• Title/Summary/Keyword: main-in-the­middle attack

Search Result 15, Processing Time 0.032 seconds

Efficient and Secure Authenticated Key Exchange

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.3
    • /
    • pp.163-166
    • /
    • 2005
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, Two authenticated key exchange protocols TPEKE-E(Two Pass Encrypted Key Exchange-Exchange-Efficient) and TPEKE-S(Two Pass Encrypted Key xchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$. The TPEKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The TPEKE-S is a slight modification of the TPEKE-E. The TPEKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the TPEKE-E.

Hardware Design of 352-bit Cipher Algorithm (352-비트 암호 알고리즘의 하드웨어 설계)

  • Park, Young Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.1
    • /
    • pp.51-61
    • /
    • 2009
  • Conventional DES has been not only shown to have a vulnerable drawback to attack method called 'Meet in the Middle', but also to be hard to use that it is because software implementation has a number of problem in real time processing. This paper describes the design and implementation of the expanded DES algorithm using VHDL for resolving the above problems. The main reason for hardware design of an encryption algorithm is to ensure a security against cryptographic attack because there is no physical protection for the algorithm written in software. Total key length of 352 bits is used for the proposed DES. The result of simulation shows that the inputted plaintext in cryptosystem are equal to the outputted that in decryptosystem.

Authenticated Key Exchange Protocol for the Secure and Efficient (안전하고 효율적으로 인증된 키 교환 프로토콜)

  • Park, Jong-Min;Park, Byung-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1843-1848
    • /
    • 2010
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, we propose Two authenticated key exchange protocols Two Pass EKE-E(Encrypted Key Exchange-Efficient) and Two Pass EKE-S(Encrypted Key Exchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$ The Two Pass EKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The Two Pass EKE-S is a slight modification of the Two Pass EKE-E. The Two Pass EKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the Two Pass EKE-E.

A Study on the Measures against Suicide Terrorism (자살테러에 대한 대책 연구)

  • Choi, Jin-Tai
    • Journal of the Society of Disaster Information
    • /
    • v.2 no.1
    • /
    • pp.139-155
    • /
    • 2006
  • Over the past two decades suicide terrorism has become an ever-widening phenomenon. When suicide terrorism was first introduced in the Middle East it seemed that this new phenomenon was invincible and that it might change the innate imbalance between terror groups and their rivalry governments. This did not in fact occur. Looking at history of terrorism, it can be seen that suicide attacks are in actuality a very old modus operandi. However, contemporary suicide terrorism differs from such historical tactics, just as the whole phenomenon of terrorism differs from ancient modes of warfare. Modern suicide terrorism is aimed at causing devastating physical damage. through which it inflicts profound fear and anxiety. Its goal is to produce a negative psychological effect on an entire population rather than just the victims of the actual attack. The relatively high number of casualties guaranteed in such attacks, which are usually carried out in crowded areas, ensures full media coverage. Thus, suicide terrorism, ranks with other spectacular modus operandi such as blowing up airplanes in mid air or the use of Weapons of Mass Destruction as a sure means to win maximum effect. For the purposes of this paper a suicide terror attack is defined as a politically motivated violent attack perpetrated by a self-aware individual (or individuals) who actively and purposely causes his own death through blowing himself up along with his chosen target. The perpetrator's ensured death is a precondition for the success of his mission. The greatest potential risk suicide terrorism may pose in future is if terrorists carry out operations combined with other spectacular tactics such as blowing up airplanes or the use of Weapons of Mass Destruction. Such a combination will increase immensely the death toll of a single terror attack and will have a shocking psychological effect on public moral. At this level suicide terrorism would constitute a genuine strategic threat and would probably be confronted as such. This study portrays a general overview of the modern history of suicide terror activity worldwide, focusing on its main characteristics and the various aims and motivations of the terror groups involved. In addition, This study provides an overview what is to be done to prevent such terrorist attacks.

  • PDF

Illness Experiences in Middle-Aged Women who Underwent Craniotomy for Meningioma (뇌수막종으로 개두술을 받은 중년여성의 질병체험)

  • Hong, Hee-Jung;Lee, Young-Whee;Chang, Jong-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.6
    • /
    • pp.52-64
    • /
    • 2019
  • The purpose of this study was to understand and describe the illness experience of middle-aged women who underwent craniotomy for meningioma. Data were collected through individual in-depth interviews with 7 middle-aged women who underwent craniotomy. Verbatim transcripts were analyzed using Giorgi's phenomenological analysis to uncover the meaning of the illness experience of the participants. As a results, seven themes were identified: serious attack of fear in middle age, strengthening self-confidence in healing, escape from fear of death, care for my own body, two types of conflict for family harmony and disease, nurse as a healing partner, and opening the second life. Based on the results of this study, it will be possible to plan more comprehensive nursing intervention through understanding of participants' experience. Also, the main reason of fear that participants felt was lack of information about craniotomy. Therefore, the development of educational programs to provide information and knowledge about cranial surgery is suggested.

A Cross-Country Comparison of Knowledge, Attitudes and Practices about Tobacco Use: Findings from the Global Adult Tobacco Survey

  • Gupta, Bhawna;Kumar, Narinder
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.12
    • /
    • pp.5035-5042
    • /
    • 2014
  • Background: Knowledge and individual perceptions about adverse effects of all forms of tobacco exert direct influence on the level of tobacco consumption in various socio-demographic groups. The objective of this study was to determine the nature, extent and demographic correlates of knowledge, attitudes and perceptions of use of tobacco among adults in low and middle income countries. Materials and Methods: The Global Adult Tobacco Survey, conducted in fourteen different countries from 2008-2010, was sourced for the data analyzed in this study. Descriptive statistical analyses were conducted to determine the prevalent knowledge and individual perceptions amongst adults about all forms of tobacco consumption. Results: There was relatively high awareness about the harmful effects of smoking tobacco with main awareness being about its relationship with lung cancer (>90% in most countries). In contrast, there was relatively low awareness about harmful effects of smokeless tobacco (< 90% in all countries except India and Bangladesh), and observed correlation of smoking tobacco with heart attack (40.6% in China, 65.1% in India) and stroke (28.2% in China, 50.5% in India). Conclusions: A large proportion of adults living in low and middle income countries possess adequate knowledge about smoking tobacco but have inadequate awareness as well as false perceptions about smokeless forms of tobacco. Popular beliefs of inverse relationships of tobacco consumption with knowledge, attitudes and perception of populations towards tobacco are challenged by the findings of this study.

Side Channel Analysis with Low Complexity in the Diffusion Layer of Block Cipher Algorithm SEED (SEED 블록 암호 알고리즘 확산계층에서 낮은 복잡도를 갖는 부채널 분석)

  • Won, Yoo-Seung;Park, Aesun;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.993-1000
    • /
    • 2017
  • When the availability of embedded device is considered, combined countermeasure such as first-order masking and hiding countermeasures is quite attractive because the security and efficiency can be provided at the same time. Especially, combined countermeasure can be applied to the confusion and diffusion layers of the first and last rounds in order to provide the efficiency. Also, the middle rounds only employs first-order masking countermeasure or no countermeasure. In this paper, we suggest a novel side channel analysis with low complexity in the output of diffusion layer. In general, the attack target cannot be set to the output of diffusion layer owing to the high complexity. When the diffusion layer of block cipher is composed of AND operations, we show that the attack complexity can be reduced. Here, we consider that the main algorithm is SEED. Then, the attack complexity with $2^{32}$ can be reduced by $2^{16}$ according to the fact that the correlation between the combination of S-box outputs and that of the outputs of diffusion layer. Moreover, compared to the fact that the main target is the output of S-box in general, we demonstrate that the required number of traces can be reduced by 43~98% in terms of simulated traces. Additionally, we show that only 8,000 traces are enough to retrieve the correct key by suggested scheme, although it fails to reveal the correct key when performing the general approach on 100,000 traces in realistic device.

Systems Engineering Approach to develop the FPGA based Cyber Security Equipment for Nuclear Power Plant

  • Kim, Jun Sung;Jung, Jae Cheon
    • Journal of the Korean Society of Systems Engineering
    • /
    • v.14 no.2
    • /
    • pp.73-82
    • /
    • 2018
  • In this work, a hardware based cryptographic module for the cyber security of nuclear power plant is developed using a system engineering approach. Nuclear power plants are isolated from the Internet, but as shown in the case of Iran, Man-in-the-middle attacks (MITM) could be a threat to the safety of the nuclear facilities. This FPGA-based module does not have an operating system and it provides protection as a firewall and mitigates the cyber threats. The encryption equipment consists of an encryption module, a decryption module, and interfaces for communication between modules and systems. The Advanced Encryption Standard (AES)-128, which is formally approved as top level by U.S. National Security Agency for cryptographic algorithms, is adopted. The development of the cyber security module is implemented in two main phases: reverse engineering and re-engineering. In the reverse engineering phase, the cyber security plan and system requirements are analyzed, and the AES algorithm is decomposed into functional units. In the re-engineering phase, we model the logical architecture using Vitech CORE9 software and simulate it with the Enhanced Functional Flow Block Diagram (EFFBD), which confirms the performance improvements of the hardware-based cryptographic module as compared to software based cryptography. Following this, the Hardware description language (HDL) code is developed and tested to verify the integrity of the code. Then, the developed code is implemented on the FPGA and connected to the personal computer through Recommended Standard (RS)-232 communication to perform validation of the developed component. For the future work, the developed FPGA based encryption equipment will be verified and validated in its expected operating environment by connecting it to the Advanced power reactor (APR)-1400 simulator.

Study on the Characteristics of Cavitation Erosion-Corrosion for Mild Steel ( 1 ) - Damage Behaviour of Vibration Cavitation Erosion-Corrosion - (연강의 캐비테이션 침식-부식 특성에 관한 연구 ( 1 ) - 진동 캐비네이션 침식-부식 손상 거동 -)

  • Lim, Un-Joh;Hwang, Jae-Ho
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.31 no.4
    • /
    • pp.413-422
    • /
    • 1995
  • Cavitation erosion-corrosion implies damage to materials due to the shock pressure or shock wave that results when bubbles form and collapse at a metal surface within a liquid. If the liquid is corrosive to the material, a condition typically encountered in industry, the component materials may suffer serious damage by a combination of mechanical and electrochemical attack. In this study, the mild steel(SS41) was tested by using the piezoelectric vibrator with 20kHz, 24$\mu$m to cavity generation apparatus. The damage behaviour of vibration cavitation erosion-corrosion and the environment characteristics were investigated in various solutions which are seawater, tap water and distilled water. The main results obtained are as follows; 1) The cavitation erosion-corrosion damage behaviour in the seawater increases to occur at the equal degree on the middle portion and the outside portion of specimen. The distilled water specimen, on other hand, occurs beginning on the outside portion across to the middle portion of specimen. 2) The cavitation erosion-corrosion damage in the tap water of low specific resistance more increases than that in the distilled water of high specific resistance at the initial testing time and more decreases than that in it by the CaCO sub(3) film with testing time. 3) Cavitation erosion-corrosion damage characteristic divides into four regions; incubation region, acceleration region, deceleration region and steady state region.

  • PDF

A Peer-to-Peer Key Establishment Scheme without Pre-distributing Keys in Ad-Hoc Networks (Ad-Hoc 네트워크에서 선행 키 분배 없는 단 대 단 키 설정 방안)

  • 왕기철;방상원;정병호;조기환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.1015-1023
    • /
    • 2004
  • In order to protect an exchanged data, it is indispensable to establish a peer-to-peer key between the two communicating nodes. Pre-distributing keys among the nodes is unrealistic in Ad-Hoc network environment because of the dynamic nature of its network topology and the equal authority of its nodes. This paper presents a peer-to-peer key establishment scheme without pre-distributing keys in Ad-Hoc networks. The proposed scheme is based on the Diffie-Hellman key exchange protocol. Main idea is to prevent the falsification of Diffe-Hellman values using some elements of a hash chain. As a result, it is as safe as the underlying hash function against a man-in-the-middle attack. Simulation results have shown that the proposed scheme dramatically reduces the number of messages, and has relatively higher scalability, as compared with the key pre-distribution based scheme.