32 research outputs found

    Allgemeine Katalogisierungsregeln fรผr eigene E-Books

    No full text
    Aufbereitung der "Praxisanweisung zur Erfassung von E-Books und Digitalisaten" der AG Kooperative Neukatalogisierun

    On the Linear Transformation in White-box Cryptography

    Get PDF
    Linear transformations are applied to the white-box cryptographic implementation for the diffusion effect to prevent key-dependent intermediate values from being analyzed. However, it has been shown that there still exists a correlation before and after the linear transformation, and thus this is not enough to protect the key against statistical analysis. So far, the Hamming weight of rows in the invertible matrix has been considered the main cause of the key leakage from the linear transformation. In this study, we present an in-depth analysis of the distribution of intermediate values and the characteristics of block invertible binary matrices. Our mathematical analysis and experimental results show that the balanced distribution of the key-dependent intermediate value is the main cause of the key leakage

    On Selecting the Nonce Length in Distance-Bounding Protocols

    Get PDF
    Distance-bounding protocols form a family of challenge-response authentication protocols that have been introduced to thwart relay attacks. They enable a verifier to authenticate and to establish an upper bound on the physical distance to an untrusted prover. We provide a detailed security analysis of a family of such protocols. More precisely, we show that the secret key shared between the verifier and the prover can be leaked after a number of nonce repetitions. The leakage probability, while exponentially decreasing with the nonce length, is only weakly dependent on the key length. Our main contribution is a high probability bound on the number of sessions required for the attacker to discover the secret, and an experimental analysis of the attack under noisy conditions. Both of these show that the attack's success probability mainly depends on the length of the used nonces rather than the length of the shared secret key. The theoretical bound could be used by practitioners to appropriately select their security parameters. While longer nonces can guard against this type of attack, we provide a possible countermeasure which successfully combats these attacks even when short nonces are use

    White-Box Cryptography in the Gray Box - A Hardware Implementation and its Side Channels

    Get PDF
    Implementations of white-box cryptography aim to protect a secret key in a white-box environment in which an adversary has full control over the execution process and the entire environment. Its fundamental principle is the map of the cryptographic architecture, including the secret key, to a number of encoded tables that shall resist the inspection and decomposition of an attacker. In a gray-box scenario, however, the property of hiding required implementation details from the attacker could be used as a promising mitigation strategy against side-channel attacks (SCA). In this work, we present a first white-box implementation of AES on reconfigurable hardware for which we evaluate this approach assuming a gray-box attacker. We show that - unfortunately - such an implementation does not provide sufficient protection against an SCA attacker. We continue our evaluations by a thorough analysis of the source of the observed leakage, and present additional results which can be used to build stronger white-box designs

    Improvement on a Masked White-box Cryptographic Implementation

    Get PDF
    White-box cryptography is a software technique to protect secret keys of cryptographic algorithms from attackers who have access to memory. By adapting techniques of differential power analysis to computation traces consisting of runtime information, Differential Computation Analysis (DCA) has recovered the secret keys from white-box cryptographic implementations. In order to thwart DCA, a masked white-box implementation has been suggested. However, each byte of the round output was not masked and just permuted by byte encodings. This is the main reason behind the success of DCA variants on the masked white-box implementation. In this paper, we improve the masked white-box cryptographic implementation in such a way to protect against DCA variants by obfuscating the round output with random masks. Specifically, we implement a white-box AES implementation applying masking techniques to the key-dependent intermediate value and the several outer-round outputs. Our analysis and experimental results show that the proposed method can protect against DCA variants including DCA with a 2-byte key guess, collision and bucketing attacks. This work requires approximately 3.7 times the table size and 0.7 times the number of lookups compared to the previous masked WB-AES implementation

    On selecting the nonce length in distance bounding protocols

    Get PDF
    Distance-bounding protocols form a family of challengeโ€“response authentication protocols that have been introduced to thwart relay attacks. They enable a verifier to authenticate and to establish an upper bound on the physical distance to an untrusted prover.We provide a detailed security analysis of a family of such protocols. More precisely, we show that the secret key shared between the verifier and the prover can be leaked after a number of nonce repetitions. The leakage probability, while exponentially decreasing with the nonce length, is only weakly dependent on the key length. Our main contribution is a high probability bound on the number of sessions required for the attacker to discover the secret, and an experimental analysis of the attack under noisy conditions. Both of these show that the attackโ€™s success probability mainly depends on the length of the used nonces rather than the length of the shared secret key. The theoretical bound could be used by practitioners to appropriately select their security parameters. While longer nonces can guard against this type of attack, we provide a possible countermeasure which successfully combats these attacks even when short nonces are use

    CENC is Optimally Secure

    Get PDF
    At FSE 2006, Iwata introduced the CENC encryption mode and proved its security up to 2^{2n/3} plaintext blocks processed in total. He conjectured optimal security up to a constant. In this brief note, we confirm this conjecture. Rather than proving it ourselves, we point out that the conjecture\u27s proof follows as a corollary of Patarin\u27s ``Theorem P_i xor P_j for any xi_max\u27\u27 from 2010. This connection appears to have remained unnoticed, and the sole purpose of this brief note is to make the connection explicit

    ๋ณด์•ˆ ์„ค์ •์˜ ๊ณต๊ฐ„์  ์ฐจ์ด๋ฅผ ์ด์šฉํ•œ TLS ๋‹ค์šด๊ทธ๋ ˆ์ด๋“œ ๊ณต๊ฒฉ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (์„์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ปดํ“จํ„ฐ๊ณตํ•™๋ถ€, 2021. 2. ๊ถŒํƒœ๊ฒฝ.To provide secure content delivery, Transport Layer Security (TLS) has become a de facto standard over a couple of decades. However, TLS has a long history of security weaknesses and drawbacks. Thus the security of TLS has been enhanced by addressing security problems through continuous version upgrades. Meanwhile, to provide fast content delivery globally, websites need to administer many machines in globally distributed environments. They often delegate the management of machines to web hosting services or Content Delivery Networks (CDNs), where the security configurations on distributed servers may vary depending on the managing entities or locations. By leveraging these spatial differences in TLS security, we present a new TLS downgrade attack, called a Teleport attack. In our attack model, an adversary collects the information of (web) domains that exhibit different TLS versions and cryptographic options depending on clients locations. Then the adversary redirects TLS handshake messages to weak TLS servers, and downgrades TLS sessions, which both the server and the client may not be aware of. We measure how many domains in the wild are vulnerable to the Teleport attack, and seek to better understand the root causes of the spatial differences in TLS security configurations. We also measure the redirection delay in various locations over the world to demonstrate the feasibility of the Teleport attack.์ง€๋‚œ ์ˆ˜์‹ญ ๋…„๊ฐ„ TLS(Transport Layer Security)๋Š” ์•ˆ์ „ํ•œ ์›น ์ฝ˜ํ…์ธ ์˜ ์ „๋‹ฌ์„ ์œ„ํ•œ ์‚ฌ์‹ค์ƒ์˜ ํ‘œ์ค€์œผ๋กœ ์ž๋ฆฌ๋งค๊น€ํ–ˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ TLS๋Š” ์˜ค๋žœ ๊ธฐ๊ฐ„๋™์•ˆ ์ง€์†์ ์œผ๋กœ ์ทจ์•ฝ์ ์„ ๋…ธ์ถœํ•ด ์™”์œผ๋ฉฐ, ๊ทธ๋กœ ์ธํ•ด TLS์˜ ์•ˆ์ „์„ฑ์€ ์ง€์†์ ์ธ ๋ฒ„์ „ ์—…๊ทธ๋ ˆ์ด๋“œ๋ฅผ ํ†ตํ•ด ๋ณด์•ˆ ๋ฌธ์ œ๋“ค์„ ํ•ด๊ฒฐํ•จ์œผ๋กœ์จ ์œ ์ง€๋˜์–ด ์™”๋‹ค. ํ•œํŽธ, ์„ธ๊ณ„๊ฐ์ง€์˜ ์‚ฌ์šฉ์ž๋“ค์—๊ฒŒ ์›น ์ฝ˜ํ…์ธ ๋ฅผ ๋น ๋ฅด๊ฒŒ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•˜์—ฌ ์›น์„œ๋น„์Šค ์ œ๊ณต์ž๋“ค์ด ์ง€๋ฆฌ์ ์œผ๋กœ ๋ถ„์‚ฐ๋œ ํ™˜๊ฒฝ์—์„œ ๋งŽ์€ ์„œ๋ฒ„๋“ค์„ ์œ ์ง€ํ•  ํ•„์š”์„ฑ์ด ๋Œ€๋‘๋˜์—ˆ๋‹ค. ๊ทธ ๊ฒฐ๊ณผ ์›น ํ˜ธ์ŠคํŒ… ๋˜๋Š” CDN(Content Delivery Networks) ์„œ๋น„์Šค ์ œ๊ณต์ž์—๊ฒŒ ์ž์‹ ๋“ค์˜ ์›น ์ฝ˜ํ…์ธ ๋ฅผ ์œ„์ž„ํ•˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ๋งŽ์•„์กŒ์œผ๋ฉฐ, ์ด๋•Œ ๋ถ„์‚ฐ๋œ ์„œ๋ฒ„๋“ค์˜ ๋ณด์•ˆ ์„ค์ • ๋˜ํ•œ ์œ„์ž„๋˜์–ด ๊ด€๋ฆฌ ์ฃผ์ฒด๋‚˜ ์„œ๋น„์Šค ์ง€์—ญ์— ๋”ฐ๋ผ ๋‹ฌ๋ผ์งˆ ์ˆ˜ ์žˆ๊ฒŒ ๋˜์—ˆ๋‹ค. ์ด๋Ÿฌํ•œ TLS ๋ณด์•ˆ ์„ค์ •์˜ ๊ณต๊ฐ„์  ์ฐจ์ด๋ฅผ ํ™œ์šฉํ•˜์—ฌ ์šฐ๋ฆฌ๋Š” ์ƒˆ๋กœ์šด TLS ๋‹ค์šด๊ทธ๋ ˆ์ด๋“œ ๊ณต๊ฒฉ์œผ๋กœ ์ด๋ฅธ๋ฐ” ํ…”๋ ˆํฌํŠธ(Teleport) ๊ณต๊ฒฉ์„ ์ œ์‹œํ•œ๋‹ค. ์ด ๊ณต๊ฒฉ ๋ชจ๋ธ์—์„œ ๊ณต๊ฒฉ์ž๋Š” ํด๋ผ์ด์–ธํŠธ์˜ ์ง€๋ฆฌ์  ์œ„์น˜์— ๋”ฐ๋ผ ๋‹ค๋ฅธ TLS ๋ฒ„์ „๊ณผ ์•”ํ˜ธ ์˜ต์…˜์„ ์ œ๊ณตํ•˜๋Š” ๋„๋ฉ”์ธ๋“ค์˜ ์ •๋ณด๋ฅผ ์ˆ˜์ง‘ํ•œ๋‹ค. ๊ทธ๋Ÿฐ ๋‹ค์Œ, ํด๋ผ์ด์–ธํŠธ์˜ TLS ์—ฐ๊ฒฐ ๋ฉ”์‹œ์ง€๋ฅผ ๋‹ค๋ฅธ ์ง€์—ญ์˜ ์ทจ์•ฝํ•œ ์„œ๋ฒ„๋กœ ์šฐํšŒ์‹œ์ผœ ์„œ๋ฒ„์™€ ํด๋ผ์ด์–ธํŠธ ์–‘์ž๊ฐ€ ์•Œ์•„์ฐจ๋ฆฌ์ง€ ๋ชปํ•˜๊ฒŒ TLS ์„ธ์…˜์„ ๋‹ค์šด๊ทธ๋ ˆ์ด๋“œํ•œ๋‹ค. ์šฐ๋ฆฌ๋Š” ์‹ค์ œ ํ™˜๊ฒฝ์—์„œ ์–ผ๋งˆ๋‚˜ ๋งŽ์€ ๋„๋ฉ”์ธ๋“ค์ด ํ…”๋ ˆํฌํŠธ ๊ณต๊ฒฉ์— ์ทจ์•ฝํ•œ์ง€๋ฅผ ์ธก์ •ํ•˜์˜€์œผ๋ฉฐ, TLS ๋ณด์•ˆ ์„ค์ •์˜ ๊ณต๊ฐ„์  ์ฐจ์ด๊ฐ€ ๋ฐœ์ƒํ•˜๋Š” ๊ทผ๋ณธ์ ์ธ ์›์ธ์„ ์ถ”์ ํ•˜๊ธฐ ์œ„ํ•œ ๋ถ„์„์„ ์ˆ˜ํ–‰ํ•˜์˜€๋‹ค. ๋˜ํ•œ ์—ฌ๋Ÿฌ ์ง€์—ญ์—์„œ ์„ธ์…˜ ์šฐํšŒ๋กœ ์ธํ•œ ์ง€์—ฐ ์‹œ๊ฐ„์„ ์ธก์ •ํ•˜์—ฌ ํ…”๋ ˆํฌํŠธ ๊ณต๊ฒฉ์˜ ์‹คํšจ์„ฑ์„ ์ž…์ฆํ•˜์˜€๋‹ค.Chapter 1. Introduction 1 Chapter 2. Background 6 2.1 TLS Handshakes and Downgrade Attacks 6 2.2 CDN Redirection 8 Chapter 3. Teleport Attack 10 3.1 Threat Model 10 3.2 Populating Target Database 12 3.3 TLS Handshake Redirection 14 3.4 Downgraded Session Exploitation 17 3.5 Summary 18 Chapter 4. Effect of the Teleport attack 19 4.1 Data Collection 19 4.2 Vulnerable Domains 21 4.3 Cases of Spatial Differences 25 4.4 How Web Servers are Managed 26 4.5 Classification Results 31 Chapter 5. Feasibility of the Teleport attack 34 Chapter 6. Discussions 38 6.1 Mitigation 38 6.2 Limitations 39 Chapter 7. Related Work 41 Chapter 8. Conclusion 44Maste

    A Masked White-box Cryptographic Implementation for Protecting against Differential Computation Analysis

    Get PDF
    Recently, gray-box attacks on white-box cryptographic implementations have succeeded. These attacks are more efficient than white-box attacks because they can be performed without detailed knowledge of the target implementation. The success of the gray-box attack is reportedly due to the unbalanced encoding used to generate the white-box lookup table. In this paper, we propose a method to protect the gray-box attack against white-box implementations. The basic idea is to apply the masking technique before encoding intermediate values during the white-box lookup table generation. Because we do not require any random source in runtime, it is possible to perform efficient encryption and decryption using our method. The security and performance analysis shows that the proposed method can be a reliable and efficient countermeasure

    Not so Difficult in the End: Breaking the ASCADv2 Dataset

    Get PDF
    The ASCADv2 dataset ranks among the most secure publicly available datasets today. Two layers of countermeasures protect it: affine masking and shuffling, and the current attack approaches rely on strong assumptions. Specifically, besides having access to the source code, an adversary also requires prior knowledge of random shares. This paper forgoes reliance on such knowledge and proposes two attack approaches based on the vulnerabilities of the affine mask implementation. As a result, the first attack can retrieve all secret keys\u27 reliance in less than a minute. Although the second attack is not entirely successful in recovering all keys, we believe more traces would help make such an attack fully functional
    corecore