• Title/Summary/Keyword: Blockcipher

Search Result 7, Processing Time 0.025 seconds

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.

Improved SITM Attack on the PRESENT Blockcipher (블록암호 PRESENT에 대한 향상된 SITM 공격)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.155-162
    • /
    • 2022
  • The SITM (See-In-The-Middle) attack proposed in CHES 2020 is a type of analysis technique that combines differential cryptanalysis and side-channel analysis, and can be applied even in a harsh environment with a low SNR (Signal-to-Noise Ratio). This attack targets partial 1st or higher order masked block cipher, and uses unmasked middle round weakness. PRESENT is a lightweight blockcipher proposed in CHES 2007, designed to be implemented efficiently in a low-power environment. In this paper, we propose SITM attacks on 14-round masked implementation of PRESENT while the previous attacks were applicable to 4-round masked implementation of PRESENT. This indicates that PRESENT has to be implemented with more than 16-round masking to be resistant to our attacks.

CCM-UW MACA Protocol of UWA Communication Applied Security Based Lightweight Blockcipher(LEA) (경량블록암호알고리즘 LEA를 적용한 수중음파통신 CCM-UW MACA 프로토콜)

  • Lee, Jae-Hoon;Yun, Chae-won;Yi, Okyeon;Shin, Su-Young;Park, Soo-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.851-854
    • /
    • 2015
  • 수중음파통신은 물속에서 지상과는 달리 음파를 사용하여 통신한다. 또한 제한된 전력과 자원을 사용하기 때문에 최소한의 연산으로 본래의 목적을 수행해야만 하는 조건이 따른다. 따라서 수중음파통신에 보안을 적용하기 위해서는 기밀성과 안전성도 중요하지만 무엇보다 가용성을 고려한 보안설계가 중요하다. 본 논문은 제한된 전력과 자원 환경에서 동작하는 수중음파통신용 MAC 프로토콜에 가용성이 부각할 수 있는 LEA 블록암호알고리즘의 적용방안을 논하고자 한다. 또한 기존의 AES(Advanced Encryption Standard)와 ARIA(Academy, Research Institute, Agency) 블록암호알고리즘과의 성능분석을 통해 LEA의 우수성과 수중음파통신에 적합성을 보이고자 한다.

Analysis of Implementation and Performance of LEA Algorithm for Server Environment (서버환경에서의 LEA 암호 알고리즘 구현 및 성능분석)

  • Yun, Chae-won;Lee, Jaehoon;Yi, Okyoen
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.359-362
    • /
    • 2014
  • With recent growing of application service, servers are required to sustain great amount of data and to handle them quickly: besides, data must be processed securely. The main security algorithm used in security services of server is AES(Advanced Encryption Standard - 2001 published by NIST), which is widely accepted in the world market for superiority of performance. In Korea, NSRI(National Security Research Institute) has developed ARIA(Academy, Research Institute, Agency) algorithm in 2004 and LEA(Lightweight Encryption Algorithm) algorithm in 2012. In this paper, we show advantage of LEA by comparing performance with AES and ARIA in various servers.

  • PDF

Provable Security for New Block Cipher Structures against Differential Cryptanalysis and Linear Cryptanalysis (새로운 블록 암호 구조에 대한 차분/선형 공격의 안전성 증명)

  • Kim, Jong-Sung;Jeong, Ki-Tae;Lee, Sang-Jin;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.121-125
    • /
    • 2007
  • Differential cryptanalysis and linear cryptanalysis are the most powerful approaches known for attacking many block ciphers and used to evaluating the security of many block ciphers. So designers have designed secure block ciphers against these cryptanalyses. In this paper, we present new three block cipher structures. And for given r, we prove that differential(linear) probabilities for r-round blockcipher structures are upper bounded by $p^2(q^2),\;2p^2(2q^2)$ if the maximum differential(linear) probability is p(q) and the round function is a bijective function.

Optimized parallel implementation of Lightweight blockcipher PIPO on 32-bit RISC-V (32-bit RISC-V상에서의 경량 블록암호 PIPO 최적 병렬 구현)

  • Eum, Si-Woo;Jang, Kyung-Bae;Song, Gyeong-Ju;Lee, Min-Woo;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.201-204
    • /
    • 2021
  • PIPO 경량 블록암호는 ICISC'20에서 발표된 암호이다. 본 논문에서는 PIPO의 단일 평문 최적화 구현과 4평문 병렬 구현을 제안한다. 단일 평문 최적화 구현은 Rlayer의 최적화와 키스케쥴을 포함하지 않은 구현을 진행하였다. 결과적으로 키스케쥴을 포함하는 기존 연구 대비 70%의 성능 향상을 확인하였다. 4평문의 경우 32-bit 레지스터를 최대한 활용하여, 레지스터 내부 정렬과 Rlayer의 최적화 구현을 진행하였다. 또한 Addroundkey 구현에서 메모리 최적화 구현과 속도 최적화 구현을 나누어 구현하였다. 메모리 사용을 줄인 메모리 최적화 구현은 단일 평문 구현 대비 80%의 성능 향상을 확인하였고, 암호화 속도를 빠르게 구현한 속도 최적화 구현은 단일 평문 구현 대비 157%의 성능 향상을 확인하였다.

Implementation and Analysis Performance of CCM-UW based AES, ARIA Blockcipher for Underwater Environment (수중무선통신 환경에 적합한 AES, ARIA 블록암호 기반 CCM-UW 구현 및 성능 분석)

  • Lee, Jae-Hoon;Park, Minha;Yun, Nam-Yeol;Yi, Okyeon;Park, Soo-Hyun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.115-118
    • /
    • 2014
  • Underwater Wireless Communication System can be useful for research of quality of water, ocean resources exploration, analysis ocean environment and so on. However, there exist security threats including data loss, data forgery, and another variety of security threats, because of characteristics of water, various geographical factors, intended attack, etc. To solve these problem, in this paper, we propose a CCM-UW mode of operation modified form of CCM mode of operation, providing data confidentiality, integrity, origin authentication and anti-attack prevent, for the Underwater Wireless Communication System. By implementing CCM-UW in MACA protocol(Underwater Wireless Communication MAC Protocol) and measuring speed of communication, we confirm the applicability of the security and analyze the communication environment impact.

  • PDF