• Title/Summary/Keyword: Function Block

Search Result 1,105, Processing Time 0.026 seconds

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • v.34 no.1
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.

Efficient Hardware Design of Hash Processor Supporting SHA-3 and SHAKE256 Algorithms (SHA-3과 SHAKE256 알고리듬을 지원하는 해쉬 프로세서의 하드웨어 설계)

  • Choi, Byeong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1075-1082
    • /
    • 2017
  • This paper describes a design of hash processor which can execute new hash algorithm, SHA-3 and extendable-output function (XOF), SHAKE-256. The processor that consists of padder block, round-core block and output block maximizes its performance by using the block-level pipelining scheme. The padder block formats the variable-length input data into multiple blocks and then round block generates SHA-3 message digest or SHAKE256 result for multiple blocks using on-the-fly round constant generator. The output block finally transfers the result to host processor. The hash processor that is implemented with Xilinx Virtex-5 FPGA can operate up to 220-MHz clock frequency. The estimated maximum throughput is 5.28 Gbps(giga bits per second) for SHA3-512. Because the processor supports both SHA-3 hash algorithm and SHAKE256 algorithm, it can be applicable to cryptographic areas such as data integrity, key generation and random number generation.

Forced Convection Cooling Across Rectangular Blocks in a Parallel Channel (블럭이 부착된 수평 유로에서의 강제대류 열전달 해석)

  • 조한승;유재석
    • Journal of Energy Engineering
    • /
    • v.2 no.3
    • /
    • pp.251-257
    • /
    • 1993
  • The purpose of this study is to obtain an improved interpretation of heat transfer phenomena between blocks and fluids in the parallel conducting plates. Flow is two-dimensional, incompressible steady laminar flow over rectangular blocks, representing finite heat source on parallel plate. Heat transfer phenomena, temperature of blocks and heat transfer into the flow field are investigated for different spacings between blocks and Reynolds numbers. Results indicate that Nusselt number on the far upstream corner of the block was higher than that of any part of the block. As Reynolds number and spacings of blocks increased, Nusselt number increased. The distribution of local Nusselt number on the top surface of the conducting plate is similar to the case with insulated plate. Temperature of the block which has heat source in half cubage was approximately twice as high as temperature of the block which has heat source in whole cubage. As Reynolds number and spacings of blocks increased, overall temperature decreased. The peak value of block temperature occurred at position shifted to the right or upper right from center. The maximum temperature of block can be expressed as a function of Reynolds number, spacings between blocks, position of maximum temperature of each block and then it is possible to predict the maximum temperature of blocks.

  • PDF

Block-based Contrast Enhancement Algorithm for X-ray Images (X-ray 영상을 위한 블록 기반 대비 개선 기법)

  • Choi, Kwang Yeon;Song, Byung Cheol
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.10
    • /
    • pp.108-117
    • /
    • 2015
  • If typical contrast enhancement algorithms for natural images are applied to X-ray images, they may cause artifacts such as overshooting or produce unnatural visual quality because they do not consider inherent characteristics of X-ray images. In order to overcome such problems, we propose a locally adaptive block-based contrast enhancement algorithm for X-ray images. After we derive a weighted cumulative distribution function for each block, we apply it to each block for contrast enhancement. Then, we obtain images that are removed from block effect by adopting block-based overlapping. In post-processing, we obtain the final image by emphasizing high frequency components. Experimental results show that the proposed block-based contrast enhancement algorithm provides at maximum 5-times higher visual quality than the exiting algorithm in terms of quantitative contrast metric.

Optimal Block Matching Motion Estimation Using the Minimal Deviation of Motion Compensation Error Between Moving Regions (움직임 영역간 움직임 보상오차의 최소편차를 이용한 최적 블록정합 움직임 추정)

  • Jo, Yeong-Chang;Lee, Tae-Heung
    • The KIPS Transactions:PartB
    • /
    • v.8B no.5
    • /
    • pp.557-564
    • /
    • 2001
  • In general, several moving regions with different motions coexist in a block located on motion boundaries in the block-based motion estimation. In this case the motion compensation error(MCEs) are different with the moving regions. This is inclined to deteriorate the quality of motion compensated images because of the inaccurate motions estimated from the conventional mean absolute error(MAE) based matching function in which the matching error per pixel is accumulate throughout the block. In this paper, we divided a block into the regions according to their motions using the motion information of the spatio-temporally neighboring blocks and calculate the average MCF for each moving mentioned. From the simulation results, we showed the improved performance of the proposed method by comparing the results from other methods such as the full search method and the edge oriented block matching algorithm. Especially, we improved the quality of the motion compensated images of blocks on motion boundaries.

  • PDF

Changes in blood flow at the mandibular angle and Horner syndrome in a rat model of superior cervical ganglion block

  • Kubota, Kazutoshi;Sunada, Katsuhisa
    • Journal of Dental Anesthesia and Pain Medicine
    • /
    • v.18 no.2
    • /
    • pp.105-110
    • /
    • 2018
  • Background: A stellate ganglion block (SGB) causes increased blood flow in the maxillofacial region, exhibiting the potential for regenerative effects in damaged tissue. The focus of this study was to understand the efficacy of SGB for regenerative effects against nerve damage. A rat model of the superior cervical ganglion block (SCGB) was created instead of SGB, and facial blood flow, as well as sympathetic nervous system function, were measured. Methods: A vertical incision was made on the left side of the neck of a Wistar rat, and a 5-mm resection of the superior cervical ganglion was performed at the back of the bifurcation of the internal and external branches of the left common carotid artery. Blood flow in the skin at the mandibular angle and mean facial temperature were measured using a laser-Doppler blood flow meter and a thermographic camera, respectively, over a 5-week period after the block. In addition, the degree of ptosis and miosis were assessed over a period of 6 months. Results: The SCGB rat showed significantly higher blood flow at the mandibular angle on the block side (P < 0.05) for 3 weeks, and significantly higher skin temperature (P < 0.05) for 1 week after the block. In the SCGB rat, ptosis and miosis occurred immediately after the block, and persisted even 6 months later. Conclusions: SCGB in rats can cause an increase in the blood flow that persists over 3 weeks.

A Study on the Properties of Hwangto Permeable Block Using Ferro Nickel Slag (페로니켈슬래그를 혼입한 황토투수블럭 물성에 관한 연구)

  • Kim, Soon-Ho
    • Journal of the Korea Institute of Building Construction
    • /
    • v.22 no.6
    • /
    • pp.607-618
    • /
    • 2022
  • This study involves the development of a Hwangto permeable block for rainwater storage tanks. The permeable products that form continuous voids between Hwangto binders and aggregates are fine milled slag powder, which is an industrial by-product generated during the production of Hwangto and iron, and ferro nickel slag. The properties of Hwangto permeable blocks were studied using recycled resource aggregates. The target quality is based on KSF 2394. The Hwangto permeable block for a rainwater storage tank is made of water-permeable material, and the permeability of the Hwangto permeable block itself is 0.1mm/sec or higher, with a physical performance of over 5.0MPa in flexural strength and over 20.0MPa in compressive strength. The physical properties of Hwangto permeable block for rainwater storage tanks were researched and developed. In order to prevent flooding due to heavy rain in summer and the urban heat island phenomenon due to depletion of ground water, continuous pores are formed in the block to secure a permeability function to prevent rainwater from accumulating in the pavement of the floor, and to prevent slippage for comfortable and safe storage.

CODES BASED ON RESIDUATED LATTICES

  • Atamewoue, Tsafack Surdive;Jun, Young Bae;Lele, Celestin;Ndjeya, Selestin;Song, Seok-Zun
    • Communications of the Korean Mathematical Society
    • /
    • v.31 no.1
    • /
    • pp.27-40
    • /
    • 2016
  • We define the notion of a residuated lattice valued function on a set as Jun and Song have done in BCK-algebras. We also investigate related properties of residuated lattice valued function. We establish the codes generated by residuated lattice valued function and conversely we give residuated lattice valued function and residuated lattice obtained by the giving binary block-code.

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.

Symmetric SPN block cipher with Bit Slice involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.2
    • /
    • pp.171-179
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.