• Title/Summary/Keyword: Differential Attacks

Search Result 115, Processing Time 0.023 seconds

Calculating the Approximate Probability of Differentials for ARX-Based Cipher Using SAT Solver (SAT 솔버를 이용한 ARX 구조 암호의 디퍼렌셜 확률 근사값 계산)

  • Lee, HoChang;Kim, Seojin;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.15-24
    • /
    • 2018
  • In this paper, we explain a method of appproximating the differentials probability using a SAT solver. It is possible to increase the probability by constructing the differential characteristic which already known to differentials with a SAT solver. We apply our method to SPECK32 and SPECK48. As a result, we introduced a SPECK32's 10-round differentials with a probability of$2^{-30.39}$, and SPECK48's 12-round differentials with probability of $2^{-46.8}$. Both differentials are new and longer round and higher probability than previous ones. Using the differentials presented in this paper, we improved attacks of SPECK32/64 to 15 round, SPECK48/72 to 16 round, SPECK48/96 to 17 round, which attack 1 more rounds of previous works.

Progressive Manifestations of Reversible Cerebral Vasoconstriction Syndrome Presenting with Subarachnoid Hemorrhage, Intracerebral Hemorrhage, and Cerebral Infarction

  • Choi, Kyu-Sun;Yi, Hyeong-Joong
    • Journal of Korean Neurosurgical Society
    • /
    • v.56 no.5
    • /
    • pp.419-422
    • /
    • 2014
  • Reversible cerebral vasoconstriction syndrome (RCVS) is characterized by sudden-onset headache with focal neurologic deficit and prolonged but reversible multifocal narrowing of the distal cerebral arteries. Stroke, either hemorrhagic or ischemic, is a relatively frequent presentation in RCVS, but progressive manifestations of subarachnoid hemorrhage, intracerebral hemorrhage, cerebral infarction in a patient is seldom described. We report a rare case of a 56-year-old woman with reversible cerebral vasoconstriction syndrome consecutively presenting as cortical subarachnoid hemorrhage, intracerebral hemorrhage, and cerebral infarction. When she complained of severe headache with subtle cortical subarachnoid hemorrhage, her angiography was non-specific. But, computed tomographic angiography showed typical angiographic features of this syndrome after four days. Day 12, she suffered mental deterioration and hemiplegia due to contralateral intracerebral hematoma, and she was surgically treated. For recurrent attacks of headache, medical management with calcium channel blockers has been instituted. Normalized angiographic features were documented after 8 weeks. Reversible cerebral vasoconstriction syndrome should be considered as differential diagnosis of non-aneurysmal subarachnoid hemorrhage, and repeated angiography is recommended for the diagnosis of this under-recognized syndrome.

Solid State of Tulobuterol : Characterization, Dissolution, Transformation

  • Do, Eui-Seon;Sohn, Young-Taek
    • Journal of Pharmaceutical Investigation
    • /
    • v.41 no.6
    • /
    • pp.371-376
    • /
    • 2011
  • The objective of this work was to investigate the existence of new crystal forms of tulobuterol which is used to prevent morning asthma attacks by ${\beta}_2$ agonist and the transformation of crystal forms. Three crystal forms of tulobuterol have been isolated by recrystallization and Form 2 was transformed to Form 4 at 52% RH and 95% RH and these four crystal forms are characterized by differential scanning calorimetry (DSC), powder X-ray diffractometry (PXRD) and thermogravimetric analysis (TG). The DSC and PXRD patterns of four crystal forms of tulobuterol were different respectively. The dissolution patterns of these three crystal forms of tulobuterol were studied and they showed significant differences in the dissolution rate. After storage of 2 months at 0% RH (silica gel, $20^{\circ}C$), 52% RH (saturated solution of $Na_2Cr_2O_7{\cdot}2H_2O/20^{\circ}C$) and 95% RH (saturated solution of $Na_2HPO_4/20^{\circ}C$), Form 1 and Form 3 were not transformed. But Form 2 was transformed to Form 4 at 52% RH and 95% RH.

A Study on a Variable P box Generation Using a DES Key Expansion (DES 키 확장을 이용한 가변 P box 생성에 관한 연구)

  • Lee, Jun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.287-292
    • /
    • 2011
  • Using an expanded DES key, we suggest a block cipher algorithm to generate and to use a variable P box. We also present an efficient way for the implementation of variable P box at each round. Using counter examples on Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC), we show that the suggested algorithm is strong enough to overcome those attacks. Compared with the real key bits of triple DES(3DES), the new algorithm is much safer in the points of the exhaustive attack. The results of computer simulations show that the new algorithm is almost 3 times faster than 3DES regarding the cipher process time.

Power-Line EMI Filter for Broad-Band (전원용 광대역, 고성능 EMI 필터 개발에 관한 연구)

  • Chung Yeong-Chul;Lee Kyung-Won;Yook Jong-Gwan;Park Han-Kyu
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.16 no.1 s.92
    • /
    • pp.56-65
    • /
    • 2005
  • We proposed the Power-line EMI filter for vehicle-shelter which have attenuation performance of 100 dB from 10kHz to 1 GHz. The inductor and capacitor for EMI filter design was charactenzed using circuit simulator and then, we experimentally verified 100 dB attenuation for the conducted emission noise through power line. This results will be used for the application systems of protection weapons against EMI attacks as well as vehicle-shelter.

Countermeasure Techniques Analysis for Power Analysis Attack (전력분석공격에 대한 대응기술 분석)

  • Kang, Young-Jin;Jo, Jung-Bok;Lee, HoonJae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.221-223
    • /
    • 2014
  • Power analysis attack on cryptographic hardware device aims to study the power consumption while performing operations using secrets keys. Power analysis is a form of side channel attack which allow an attacker to compute the key encryption from algorithm using Simple Power Analysis (SPA), Differential Power Analysis (DPA) or Correlation Power Analysis (CPA). The theoretical weaknesses in algorithms or leaked informations from physical implementation of a cryptosystem are usually used to break the system. This paper describes how power analysis work and we provide an overview of countermeasures against power analysis attacks.

  • PDF

A Method for Scalar Multiplication on Elliptic Curves against Differential Power Analysis using Efficient Key-Randomization (효율적인 키-난수화를 사용한 차분 전력 분석 공격에 대응하는 타원곡선 위의 스칼라 곱셈 방법)

  • Jung, Seok Won
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.1
    • /
    • pp.356-363
    • /
    • 2020
  • As a becoming era of Internet-of-Things, various devices are connected via wire or wirless networks. Although every day life is more convenient, security problems are also increasing such as privacy, information leak, denial of services. Since ECC, a kind of public key cryptosystem, has a smaller key size compared to RSA, it is widely used for environmentally constrained devices. The key of ECC in constrained devices can be exposed to power analysis attacks during scalar multiplication operation. In this paper, a key-randomization method is suggested for scalar multiplication on SECG parameters. It is against differential power analysis and has operational efficiency. In order to increase of operational efficiency, the proposed method uses the property 2lP=∓cP where the constant c is small compared to the order n of SECG parameters and n=2l±c. The number of operation for the Coron's key-randomization scalar multiplication algorithm is 21, but the number of operation for the proposed method in this paper is (3/2)l. It has efficiency about 25% compared to the Coron's method using full random numbers.

Recent Trends in Cryptanalysis Techniques for White-box Block Ciphers (화이트 박스 블록 암호에 대한 최신 암호분석 기술 동향 연구)

  • Chaerin Oh;Woosang Im;Hyunil Kim;Changho Seo
    • Smart Media Journal
    • /
    • v.12 no.9
    • /
    • pp.9-18
    • /
    • 2023
  • Black box cryptography is a cryptographic scheme based on a hardware encryption device, operating under the assumption that the device and the user can be trusted. However, with the increasing use of cryptographic algorithms on unreliable open platforms, the threats to black box cryptography systems have become even more significant. As a consequence, white box cryptography have been proposed to securely operate cryptographic algorithms on open platforms by hiding encryption keys during the encryption process, making it difficult for attackers to extract the keys. However, unlike traditional cryptography, white box-based encryption lacks established specifications, making challenging verify its structural security. To promote the safer utilization of white box cryptography, CHES organizes The WhibOx Contest periodically, which conducts safety analyses of various white box cryptographic techniques. Among these, the Differential Computation Analysis (DCA) attack proposed by Bos in 2016 is widely utilized in safety analyses and represents a powerful attack technique against robust white box block ciphers. Therefore, this paper analyzes the research trends in white box block ciphers and provides a summary of DCA attacks and relevant countermeasures. adhering to the format of a research paper.

Symmetric structured SHACAL-1 block cipher algorithm (대칭구조 SHACAL-1 블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Su;Kim, Jong-Nam;Jo, Gyeong-Yeon
    • Journal of the Korea Computer Industry Society
    • /
    • v.10 no.4
    • /
    • pp.167-176
    • /
    • 2009
  • In this paper, we propose an improved SHACAL-1 of the same encryption and decryption with a simple symmetric layer. SHACAL-1 has 4 rounds, and each round has 20 steps. Decryption is becoming inverse function of encryption, In this paper, we proposed SHACAL-1 are composed of the first half, symmetry layer and the last half. The first half with SHACAL-1 encryption algorithm 1 round does with 10 steps and composes of 4 round. The last half identically with SHACAL-1 decryption algorithm, has a structure. On the center inserts a symmetry layer, encryption and decryption algorithm identically, composes. In the experiments, the proposed SHACAL-1 algorithm showed similar execution time to that of the SHACAL-1. Thanks to the symmetric layer, the proposed algorithm makes it difficult for the attacks which take advantages of high probability path such as the linear cryptanalysis, differential cryptanalysis. The proposed algorithm can be applicable to the other block cipher algorithms which have different encryption and decryption and useful for designing a new block cipher algorithm.

  • PDF

Power Analysis Attacks on Blinding Countermeasure against Horizontal CPA (수평적 상관관계 분석에 안전한 블라인딩 대응기법에 대한 전력 분석 공격)

  • Lee, Sangyub;Kim, Taewon;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.727-738
    • /
    • 2015
  • Until recently, power analysis is one of the most popular research issues among various side channel analyses. Since Differential Power Analysis had been first proposed by Kocher et al., various practical power analyses correspond with software/hardware cryptographic devices have been proposed. In this paper, we analyze vulnerability of countermeasure against power analysis exploiting single power trace of public cryptographic algorithm. In ICICS 2010, Clavier et al. proposed Horizontal Correlation Analysis which can recover secret information from a single exponentiation trace and corresponding countermeasures. "Blind operands in LIM", one of their countermeasures, exploits additive blinding in order to prevent leakage of intermediate value related to secret information. However, this countermeasure has vulnerability of having power leakage that is dependant with the message known by an adversary. In this paper, we analyzed vulnerabilities by three attack scenarios and proved them by practical correlation power analysis experiments.