13.07.2015 Views

System Architecture Design

System Architecture Design

System Architecture Design

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

pSHIELD<strong>System</strong> <strong>Architecture</strong> <strong>Design</strong>PUmodular reduction algorithms focuses on the reduction of memory accesses and appears as the fastestresult for this platform.3.2.3.1 Attacks on CryptosystemsThere are a number of techniques that have been used in the past to exploit weaknesses of somecryptographic algorithms and are currently used as basic evaluation criteria for new algorithms. Thecommon aim of these attacks is to reveal partially or entirely the information encrypted in interceptedmessages, or to extract some information internal to the encryption process (without initially knowing anysecrets). They include:• Brute force attack - traversing the entire encryption key space in order to learn the encryption key• Dictionary attack - related to the brute force attack in that a set of keywords are used as possiblevalues of the encryption key (or a pass phrase)• Chosen cipher text attack - obtaining information about a secret decryption key by submitting arange of cipher texts to decrypt• Adaptive chosen cipher text attack - a version of chosen cipher text attack in which the attackerinteractively selects subsequent cipher texts based on the results of decryption of the previousones• Cipher text-only attack - the attacker has access to a limited set of cipher texts• Known plain text attack - the attacker has access to a number of cipher texts together with thecorresponding plain texts• Chosen plain text attack - the attacker can encrypt an arbitrary set of chosen plain texts• Adaptive chosen plain text attack - like above, but the attacker chooses subsequent plain text forencryption based on the previous results• Related-key attack - the attacker has access to encryption of a plain text under several differentkeys whose exact values may not be known but which are somehow mathematically relatedIn addition to these general attack methods, there is also a range of more general cryptanalytictechniques that may be used to study the properties of ciphers. They include frequency analysis,differential cryptanalysis, linear cryptanalysis, statistical cryptanalysis and mod-n cryptanalysis. Finally,there are also attacks on hashing functions (e.g., birthday attack) that aim at finding collisions in hashfunctions or attacks on random number generators that exploit a generator’s statistical weaknesses tosimplify breaking a cipher that uses it.3.2.3.2 Attacks on ProtocolsCommunication and security protocols can be attacked in a number of ways by intercepting and insertingmessages in the communication channel. These attacks are even easier to perform in wireless networkssince there might be little difficulty in accessing the channel, unless a more sophisticated technology suchas direct-sequence spread spectrum (DSSS) or frequency hopping is used.• Replay attack - resending of some captured messages in order to confuse the protocol or toexploit some of its weaknesses• Wormhole attack - a form of a replay attack that uses a low-latency and long-range transmissionlink to intercept communications in one part of the network and then to reproduce them in anothernetwork region, for example, with the goal of authenticating the attacker• Man-in-the-middle attack - the attacker intercepts all communications from a node A, modifiesthem and sends to a node B in such a way that both A and B have the illusion of directcommunication with each otherPUD2.3.2Issue 5 Page 36 of 122

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!