• Title/Summary/Keyword: Key block

Search Result 688, Processing Time 0.023 seconds

128-Bit Chaotic Block Encryption Scheme Using a PLCM (PLCM을 이용한 128비트 카오스 블록 암호화 기법)

  • Lee, Sung-Woo;Lee, Min-Goo;Park, Jeong-Yeol;Shin, Jae-Ho
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.4 no.2
    • /
    • pp.19-27
    • /
    • 2005
  • In this paper, we propose 128-bit chaotic block encryption scheme using a PLCM (Piecewise Linear Chaotic Map) having a good dynamical property. The proposed scheme has a block size of 128- bit and a key size of 128-bit. The encrypted code is generated from the output of PLCM. We show the proposed scheme is very secure against statistical attacks and have very good avalanche effect and randomness properties.

  • PDF

Differential Fault Analysis on Symmetry Structured SPN Block Cipher (대칭구조 SPN 블록 암호 알고리즘에 대한 차분 오류 공격)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.568-573
    • /
    • 2013
  • In this paper, we propose a differential fault analysis on symmetry structured SPN block cipher proposed in 2008. The target algorithm has the SPN structure and a symmetric structure in encryption and decryption process. To recover the 128-bit secret key of the target algorithm, this attack requires only one random byte fault and an exhaustive search of $2^8$. This is the first known cryptanalytic result on the target algorithm.

A Countermeasure Against Fault Injection Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 오류 주입 공격 대응 방안)

  • Kim, Hyung-Dong;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.371-381
    • /
    • 2013
  • An encryption algorithm is executed to supply data confidentiality using a secret key which is embedded in a crypto device. However, the fault injection attack has been developed to extract the secret key by injecting errors during the encryption processes. Especially, an attacker can find the secret key of block cipher ARIA using about 33 faulty outputs. In this paper, we proposed a countermeasure resistant to the these fault injection attacks by checking the difference value between input and output informations. Using computer simulation, we also verified that the proposed countermeasure has excellent fault detection rate and negligible computational overhead.

Accidents involving Children in School Zones Study to identify the key influencing factors (어린이보호구역내 어린이 교통사고 발생에 미치는 영향요인 분석)

  • Park, Sinae;Lim, Junbeom;Kim, Hyungkyu;Lee, Soobeom
    • International Journal of Highway Engineering
    • /
    • v.19 no.2
    • /
    • pp.167-174
    • /
    • 2017
  • PURPOSES: This study aims to analyze the impact of the implementation of a school zone traffic safety improvement project on the number of accidents involving children in these zones. METHODS : To analyze the correlation between school zone traffic safety features of roads in the zone and the number of accidents involving children, we developed an occurrence probability model of traffic accidents involving children by using a binary logistic regression model with SPSS 23.0 software. Two separate models were developed for two zones: interior block and arterial road. RESULTS :The model depicted that in the case of the interior block, shorter sidewalk width, speed bump, and an elevated crosswalk were key factors affecting the occurrence of accidents involving children. In the case of arterial roads exceeding a width of 12 m, the speed limit, roadside barriers, and red paving of road surfaces were found to be the key factors. CONCLUSIONS:The results of this study can serve as the elementary research data to help improve the effectiveness of school zone traffic safety improvement projects and school zone road repair projects in future.

Secure Handover Using Inter-Access Point Protocol in Wireless LAN (무선 LAN에서 Inter-Access Point Protocol을 이용한 안전한 핸드오버)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.107-112
    • /
    • 2003
  • Handover in IEEE 802.11 requires repeated authentication and key exchange procedures, which are an obstacle to seamless services of wireless LAM. We propose a fast authentication and key exchange mechanism using IEEE 802.11f. Especially, by proposing a modified version of the 4-way handshake of IEEE 802.11i, we solve the perfect forward secrecy problem that arises when the pre-authentication is adopted. The scheme can be implemented only using the Context Block of IEEE 802.11f and the 4-way handshake of IEEE 802.11i without involving authentications server's interaction or non-standard behavior between access points. Our scheme is applicable to devices not supporting the us-authentication of IEEE 802.11i and also, it can substitute the pre-authentication when the pre-authentication is failed.

Flush+Reload Cache Side-Channel Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 Flush+Reload 캐시 부채널 공격)

  • Bae, Daehyeon;Hwang, Jongbae;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1207-1216
    • /
    • 2020
  • Since the server system in the cloud environments can simultaneously operate multiple OS and commonly share the memory space between users, an adversary can recover some secret information using cache side-channel attacks. In this paper, the Flush+Reload attack, a kind of cache side-channel attacks, is applied to the optimized precomputation table implementation of Korea block cipher standard ARIA. As an experimental result of attack on ARIA-128 implemented in Ubuntu environment, we show that the adversary can extract the 16 bytes last round key through Flush+Reload attack. Furthermore, the master key of ARIA can be revealed from last and first round key used in an encryption processing.

A Study on Bundang-line Urban Transit Operation Mode and Operation Algorithm Analysis of an ATC System (분당선 도시철도 운전모드와 ATC 시스템 동작알고리즘에 관한 연구)

  • Kim Jong-ki;Lee Key-soe
    • Proceedings of the KSR Conference
    • /
    • 2004.06a
    • /
    • pp.1247-1252
    • /
    • 2004
  • ATC(Automatic Train Control) system employed in Bundang urban transit is operated in accordance with automatic blocking equipment. Using AF(Audio Frequency) track circuits installed at a block section, the block signal is automatically controlled and the safety of train operation is supported. In this paper, we investigate the operation mode of bundang urban transit and analyze the operation algorithm of ATC on-board system.

  • PDF

The Research on Vertical Block Mura in TFT-LCD

  • Long, Chunping;Wang, Wei;Wu, Hongjiang
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 2007.08a
    • /
    • pp.841-844
    • /
    • 2007
  • In this paper, a vertical block mura, which massively occurred in the LCD products, was investigated extensively by various methods, source drain (SD) line shift is found out to be one of the key reasons. This work to some extent, establishes theoretic hypothesis for further research and solutions similar issues.

  • PDF

Dynamic Network: A New Framework for Symmetric Block Cipher Algorithms

  • Park, Seung-Bae;Joo, Nak-Keun;Lim, Hyeong-Seok
    • Proceedings of the IEEK Conference
    • /
    • 2000.07b
    • /
    • pp.743-746
    • /
    • 2000
  • In this paper we propose a new network called Dynamic network for symmetric block ciphers. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard.

  • PDF

Advanced discretization of rock slope using block theory within the framework of discontinuous deformation analysis

  • Wang, Shuhong;Huang, Runqiu;Ni, Pengpeng;Jeon, Seokwon
    • Geomechanics and Engineering
    • /
    • v.12 no.4
    • /
    • pp.723-738
    • /
    • 2017
  • Rock is a heterogeneous material, which introduces complexity in the analysis of rock slopes, since both the existing discontinuities within the rock mass and the intact rock contribute to the degradation of strength. Rock failure is often catastrophic due to the brittle nature of the material, involving the sliding along structural planes and the fracturing of rock bridge. This paper proposes an advanced discretization method of rock mass based on block theory. An in-house software, GeoSMA-3D, has been developed to generate the discrete fracture network (DFN) model, considering both measured and artificial joints. Measured joints are obtained from the photogrammetry analysis on the excavation face. Statistical tools then facilitate to derive artificial joints within the rock mass. Key blocks are searched to provide guidance on potential reinforcement measures. The discretized blocky system is subsequently implemented into a discontinuous deformation analysis (DDA) code. Strength reduction technique is employed to analyze the stability of the slope, where the factor of safety can be obtained once excessive deformation of slope profile is observed. The combined analysis approach also provides the failure mode, which can be used to guide the choice of strengthening strategy if needed. Finally, an illustrated example is presented for the analysis of a rock slope of 20 m height inclined at $60^{\circ}$ using combined GeoSMA-3D and DDA calculation.