• Title/Summary/Keyword: 블록암호

Search Result 606, Processing Time 0.033 seconds

A Method of Statistical Randomness Test for Key Derivation Functions (키유도함수의 통계적 난수성 평가 방법)

  • Kang, Ju-Sung;Yi, Ok-Yeon;Youm, Ji-Sun;Cho, Jin-Woong
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.47-60
    • /
    • 2010
  • Randomness is a basic security evaluation item for the most cryptographic algorithms. NIST has proposed a statistical test suit for random number generators for cryptographic applications in the process of AES project. However the test suit of NIST is customized to block ciphers which have the same input and output lengths. It needs to revise NIST's test suit for key derivation functions which have multiple output blocks. In this paper we propose a revised method of NIST's statistical randomness test adequate to the most key derivation functions and some experimental results for key derivation functions of 3GSM and NIST.

Saturation Attack against Full-Round ABCD (블록암호 ABCD에 대한 포화 공격)

  • Lee Je-Sang;Lee Chang-Hoon;Hong Seok-Hie;Sung Jae-Chul;Lee Snag-Jin
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.511-514
    • /
    • 2006
  • ABCD는 FGCS'2004에 이장두 등에 의하여 제안된 블록 암호이다. ABCD는 256비트의 평문을 입력받아 128비트의 키를 사용하여 256비트의 암호문을 출력하는 블록암호이다. ABCD는 지금가지 분석 결과가 알려져 있지 않으며, 본 논문에서는 $7{\times}2^{8}$의 선택 평문을 이용하여, 공격복잡도 $2^{54}$을 갖는 전체 라운드 포화공격을 소개한다.

  • PDF

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

A Study on the Block Cryptosystem Design with Byte Variable Operation (바이트 가변 연산기능을 가진 블록 암호시스템 설계에 관한 연구)

  • 이선근;정우열
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.125-130
    • /
    • 2004
  • With development of information communications and network environments security importance to the informations deepen as time goes. In this viewpoint, cryptosystem is developing but proportionally cracking and hacking technology is developing Therefore, in this paper we proposed and designed block cryptosystem with byte variable operation. Designed cryptosystem based on byte operation is safe than existed cryptosystem because it is not generate the fixed DC and LC characteristics. Additionally, proposed cryptosystem have high processing rate and authenticated operation. Therefore proposed cryptosystem is considered to many aid in the network fields.

  • PDF

양자내성 블록체인에 관한 기술적 동향

  • Kwon, HyeokDong;Sim, MinJoo;Lim, SeJin;Kang, YeaJun;Seo, Hwajeong
    • Review of KIISC
    • /
    • v.32 no.1
    • /
    • pp.7-17
    • /
    • 2022
  • 양자컴퓨터 개발이 가속화됨에 따라 기존 암호 기술이 기반하고 있는 수학적 난제가 실시간으로 해결될 수 있다는 문제점에 현실화되고 있다. RSA와 타원곡선 기반의 공개키 암호와 해시함수를 활용하여 만든 블록체인 역시 양자컴퓨터에 의해 해킹 가능성이 높아지고 있다. 블록체인 상에서 데이터 위·변조를 어렵게하기 위한 장치로 사용한 암호가 양자컴퓨터상에서 동작하는 양자알고리즘에 의해 해킹된다면 블록체인으로 보호되고 있는 데이터들의 안전성은 보장받을 수 없다. 이를 해결하기 위한 하나의 방안으로 양자알고리즘에 의해서도 해킹되지 않는 양자내성을 가진 블록체인이 제안되었다. 이와 더불어 블록체인이 기존에 가지고 있던 정보에 대한 안전한 이전을 성립하기 위한 기술에 대한 연구도 활발히 진행되고 있다. 본 고에서는 양자 내성 블록체인과 이를 구현하기 위한 기술적 동향에 대해서 확인해 보도록 한다.

IoT 통신 환경을 위한 경량 암호 기술 동향

  • Mun, Si-Hun;Kim, Min-U;Gwon, Tae-Gyeong
    • Information and Communications Magazine
    • /
    • v.33 no.3
    • /
    • pp.80-86
    • /
    • 2016
  • IoT 통신 환경이 구축되면서 고사양 기기뿐만 아니라 저사양 기기를 사용하는 통신도 함께 증가하고 있다. 안전한 통신을 위해서는 메시지 암호화와 인증을 함께 제공하는 블록 암호 기술이 요구된다. 하지만, 기존 블록 암호 기술을 통신, 계산 기능이 제약된 저사양 기기에 그대로 사용하기에는 어려움이 따른다. 따라서 다양한 경량 암호 기술이 등장하게 되었다. 본 논문에서는 경량 암호 기술의 동향에 대해서 살펴보고 직접 IoT 실험 기기인 8비트 아두이노, 16비트 티모트, 32비트 라즈베리 파이2를 이용하여 구현 실험한 성능 측정 결과에 대해서 논한다.

An Efficient Dynamic Network Security Method based on Symmetric Block Cipher Algorithms (대칭적인 블록 암호화 알고리즘을 기반으로 한 효율적인 다이내믹 네트워크 보안 방법)

  • Song, Byoung-Ho;Yang, Sung-Ki;Bae, Sang-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.4
    • /
    • pp.169-175
    • /
    • 2008
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block. and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round repeating structure. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. Dynamic network is the unique network satisfying these characteristics among the networks for symmetric block ciphers. We analyze the strength of Dynamic network for meet-in-the-middle attack, linear cryptanalysis, and differential cryptanalysis. Also, In this paper we propose a new network called Dynamic network for symmetric block ciphers.

  • PDF

A Small-area Hardware Design of 128-bit Lightweight Encryption Algorithm LEA (128비트 경량 블록암호 LEA의 저면적 하드웨어 설계)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.888-894
    • /
    • 2015
  • This paper describes an efficient hardware design of Lightweight Encryption Algorithm (LEA) developed by National Security Research Institute(NSRI). The LEA crypto-processor supports for master key of 128-bit. To achieve small-area and low-power implementation, an efficient hardware sharing is employed, which shares hardware resources for encryption and decryption in round transformation block and key scheduler. The designed LEA crypto-processor was verified by FPGA implementation. The LEA core synthesized with Xilinx ISE has 1,498 slice elements, and the estimated throughput is 216.24 Mbps with 135.15 MHz.

표준 암호알고리즘 국제 공모사업 동향

  • 천동현;전길수;강성우;현진수;김승주;장청룡
    • Review of KIISC
    • /
    • v.12 no.3
    • /
    • pp.77-86
    • /
    • 2002
  • 본고에서는 현재 추진중이거나 추진된 표준 암호알고리즘 공모사업에 대한 추진체계 및 현황을 파악한다. 또한 등록방식에서 공모방식으로 전환된 ISO/IEC 국제표준 선정방식의 전환 배경을 살펴보고, 현재 ISO/IEC 국제표준 후보로 제안되어 심의 중에 있는 블록암호 알고리즘 SEED의 표준화 현황을 파악한다.

An efficient hardware implementation of 64-bit block cipher algorithm HIGHT (64비트 블록암호 알고리듬 HIGHT의 효율적인 하드웨어 구현)

  • Park, Hae-Won;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.9
    • /
    • pp.1993-1999
    • /
    • 2011
  • This paper describes a design of area-efficient/low-power cryptographic processor for HIGHT block cipher algorithm, which was approved as standard of cryptographic algorithm by KATS(Korean Agency for Technology and Standards) and ISO/IEC. The HIGHT algorithm, which is suitable for ubiquitous computing devices such as a sensor in USN or a RFID tag, encrypts a 64-bit data block with a 128-bit cipher key to make a 64-bit cipher text, and vice versa. For area-efficient and low-power implementation, we optimize round transform block and key scheduler to share hardware resources for encryption and decryption. The HIGHT64 core synthesized using a 0.35-${\mu}m$ CMOS cell library consists of 3,226 gates, and the estimated throughput is 150-Mbps with 80-MHz@2.5-V clock.