• Title/Summary/Keyword: adversary

Search Result 184, Processing Time 0.023 seconds

A White-box Implementation of SEED

  • Kim, Jinsu
    • Journal of Advanced Information Technology and Convergence
    • /
    • v.9 no.2
    • /
    • pp.115-123
    • /
    • 2019
  • White-box cryptography is an implementation technique in order to protect secret keys of cryptographic algorithms in the white-box attack model, which is the setting that an adversary has full access to the implementation of the cryptographic algorithm and full control over their execution. This concept was introduced in 2002 by Chow et al., and since then, there have been many proposals for secure implementations. While there have been many approaches to construct a secure white-box implementation for the ciphers with SPN structures, there was no notable result about the white-box implementation for the block ciphers with Feistel structure after white-box DES implementation was broken. In this paper, we propose a secure white-box implementation for a block cipher SEED with Feistel structure, which can prevent the previous known attacks for white-box implementations. Our proposal is simple and practical: it is performed by only 3,376 table lookups during each execution and the total size of tables is 762.5 KB.

Key Re-distribution Scheme of Dynamic Filtering Utilizing Attack Information for Improving Energy Efficiency in WSNs (무선 센서 네트워크에서 에너지 효율성 향상을 위해 공격정보를 활용한 동적 여과 기법의 키 재분배 기법)

  • Park, Dong-Jin;Cho, Tae-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.26 no.2
    • /
    • pp.113-119
    • /
    • 2016
  • Wireless sensor networks are vulnerable to an adversary due to scarce resources and wireless communication. An adversary can compromise a sensor node and launch a variety of attacks such as false report injection attacks. This attack may cause monetary damage resulting in energy drain by forwarding the false reports and false alarms at the base station. In order to address this problem, a number of en-route filtering schemes has been proposed. Notably, a dynamic en-route filtering scheme can save energy by filtering of the false report. In the key dissemination phase of the existing scheme, the nodes closer to the source node may not have matching keys to detect the false report. Therefore, continuous attacks may result in unnecessary energy wastage. In this paper, we propose a key re-distribution scheme to solve this issue. The proposed scheme early detects the false report injection attacks using initially assigned secret keys in the phase of the key pre-distribution. The experimental results demonstrate the validity of our scheme with energy efficiency of up to 26.63% and filtering capacity up to 15.92% as compared to the existing scheme.

Plan Research to Overcome Regionality of 5·18 Democratization Movement: Focusing on biased distribution of academic paper writers and journals (5·18 민주화운동의 지역성 극복을 위한 방안연구 -학술논문 저자와 학술지 편중분포를 중심으로 -)

  • Jung, Geun-Ha
    • Korea and Global Affairs
    • /
    • v.1 no.2
    • /
    • pp.5-32
    • /
    • 2017
  • 5.18 Gwangju Democratization Movement was approved as a legal democratization movement by president Kim Young Sam in May 1993 and was approved as a global recording inheritance by UNESCO in May 2011 for the honor of Gwangju citizens to be restored. However, assessment on this until today after 35 years of occurrence is not nationally unified and the mind of Gwangju maybe only remembered as pride by Gwangju. There are several factors of this continuing situation but this researcher thinks the biggest factor is that professionals reanalyzing the truth ascertainment fitting spirit of the times who are in charge of citizen education are intensively distributed in Jeolla-do and Seoul. Moreover, the journal unlikely assessing 5.18 have enemies in the assailant area during activity that unity is not taking place with divided assessments and trapped in Honam. This study judges that the reason the meaning of 5.18 is trapped in Honam and not nationally unified is because of the limit of "adversary system." Especially researchers who should analyze and explain this incident in a objective views are bias distributed (Gwangju Jeolla-do> Seoul>Gyeongnam) in hometown areas that the possibility of 5.18 meaning not being unified was focused. Academic research studies, journal writers, and publication locations are divided in this study to reveal they are bias distributed and reveal that there is possibility that this biased distribution of researches are becoming obstacles in overcoming regionality.

Adaptive Partitioning of the Global Key Pool Method using Fuzzy Logic for Resilience in Statistical En-Route Filtering (통계적 여과기법에서 훼손 허용도를 위한 퍼지 로직을 사용한 적응형 전역 키 풀 분할 기법)

  • Kim, Sang-Ryul;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.16 no.4
    • /
    • pp.57-65
    • /
    • 2007
  • In many sensor network applications, sensor nodes are deployed in open environments, and hence are vulnerable to physical attacks, potentially compromising the node's cryptographic keys. False sensing report can be injected through compromised nodes, which can lead to not only false alarms but also the depletion of limited energy resource in battery powered networks. Fan Ye et al. proposed that statistical en-route filtering scheme(SEF) can do verify the false report during the forwarding process. In this scheme, the choice of a partition value represents a trade off between resilience and energy where the partition value is the total number of partitions which global key pool is divided. If every partition are compromised by an adversary, SEF disables the filtering capability. Also, when an adversary has compromised a very small portion of keys in every partition, the remaining uncompromised keys which take a large portion of the total cannot be used to filter false reports. We propose a fuzzy-based adaptive partitioning method in which a global key pool is adaptively divided into multiple partitions by a fuzzy rule-based system. The fuzzy logic determines a partition value by considering the number of compromised partitions, the energy and density of all nodes. The fuzzy based partition value can conserve energy, while it provides sufficient resilience.

  • PDF

A Storage and Computation Efficient RFID Distance Bounding Protocol (저장 공간 및 연산 효율적인 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1350-1359
    • /
    • 2010
  • Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by $(5/8)^n$.

A Node Mobility-based Adaptive Route Optimization Scheme for Hierarchical Mobile IPv6 Networks (노드 이동성을 고려한 계층적 이동 IPv6 네트워크에서의 적응적 경로 최적화 방안)

  • 황승희;이보경;황종선;한연희
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.474-483
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs O($n^2$) modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less that ${\frac}\frac{1}{2}n-1$ adversaries exist and they static adversary.

Dynamic Threshold Determination Method for Energy Efficient SEF using Fuzzy Logic in Wireless Sensor Networks (무선 센서 네트워크에서 통계적 여과 기법의 에너지 효율 향상을 위한 퍼지논리를 적용한 동적 경계값 결정 기법)

  • Choi, Hyeon-Myeong;Lee, Sun-Ho;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.19 no.1
    • /
    • pp.53-61
    • /
    • 2010
  • In wireless sensor networks(WSNs) individual sensor nodes are subject to security compromises. An adversary can physically capture sensor nodes and obtain the security information. And the adversary injects false reports into the network using compromised nodes. If undetected, these false reports are forwarded to the base station. False reports injection attacks can not only result in false alarms but also depletion of the limited amount of energy in battery powered sensor nodes. To combat these false reports injection attacks, several filtering schemes have been proposed. The statistical en-routing filtering(SEF) scheme can detect and drop false reports during the forwarding process. In SEF, The number of the message authentication codes(threshold) is important for detecting false reports and saving energy. In this paper, we propose a dynamic threshold determination method for energy efficient SEF using fuzzy-logic in wireless sensor networks. The proposed method consider false reports rate and the number of compromised partitions. If low rate of false reports in the networks, the threshold should low. If high rate of false reports in networks, the threshold should high. We evaluated the proposed method’s performance via simulation.

DEVELOPMENT OF A VULNERABILITY ASSESSMENT CODE FOR A PHYSICAL PROTECTION SYSTEM: SYSTEMATIC ANALYSIS OF PHYSICAL PROTECTION EFFECTIVENESS (SAPE)

  • Jang, Sung-Soon;Kwan, Sung-Woo;Yoo, Ho-Sik;Kim, Jung-Soo;Yoon, Wan-Ki
    • Nuclear Engineering and Technology
    • /
    • v.41 no.5
    • /
    • pp.747-752
    • /
    • 2009
  • A vulnerability assessment is essential for the efficient operation of a physical protection system (PPS). Previous assessment codes have used a simple model called an adversary sequence diagram. In this study, the use of a two-dimensional (2D) map of a facility as a model for a PPS is suggested as an alternative approach. The analysis of a 2D model, however, consumes a lot of time. Accordingly, a generalized heuristic algorithm has been applied to address this issue. The proposed assessment method was implemented to a computer code; Systematic Analysis of physical Protection Effectiveness (SAPE). This code was applied to a variety of facilities and evaluated for feasibility by applying it to various facilities. To help upgrade a PPS, a sensitivity analysis of all protection elements along a chosen path is proposed. SAPE will help to accurately and intuitively assess a PPS.

Policy Based Cloned CSD Detection Mechanism in Logistics (항만 물류 환경에서의 복제된 CSD 탐지를 위한 정책 기반 복제 탐지 매커니즘)

  • Hwang, Ah-Reum;Suh, Hwa-Jung;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.1
    • /
    • pp.98-106
    • /
    • 2012
  • CSD(Container Security Device) is a security device with sensors that can detect the abnormal behavior such as illegal opening of a container door. Since the CSD provides security and safety of the container, CSD should not only provide security services such as confidentiality and integrity but also cloning detection. If we can not detect the cloned CSD, an adversary can use the cloned CSD for many illegal purposes. In this paper, we propose a policy based cloned CSD detection mechanism. To evaluate proposed clone detection mechanism, we have implemented the proposed scheme and evaluated the results.

An Enhanced Mutual Key Agreement Protocol for Mobile RFID-enabled Devices

  • Mtoga, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.1
    • /
    • pp.65-71
    • /
    • 2012
  • Mobile RFID is a new application that uses a mobile phone as an RFID reader with wireless technology and provides a new valuable service to users by integrating RFID and ubiquitous sensor network infrastructures with mobile communication and wireless Internet. Whereas the mobile RFID system has many advantages, privacy violation problems on the reader side are very concerning to individuals and researchers. Unlike in regular RFID environments, where the communication channel between the server and reader is assumed to be secure, the communication channel between the backend server and the RFID reader in the mobile RFID system is not assumed to be safe. Therefore it has become necessary to devise a new communication protocol that secures the privacy of mobile RFID-enabled devices. Recently, Lo et al. proposed a mutual key agreement protocol that secures the authenticity and privacy of engaged mobile RFID readers by constructing a secure session key between the reader and server. However, this paper shows that this protocol does not meet all of the necessary security requirements. Therefore we developed an enhanced mutual key agreement protocol for mobile RFID-enabled devices that alleviates these concerns. We further show that our protocol can enhance data security and provide privacy protection for the reader in an unsecured mobile RFID environment, even in the presence of an active adversary.

  • PDF