• Title/Summary/Keyword: 차분

Search Result 2,237, Processing Time 0.041 seconds

Searching for Impossible Differential Characteristics of ARX-Based Block Cipher Using MILP (MILP를 이용한 ARX 기반 블록 암호의 불능 차분 특성 탐색)

  • Lee, HoChang;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.427-437
    • /
    • 2017
  • Impossible differential characteristics distinguish the corresponding block cipher from random substitution and can also be used for key recovery attack. Recently Cui et al. proposed an automatic method for searching impossible differential characteristics of several ARX - based block ciphers using Mixed Integer Linear Programming(MILP). By optimizing the method proposed by Cui et al., It was possible to find new impossible differential characteristics which could not be founded by the method by using less linear constraint expression than the existing method. It was applied to the SPECK family and LEA using the modified method. We found 7-rounds for SPECK32, SPECK48, SPECK64, SPECK96 and 8-rounds impossible differential characteristics of SPECK128. These impossible differential characteristics are all newly found. We also found existing 10-rounds of impossible differential characteristic and new 10-rounds of impossible differential characteristics of LEA.

Improved Differential-Linear Cryptanalysis Using DLCT (DLCT를 활용한 향상된 차분선형 분석)

  • Kim, Hyunwoo;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1379-1392
    • /
    • 2018
  • The complexity of the differential-linear cryptanalysis is strongly influenced by the probability of the differential-linear characteristic computed under the assumption of round independence, linear approximation independence, and uniformity for the trail that does not satisfy differential trail. Therefore, computing the exact probability of the differential-linear characteristic is a very important issue related to the validity of the attack. In this paper, we propose a new concept called DLCT(Differential-Linear Connectivity Table) for the differential-linear cryptanalysis. Additionally, we propose an improved probability computation technique of differential-linear characteristic by applying DLCT. By doing so, we were able to weaken linear approximation independence assumption. We reanalyzed the previous results by applying DLCT to DES and SERPENT. The probability of 7-round differential-linear characteristic of DES is $1/2+2^{-5.81}$, the probability of 9-round differential-linear characteristic of SERPENT is computed again to $1/2+2^{-57.9}$, and data complexity required for the attack is reduced by $2^{0.2}$ and $2^{2.2}$ times, respectively.

Efficient 3D Acoustic Wave Propagation Modeling using a Cell-based Finite Difference Method (셀 기반 유한 차분법을 이용한 효율적인 3차원 음향파 파동 전파 모델링)

  • Park, Byeonggyeong;Ha, Wansoo
    • Geophysics and Geophysical Exploration
    • /
    • v.22 no.2
    • /
    • pp.56-61
    • /
    • 2019
  • In this paper, we studied efficient modeling strategies when we simulate the 3D time-domain acoustic wave propagation using a cell-based finite difference method which can handle the variations of both P-wave velocity and density. The standard finite difference method assigns physical properties such as velocities of elastic waves and density to grid points; on the other hand, the cell-based finite difference method assigns physical properties to cells between grid points. The cell-based finite difference method uses average physical properties of adjacent cells to calculate the finite difference equation centered at a grid point. This feature increases the computational cost of the cell-based finite difference method compared to the standard finite different method. In this study, we used additional memory to mitigate the computational overburden and thus reduced the calculation time by more than 30 %. Furthermore, we were able to enhance the performance of the modeling on several media with limited density variations by using the cell-based and standard finite difference methods together.

Differential Evolution Algorithm based on Random Key Representation for Traveling Salesman Problems (외판원 문제를 위한 난수 키 표현법 기반 차분 진화 알고리즘)

  • Lee, Sangwook
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.11
    • /
    • pp.636-643
    • /
    • 2020
  • The differential evolution algorithm is one of the meta-heuristic techniques developed to solve the real optimization problem, which is a continuous problem space. In this study, in order to use the differential evolution algorithm to solve the traveling salesman problem, which is a discontinuous problem space, a random key representation method is applied to the differential evolution algorithm. The differential evolution algorithm searches for a real space and uses the order of the indexes of the solutions sorted in ascending order as the order of city visits to find the fitness. As a result of experimentation by applying it to the benchmark traveling salesman problems which are provided in TSPLIB, it was confirmed that the proposed differential evolution algorithm based on the random key representation method has the potential to solve the traveling salesman problems.

Impossible Differential Cryptanalysis for Block Cipher Structures (블록 암호 구조에 대한 불능 차분 공격)

  • 김종성;홍석희;이상진;임종인;은희천
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.119-127
    • /
    • 2003
  • Impossible differential cryptanalysis(IDC) introduced by Biham et. ${al}^{[4]}$ uses impossible differential characteristics. There-fore, a security of a block cipher against IDC is measured by impossible differential characteristics. In this paper, we pro-vide a wildly applicable method to find various impossible differential characteristics of block cipher structures not using the specified form of a round function. Using this method, we can find various impossible differential characteristics for Nyberg's generalized Feistel network and a generalized RC6-like structure. Throughout the paper, we assume round functions used in block cipher structures are bijective.ctive.

Differential Cryptanalysis of PACA (블록암호 알고리즘 PACA에 대한 차분 분석)

  • 성재철;현진수;천동현;전길수;강성우
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.598-601
    • /
    • 2002
  • 본 논문에서는 블록암호 알고리즘의 분석 중에 가장 널리 사용되고 있는 차분 분석법을 이용하여 정부전자관인인증체계(GPKI)가 지원하는 암호화용 알고리즘중의 하나인 블록암호 알고리즘 PACA에 적용하여 분석하였다$^{[10,8]}$ . 그 결과, 7-라운드의 차분 특성 확률이 2$^{-120}$ 이 되는 특성을 발견하였다. 이 차분 특성을 이용하여, 8-라운드 PACA에 대해 전수조사보다 빠른 공격법을 소개한다.

  • PDF

Gray-level Image Data Compression using adaptive Modeling and Arithmetic Code (적응 모델링과 산술부호에 의한 계조 영상 데이터 압축법)

  • 박지환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.17 no.12
    • /
    • pp.1494-1502
    • /
    • 1992
  • 이 논문에서는 디지털 영상 데이터의 가역 부호화 방법을 제안하였다. 정보원 모델을 위하여 인접 화소간의 차분을 이용한 차분모델과 마르코프 모델의 구성법을 보였다. 모델링에서 얻어지는 확률 구간의 변경을 이용한 다치 산술부호화의 고속화 알고리즘을 제시하였다. 제안방식의 성능을 계산량의 비교와 컴퓨터 시뮬레이션을 통하여 평가하였다. 그 결과 상태의 그룹화에 의한 차분모델이 기존의 여러방식에 비하여 적은 계산량으로 동등 이상의 평균부호 길이의 달성할 수 있어 효과적임을 알 수 있었다. 또한 제안한 고속화 방식은 차분모델에 적용이 용이하며 128계조를 갖는 영상에 있어서 평균 5배 이상의 고속효과를 얻었다.

  • PDF

MILP-Espresso-Based Automatic Searching Method for Differential Charactertistics (효율적인 MILP-Espresso 기반 차분 특성 자동 탐색 방법)

  • Park, YeonJi;Lee, HoChang;Hong, Deukjo;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.533-543
    • /
    • 2018
  • In this paper, we propose an MILP-based method for Optimal Probability of Bit-based Differential Characteristic in SP(Substitution-permutation) ciphers based on Automatic Differential Characteristic Searching Method of Sasaki, et al. In [13], they used input/output variables and probability variables seperatably, but we simplify searching procedure by putting them(variables) together into linear inequalities. Also, In order to decrease the more linear inequalities, we choose Espresso algorithm among that used by Sasaki, et al(Quine-McCluskey algorithm & Espresso algorithm). Moreover, we apply our method to GIFT-64, GIFT-128, SKINNY-64, and we obtained results in the GIFT(Active S-boxs : 6, Probabilities : $2^{-11.415}$) compared with the existing one.(Active S-boxs : 5, Probabilities : unknown). In case of SKINNY-64, we can't find better result, but can find same result compared with the existing one.

A binary adaptive arithmetic coding algorithm based on adaptive symbol changes for lossless medical image compression (무손실 의료 영상 압축을 위한 적응적 심볼 교환에 기반을 둔 이진 적응 산술 부호화 방법)

  • 지창우;박성한
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.12
    • /
    • pp.2714-2726
    • /
    • 1997
  • In this paper, adaptive symbol changes-based medical image compression method is presented. First, the differenctial image domain is obtained using the differentiation rules or obaptive predictors applied to original mdeical image. Also, the algorithm determines the context associated with the differential image from the domain. Then prediction symbols which are thought tobe the most probable differential image values are maintained at a high value through the adaptive symbol changes procedure based on estimates of the symbols with polarity coincidence between the differential image values to be coded under to context and differential image values in the model template. At the coding step, the differential image values are encoded as "predicted" or "non-predicted" by the binary adaptive arithmetic encoder, where a binary decision tree is employed. The simlation results indicate that the prediction hit ratios of differential image values using the proposed algorithm improve the coding gain by 25% and 23% than arithmetic coder with ISO JPEG lossless predictor and arithmetic coder with differentiation rules or adaptive predictors, respectively. It can be used in compression part of medical PACS because the proposed method allows the encoder be directly applied to the full bit-planes medical image without a decomposition of the full bit-plane into a series of binary bit-planes as well as lower complexity of encoder through using an additions when sub-dividing recursively unit intervals.

  • PDF

Preformance Analysis of LTE-A System Uplink with Differential Precoding Scheme (차분 선부호화 구조를 적용한 LTE-A 상향링크 시스템의 성능분석)

  • Li, Xun;Park, Noe-Yoon;Kim, Young-Ju
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.5
    • /
    • pp.37-43
    • /
    • 2012
  • The closed-loop multiple-input multiple-output (MIMO) system has been adopted by long term evolution (LTE) system. Many techniques are proposed to enhance the transmission of LTE's advanced version to meet the increasing requirement, in which differential codebook gains a lot of interest. Previous researches on designing differential codebooks focused on quasi-diagonal unitary matrix which cannot guarantee the equal gain property. The equal gain property is very important to uplink because the performance of uplink is very sensitive to the peak-to-average power ratio (PAPR). In this paper, we derive the analytical expression of average bit error rate and PAPR for differential precoding MIMO system. Using the analytical results, we investigate the performances of several differential precoding schemes considering non-linear amplifier at the transmitter. Some selected simulation results indicate that the conventional differential precoding schemes have good performances without the consideration of non-linear amplifier. While considering non-linear amplifier, the proposed differential codebook outperforms other differential precoding schemes because it maintains the equal gain per transmit antenna.