• 제목/요약/키워드: 블록암호

Search Result 606, Processing Time 0.027 seconds

Security Analysis of MAC Algorithm using Block Cipher (블록 암호 알고리즘을 애용한 MAC 분석)

  • Seo Chang-Ho;Yun Bo-Hyun;Maeng Sung-Reol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.39-47
    • /
    • 2005
  • This paper proposes and analyzes the MAC(Message Authentication Code) algorithm that is used for the transition integrity and the entity authentication of message. The MAC algorithm uses the DES algorithm which has 64-bit block and 56-bit key and we compare the security according to 64-bit and 32-bit length of MAC value. Moreover, we use the SEED algorithm which has 128-bit block and 128-bit key and compare the security according to 128-bit and 64-bit length of MAC value. We analyze the security the forgery attack according to length of message and length of MAC value. this paper, a coarse-to-fine optical flow detection method is proposed. Provided that optical flow gives reliable approximation to two-dimensional image motion, it can be used to recover the three-dimensional motion. but usually to get the reliable optical flows are difficult. The proposed algorithm uses Horn's algorithm (or detecting initial optical flow, then Thin Plate Spline is introduced to warp a image frame of the initial optical flow to the next image frame. The optical flow for the warped image frame is again used iteratively until the mean square error between two image sequence frames is lowered. The proposed method is experimented for the real moving Picture image sequence. The proposed algorithm gives dense optical flow vectors.

  • PDF

Padding Oracle Attacks on Multiple Modes of Operation (다중 운영 모드에 대한 패딩 오라클 공격)

  • Lee, Tae-Keon;Kim, Jong-Sung;Lee, Chang-Hoon;Lee, Sangjin;Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.79-85
    • /
    • 2006
  • This attack requires an oracle which on receipt of a ciphertext, decrypts it and replies to the sender whether the padding is VALID or INVALID. In this paper we extend these attacks to other kinds of modes of operation for block ciphers. Specifically, we apply the padding oracle attacks to multiple modes of operation with various padding schemes. As a results of this paper, 12 out of total 36 double modes and 22 out of total 216 triple modes are vulnerable to the padding oracle attacks. It means that the 12 double modes and the 22 triple modes exposed to these types of attacks do not offer the better security than single modes.

SITM Attacks on Skinny-128-384 and Romulus-N (Skinny-128-384와 Romulus-N의 SITM 공격)

  • Park, Jonghyun;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.807-816
    • /
    • 2022
  • See-In-The-Middle (SITM) is an analysis technique that uses Side-Channel information for differential cryptanalysis. This attack collects unmasked middle-round power traces when implementing block ciphers to select plaintext pairs that satisfy the attacker's differential pattern and utilize them for differential cryptanalysis to recover the key. Romulus, one of the final candidates for the NIST Lightweight Cryptography standardization competition, is based on Tweakable block cipher Skinny-128-384+. In this paper, the SITM attack is applied to Skinny-128-384 implemented with 14-round partial masking. This attack not only increased depth by one round, but also significantly reduced the time/data complexity to 214.93/214.93. Depth refers to the round position of the block cipher that collects the power trace, and it is possible to measure the appropriate number of masking rounds required when applying the masking technique to counter this attack. Furthermore, we extend the attack to Romulus's Nonce-based AE mode Romulus-N, and Tweakey's structural features show that it can attack with less complexity than Skinny-128-384.

Security Analysis of Block Cipher MD-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 MD-64에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.5
    • /
    • pp.865-870
    • /
    • 2011
  • MD-64 is a 64-bit block cipher suitable for the efficient implementation in hardware environments such as WSN. In this paper, we propose a related-key amplified boomerang attack on the full-round MD-64. The attack on the full-round MD-64 requires $2^{45.5}$ related-key chosen plaintexts and $2^{95}$ MD-64 encryptions. This work is the first known cryptanalytic result on MD-64.

A variable length Block Algorithm with Double Involution - BADI (이중 인벌루션 구조를 지니는 가변길이 블록 암호 알고리즘)

  • Lee, In-Sil;Sim, Kyung-Sub;Kim, Hae-Jeong;Shin, Weon;Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 1998.04a
    • /
    • pp.216-221
    • /
    • 1998
  • 본 논문에서는 새로운 가변길이 블록 암호알고리즘을 제안한다. 제안된 블록 암호알고리즘은 128비트에서 256비트까지의 가변적인 키 길이를 가지며 가변적인 라운드 수를 사용한다. 각 라운드는 서로 다른 두 개의 F함수를 사용하여 2단계로 구성되는 double involution 구조를 사용하며, 또한 두 개의 서로 다른 키 스케줄링 알고리즘을 사용하여 알려진 공격에 대해 안전하도록 설계하였다.

  • PDF

Differential Fault Analysis on Block Cipher Piccolo-80 (블록 암호 Piccolo-80에 대한 차분 오류 공격)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.3
    • /
    • pp.510-517
    • /
    • 2012
  • Piccolo-80 is a 64-bit ultra-light block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose a differential fault analysis on Piccolo-80. Based on a random byte fault model, our attack can the secret key of Piccolo-80 by using the exhaustive search of $2^{24}$ and six random byte fault injections on average. It can be simulated on a general PC within a few seconds. This result is the first known side-channel attack result on Piccolo-80.

A Variable Length Block Algorithm with Double Involution-BADI (이중 인벌루션 구조를 지니는 가변길이 블록 암호 알고리즘)

  • Lee, In-Sil;Sim, Kyeong-Seop;Kim, Hea-Jeong;Shin, Weon;Shin, Song-Uk;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.1 no.1
    • /
    • pp.90-97
    • /
    • 1998
  • In this paper, we propose a new variable length block cipher. It has a variable key length from 128-bit to 256-bit and uses a variable number of rounds. In each round, the proposed algorithm uses the double involution structure which consists of tow steps and two different F functions. In addition, the proposed algorithm has two different key schedulings for providing the strength against known attacks.

  • PDF

Security Analysis of Block Cipher LED-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 LED-64에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.1
    • /
    • pp.70-75
    • /
    • 2012
  • LED-64 is a 64-bit block cipher proposed in CHES 2011 and suitable for the efficient implementation in constrained hardware environments such as WSN. In this paper, we propose a differential fault analysis on LED-64. In order to recover the secret key of LED-64, this attack requires only one random nibble fault and an exhaustive search of $2^8$. This work is the first known cryptanalytic result on LED-64.

A Correlation Power Analysis Attack on Block Cipher (블록암호에 대한 상관관계 전력분석 공격)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.163-165
    • /
    • 2016
  • AES-128 블록 암호에 대해 상관관계 전력분석 공격을 통해 비밀키를 추출할 수 있는 보안공격 시스템의 프로토타입을 개발했다. Verilog HDL로 모델링된 AES-128 암호 코어의 RTL 시뮬레이션을 통해 switching activity 정보를 추출하고, 이를 PowerArtist 툴을 이용하여 순시 전력을 도출하였다. 추출된 순시 전력으로부터 출력 레지스터의 hamming Weight 모델링과 상관관계 분석을 통해 128 비트의 비밀키 중 일부를 획득하는 보안공격 시스템을 개발하였다.

  • PDF

CCM-UW MACA Protocol of UWA Communication Applied Security Based Lightweight Blockcipher(LEA) (경량블록암호알고리즘 LEA를 적용한 수중음파통신 CCM-UW MACA 프로토콜)

  • Lee, Jae-Hoon;Yun, Chae-won;Yi, Okyeon;Shin, Su-Young;Park, Soo-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.851-854
    • /
    • 2015
  • 수중음파통신은 물속에서 지상과는 달리 음파를 사용하여 통신한다. 또한 제한된 전력과 자원을 사용하기 때문에 최소한의 연산으로 본래의 목적을 수행해야만 하는 조건이 따른다. 따라서 수중음파통신에 보안을 적용하기 위해서는 기밀성과 안전성도 중요하지만 무엇보다 가용성을 고려한 보안설계가 중요하다. 본 논문은 제한된 전력과 자원 환경에서 동작하는 수중음파통신용 MAC 프로토콜에 가용성이 부각할 수 있는 LEA 블록암호알고리즘의 적용방안을 논하고자 한다. 또한 기존의 AES(Advanced Encryption Standard)와 ARIA(Academy, Research Institute, Agency) 블록암호알고리즘과의 성능분석을 통해 LEA의 우수성과 수중음파통신에 적합성을 보이고자 한다.