The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] security(630hit)

341-360hit(630hit)

  • Scan-Based Side-Channel Attack against RSA Cryptosystems Using Scan Signatures

    Ryuta NARA  Kei SATOH  Masao YANAGISAWA  Tatsuo OHTSUKI  Nozomu TOGAWA  

     
    PAPER-Logic Synthesis, Test and Verification

      Vol:
    E93-A No:12
      Page(s):
    2481-2489

    Scan-based side-channel attacks retrieve a secret key in a cryptography circuit by analyzing scanned data. Since they must be considerable threats to a cryptosystem LSI, we have to protect cryptography circuits from them. RSA is one of the most important cryptography algorithms because it effectively realizes a public-key cryptography system. RSA is extensively used but conventional scan-based side-channel attacks cannot be applied to it because it has a complicated algorithm. This paper proposes a scan-based side-channel attack which enables us to retrieve a secret key in an RSA circuit. The proposed method is based on detecting intermediate values calculated in an RSA circuit. We focus on a 1-bit time-sequence which is specific to some intermediate values. By monitoring the 1-bit time-sequence in the scan path, we can find out the register position specific to the intermediate value and we can know whether this intermediate value is calculated or not in the target RSA circuit. We can retrieve a secret key one-bit by one-bit from MSB to LSB. The experimental results demonstrate that a 1,024-bit secret key used in the target RSA circuit can be retrieved using 30.2 input messages within 98.3 seconds and its 2,048-bit secret key can be retrieved using 34.4 input within 634.0 seconds.

  • Public Key Encryption Schemes from the (B)CDH Assumption with Better Efficiency

    Shota YAMADA  Yutaka KAWAI  Goichiro HANAOKA  Noboru KUNIHIRO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    1984-1993

    In this paper, we propose two new chosen-ciphertext (CCA) secure schemes from the computational Diffie-Hellman (CDH) and bilinear computational Diffie-Hellman (BCDH) assumptions. Our first scheme from the CDH assumption is constructed by extending Cash-Kiltz-Shoup scheme. This scheme yields the same ciphertext as that of Hanaoka-Kurosawa scheme (and thus Cramer-Shoup scheme) with cheaper computational cost for encryption. However, key size is still the same as that of Hanaoka-Kurosawa scheme. Our second scheme from the BCDH assumption is constructed by extending Boyen-Mei-Waters scheme. Though this scheme requires a stronger underlying assumption than the CDH assumption, it yields significantly shorter key size for both public and secret keys. Furthermore, ciphertext length of our second scheme is the same as that of the original Boyen-Mei-Waters scheme.

  • Forward-Secure Group Signatures from Pairings

    Toru NAKANISHI  Yuta HIRA  Nobuo FUNABIKI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    2007-2016

    To reduce the damage of key exposures, forward-secure group signature schemes have been first proposed by Song. In the forward-secure schemes, a secret key of a group member is updated by a one-way function every interval and the previous secret key is erased. Thus, even if a secret key is exposed, the signatures produced by the secret keys of previous intervals remain secure. Since the previous forward-secure group signature schemes are based on the strong RSA assumption, the signatures are longer than pairing-based group signatures. In addition, the complexity of the key update or signing/verification is O(T), where T is the total number of intervals. In this paper, a forward-secure group signature scheme from pairings is proposed. The complexity of our key update and signing/verification is O(log T).

  • Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption

    Goichiro HANAOKA  Kaoru KUROSAWA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    1994-2006

    In this paper, we introduce the intermediate hashed Diffie-Hellman (IHDH) assumption which is weaker than the hashed DH (HDH) assumption (and thus the decisional DH assumption), and is stronger than the computational DH assumption. We then present two public key encryption schemes with short ciphertexts which are both chosen-ciphertext secure under this assumption. The short-message scheme has smaller size of ciphertexts than Kurosawa-Desmedt (KD) scheme, and the long-message scheme is a KD-size scheme (with arbitrary plaintext length) which is based on a weaker assumption than the HDH assumption.

  • A Robust Security Mechanism for Mobile Commerce Transactions

    Eun-Jun YOON  Kee-Young YOO  

     
    PAPER

      Vol:
    E93-D No:11
      Page(s):
    2898-2906

    In 2006, Yeh and Tsai proposed a mobile commerce security mechanism. However, in 2008, Yum et al. pointed out that Yeh-Tsai security mechanism is not secure against malicious WAP gateways and then proposed a simple countermeasure against the attack is to use a cryptographic hash function instead of the addition operation. Nevertheless, this paper shows that both Yeh-Tsai's and Yum et al.'s security mechanisms still do not provide perfect forward secrecy and are susceptible to an off-line guessing attack and Denning-Sacco attack. In addition, we propose a new security mechanism to overcome the weaknesses of the previous related security mechanisms.

  • Vulnerability of MRD-Code-based Universal Secure Network Coding against Stronger Eavesdroppers

    Eitaro SHIOJI  Ryutaroh MATSUMOTO  Tomohiko UYEMATSU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    2026-2033

    Silva et al. proposed a universal secure network coding scheme based on MRD codes, which can be applied to any underlying network code. This paper considers a stronger eavesdropping model where the eavesdroppers possess the ability to re-select the tapping links during the transmission. We give a proof for the impossibility of attaining universal security against such adversaries using Silva et al.'s code for all choices of code parameters, even with a restricted number of tapped links. We also consider the cases with restricted tapping duration and derive some conditions for this code to be secure.

  • Unconditionally Secure Oblivious Transfer from Algebraic Signaling over the Gaussian Channel

    Motohiko ISAKA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    2017-2025

    We study the use of the additive white Gaussian noise channel to achieve a cryptographic primitive that is important in secure multiparty computation. A protocol for unconditionally secure oblivious transfer is presented. We show that channel input alphabets with a certain algebraic structure and their partitions are useful in achieving the requirements on the primitive. Signal design for a protocol with high information rate is discussed.

  • Strongly Secure Privacy Amplification Cannot Be Obtained by Encoder of Slepian-Wolf Code

    Shun WATANABE  Ryutaroh MATSUMOTO  Tomohiko UYEMATSU  

     
    PAPER-Information Theory

      Vol:
    E93-A No:9
      Page(s):
    1650-1659

    Privacy amplification is a technique to distill a secret key from a random variable by a function so that the distilled key and eavesdropper's random variable are statistically independent. There are three kinds of security criteria for the key distilled by privacy amplification: the normalized divergence criterion, which is also known as the weak security criterion, the variational distance criterion, and the divergence criterion, which is also known as the strong security criterion. As a technique to distill a secret key, it is known that the encoder of a Slepian-Wolf (the source coding with full side-information at the decoder) code can be used as a function for privacy amplification if we employ the weak security criterion. In this paper, we show that the encoder of a Slepian-Wolf code cannot be used as a function for privacy amplification if we employ the criteria other than the weak one.

  • A Key Establishment Protocol for RFID User in IPTV Environment

    Yoon-Su JEONG  Yong-Tae KIM  Jae-Min SOHN  Gil-Cheol PARK  Sang-Ho LEE  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Vol:
    E93-B No:9
      Page(s):
    2407-2415

    In recent years, the usage of IPTV (Internet Protocol Television) has been increased. The reason is a technological convergence of broadcasting and telecommunication delivering interactive applications and multimedia content through high speed Internet connections. The main critical point of IPTV security requirements is subscriber authentication. That is, IPTV service should have the capability to identify the subscribers to prohibit illegal access. Currently, IPTV service does not provide a sound authentication mechanism to verify the identity of its wireless users (or devices). This paper focuses on a lightweight authentication and key establishment protocol based on the use of hash functions. The proposed approach provides effective authentication for a mobile user with a RFID tag whose authentication information is communicated back and forth with the IPTV authentication server via IPTV set-top box (STB). That is, the proposed protocol generates user's authentication information that is a bundle of two public keys derived from hashing user's private keys and RFID tag's session identifier, and adds 1 bit to this bundled information for subscriber's information confidentiality before passing it to the authentication server.

  • A Biometric Authenticated Key Agreement Protocol for Secure Token

    Eun-Jun YOON  Kee-Young YOO  

     
    LETTER-Information Network

      Vol:
    E93-D No:8
      Page(s):
    2311-2315

    This letter proposes a robust biometric authenticated key agreement (BAKA) protocol for a secure token to provide strong security and minimize the computation cost of each participant. Compared with other related protocols, the proposed BAKA protocol not only is secure against well-known cryptographical attacks but also provides various functionality and performance requirements.

  • Ubiquitous and Secure Certificate Service for Wireless Ad Hoc Network

    Meng GE  Kwok-Yan LAM  Jianbin LI  Siu-Leung CHUNG  

     
    PAPER-Information Network

      Vol:
    E93-D No:7
      Page(s):
    1848-1856

    Wireless ad hoc network is one of the most suitable platforms for providing communication services to support mobile applications in public areas where no fixed communication infrastructure exists. However, due to the open nature of wireless links and lack of security infrastructure in an ad hoc network environment, applications operating on ad hoc network platforms are subjected to non-trivial security challenges. Asymmetric key management, which is widely adopted to be an effective basis for security services in an open network environment, typically plays a crucial role in meeting the security requirements of such applications. In this paper, we propose a secure asymmetric key management scheme, the Ubiquitous and Secure Certificate Service (USCS), which is based on a variant of the Distributed Certificate Authority (DCA) - the Fully Distributed Certificate Authority (FDCA). Similar to FDCA, USCS introduces the presence of 1-hop neighbors which hold shares of DCA's private signature key, and can collaborate to issue certificates, thereby providing asymmetric key management service. Both USCS and FDCA aim to achieve higher availability than the basic DCA scheme; however, USCS is more secure than FDCA in that the former achieves high availability by distributing existing shares to new members, rather than generating new shares as the FDCA scheme does. In order to realise the high availability potential of USCS, a share selection algorithm is also proposed. Experimental results demonstrated that USCS is a more secure approach of the DCA scheme in that it can achieve stronger security than FDCA while attaining high availability similar to that of FDCA. Experiments also showed that USCS incurs only moderate communication overheads.

  • A Scheme for Adaptively Countering Application Layer Security Attacks in Wireless Sensor Networks

    Hae Young LEE  Tae Ho CHO  

     
    PAPER-Network

      Vol:
    E93-B No:7
      Page(s):
    1881-1889

    In wireless sensor networks, adversaries can easily launch application layer attacks, such as false data injection attacks and false vote insertion attacks. False data injection attacks may drain energy resources and waste real world response efforts. False vote insertion attacks would prevent reporting of important information on the field. In order to minimize the damage from such attacks, several prevention based solutions have been proposed by researchers, but may be inefficient in normal condition due to their overhead. Thus, they should be activated upon detection of such attacks. Existing detection based solutions, however, does not address application layer attacks. This paper presents a scheme to adaptively counter false data injection attacks and false vote insertion attacks in sensor networks. The proposed scheme consists of two sub-units: one used to detect the security attacks and the other used to select efficient countermeasures against the attacks. Countermeasures are activated upon detection of the security attacks, with the consideration of the current network status and the attacks. Such adaptive countering approach can conserve energy resources especially in normal condition and provide reliability against false vote insertion attacks.

  • Analysis of Hu-Huang-Fan Practical Hierarchical Identity-Based Encryption Scheme

    Jong Hwan PARK  Dong Hoon LEE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E93-A No:6
      Page(s):
    1269-1273

    Recently, Hu et al. have suggested a fully secure hierarchical identity-based encryption (HIBE) scheme that achieves constant size ciphertext and tight security reduction. Their construction was based on Gentry's IBE scheme that supports their security proof. In this paper, we show that their security proof is incorrect. We point out the difference between Gentry's proof and that of Hu et al., and we show that the security of Hu et al.'s HIBE scheme cannot be reduced to their claimed complexity assumption.

  • A Pattern Partitioning Algorithm for Memory-Efficient Parallel String Matching in Deep Packet Inspection

    HyunJin KIM  Hyejeong HONG  Dongmyoung BAEK  Sungho KANG  

     
    LETTER-Network Management/Operation

      Vol:
    E93-B No:6
      Page(s):
    1612-1614

    This paper proposes a pattern partitioning algorithm that maps multiple target patterns onto homogeneous memory-based string matchers. The proposed algorithm adopts the greedy search based on lexicographical sorting. By mapping as many target patterns as possible onto each string matcher, the memory requirements are greatly reduced.

  • Forecasting of Information Security Related Incidents: Amount of Spam Messages as a Case Study

    Anton ROMANOV  Eiji OKAMOTO  

     
    PAPER

      Vol:
    E93-B No:6
      Page(s):
    1411-1421

    With the increasing demand for services provided by communication networks, quality and reliability of such services as well as confidentiality of data transfer are becoming ones of the highest concerns. At the same time, because of growing hacker's activities, quality of provided content and reliability of its continuous delivery strongly depend on integrity of data transmission and availability of communication infrastructure, thus on information security of a given IT landscape. But, the amount of resources allocated to provide information security (like security staff, technical countermeasures and etc.) must be reasonable from the economic point of view. This fact, in turn, leads to the need to employ a forecasting technique in order to make planning of IT budget and short-term planning of potential bottlenecks. In this paper we present an approach to make such a forecasting for a wide class of information security related incidents (ISRI) -- unambiguously detectable ISRI. This approach is based on different auto regression models which are widely used in financial time series analysis but can not be directly applied to ISRI time series due to specifics related to information security. We investigate and address this specifics by proposing rules (special conditions) of collection and storage of ISRI time series, adherence to which improves forecasting in this subject field. We present an application of our approach to one type of unambiguously detectable ISRI -- amount of spam messages which, if not mitigated properly, could create additional load on communication infrastructure and consume significant amounts of network capacity. Finally we evaluate our approach by simulation and actual measurement.

  • Changes to Quantum Cryptography

    Yasuyuki SAKAI  Hidema TANAKA  

     
    INVITED PAPER

      Vol:
    E93-A No:5
      Page(s):
    872-879

    Quantum cryptography has become a subject of widespread interest. In particular, quantum key distribution, which provides a secure key agreement by using quantum systems, is believed to be the most important application of quantum cryptography. Quantum key distribution has the potential to achieve the "unconditionally" secure infrastructure. We also have many cryptographic tools that are based on "modern cryptography" at the present time. They are being used in an effort to guarantee secure communication over open networks such as the Internet. Unfortunately, their ultimate efficacy is in doubt. Quantum key distribution systems are believed to be close to practical and commercial use. In this paper, we discuss what we should do to apply quantum cryptography to our communications. We also discuss how quantum key distribution can be combined with or used to replace cryptographic tools based on modern cryptography.

  • Time-Bound Hierarchical Key Assignment: An Overview

    Wen Tao ZHU  Robert H. DENG  Jianying ZHOU  Feng BAO  

     
    INVITED PAPER

      Vol:
    E93-D No:5
      Page(s):
    1044-1052

    The access privileges in distributed systems can be effectively organized as a partial-order hierarchy that consists of distinct security classes, and the access rights are often designated with certain temporal restrictions. The time-bound hierarchical key assignment problem is to assign distinct cryptographic keys to distinct security classes according to their privileges so that users from a higher class can use their class key to derive the keys of lower classes, and these keys are time-variant with respect to sequentially allocated temporal units called time slots. In this paper, we present the involved principle, survey the state of the art, and particularly, look into two representative approaches to time-bound hierarchical key assignment for in-depth case studies.

  • ESS-FH: Enhanced Security Scheme for Fast Handover in Hierarchical Mobile IPv6

    Ilsun YOU  Jong-Hyouk LEE  Kouichi SAKURAI  Yoshiaki HORI  

     
    PAPER

      Vol:
    E93-D No:5
      Page(s):
    1096-1105

    Fast Handover for Hierarchical Mobile IPv6 (F-HMIPv6) that combines advantages of Fast Handover for Mobile IPv6 (FMIPv6) and Hierarchical Mobile IPv6 (HMIPv6) achieves the superior performance in terms of handover latency and signaling overhead compared with previously developed mobility protocols. However, without being secured, F-HMIPv6 is vulnerable to various security threats. In 2007, Kang and Park proposed a security scheme, which is seamlessly integrated into F-HMIPv6. In this paper, we reveal that Kang-Park's scheme cannot defend against the Denial of Service (DoS) and redirect attacks while largely relying on the group key. Then, we propose an Enhanced Security Scheme for F-HMIPv6 (ESS-FH) that achieves the strong key exchange and the key independence as well as addresses the weaknesses of Kang-Park's scheme. More importantly, it enables fast handover between different MAP domains. The proposed scheme is formally verified based on BAN-logic, and its handover latency is analyzed and compared with that of Kang-Park's scheme.

  • Abnormal Policy Detection and Correction Using Overlapping Transition

    Sunghyun KIM  Heejo LEE  

     
    PAPER

      Vol:
    E93-D No:5
      Page(s):
    1053-1061

    Policy in security devices such as firewalls and Network Intrusion Prevention Systems (NIPS) is usually implemented as a sequence of rules. This allows network packets to proceed or to be discarded based on rule's decision. Since attack methods are increasing rapidly, a huge number of security rules are generated and maintained in security devices. Under attack or during heavy traffic, the policy configured wrong creates security holes and prevents the system from deciding quickly whether to allow or deny a packet. Anomalies between the rules occur when there is overlap among the rules. In this paper, we propose a new method to detect anomalies among rules and generate new rules without configuration error in multiple security devices as well as in a single security device. The proposed method cuts the overlap regions among rules into minimum overlap regions and finds the abnormal domain regions of rules' predicates. Classifying rules by the network traffic flow, the proposed method not only reduces computation overhead but blocks unnecessary traffic among distributed devices.

  • Inconsistency Resolution Method for RBAC Based Interoperation

    Chao HUANG  Jianling SUN  Xinyu WANG  Di WU  

     
    PAPER

      Vol:
    E93-D No:5
      Page(s):
    1070-1079

    In this paper, we propose an inconsistency resolution method based on a new concept, insecure backtracking role mapping. By analyzing the role graph, we prove that the root cause of security inconsistency in distributed interoperation is the existence of insecure backtracking role mapping. We propose a novel and efficient algorithm to detect the inconsistency via finding all of the insecure backtracking role mappings. Our detection algorithm will not only report the existence of inconsistency, but also generate the inconsistency information for the resolution. We reduce the inconsistency resolution problem to the known Minimum-Cut problem, and based on the results generated by our detection algorithm we propose an inconsistency resolution algorithm which could guarantee the security of distributed interoperation. We demonstrate the effectiveness of our approach through simulated tests and a case study.

341-360hit(630hit)