• Title/Summary/Keyword: Key block

Search Result 692, Processing Time 0.029 seconds

Integral Attacks on Some Lightweight Block Ciphers

  • Zhu, Shiqiang;Wang, Gaoli;He, Yu;Qian, Haifeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4502-4521
    • /
    • 2020
  • At EUROCRYPT 2015, Todo proposed a new technique named division property, and it is a powerful technique to find integral distinguishers. The original division property is also named word-based division property. Later, Todo and Morii once again proposed a new technique named the bit-based division property at FSE 2016 and find more rounds integral distinguisher for SIMON-32. There are two basic approaches currently being adopted in researches under the bit-based division property. One is conventional bit-based division property (CBDP), the other is bit-based division property using three-subset (BDPT). Particularly, BDPT is more powerful than CBDP. In this paper, we use Boolean Satisfiability Problem (SAT)-aided cryptanalysis to search integral distinguishers. We conduct experiments on SIMON-32/-48/-64/-96, SIMON (102)-32/-48/-64, SIMECK-32/-48/-64, LBlock, GIFT and Khudra to prove the efficiency of our method. For SIMON (102)-32/-48/-64, we can determine some bits are odd, while these bits can only be determined as constant in the previous result. For GIFT, more balanced (zero-sum) bits can be found. For LBlock, we can find some other new integral distinguishers. For Khudra, we obtain two 9-round integral distinguishers. For other ciphers, we can find the same integral distinguishers as before.

Hyperledger Fabric and Asymmetric Key Encryption for Health Information Management Server (하이퍼레저 패브릭과 비대칭키 암호화 기술을 결합한 건강정보 관리서버)

  • Han, Hyegyeong;Hwang, Heejoung
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.7
    • /
    • pp.922-931
    • /
    • 2022
  • Recently, the need for health information management platforms has been increasing for efficient medical and IT technology research. However, health information is requiring security management by law. When permissioned blockchain technology is used to manage health information, the integrity is provided because only the authenticated users participate in bock generation. However, if the blockchain server is attacked, it is difficult to provide security because user authentication, block generation, and block verification are all performed on the blockchain server. In this paper, therefore, we propose a Health Information Management Server, which uses a permissioned blockchain algorithm and asymmetric cryptography. Health information is managed as a blockchain transaction to maintain the integrity, and the actual data are encrypted with an asymmetric key. Since using a private key kept in the institute local environment, the data confidentiality is maintained, even if the server is attacked. 1,000 transactions were requested, as a result, it was found that the server's average response time was 6,140ms, and the average turnaround time of bock generation was 368ms, which were excellent compared to those of conventional technology. This paper is that a model was proposed to overcome the limitations of permissioned blockchains.

Security Analysis on Block Cipher XSB (블록 암호 XSB에 대한 안전성 분석)

  • Lee, Changhoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.7
    • /
    • pp.311-316
    • /
    • 2013
  • 256-bit block cipher XSB(eXtended Spn Block cipher) was proposed in 2012 and has a symmetric strucrure in encryption and decryption process. In this paper, we propose a differential fault analysis on XSB. Based on a random byte fault model, our attack can recover the secret key of XSB by using only two random byte fault injection. This result is the first known cryptanalytic result on the target algorithm.

Software Implementation of Lightweight Block Cipher CHAM for Fast Encryption

  • Kim, Taeung;Hong, Deukjo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.10
    • /
    • pp.111-117
    • /
    • 2018
  • CHAM is a lightweight block cipher, proposed in ICISC 2017. CHAM-n/k has the n-bit block and the k-bit key, and designers recommend CHAM-64/128, CHAM-128/128, and CHAM-128/256. In this paper, we study how to make optimal software implementation of CHAM such that it has high encryption speed on CPUs with high computing power. The best performances of our CHAM implementations are 1.6 cycles/byte for CHAM-64/128, 2.3 cycles/byte for CHAM-128/128, and 3.8 cycles/byte for CHAM-128/256. The comparison with existing software implementation results for well-known block ciphers shows that our results are competitive.

A Novel Role of Classical Swine Fever Virus Erns Glycoprotein in Counteracting the Newcastle Disease Virus (NDV)-mediated IFN-β Induction

  • Xia, Yan-Hua;Chen, Liu;Pan, Zi-Shu;Zhang, Chu-Yu
    • BMB Reports
    • /
    • v.40 no.5
    • /
    • pp.611-616
    • /
    • 2007
  • $E^{rns}$ is an envelope glycoprotein of classical swine fever virus (CSFV) and has an unusual feature of RNase activity. In the present study, we demonstrate that $E^{rns}$ counteracts Newcastle disease virus (NDV)-mediated induction of IFN-$\beta$. For this purpose, $E^{rns}$ fused to the enhanced green fluorescent protein (EGFP) was transiently expressed in porcine kidney 15 (PK15) cells. In luciferase activity assay, $E^{rns}$-EGFP was found to prevent IFN-$\beta$ promoter-driven luciferase expression and block the induction of IFN-$\beta$ promoter mediated by NDV in a dose-dependent manner. Through IFN-specific semi-quantitative RT-PCR detection, obvious decrease of IFN-$\beta$ mRNA in NDV-infected PK15 cells was observed in the presence of $E^{rns}$-EGFP. In contrast, EGFP alone showed none of this block capacity. In addition, $E^{rns}$-EGFP mutations with RNase inactivation were also found to block NDV-mediated induction of IFN-$\beta$. These evidences establish a novel function for CSFV $E^{rns}$ glycoprotein in counteraction of the IFN-$\beta$ induction pathway.

Power Analysis Attack of Block Cipher AES Based on Convolutional Neural Network (블록 암호 AES에 대한 CNN 기반의 전력 분석 공격)

  • Kwon, Hong-Pil;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.5
    • /
    • pp.14-21
    • /
    • 2020
  • In order to provide confidential services between two communicating parties, block data encryption using a symmetric secret key is applied. A power analysis attack on a cryptosystem is a side channel-analysis method that can extract a secret key by measuring the power consumption traces of the crypto device. In this paper, we propose an attack model that can recover the secret key using a power analysis attack based on a deep learning convolutional neural network (CNN) algorithm. Considering that the CNN algorithm is suitable for image analysis, we particularly adopt the recurrence plot (RP) signal processing method, which transforms the one-dimensional power trace into two-dimensional data. As a result of executing the proposed CNN attack model on an XMEGA128 experimental board that implemented the AES-128 encryption algorithm, we recovered the secret key with 22.23% accuracy using raw power consumption traces, and obtained 97.93% accuracy using power traces on which we applied the RP processing method.

Design of Encryption/Decryption IP for Lightweight Encryption LEA (경량 블록암호 LEA용 암·복호화 IP 설계)

  • Sonh, Seungil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.1-8
    • /
    • 2017
  • Lightweight Encryption Algorithm(LEA) was developed by National Security Research Institute(NSRI) in 2013 and targeted to be suitable for environments for big data processing, cloud service, and mobile. LEA specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, block cipher LEA algorithm which can encrypt and decrypt 128-bit messages is designed using Verilog-HDL. The designed IP for encryption and decryption has a maximum throughput of 874Mbps in 128-bit key mode and that of 749Mbps in 192 and 656Mbps in 256-bit key modes on Xilinx Vertex5. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

High Performance HIGHT Design with Extended 128-bit Data Block Length for WSN (WSN을 위한 128비트 확장된 데이터 블록을 갖는 고성능 HIGHT 설계)

  • Kim, Seong-Youl;Lee, Je-Hoon
    • Journal of Sensor Science and Technology
    • /
    • v.24 no.2
    • /
    • pp.124-130
    • /
    • 2015
  • This paper presents a high performance HIGHT processor that can be applicable for CCM mode. In fact, HIGHT algorithm is a 64-bit block cipher. However, the proposed HIGHT extends the basic block length to 128-bit. The proposed HIGHT is operated as 128-bit block cipher and it can treat 128-bit block at once. Thus, it can be applicable for the various WSN applications that need fast and ultralight 128-bit block cipher, in particular, to be operated in CCM mode. In addition, the proposed HIGHT processor shares the common logics such as 128-bit key scheduler and control logics during encryption and decryption to reduce the area overhead caused by the extension of data block length. From the simulation results, the circuit area and power consumption of the proposed HIGHT are increases as 40% and 64% compared to the conventional 64-bit counterpart. However, the throughput of the proposed HIGHT can be up to two times as fast. Consequently, the proposed HIGHT is useful for USN and handheld devices based on battery as well as RFID tag the size of circuit is less than 5,000 gates.

High-speed Hardware Design for the Twofish Encryption Algorithm

  • Youn Choong-Mo;Lee Beom-Geun
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.4
    • /
    • pp.201-204
    • /
    • 2005
  • Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher is a 16­round Feistel network with a bijective F function made up of four key-dependent 8-by-8-bit S-boxes, a fixed 4­by-4 maximum distance separable matrix over Galois Field$(GF (2^8)$, a pseudo-Hadamard transform, bitwise rotations, and a carefully designed key schedule. In this paper, the Twofish is modeled in VHDL and simulated. Hardware implementation gives much better performance than software-based approaches.

Dead Block-Aware Adaptive Write Scheme for MLC STT-MRAM Caches

  • Hong, Seokin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.3
    • /
    • pp.1-9
    • /
    • 2020
  • In this paper, we propose an efficient adaptive write scheme that improves the performance of write operation in MLC STT-MRAM caches. The key idea of the proposed scheme is to perform the write operation fast if the target MLC STT-MRAM cells contain a dead block. Even if the fast write operation on the MLC STT-MRAM evicts a cache block from the MLC STT-MRAM cells, its performance impact is low if the evicted block is a dead block which is not used in the future. Through experimental evaluation with a memory simulator, we show that the proposed adaptive write scheme improves the performance of the MLC STT-MRAM caches by 17% on average.