• 제목/요약/키워드: Cryptanalysis

검색결과 207건 처리시간 0.033초

Related-key Neural Distinguisher on Block Ciphers SPECK-32/64, HIGHT and GOST

  • Erzhena Tcydenova;Byoungjin Seok;Changhoon Lee
    • Journal of Platform Technology
    • /
    • 제11권1호
    • /
    • pp.72-84
    • /
    • 2023
  • With the rise of the Internet of Things, the security of such lightweight computing environments has become a hot topic. Lightweight block ciphers that can provide efficient performance and security by having a relatively simpler structure and smaller key and block sizes are drawing attention. Due to these characteristics, they can become a target for new attack techniques. One of the new cryptanalytic attacks that have been attracting interest is Neural cryptanalysis, which is a cryptanalytic technique based on neural networks. It showed interesting results with better results than the conventional cryptanalysis method without a great amount of time and cryptographic knowledge. The first work that showed good results was carried out by Aron Gohr in CRYPTO'19, the attack was conducted on the lightweight block cipher SPECK-/32/64 and showed better results than conventional differential cryptanalysis. In this paper, we first apply the Differential Neural Distinguisher proposed by Aron Gohr to the block ciphers HIGHT and GOST to test the applicability of the attack to ciphers with different structures. The performance of the Differential Neural Distinguisher is then analyzed by replacing the neural network attack model with five different models (Multi-Layer Perceptron, AlexNet, ResNext, SE-ResNet, SE-ResNext). We then propose a Related-key Neural Distinguisher and apply it to the SPECK-/32/64, HIGHT, and GOST block ciphers. The proposed Related-key Neural Distinguisher was constructed using the relationship between keys, and this made it possible to distinguish more rounds than the differential distinguisher.

  • PDF

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.

XTEA와 TEA의 축소된 라운드에 대한 불능 차분 공격 (Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA)

  • 문덕재;황경덕;이원일;이상진;임종인
    • 정보보호학회논문지
    • /
    • 제12권4호
    • /
    • pp.77-85
    • /
    • 2002
  • 본 논문에서는 TEA[7]와 TEA[6]의 축소된 라운드에 대한 불능 차분 공격 (Impossible Differential Cryptanalysis)에 관하여 알아본다. 이 두 블록 암호의 주요 설계원리는 단순성과 효율성의 추구이다. 그러나 단순성 추구가 큰 확산 (diffusion) 효과를 주지 못하여, XTEA와 TEA의 축소된 라운드에 대한 불능 차분 공격을 가능하게 한다. 구체적으로 말하면 12라운드 불능 차분 특성을 이용하여 14라운드 XTEA에 대하여 $2^{62.5}$개의 선택평문들과 $2^{85}$번의 암호화 과정을 통하여 128비트 마스터키를 찾아낼 수 있다. 또한, TEA의 경우 10라운드 불능 차분 특성을 이용하여 11라운드 마스터키를 $2^{52.5}$개의 선택평문들과 약 $2^{84}$번의 암호화 과정을 통하여 찾아낸다.

GPUDirect RDMA 기반의 고성능 암호 분석 시스템 설계 및 구현 (Design and Implementation of High-Performance Cryptanalysis System Based on GPUDirect RDMA)

  • 이석민;신영주
    • 정보보호학회논문지
    • /
    • 제32권6호
    • /
    • pp.1127-1137
    • /
    • 2022
  • GPU의 병렬 연산을 활용한 암호 분석 및 해독 기술은 암호 분석 시스템의 연산 시간을 단축하는 방향으로 연구되었다. 해당 연구들은 하나의 GPU에서 암호 분석 연산의 속도를 향상시키기 위해 코드를 최적화하거나 또는 단순히 GPU의 수를 늘려 병렬 연산을 강화하는 것에 집중되어 있다. 하지만 다량의 GPU를 데이터 전송에 대한 최적화 없이 사용하는 것은 하나의 GPU를 사용하는 것보다 더 긴 데이터 전송 지연 문제를 발생시키고, 암호 분석 시스템의 전체적인 연산 시간 증가를 야기한다. 이에, 본 논문은 딥러닝 또는 HPC 연구 분야의 GPU Clustering 환경에서 고성능 데이터 처리를 위해 활용되는 GPUDirect RDMA 및 관련 제반 기술들을 조사 및 분석한다. 그리고 해당 기술들을 활용한 고성능 암호 분석 시스템 설계 방법들을 제안한다. 더 나아가, 해당 설계를 기반으로 Password Cracking, GPU Reduction을 활용한 암호 분석 시스템 구현 방법에 대해 제시한다. 최종적으로, GPUDirect RDMA 기술 적용으로 구현된 암호 분석 시스템에 대해서 암호 분석 작업 성능 향상의 실증을 통해 제안한 시스템에 대한 기대효과를 제시한다.

Higher-Order Countermeasures against Side-Channel Cryptanalysis on Rabbit Stream Cipher

  • Marpaung, Jonathan A.P.;Ndibanje, Bruce;Lee, Hoon Jae
    • Journal of information and communication convergence engineering
    • /
    • 제12권4호
    • /
    • pp.237-245
    • /
    • 2014
  • In this study, software-based countermeasures against a side-channel cryptanalysis of the Rabbit stream cipher were developed using Moteiv's Tmote Sky, a popular wireless sensor mote based on the Berkeley TelosB, as the target platform. The countermeasures build upon previous work by improving mask generation, masking and hiding other components of the algorithm, and introducing a key refreshment scheme. Our contribution brings improvements to previous countermeasures making the implementation resistant to higher-order attacks. Four functional metrics, namely resiliency, robustness, resistance, and scalability, were used for the assessment. Finally, performance costs were measured using memory usage and execution time. In this work, it was demonstrated that although attacks can be feasibly carried out on unprotected systems, the proposed countermeasures can also be feasibly developed and deployed on resource-constrained devices, such as wireless sensors.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

타원곡선 스칼라 곱셈에 대한 비밀키 blinding을 적용한 hardware fault cryptanalysis 대응방법 (A countermeasure using secret-key blinding for hardware fault cryptanalysis on elliptic curve scalar multiplication)

  • 여일연;이경근;김환구;문상재
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2001년도 종합학술발표회논문집
    • /
    • pp.132-138
    • /
    • 2001
  • 본 논문에서는 타원곡선 스칼라 곱셈에 대하여 새로운 형태의 hardware fault cryptanalysis를 적용해 보고, 이에 대한 대응방법으로서 비밀키 blinding방법을 제안하고 있다. 또한 비밀키 blinding 방법을 사용함으로써 늘어나는 연산량을 기존의 대응 방법과 비교하고, 이러한 비밀키 blinding방법이 사용될 수 있는 범위에 대해 다루고 있다.

  • PDF

함수 풀에 기반한 개선된 SPEED 암호시스템 (An Improved SPEED Cryptosystem based on Function Pool)

  • 이문규;박근수;조유근
    • 한국정보과학회논문지:정보통신
    • /
    • 제28권1호
    • /
    • pp.56-62
    • /
    • 2001
  • 본 논문에서는 Zheng이 제시한 비밀키 암호시스템인 SPEED를 개선한 암호시스템을 제안한다. 제안된 암호시스템에서는 암호화에 사용되는 부울 함수를 키에 따라 가변적으로 함수 풀(function pool)로부터 선택함으로써 함수 선택에 대한 약간의 오버헤드만으로 선형 공격(linear cryptanalysis) 및 차분 공격(differential cryptanalysis)등 알려진 공격에 대해 향상된 저항성을 가지도록하였다.

  • PDF

Dynamic Network: A New Framework for Symmetric Block Cipher Algorithms

  • Park, Seung-Bae;Joo, Nak-Keun;Lim, Hyeong-Seok
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 ITC-CSCC -2
    • /
    • pp.743-746
    • /
    • 2000
  • In this paper we propose a new network called Dynamic network for symmetric block ciphers. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard.

  • PDF

Lu-Cao 패스워드기반 키 교환 프로토콜의 안전성 분석 (Cryptanalysis on Lu-Cao's Key Exchange Protocol)

  • 윤택영;조성민;박영호
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.163-165
    • /
    • 2008
  • Recently, Lu and Cao proposed a password-authenticated key exchange protocol in the three party setting, and the authors claimed that their protocol works within three rounds. In this paper, we analyze the protocol and show the protocol cannot work within three rounds. We also find two security flaws in the protocol. The protocol is vulnerable to an undetectable password guessing attack and an off-line password guessing attack.

  • PDF