32 research outputs found

    Smart cards: State-of-the-art to future directions

    Get PDF
    The evolution of smart card technology provides an interesting case study of the relationship and interactions between security and business requirements. This paper maps out the milestones for smart card technology, discussing at each step the opportunities and challenges. The paper reviews recently proposed innovative ownership/management models and the security challenges associated with them. The paper concludes with a discussion of possible future directions for the technology, and the challenges these present

    Is security a lost cause?

    Get PDF

    An RFID Survivability Impact Model in the Military Domain

    Get PDF
    In recent years, the development of Radio Frequency Identification (RFID) has led to many applications in the military domain. Compared to the vast amount of research on RFID security, there is little research on RFID survivability. In this paper, we present a theoretical survivability impact model for military RFID. Due to a lack of military data, our research is entirely based on available public sources. The objective is to identify the critical factors that could significantly affect military RFID survivability and lay down groundwork for further research in this area

    Rethinking the Smart Card Technology, Invited Paper

    Get PDF

    An Efficient Electronic English Auction System with a Secure On-Shelf Mechanism and Privacy Preserving

    Get PDF

    Improving Key-Recovery in Linear Attacks: Application to 28-Round PRESENT

    Get PDF
    International audienceLinear cryptanalysis is one of the most important tools in usefor the security evaluation of symmetric primitives. Many improvementsand refinements have been published since its introduction, and manyapplications on different ciphers have been found. Among these upgrades,Collard et al. proposed in 2007 an acceleration of the key-recovery partof Algorithm 2 for last-round attacks based on the FFT.In this paper we present a generalized, matrix-based version of the pre-vious algorithm which easily allows us to take into consideration an ar-bitrary number of key-recovery rounds. We also provide efficient variantsthat exploit the key-schedule relations and that can be combined withmultiple linear attacks.Using our algorithms we provide some new cryptanalysis on PRESENT,including, to the best of our knowledge, the first attack on 28 rounds

    Approximate Divisor Multiples -- Factoring with Only a Third of the Secret CRT-Exponents

    Get PDF
    We address Partial Key Exposure attacks on CRT-RSA on secret exponents dp,dqd_p, d_q with small public exponent ee. For constant ee it is known that the knowledge of half of the bits of one of dp,dqd_p, d_q suffices to factor the RSA modulus NN by Coppersmith\u27s famous {\em factoring with a hint} result. We extend this setting to non-constant ee. Somewhat surprisingly, our attack shows that RSA with ee of size N112N^{\frac 1 {12}} is most vulnerable to Partial Key Exposure, since in this case only a third of the bits of both dp,dqd_p, d_q suffices to factor NN in polynomial time, knowing either most significant bits (MSB) or least significant bits (LSB). Let edp=1+k(p1)ed_p = 1 + k(p-1) and edq=1+(q1)ed_q = 1 + \ell(q-1). On the technical side, we find the factorization of NN in a novel two-step approach. In a first step we recover kk and \ell in polynomial time, in the MSB case completely elementary and in the LSB case using Coppersmith\u27s lattice-based method. We then obtain the prime factorization of NN by computing the root of a univariate polynomial modulo kpkp for our known kk. This can be seen as an extension of Howgrave-Graham\u27s {\em approximate divisor} algorithm to the case of {\em approximate divisor multiples} for some known multiple kk of an unknown divisor pp of NN. The point of {\em approximate divisor multiples} is that the unknown that is recoverable in polynomial time grows linearly with the size of the multiple kk. Our resulting Partial Key Exposure attack with known MSBs is completely rigorous, whereas in the LSB case we rely on a standard Coppersmith-type heuristic. We experimentally verify our heuristic, thereby showing that in practice we reach our asymptotic bounds already using small lattice dimensions. Thus, our attack is highly efficient

    Web attack risk awareness with lessons learned from high interaction honeypots

    Get PDF
    Tese de mestrado, Segurança Informática, Universidade de Lisboa, Faculdade de Ciências, 2009Com a evolução da web 2.0, a maioria das empresas elabora negócios através da Internet usando aplicações web. Estas aplicações detêm dados importantes com requisitos cruciais como confidencialidade, integridade e disponibilidade. A perda destas propriedades influencia directamente o negócio colocando-o em risco. A percepção de risco providencia o necessário conhecimento de modo a agir para a sua mitigação. Nesta tese foi concretizada uma colecção de honeypots web de alta interacção utilizando diversas aplicações e sistemas operativos para analisar o comportamento do atacante. A utilização de ambientes de virtualização assim como ferramentas de monitorização de honeypots amplamente utilizadas providencia a informação forense necessária para ajudar a comunidade de investigação no estudo do modus operandi do atacante, armazenando os últimos exploits e ferramentas maliciosas, e a desenvolver as necessárias medidas de protecção que lidam com a maioria das técnicas de ataque. Utilizando a informação detalhada de ataque obtida com os honeypots web, o comportamento do atacante é classificado entre diferentes perfis de ataque para poderem ser analisadas as medidas de mitigação de risco que lidam com as perdas de negócio. Diferentes frameworks de segurança são analisadas para avaliar os benefícios que os conceitos básicos de segurança dos honeypots podem trazer na resposta aos requisitos de cada uma e a consequente mitigação de risco.With the evolution of web 2.0, the majority of enterprises deploy their business over the Internet using web applications. These applications carry important data with crucial requirements such as confidentiality, integrity and availability. The loss of those properties influences directly the business putting it at risk. Risk awareness provides the necessary know-how on how to act to achieve its mitigation. In this thesis a collection of high interaction web honeypots is deployed using multiple applications and diverse operating systems in order to analyse the attacker behaviour. The use of virtualization environments along with widely used honeypot monitoring tools provide the necessary forensic information that helps the research community to study the modus operandi of the attacker gathering the latest exploits and malicious tools and to develop adequate safeguards that deal with the majority of attacking techniques. Using the detailed attacking information gathered with the web honeypots, the attacking behaviour will be classified across different attacking profiles to analyse the necessary risk mitigation safeguards to deal with business losses. Different security frameworks commonly used by enterprises are analysed to evaluate the benefits of the honeypots security concepts in responding to each framework’s requirements and consequently mitigating the risk
    corecore