrotragus to make better aesthetic results rather than simple excision. Methods: From April, 2004 to March, 2009, 21 patients got operations by our method. Seven patients had bilateral deformity of tragus. Mean age was 12.7 years. For 17 cases of accessory tragus, simple excision, z-plasty and interpolation flap was performed. For 11 cases of macrotragus, debulking and z-plasty was performed. Mean follow-up period was 9.4 months. Results: Reconstructed tragus looked symmetric with the opposite side in contour, size, direction and partial coverage of auditory meatus. There was no enlargement of remnant appendage for the follow up period and there was no complication such as hematoma, infection and chondritis. Conclusion: In cases of small and deformed tragus, preauricular tissue such as accessory tragus and macrotragus could be a good source of tragal reconstruction.

A Study on Encryption Module for Remote Terminal Security of Smart Water-Grid Network (스마트 워터그리드 네트워크의 원격 단말기 보안을 위한 암호화 모듈에 관한 연구)

  • Park, Seung-Hwan;Park, Hyung-Mo;Kim, Chang-Bok
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.712-719
    • /
    • 2013
  • This paper studies the security module for the reliable transmission of the meter reading and the control data between the remote terminals and the upper server-side in smart water grid. The proposed security module was implemented to make it attachable to the remote terminal without security function. In particular, unlike the smart grid of electric field, the low power is considered due to the use of battery power in the smart water grid, and the ARIA-GCM-128 symmetric key method is adopted taking into the account that the damp and constrictive environments by the installed meter location in the underground occur a communication obstacle on building of the large-scale network system. The encryption module of this paper was devised to ensure the safety between the reading data on the terminal and the control data from the upper server, and secure the stability of the remote meter reading system by taking protection against an arbitrary alteration or modification.

Guided Missile Assembly Test Set using Encryption AES Rijndael Algorithm (암호화 AES Rijndael 알고리즘 적용 유도탄 점검 장비)

  • Jung, Eui-Jae;Koh, Sang-Hoon;Lee, You-Sang;Kim, Young-Sung
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.5
    • /
    • pp.339-344
    • /
    • 2019
  • In order to prepare for the rise of data security threats caused by the information and communication technology, technology that can guarantee the stability of the data stored in the missile test set is important. For this purpose, encryption should be performed when data is stored so that it cannot be restored even if data is leaked, and integrity should be ensured even after decrypting the data. In this paper, we apply AES algorithm, which is a symmetric key cryptography system, to the missile test set, and Encrypt and decrypt according to the amount of data for each bit of each AES algorithm. We implemented the AES Rijndael algorithm in the existing inspection system to analyze the effect of encryption and apply the proposed encryption algorithm to the existing system. confirmation of suitability. analysis of capacity and Algorithm bits it is confirmed that the proposed algorithm will not affect the system operation and the optimal algorithm is derived. compared with the initial data, we can confirm that the algorithm can guarantee data undulation.

Security Analysis against RVA-based DPA Countermeasure Applied to $Eta_T$ Pairing Algorithm (RVA 기반의 페어링 부채널 대응법에 대한 안전성 분석)

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.83-90
    • /
    • 2011
  • Recently, pairings over elliptic curve have been applied for various ID-based encryption/signature/authentication/key agreement schemes. For efficiency, the $Eta_T$ pairings over GF($P^n$) (P = 2, 3) were invented, however, they are vulnerable to side channel attacks such as DPA because of their symmetric computation structure compared to other pairings such as Tate, Ate pairings. Several countermeasures have been proposed to prevent side channel attacks. Especially, Masaaki Shirase's method is very efficient with regard to computational efficiency, however, it has security flaws. This paper examines closely the security flaws of RVA-based countermeasure on $Eta_T$ Pairing algorithm from the implementation point of view.

Analysis of Steganography and Countermeasures for Criminal Laws in National Security Offenses (안보사건에서 스테가노그라피 분석 및 형사법적 대응방안)

  • Oh, SoJung;Joo, JiYeon;Park, HyeonMin;Park, JungHwan;Shin, SangHyun;Jang, EungHyuk;Kim, GiBum
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.723-736
    • /
    • 2022
  • Steganography is being used as a means of secret communication for crimes that threaten national security such as terrorism and espionage. With the development of computers, steganography technologies develop and criminals produce and use their own programs. However, the research for steganography is not active because detailed information on national security cases is not disclosed. The development of investigation technologies and the responses of criminal law are insufficient. Therefore, in this paper, the detection and decoding process was examined for steganography investigation, and the method was analyzed for 'the spy case of Pastor Kim', who was convicted by the Supreme Court. Multiple security devices were prepared using symmetric steganography using the pre-promised stego key. Furthermore, the three criminal legal issues: (1) the relevance issue, (2) the right to participate, and (3) the public trial issue a countermeasure were considered in national security cases. Through this paper, we hope that the investigative agency will develop analysis techniques for steganography.