• Title/Summary/Keyword: 선형공격

Search Result 105, Processing Time 0.03 seconds

Collision Attack on Cellular Automata based Hash Function Applicable to Authentication on Online Game (온라인 게임 상의 사용자 인증에 적용 가능한 셀룰러 오토마타 기반 해쉬함수에 대한 충돌쌍 공격)

  • Lee, Chang-Hoon;Lee, Je-Sang;Cho, Sung-Eon;Kim, Tai-Hoon;Kim, Soo-Kyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.2
    • /
    • pp.299-308
    • /
    • 2009
  • In this paper, we. present a collision attack on hash function with 2-dimensional cellular automata[1], which is useful for providing authentication on online game. This attack can find a collision message pair with $2^{28}$ computation using property of nonlinear function. We also extend basic attack with probability $2^{-28}$ to improve attack with probability 1 using Wang's analysis technique.

MDS code Confirmation Algorithms of Linear Transformation Matrix in Block Cipher Algorithms (블록 암호 알고리즘에서 선형변환 행렬식의 MDS 코드 생성 확인 알고리즘)

  • 윤성훈;박창수;조경연
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.11b
    • /
    • pp.216-219
    • /
    • 2002
  • 정보통신의 발달과 인터넷의 확산으로 인해 정보보안의 필요성이 중요한 문제로 대두되면서 여러 종류의 암호 알고리즘이 개발되어 활용되고 있다. Substitution Permutation Networks(SPN)등의 블록 암호 알고리즘에서는 확산선형변환 행렬을 사용하여 안전성을 높이고 있다. 확산선형변환 행렬이 Maximum Distance Separable(MDS) 코드를 생성하면 선형 공격과 차분 공격에 강한 특성을 보인다. 본 논문에서는 선형변환 행렬이 MDS 코드를 생성하는 가를 판단하는 새로운 알고리즘을 제안한다. 입력 코드는 GF(2/sub□/)상의 원소들로 구성되며, 원소를 변수로 해석하여, 변수를 소거시키면서 선형변환행렬이 MDS 코드를 생성하는 가를 판단한다. 본 논문에서 제안한 알고리즘은 종래의 모든 정방 부분행렬이 정칙인가를 판단하는 알고리즘과 비교하여 연산 수행 시간을 크게 줄였다.

  • PDF

A Study on the Design and Cryptanalysis of 80-bit Block Cipher Algorithm(80-DES) (80비트 블록 암호알고리즘(80-DES)의 설계 및 비도분석에 관한 연구)

  • Yoon, Yong-Jung;Kong, Hun-Taek;Nam, Kil-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.5 no.1
    • /
    • pp.25-36
    • /
    • 1995
  • Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC) are considered to be efficient attack methods which could be applied to DES and other DES-like private key Cryptosystems. This paper analyzes the DC and LC attack to DES and design a 80-bit block Cipher (80-DES) which could be strong against DC and LC Attack.

Scalable Fingerprinting Scheme based on Angular Decoding for LCCA Resilience (선형결합 공모공격에 강인한 각도해석 기반의 대용량 핑거프린팅)

  • Seol, Jae-Min;Kim, Seong-Whan
    • The KIPS Transactions:PartD
    • /
    • v.15D no.5
    • /
    • pp.713-720
    • /
    • 2008
  • Fingerprinting scheme uses digital watermarks to trace originator of unauthorized or pirated copies, however, multiple users may collude and escape identification by creating an average or median of their individually watermarked copies. Previous research works are based on ACC (anti-collusion code) for identifying each user, however, ACC are shown to be resilient to average and median attacks, but not to LCCA and cannot support large number of users. In this paper, we propose a practical SACC (scalable anti-collusion code) scheme and its angular decoding strategy to support a large number of users from basic ACC (anti-collusion code) with LCCA (linear combination collusion attack) robustness. To make a scalable ACC, we designed a scalable extension of ACC codebook using a Gaussian distributed random variable, and embedded the resulting fingerprint using human visual system based watermarking scheme. We experimented with standard test images for colluder identification performance, and our scheme shows good performance over average and median attacks. Our angular decoding strategy shows performance gain over previous decoding scheme on LCCA colluder set identification among large population.

Improved Security Analysis of Reduced SMS4 Block Cipher (축소된 SMS4 블록 암호에 대한 향상된 안전성 분석)

  • Kim, Tae-Hyun;Kim, Jong-Sung;Hong, Seok-Hie;Sung, Jae-Chul;Lee, Chang-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.3-10
    • /
    • 2009
  • In this paper, we introduce improved differential and linear attacks on the SMS4 block cipher which is used in the Chinese national standard WAPI (WLAN Authentication and Privacy Infrastructure, WLAN - Wireless Local Area Network): First, we introduce how to extend previously known differential attacks on SMS4 from 20 or 21 to 22 out of the full 32 rounds. Second, we improve a previously known linear attack on 22-round reduced SMS4 from $2^{119}$ known plaintexts, $2^{109}$ memory bytes, $2^{117}$ encryptions to $2^{117}$ known plaintexts, $2^{l09}$ memory bytes, $2^{112.24}$ encryptions, by using a new linear approximation.

NSG : A Security Enhancement of the E0 Cipher Using Nonlinear Algorithm in Bluetooth System (NSG : 비선형 알고리즘을 이용한 블루투스 E0 암호화시스템의 성능 개선)

  • Kim, Hyeong-Rag;Lee, Hun-Jae;Moon, Sang-Jae
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.357-362
    • /
    • 2009
  • Summation generator can be easily made as a simple hardware or software and it's period and linear complexity are very high. So it is appropriate to mobile security system for ubiquitous environment. But it showed us the weakness by Golic's correlation attack and Meier's fast correlation attack. In this paper, we proposed a Nonlinear Summation Generator(NSG), which is improved by using LFSR and NFSR(nonlinear feedback shift register), is different from $E_0$ algorithm which use only LFSR in summation generator. It enhanced nonlinearity and is hard to decipher even though the correlation attack or fast correlation attack. We also analyzed the security aspects and the performances for the proposed algorithm.

A differential Uniformity of Permutations u$^{x}$ in GF(2$^{n}$ ) (갈로아체 멱승 순환 함수의 입출력 변환의 균등성)

  • 김희진;김종덕;손중제;임종인
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.189-195
    • /
    • 1997
  • S-box의 암호학적 성질이 블록 암호 알고리즘의 안정성을 좌우한다. 여기서 말하는 암호학적 성질이란 선형 공격법에 안전한 높은 비선형성과 입출력 변화공격법에 안전한 입출력 변환의 낮은 균등성을 말한다. 본 논문에서는 갈로아 체의 원시원을 밑으로 하는 멱승 순환 함수를 이용한 S-box의 입출력 변환의 균등성에 관하여 서술한다.

  • PDF

A Chosen Plaintext Linear Attack On Block Cipher Cipher CIKS-1 (CIKS-1 블록 암호에 대한 선택 평문 선형 공격)

  • 이창훈;홍득조;이성재;이상진;양형진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.47-57
    • /
    • 2003
  • In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC) and show that we can attack full-round CIKS-1 with \ulcorner56-bit key through the canonical extension of our attack. A feature of the CIKS-1 is the use of both Data-Dependent permutations(DDP) and internal key scheduling which consist in data dependent transformation of the round subkeys. Taking into accout the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p=3/4 for 16 parallel modulo $2^2$ additions to construct one-round linear approximation and derive one-round linear approximation with the probability P=1/2+$2^{-17}$ by Piling-up lemma. Then we present 3-round linear approximation with 1/2+$2^{-17}$ using this one-round approximation and attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion we present that our attack requires $2^{38}$chosen plaintexts with a probability of success of 99.9% and about $2^{67-7}$encryption times to recover the last round key.(But, for the full-round CIKS-1, our attack requires about $2^{166}$encryption times)

CCC-NSG : A Security Enhancement of the Bluetooth $E_0$Cipher using a Circular-Clock-Controlled Nonlinear Algorithm (CCC-NSG : 순환 클럭 조절된 비선형 알고리즘을 이용한 블루투스 $E_0$암호화시스템의 안전성 개선)

  • Kim, Hyeong-Rag;Lee, Hoon-Jae;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.640-648
    • /
    • 2009
  • Summation generator with high period and high linear complexity can be easily implemented by a simple hardware or software and it is proper to apply in mobile security system for ubiquitous environments. However the generator has been some weaknesses from Dawson's divided-and-conquer attack, Golic's correlation attack and Meier's fast correlation attack. In this paper, we propose an improved version($2^{128}$security level) of $E_0$algorithm, CVC-NSG(Circular-Clock-Controlled - Nonlinear Summation Generator), which partially replaces LFSRs with nonlinear FSRs and controls the irregular clock to reinforce it's own weaknesses. Finally, we analyze our proposed design in terms of security and performance.

An Improved SPEED Cryptosystem based on Function Pool (함수 풀에 기반한 개선된 SPEED 암호시스템)

  • Lee, Mun-Gyu;Park, Geun-Su;Jo, Yu-Geun
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.1
    • /
    • pp.56-62
    • /
    • 2001
  • 본 논문에서는 Zheng이 제시한 비밀키 암호시스템인 SPEED를 개선한 암호시스템을 제안한다. 제안된 암호시스템에서는 암호화에 사용되는 부울 함수를 키에 따라 가변적으로 함수 풀(function pool)로부터 선택함으로써 함수 선택에 대한 약간의 오버헤드만으로 선형 공격(linear cryptanalysis) 및 차분 공격(differential cryptanalysis)등 알려진 공격에 대해 향상된 저항성을 가지도록하였다.

  • PDF