12 research outputs found

    Modeling of security wireless information transmission in sensor networks

    Get PDF
    Розроблено комп’ютерну програму для моніторингу за прийомами (хопами), що здійснюються мікроелектронними пристроями в безпровідній сенсорній мережі. За допомогою розробленої комп’ютерної програми проведено моделювання захищеного безпровідного передавання динамічного стрибкоподібного коду та виявлено характерні особливості функціонування сенсорної мережі.Was developed a computer program for hops monitoring over microelectronic devices in wireless sensor network. Via this computer program was held modeling (simulation) of secure wireless transmission of wireless and were found characteristic features of sensor network functioning

    Random Permutation Statistics and An Improved Slide-Determine Attack on KeeLoq

    Get PDF
    KeeLoq is a lightweight block cipher which is extensively used in the automotive industry. Its periodic structure, and overall simplicity makes it vulnerable to many different attacks. Only certain attacks are considered as really "practical" attacks on KeeLoq: the brute force, and several other attacks which require up to 2p16 known plaintexts and are then much faster than brute force, developed by Courtois et al., and (faster attack) by Dunkelman et al. On the other hand, due to the unusually small block size, there are yet many other attacks on KeeLoq, which require the knowledge of as much as about 2p32 known plaintexts but are much faster still. There are many scenarios in which such attacks are of practical interest, for example if a master key can be recovered, see Section 2 in [11] for a detailed discussion. The fastest of these attacks is an attack by Courtois, Bard and Wagner from that has a very low complexity of about 2p28 KeeLoq encryptions on average. In this paper we will propose an improved and refined attack which is faster both on average and in the best case. We also present an exact mathematical analysis of probabilities that arise in these attacks using the methods of modern analytic combinatorics

    Statistics of Random Permutations and the Cryptanalysis Of Periodic Block Ciphers

    Get PDF
    A block cipher is intended to be computationally indistinguishable from a random permutation of appropriate domain and range. But what are the properties of a random permutation? By the aid of exponential and ordinary generating functions, we derive a series of collolaries of interest to the cryptographic community. These follow from the Strong Cycle Structure Theorem of permutations, and are useful in rendering rigorous two attacks on Keeloq, a block cipher in wide-spread use. These attacks formerly had heuristic approximations of their probability of success. Moreover, we delineate an attack against the (roughly) millionth-fold iteration of a random permutation. In particular, we create a distinguishing attack, whereby the iteration of a cipher a number of times equal to a particularly chosen highly-composite number is breakable, but merely one fewer round is considerably more secure. We then extend this to a key-recovery attack in a "Triple-DES" style construction, but using AES-256 and iterating the middle cipher (roughly) a million-fold. It is hoped that these results will showcase the utility of exponential and ordinary generating functions and will encourage their use in cryptanalytic research.Comment: 20 page

    Where's Crypto?: Automated Identification and Classification of Proprietary Cryptographic Primitives in Binary Code

    Full text link
    The continuing use of proprietary cryptography in embedded systems across many industry verticals, from physical access control systems and telecommunications to machine-to-machine authentication, presents a significant obstacle to black-box security-evaluation efforts. In-depth security analysis requires locating and classifying the algorithm in often very large binary images, thus rendering manual inspection, even when aided by heuristics, time consuming. In this paper, we present a novel approach to automate the identification and classification of (proprietary) cryptographic primitives within binary code. Our approach is based on Data Flow Graph (DFG) isomorphism, previously proposed by Lestringant et al. Unfortunately, their DFG isomorphism approach is limited to known primitives only, and relies on heuristics for selecting code fragments for analysis. By combining the said approach with symbolic execution, we overcome all limitations of their work, and are able to extend the analysis into the domain of unknown, proprietary cryptographic primitives. To demonstrate that our proposal is practical, we develop various signatures, each targeted at a distinct class of cryptographic primitives, and present experimental evaluations for each of them on a set of binaries, both publicly available (and thus providing reproducible results), and proprietary ones. Lastly, we provide a free and open-source implementation of our approach, called Where's Crypto?, in the form of a plug-in for the popular IDA disassembler.Comment: A proof-of-concept implementation can be found at https://github.com/wheres-crypto/wheres-crypt

    An Extended Survey on Vehicle Security

    Full text link
    The advanced electronic units with wireless capabilities inside modern vehicles have, enhanced the driving experience, but also introduced a myriad of security problems due to the inherent limitations of the internal communication protocol. In the last two decades, a number of security threats have been identified and accordingly, security measures have been proposed. In this paper, we provide a comprehensive review of security threats and countermeasures for the ubiquitous CAN bus communication protocol. Our review of the existing literature leads us to a observation of an overlooked simple, cost-effective, and incrementally deployable solution. Essentially, a reverse firewall, referred to in this paper as an icewall, can be an effective defense against a major class of packet-injection attacks and many denial of service attacks. We cover the fundamentals of the icewall in this paper. Further, by introducing the notion of human-in-the-loop, we discuss the subtle implications to its security when a human driver is accounted for

    Análise da viabilidade de uma camada de segurança para um dispositivo vestível cardíaco empregando conceitos de Internet das Coisas Médicas

    Get PDF
    TCC(graduação) - Universidade Federal de Santa Catarina. Campus Araranguá. Engenharia da Computação.Com o avanço da tecnologia da Internet das Coisas, a aplicação de dispositivos na área médica torna-se promissora. Devido à sua rápida expansão, muitas das arquiteturas propostas, em outras áreas do conhecimento, apresentam sérias falhas de segurança quando aplicadas à saúde, pois lidam com dados sensíveis de pessoas, o que as torna inadequadas na área médica. Este artigo tem como objetivo propor uma camada de segurança para um dispositivo cardíaco vestível que realiza o exame de eletrocardiograma remotamente. Para torná-lo menos suscetível aos principais ataques conhecidos, como espionagem e Man-in-the-Middle, métodos de criptografia foram utilizados para analisar sua viabilidade. Três métodos de criptografia (AES-CBC, SPECK e CLEFIA) foram comparados em um ambiente de comunicação seguro e autenticado, a fim de analisar o desempenho dos algoritmos quando submetidos à latência da rede e testes de carga. A verificação consistiu em mostrar o desempenho dos métodos de criptografia na arquitetura de rede proposta por meio de análise gráfica. O algoritmo de criptografia AES-CBC provou ser a melhor opção para a camada de segurança do dispositivo vestível. Assim, conclui-se que a inserção de uma camada de segurança baseada em criptografia é viável para o aprimoramento da troca de informações em dispositivos vestíveis cardíaco

    Studio del protocollo Keeloq e implementazione di un attacco con analisi di potenza

    Get PDF
    Keeloq cryptographic algorithm is used in many commercial applications to achieve a good level of security in wireless transmissions. It is included in a lot of gate openers and anti-theft car systems. A lot of theoretical cryptanalysis literature is available on this algorithm, however pratical applications of the literature’s finding are very limited. In this study a different approach that employs a side-channel technique for analyzing Keeloq real systems is used. This technique, based on Differential Power Analysis, allows to discover secret information from the transmitter and consequently to duplicate the transmitter device, making Keeloq systems less secure. This work shows successful attacks on HCS30X commercial device
    corecore