Donghoon Chang’s research while affiliated with Indraprastha Institute of Information Technology Delhi and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (90)


New Distinguishing Attacks on Round-Reduced Sparkle384 and Sparkle512 Permutations
  • Article

July 2024

·

8 Reads

IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences

Donghoon CHANG

·

Deukjo HONG

·

Jinkeon KANG

The Sparkle permutation family is used as an underlying building block of the authenticated encryption scheme Schwaemm, and the hash function Esch which are a part of one of finalists in the National Institute of Standards and Technology (NIST) lightweight cryptography standardization process. In this paper, we present distinguishing attacks on 6-round Sparkle384 and 7-round Sparkle512. We used divide-and-conquer approach and the fact that Sparkle permutations are keyless, as a different approach from designers' long trail strategy. Our attack on Sparkle384 requires much lower time complexity than existing best one; our attack on Sparkle512 is best in terms of the number of attacked rounds, as far as we know. However, our results do not controvert the security claim of Sparkle designers.


FIGURE 7: Compression layer of Farfalle (Adapted from [20])
Context-Committing Authenticated Encryptions Using Tweakable Stream Cipher
  • Article
  • Full-text available

January 2024

·

18 Reads

IEEE Access

Committing security of authenticated encryption schemes is an emerging area and an active field of research and is highly motivated by real-world scenarios. CMT-4 security of authenticated encryption scheme is a security notion, where an adversary must create two distinct tuples, each containing a key, a nonce, an associated data and a message for the encryption sub-routine of the authenticated encryption scheme, such that outputs produced by the encryption sub-routine for the two tuples are the same. In this paper, we analyze CMT-4 security of four tweakable wide block cipher schemes HBSH, HCTR2, double-decker and docked-double-decker under encode-then-encipher paradigm by prepending zeros, and present CMT-4 attacks with O (1) time complexity for all the four schemes. We introduce the notion of tweakable stream cipher (tS in short) with the property of partial collision resistance, and use it to create four new tweakable wide block cipher schemes: HBtSH, HtS, tS-double-decker and tS-docked-double-decker. These four proposed schemes can be used to create a CMT-4 secure authenticated encryption scheme with the property of partial collision under encode-then-encipher paradigm. Further, we provide security proof with partial collision resistance for the four proposed schemes against a CMT-4 adversary.

Download

Lynx: Family of Lightweight Authenticated Encryption Schemes Based On Tweakable Blockcipher

January 2023

·

11 Reads

·

6 Citations

IEEE Internet of Things Journal

The widespread deployment of low-power and handheld devices opens an opportunity to design lightweight authenticated encryption schemes. The schemes so proposed must also prove their resilience under various security notions. Romulus-N1 is an authenticated encryption scheme with associated data based on a tweakable blockcipher, a primary variant of Romulus-N family which is National Institute of Standards and Technology (NIST) lightweight cryptography competition finalist; provides beyond birthday bound security for integrity security in nonce respecting scenario but fails to provide the integrity security in nonce misuse and release of unverified plaintext (RUP) scenarios. In this article, we propose lynx, a family with 14 members of 1-pass and rate-1 lightweight authenticated encryption schemes with associated data based on a tweakable blockcipher, that provides birthday bound security for integrity security in both nonce respecting as well as nonce misuse and RUP scenarios and birthday bound security for privacy in nonce respecting scenario. For creating such a family of schemes, we propose a family of functions called F\mathcal {F} , that provides a total of 72 cases out of which we show that only 14 of them can be used for creating authenticated encryption schemes. We provide the implementation of one of the members of lynx family on four different hardware platforms and compare it with Romulus-N1. The comparison clearly shows that the lynx member outperforms Romulus-N1 on all the four platforms.


On Security of Fuzzy Commitment Scheme for Biometric Authentication

November 2022

·

17 Reads

·

1 Citation

Lecture Notes in Computer Science

Biometric security is a prominent research area with growing privacy and security concerns related to biometric data, generally known as biometric templates. Among the recently proposed biometric template protection schemes, fuzzy commitment is the most popular and reliable. It uses error correcting codes to deal with the significant number of bit errors present in the biometric templates. The high error correcting capability of the underlying error correcting codes is crucial to achieving the desired recognition performance in the biometric system. In general, it is satisfied by padding the input biometric template with some additional bits. The fixed padding approaches proposed in the literature have security vulnerabilities that could disclose the user’s biometric data to the attacker, leading to an impersonation attack. We propose a user-specific, random padding scheme that preserves the recognition performance of the system while it prevents the impersonation attack. The empirical results show that the proposed scheme provides 3 times better recognition performance on the IIT Delhi iris database than the baseline, unprotected systems. Through security analysis, we show that the attack complexity of our proposed work is 2k2^{k}, where k is the length of the secret message used to generate codeword, with k128k \ge 128 bits.KeywordsFuzzy commitmentError correcting codesBit paddingBiometric securityAuthenticationBCH Codes


FbHash-E: A time and memory efficient version of FbHash similarity hashing algorithm

June 2022

·

43 Reads

·

4 Citations

Forensic Science International Digital Investigation

Monika Singh

·

Anviksha Khunteta

·

·

[...]

·

With the rapid advancements in digital technologies and the exponential growth of digital artifacts, automated filtering of cybercrime data for digital investigation from a variety of resources has become the need of the hour. Many techniques primarily based on the “Approximate Matching” approach have been proposed in the literature to address this challenging task. In the year 2019, Chang et al. proposed one such algorithm - FbHash: A New Similarity Hashing Scheme for Digital Forensics that was shown to produce the best correlation results compared to other existing techniques and also resist active adversary attack, unlike others. However, no performance analysis of the tool was given. In this work, we show that the current design structure of FbHash is slower and memory intensive compared to its peers. We then propose a novel Bloom filter based efficient version, i.e., FbHash-E that has a much lower memory footprint and is computationally faster compared to FbHash. While the speed of FbHash-E is comparable to other state-of-the-art tools, it is resistant (like its predecessor) to “intentional/intelligent modifications that can fool the tool” attacks, unlike its peers. Our version thus renders FbHash-E fit for practical use-cases. We perform various modification tests to evaluate the security and correctness of FbHash-E. Our experiment results show that our scheme is secure against active attacks and detects similarity with 87% accuracy. Compared to FbHash, there is only 3% drop in accuracy results. We demonstrate the sensitivity and robustness of our proposed scheme by performing a variety of containment and resemblance tests. We show that FbHash-E can correlate files with up to 10% random-noise with 100% detection rate and is able to detect commonality as small as 1% between the two documents with an appropriate similarity score. We also show that our proposed scheme performs best to identify similarities between different versions of software or program files. We also introduce a new test, i.e., consistency test, and exhibit that our tool produces consistent results across all files under a fixed category with very low standard deviation, unlike other tools where standard deviation under a fixed test varies significantly. This shows that our tool is more robust and stable against different modifications.


A preimage attack on reduced GIMLI‐HASH with unbalanced squeezing phase

March 2022

·

78 Reads

In Conference on Cryptographic Hardware and Embedded System 2017, Bernstein et al. proposed gimli, a 384‐bit permutation with 24 rounds, which aims to provide high performance on various platforms. In 2019, the full‐round (24 rounds) gimli permutation was used as an underlying primitive for building AEAD gimli‐cipher and hash function gimli‐hash, which were submitted to the NIST Lightweight Cryptography Standardisation process and selected as one of the second‐round candidates. In Transactions on Symmetric Cryptology 2021, Liu et al. presented a preimage attack with a divide‐and‐conquer method on round‐reduced gimli‐hash, which uses 5‐round gimli. In this paper, preimage attacks on a round‐reduced variant of gimli‐hash is presented, in which the message absorbing phase uses 5‐round gimli and the squeezing phase uses 9‐round gimli. This variant is called as 5–9‐round gimli‐hash. The authors’ preimage attack on 5–9‐round gimli‐hash requires 296.44 time complexity and 2⁹⁷ memory complexity. Also, this method can be reached up to round shifted 10‐round gimli in the squeezing phase. The authors’ first attack requires the memory for storing several precomputation tables in gimli SP‐box operations. In the authors’ second attack, a time‐memory trade‐off approach is taken, reducing memory requirements for precomputation tables but increasing computing time for solving SP‐box equations by using SAT solver. This attack requires 266.17 memory complexity and 296+ϵ time complexity, where ϵ is a time complexity for solving SP‐box equations. The authors’ experiments using CryptoMiniSat SAT solver show that the maximum time complexity for ϵ is about 220.57 9‐round gimli.


Resistance of ASCON Family against Conditional Cube Attacks in Nonce-Misuse Setting

January 2022

·

413 Reads

·

10 Citations

IEEE Access

Ascon family is one of the finalists of the National Institute of Standards and Technology (NIST) lightweight cryptography standardization process. The family includes three Authenticated Encryption with Associated Data (AEAD) schemes: Ascon-128 (primary), Ascon-128a, and Ascon-80pq. In this paper, we study the resistance of the Ascon family against conditional cube attacks in nonce-misuse setting, and present new state– and key–recovery attacks. Our attack recovers the full state information and the secret key of Ascon-128a using 7-round Ascon-permutation for the encryption phase, with 2 117 data and 2 116.2 time. This is the best known attack result for Ascon-128a as far as we know. We also show that the partial state information of Ascon-128 can be recovered with 2 44.8 data. Finally, by assuming that the full state information of Ascon-80pq was recovered by Baudrin et al.’s attack, we show that the 160-bit secret key of Ascon-80pq can be recovered with 2 128 time. Although our attacks do not invalidate designers’ claim, those allow us to understand the security of Ascon in nonce-misuse setting.


A Preimage Attack on Reduced Gimli-Hash

January 2022

·

4 Reads

Lecture Notes in Computer Science

In CHES 2017, Bernstein et al. proposed Gimli, a 384-bit permutation with 24 rounds, which aims to provide high performance on various platforms. In 2019, the full-round (24 rounds) Gimli permutation was used as an underlying primitive for building AEAD Gimli-Cipher and hash function Gimli-Hash. They were submitted to the NIST Lightweight Cryptography Standardization process and selected as one of the second-round candidates. In ToSC 2021, Liu et al. presented a preimage attack with a divide-and-conquer method on round-reduced Gimli-Hash, which uses 5-round Gimli. In this paper, we present preimage attacks on a round-reduced variant of Gimli-Hash, in which the message absorbing phase uses 5-round Gimli and the squeezing phase uses 9-round Gimli. We call this variant as 5-9-round Gimli-Hash. Our first preimage attack on 5-9-round Gimli-Hash requires 296.442^{96.44} time complexity and 2972^{97} memory complexity. This attack requires the memory for storing several precomputation tables in Gimli SP-box operations. In our second preimage attack, we take a time-memory trade-off approach, reducing memory requirements for precomputation tables but increasing computing time for solving SP-box equations by SAT solver. This attack requires 266.172^{66.17} memory complexity and 296+ϵ2^{96+\epsilon } time complexity, where ϵ\epsilon is a time complexity for solving SP-box equations. Our experiments using CryptoMiniSat SAT solver show that the maximum time complexity for ϵ\epsilon is about 220.572^{20.57} 9-round Gimli.KeywordsHash functionPreimage attack Gimli Gimli-Hash


BIOFUSE: A framework for multi-biometric fusion on biocryptosystem level

September 2020

·

66 Reads

·

29 Citations

Information Sciences

Biometric cryptosystems or biocryptoystems are gaining prominence for cryptographic key generation, encryption and biometric template protection. However, the most popular state-of-the-art biocryptosystems- fuzzy commitment and fuzzy vault are prone to multiple security attacks. Recently proposed multi-biometric cryptosystems improve security and enhance recognition performance. They perform the fusion of multi-biometric characteristics with either a single biocryptosystem or independently accessed, multiple biocryptosystems. An attack on any of the involved biocryptosystems can weaken the security of the whole system. In our paper, we propose a multi-biometric fusion framework- BIOFUSE, that combines fuzzy commitment and fuzzy vault using the format-preserving encryption scheme. BIOFUSE makes it improbable for an attacker to get unauthorized access to the system without impersonation of all the biometric inputs of the genuine user at the same instant. We present 4 most basic ways of constructing BIOFUSE and found only 1 named S-BIOFUSE (S3) as a secure design. We compare the recognition performance of the proposed scheme with existing multi-biometric cryptosystems on various databases. The results show 0.98 true match rate at 0.01 false match rate on a virtual IITD-DB1 database that indicates that our proposed work achieves significantly good recognition performance while providing high security.


Cancelable Multi-Biometric Approach Using Fuzzy Extractor and Novel Bit-Wise Encryption

March 2020

·

136 Reads

·

56 Citations

IEEE Transactions on Information Forensics and Security

The widespread deployment of multi-biometrics to authenticate users prompts the need for biometric systems with high recognition performance. Further, the biometric data, once leaked or stolen, remains compromised forever. Hence biometric security is of utmost importance. Existing biometric template protection schemes either degrade the recognition performance or they have issues with security and speed. We propose a cancelable multi-biometric authentication approach where a novel bit-wise encryption scheme transforms a biometric template to a protected template using a secret key generated from another biometric template. It fully preserves the number of bit-errors in the original and the protected template to ensure recognition performance equivalent to the performance of the unprotected systems. We introduce Algorithm I and Algorithm II for bit-wise encryption; both are defined over cryptographic-primitives- block cipher based encryption and keyed-hash function. We profile these algorithms on various hardware architectures to calculate the efficiency in terms of the time taken during enrolment and authentication phase. For Algorithm II , we observe that a 3.3 GHz desktop architecture takes about 18 milliseconds on an average of over 200 runs to authenticate a user. Additionally, we provide mathematical proof to show that the proposed scheme guarantees secrecy and irreversibility. The results of comparisons with the existing biometric template protection schemes on the various face and iris databases show that the proposed work provides significantly good recognition performance and efficiency, while it achieves high security. Finally, the bit-wise encryption scheme can be built over the commercial-off-the-shelf systems to achieve security with equivalent high performance.


Citations (66)


... Table 1 presents the fundamentals for the NIST finalists of lightweight ciphers. Lynx [14] is one of the recently proposed families of lightweight AEAD-based block ciphers. It comprises members of the 1-pass and rate-1 variants, providing strong integrity security against birthday-bound attacks in nonce-respecting, nonce-misuse, and related key scenarios. ...

Reference:

Modeling, hardware architecture, and performance analyses of an AEAD-based lightweight cipher
Lynx: Family of Lightweight Authenticated Encryption Schemes Based On Tweakable Blockcipher
  • Citing Article
  • January 2023

IEEE Internet of Things Journal

... A new biometric sample can be submitted to validate identity. Chang et al. [65] proposed a user-specific random padding scheme to enhance the security of fuzzy commitment biometric template protection techniques by eliminating impersonation attacks. The scheme demonstrated enhanced recognition performance and a 2k attack complexity, where k is the secret message length. ...

On Security of Fuzzy Commitment Scheme for Biometric Authentication
  • Citing Chapter
  • November 2022

Lecture Notes in Computer Science

... Within the range of attacks on the algebraic features of Ascon, conditional cube attacks can be distinguished. In particular, in [25], an attack that recovers the complete state and secret key of Ascon-128a, using seven of the eight rounds of the Ascon permutation in the intermediate phase, is presented. This is the best known attack for this version of the algorithm. ...

Resistance of ASCON Family against Conditional Cube Attacks in Nonce-Misuse Setting

IEEE Access

... PBFT is characterized by removing the mortgage with our rights and reducing the consumption of competitive resources, which can reduce the cost of malicious nodes, and reduce the impact of malicious nodes on the consensus. Furthermore, it can also improve the fault tolerance [38,39]. The point-to-point communication of PBFT solves the problem of poor scalability of the other mechanisms, which inevitably increases the communication cost. ...

FbHash-E: A time and memory efficient version of FbHash similarity hashing algorithm
  • Citing Article
  • June 2022

Forensic Science International Digital Investigation

... Despite the aforementioned advantages, the use of multimodal systems raises new challenging issues. The fundamental challenge in designing such a system is to tackle the information fusion constraint due to the features extracted from different modalities may hold discrepant data formats and dimensions [10]. Typically, the data fusion of multiple modalities can be performed at three different levels [11,12], namely: score level [13], feature level [14], and decision level [15]. ...

BIOFUSE: A framework for multi-biometric fusion on biocryptosystem level
  • Citing Article
  • September 2020

Information Sciences

... fingerprint and finger vein) templates by using hashing-based cancellable transformation functions. State-of-the-art approaches for multimodal biometric protection are based on cancelable biometrics [33,34] or cryptosystems [35,36]. However, the cryptosystembased methods demand extensive computational power, which is not practical in real-time applications. ...

Cancelable Multi-Biometric Approach Using Fuzzy Extractor and Novel Bit-Wise Encryption
  • Citing Article
  • March 2020

IEEE Transactions on Information Forensics and Security

... A dataset with open access and standard evaluation means has been made available via the Kitti lane dataset. In the field of autonomous driving, various datasets have been published online, including those from TuSimple, Caltech, and Cityscapes, as well as the Kitti dataset for the lane dataset [43][44][45][46]. However, when it comes to all of these, the Kitti lane dataset is one of the most widely used ones to assess the system's performance in autonomous vehicles. ...

Multi-lane Detection Using Instance Segmentation and Attentive Voting
  • Citing Conference Paper
  • October 2019

... 1 A cryptographic construction is said to be birthday bound secure if its security retains as long as the number of queries is upto 2 n/2 , where n is the block size of the underlying primitive. In literaure, there are plenty of constructions which are birthday bound secure [19,21,16,22]. 2 A cryptographic construction is said to be beyond birthday bound secure if its security retains even if the number of queries exceeds 2 n/2 , where n is the block size of the underlying primitive. Examples of beyond birthday bound secure construction includes [28,46,29,30,35,33]. 3 Informally, a length expanding PRF takes an input x and the number of blocks b and outputs b many blocks, where block refers to an element of {0, 1} n , for some fixed n. ...

Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE

IACR Transactions on Symmetric Cryptology

... All the shares undergo separate processing with individually randomized inputs and are subsequently combined (through XOR of all the shares) at the end to cancel out their individual randomness. For more details, one may refer to, e.g., [15], [17], [18]. ...

Threshold Implementations of GIFT: A Trade-off Analysis
  • Citing Article
  • December 2019

IEEE Transactions on Information Forensics and Security

... The Jaro-Winkler distance algorithm is commonly used to measure the similarity between two strings and is often employed to detect plagiarism cases in documents [26], [27]. This algorithm is faster and more efficient for short strings owing to its effective quadratic-runtime complexity. ...

FbHash: A New Similarity Hashing Scheme for Digital Forensics

Digital Investigation