• Title/Summary/Keyword: Boolean function SAC

Search Result 6, Processing Time 0.02 seconds

Cryptanalysis of a Hash Function Proposed at PKC'98 (PKC'98에 제안된 해쉬함수의 공격)

  • 한대완;박상우;지성택
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.127-134
    • /
    • 2001
  • At PKC\`98, SangUk Shin et al. proposed a new hash function based on advantages of SHA-1, RIPEMD-160, and HAVAL. They claimed that the Boolean functions of the hash function have good properties including the SAC(Strict Avalanche Criterion). In this paper, we first show that some of Boolean functions which are used in Shin\`s hash function does not satisfy the SAC, and then argue that satisfying the SAC may not be a good property of Boolean functions, when it is used for constructing compress functions of a hash function.

AN ALGORITHM FOR FINDING THE CORRELATION IMMUNE ORDER OF A BOOLEAN FUNCTION

  • Rhee, Min-Surp;Rhee, Hyun-Sook;Shin, Hyun-Yong
    • The Pure and Applied Mathematics
    • /
    • v.6 no.2
    • /
    • pp.79-86
    • /
    • 1999
  • A Boolean function generates a binary sequence which is frequently used in a stream cipher. There are number of critical concepts which a Boolean function, as a key stream generator in a stream cipher, satisfies. These are nonlinearity, correlation immunity, balancedness, SAC (strictly avalanche criterion), PC (propagation criterion) and so on. In this paper we construct an algorithm for finding the correlation immune order of a Boolean function, and check how long to find the correlation immune order of a given Boolean function in our algorithm.

  • PDF

Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98 (PKC'98에 제안된 해쉬 함수의 Original Version에 대한 전체 라운드 차분 공격)

  • 장동훈;성재철;이상진;임종인;성수학
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.65-76
    • /
    • 2002
  • Shin et al. proposed the new hash function with 160-bit output length at PKC'98. This hash function is based on the advantages of the existing hash functions, such as SHA-1, RIPEMD-160, HAVAL, and etc.$^{[1]}$ Recently, Han et al. cryptanalyzed the hash function proposed at PKC'98 and proposed the method finding a collision pair with $2^{-30}$ probability at FSE 2002, supposing that boolean functions satisfy SAC(Strict Avalanche Criterian).$^{[2]}$ This paper improves the method and shows that we can find a collision pair from the original version of the hash function with $2^{-37.13}$ probability through the improved method. And we point out that the problem of the function comes from shift values dependent on message.

ALGORITHMS FOR GENERATING NONLINEAR COMBINERS WITH GIVEN CONDITIONS

  • Rhee, Min-Surp;Shin, Hyun-Yong;Jun, Youn-Bae
    • Journal of applied mathematics & informatics
    • /
    • v.7 no.1
    • /
    • pp.269-278
    • /
    • 2000
  • A Boolean function generates a binary sequence which is frequently used in a stream cipher. There are number of critical concepts which a Boolean function, as a key stream generator in a stream cipher, satisfies. These are nonlinearity, correlation immunity, balancedness, SAC(strictly avalanche criterion), PC(propagation criterion) and so on. In this paper, we present the algorithms for generating random nonlinear combining functions satisfying given correlation immune order and nonlinearity. These constructions can be applied for designing the key stream generators. We use Microsoft Visual C++6.0 for our program.

On the Cryptogeaphic Signigicance of Bent Functions (Bent 함수의 암호학적 성질에 관한 고찰)

  • 김광조
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.85-90
    • /
    • 1991
  • After we introduce the properties of bent functions satisfying the SAC(Strict Avalanche Criterion), we made cldar the relationship between two functions, i.e., all Boolean functions satisfying the maximum order SAC. Bant function will be useful to implement cryptographic functions like S-boxes of block cipher, nonlinear combiners, etc. But due to thear 0/1 unbalance and their existence for only even number of input bits, bent functions have some restrictions to use as a building block for constructing bijective cryptographic functions.

GLOBAL AVALANCHE CRITREION FOR THE S-BOXES OF SEED

  • Rhee, Min-Surp;Kim, Wan-Soon;Kim, Yang-Su
    • Journal of applied mathematics & informatics
    • /
    • v.9 no.1
    • /
    • pp.303-310
    • /
    • 2002
  • The cyryptographic strength of a Feistel cipher depends strongly on the properties of its S-boxes, which are the strict avalanche criterion(SAC), the propagation criterion(PC) and GAC(the global avalanche criterion). In this paper global avalanche characteristics of S-boxes of the SEED are in-vestigated and compared to global avalanche characteristics of S-boxes of S-boxes of the Data Encryption Standard(DES).