• Title/Summary/Keyword: key recovery attack

Search Result 36, Processing Time 0.018 seconds

Distributed Access Privilege Management for Secure Cloud Business (안전한 클라우드 비즈니스를 위한 접근권한 분산관리)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.369-378
    • /
    • 2011
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server. And we construct the model of access privilege management using AONT based XOR threshold Secret Sharing, In addition, our scheme enable to grant weight for access privilege using XOR Share. In chapter 4, we differentiate existing scheme and proposed scheme.

Spontaneous Vertigo (자발현훈)

  • Choi, Kwang-Dong;Kim, Ji Soo
    • Annals of Clinical Neurophysiology
    • /
    • v.9 no.1
    • /
    • pp.1-4
    • /
    • 2007
  • Vertigo is an illusion of rotation, which results from an imbalance within the vestibular system. This review focuses on two common presentations of spontaneous vertigo: acute prolonged spontaneous vertigo and recurrent spontaneous vertigo. Common causes of acute prolonged spontaneous vertigo include vestibular neuritis, labyrinthitis, and brainstem or cerebellar stroke. The history and detailed neurological/neurotological examinations usually provide the key information for distinguishing between peripheral and central causes of vertigo. Brain MRI is indicated in any patient with acute vertigo accompanied by abnormal neurological signs, profound imbalance, severe headache, and central patterns of nystagmus. Recurrent spontaneous vertigo occurs when there is a sudden, temporary, and largely reversible impairment of resting neural activity of one labyrinth or its central connections, with subsequent recovery to normal or near-normal function. Meniere's disease, migrainous vertigo, and vertebrobasilar insufficiency (VBI) are common causes. The duration of the vertigo attack is a key piece of information in recurrent spontaneous vertigo. Vertigo of vascular origin, such as VBI, typically lasts for several minutes, whereas recurrent vertigo due to peripheral inner-ear abnormalities lasts for hours. Screening neurotological evaluations, and blood tests for autoimmune and otosyphilis are useful in assessment of recurrent spontaneous vertigo that are likely to be peripheral in origin.

  • PDF

Security Analysis of Software-Oriented Stream Ciphers against Algebraic Attacks (소프트웨어 구현에 적합한 스트림 암호의 대수적 공격에 대한 안전성)

  • Sung Jaechul;Moon Dukjae;Im Hung-su;Chee Seongtaek;Lee Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.29-40
    • /
    • 2005
  • In this paper we consider the security of recently proposed software-orienred stram cipher HELIX, SCREAM, MUGI, and PANAMA against algebraic attacks. Algebraic attack is a key recovery attack by solving an over-defined system of multi-variate equations with input-output pairs of an algorithm. The attack was firstly applied to block ciphers with some algebraic properties and then it has been mon usefully applied to stream ciphers. However it is difficult to obtain over-defined algebraic equations for a given cryptosystem in general. Here we analyze recently proposed software-oriented stream ciphers by constructing a system of equations for each cipher. furthermore we propose three design considerations of software-oriented stream ciphers.

A Study on Risk Assessments and Protection Improvement for Electric Power Infrastructures against High-altitude Electromagnetic Pulse (전력기반시설의 고 고도 핵 전자기파에 대한 위험성 검토 및 방호 개선방안 연구)

  • Chung, Yeon-Choon
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.43-50
    • /
    • 2019
  • In a hyper-connected society, electric power infrastructures and information and communication infrastructures are the core of critical national infrastructures. However, electric power infrastructure is very deadly to high-frequency nuclear electromagnetic pulse (HEMP) threats recently issued by North Korea, so the resilience through rapid recovery after attack is directly related to the survivability of our country. Therefore, electric power infrastructure should take precedence over any other key infrastructure, with preemptive protection measures and fast recovery plans. In this paper, the characteristics of the HEMP threats was examined, and the risks and effective major protection measures of the electric power infrastructures are discussed. In the future, it is expected that it will be able to help establish the direction of enactment and revision of legal schems related to the 'high power EMP infringement prevention' for Korea's electric power infrastructures.

Optimized Implementation of CSIDH-512 through Three-Level Hybrid Montgomery Reduction on ARM Cortex-M7 (Three-level 하이브리드 몽고메리 감산을 통한 ARM Cortex-M7에서의 CSIDH-512 최적화)

  • Younglok Choi;Donghoe Heo;Seokhie Hong;Suhri Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.243-252
    • /
    • 2023
  • As an efficient key recovery attack on SIDH/SIKE was proposed, CSIDH is drawing attention again. CSIDH is an isogeny-based key exchange algorithm that is safe against known attacks to date, and provide efficient NIKE by modernizing CRS scheme. In this paper, we firstly present the optimized implementation of CSIDH-512 on ARM Cortex-M7. We use three-level hybrid Montgomery reduction and present the results of our implementation, limitations, and future research directions. This is a CSIDH implementation in 32-bit embedded devices that has not been previously presented, and it is expected that the results of this paper will be available to implement CSIDH and derived cryptographic algorithms in various embedded environments in the future.

Searching for Impossible Differential Characteristics of ARX-Based Block Cipher Using MILP (MILP를 이용한 ARX 기반 블록 암호의 불능 차분 특성 탐색)

  • Lee, HoChang;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.427-437
    • /
    • 2017
  • Impossible differential characteristics distinguish the corresponding block cipher from random substitution and can also be used for key recovery attack. Recently Cui et al. proposed an automatic method for searching impossible differential characteristics of several ARX - based block ciphers using Mixed Integer Linear Programming(MILP). By optimizing the method proposed by Cui et al., It was possible to find new impossible differential characteristics which could not be founded by the method by using less linear constraint expression than the existing method. It was applied to the SPECK family and LEA using the modified method. We found 7-rounds for SPECK32, SPECK48, SPECK64, SPECK96 and 8-rounds impossible differential characteristics of SPECK128. These impossible differential characteristics are all newly found. We also found existing 10-rounds of impossible differential characteristic and new 10-rounds of impossible differential characteristics of LEA.