• Title/Summary/Keyword: 블록암호

Search Result 606, Processing Time 0.02 seconds

Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA (XTEA와 TEA의 축소된 라운드에 대한 불능 차분 공격)

  • 문덕재;황경덕;이원일;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.77-85
    • /
    • 2002
  • We present the impossible differential cryptanalysis of the block cipher XTEA[7] and TEA[6]. The core of the design principle of these block ciphers is an easy implementation and a simplicity. But this simplicity dose not offer a large diffusion property. Our impossible differential cryptanalysis of reduced-round versions of XTEA and TEA is based on this fact. We will show how to construct a 12-round impossible characteristic of XTEA. We can then derive 128-bit user key of the 14-round XTEA with $2^{62.5}$ chosen plaintexts and $2^{85}$ encryption times using the 12-round impossible characteristic. In addition, we will show how to construct a 10-round impossible characteristic or TEA. Then we can derive 128-bit user key or the 11-round TEA with $2^{52.5}$ chosen plaintexts and $2^{84}$ encryption times using the 10-round impossible characteristic.

Low-cost AES Implementation for RFID tags (RFID 태그를 위한 초소형 AES 연산기의 구현)

  • Koo, Bon-Seok;Ryu, Gwon-Ho;Yang, Sang-Woon;Chang, Tae-Joo;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.67-77
    • /
    • 2006
  • Radio Frequency IDentification (RFID) will soon become an important technology in various industries. Therefore, security mechanisms for Rm systems are emerging crucial problems in RFID systems. In order to guarantee privacy and security, it is desirable to encrypt the transferred data with a strong crypto algorithm. In this paper, we present the ultra-light weight Advanced Encryption Standard (AES) processor which is suitable for RFID tags. The AES processor requires only 3,992 logic gates and is capable of both 128-bit encryption and decryption. The processor takes 446 clock cycles for encryption of a 128-bit data and 607 clock cycles for decryption. Therefore, it shows 55% improved result in encryption and 40% in decryption from previous cases.

A New Type of Differential Fault Analysis on DES Algorithm (DES 알고리즘에 대한 새로운 차분오류주입공격 방법)

  • So, Hyun-Dong;Kim, Sung-Kyoung;Hong, Seok-Hie;Kang, Eun-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.3-13
    • /
    • 2010
  • Differential Fault Analysis (DFA) is widely known for one of the most efficient method analyzing block cipher. In this paper, we propose a new type of DFA on DES (Data Encryption Standard). DFA on DES was first introduced by Biham and Shamir, then Rivain recently introduced DFA on DES middle rounds (9-12 round). However previous attacks on DES can only be applied to the encryption process. Meanwhile, we first propose the DFA on DES key-schedule. In this paper, we proposed a more efficient DFA on DES key schedule with random fault. The proposed DFA method retrieves the key using a more practical fault model and requires fewer faults than the previous DFA on DES.

Deep Learning-Based Neural Distinguisher for PIPO 64/128 (PIPO 64/128에 대한 딥러닝 기반의 신경망 구별자)

  • Hyun-Ji Kim;Kyung-Bae Jang;Se-jin Lim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.175-182
    • /
    • 2023
  • Differential cryptanalysis is one of the analysis techniques for block ciphers, and uses the property that the output difference with respect to the input difference exists with a high probability. If random data and differential data can be distinguished, data complexity for differential cryptanalysis can be reduced. For this, many studies on deep learning-based neural distinguisher have been conducted. In this paper, a deep learning-based neural distinguisher for PIPO 64/128 is proposed. As a result of experiments with various input differences, the 3-round neural distinguisher for the differential characteristics for 0, 1, 3, and 5-rounds achieved accuracies of 0.71, 0.64, 0.62, and 0.64, respectively. This work allows distinguishing attacks for up to 8 rounds when used with the classical distinguisher. Therefore, scalability was achieved by finding a distinguisher that could handle the differential of each round. To improve performance, we plan to apply various neural network structures to construct an optimal neural network, and implement a neural distinguisher that can use related key differential or process multiple input differences simultaneously.

Comparison of the miR-23b and miR-203 Expressions in Endometrial Cancer (자궁내막암종에서 miR-23b와 miR-203 발현 비교)

  • Lee, Kyung Eun
    • Korean Journal of Clinical Laboratory Science
    • /
    • v.49 no.4
    • /
    • pp.455-459
    • /
    • 2017
  • MicroRNAs (miRNAs/miRs) are a group of small noncoding RNAs that modulate gene expression. Many studies, demonstrating altered expressions of specific miRNAs in diverse types of human neoplasia, suggested that they may play a key role in tumorigenesis. Recently, miRNA genes were found to be abnormally expressed in several types of cancer, including endometrial cancer. However, miR-23b and miR-203 expression in endometrial cancer has yet to be studied in Korea. As such, the purpose of this study was to analyze miR-23b and miR-203 expressions in endometrial cancer and to evaluate the relationship between miR-23b and miR-203 expressions. A retrospective study was carried out on the formalin-fixed, paraffin-embedded tissues of 42 endometrial cancer tissues using quantitative real-time PCR. In endometrial cancer tissues, miR-23b expression levels ($2.70{\pm}4.45$) were higher than miR-203 expression levels ($-2.34{\pm}4.08$). Endometrial cancer tissues showed an overexpression of miR-23b in 30 (71.4%) of the 42 endometrial cancer cases, whereas miR-203 was underexpressed in 29 (69.0%) of the 42 cases. There was a significant association between miR-23b and miR-203 expressions in endometrial cancer tissues (p=0.0005). These findings suggest that miR-23b and miR-203 expressions may be involved in endometrial carcinogenesis. More studies are needed to further define the relationship between miR-23b and miR-203 expressions and tissue-specific protein expression.

Bitcoin(Gold)'s Hedge·Safe-Haven·Equity·Taxation (비트코인(금)의 헷지·안전처·공평성·세제 소고)

  • Hwang, Y.
    • The Journal of Society for e-Business Studies
    • /
    • v.23 no.3
    • /
    • pp.13-32
    • /
    • 2018
  • Btcoin has made a big progress through anonymity, decentralized authority, sharing economy, multi-ledger book-keeping, block-technology and the convenient financial vehicle. Bitcoin has the characteristics of mining and supply by decentralized suppliers, limited supply quantity and the partial money-like function as well as gold. The paper studies the hedge and safe-haven of Bitcoin and gold on daily frequency data over the period of July 20, 2010-Dec. 27, 2017 employing Asymmetric Vector GARCH. It finds that gold has the hedge and safe-haven against inflation and capital markets while Bitcoin has the weak hedge and the weak safe-haven. It shows insignificant effects of inflations of US and Korea on the volatilities of Bitcoin and gold. It also suggests the necessity of clearing of vagueness behind the anonymity for fair and transparent trade through the law application in the absence or fault in law (Lucken im Recht). following the spirit of the living constitution (lebendige gutes Recht oder Vorschrift). The relevant institutions are hoped to be given some of obligations such as registration, minimum required capital. report, disclosure, explanation, compliance and governance with autonomous corresponding rights. The study also suggests the reestablishment of the relevant financial law and taxation law. The hedge would not be successfully accomplished without the vigilant cautions of investors.