• Title/Summary/Keyword: Key block

Search Result 686, Processing Time 0.025 seconds

A Design of Block cipher-Secure Electronic Xenogenesis Alorithm for Efficient Plaintext Management in Block Cryptosystem

  • Lee, Seon-Keun;Kim, Hwan-Yong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.4C
    • /
    • pp.356-364
    • /
    • 2003
  • Presently, etwork is being in the existence as an influence can not be neglected. This rapid progress of network has gone with development of mobile network and information communication. But the development of network can generate serous social problems. So, it is highly required to control security of network. These problems related security will be developed and keep up to confront with anti-security part such as hacking, cracking. There's no way to preserve security from hacker or cracker without delvelopping new cryptographic algorithm or keeping the state of anti-cryptanalysis in a prescribed time by means of extendig key-length. Worldwidely, many researchers for network security are trying to handle these problems. In this paper, we proposed a new block cryptosystem. The Block cipher-Secure Electronic Xenogenesis Algorithm(B-SEXA) which is capable to cipher regardless of key distribution or key-length for these definite problem is proposed and designed in hardware. B-SEXA increase secret level from using a MDP and MLP in maximum is proposed to prevent cryptograpy analysis. The designed B-SEXA in this paper performed synthesization and simulation using Synopsys Vwe. 1999.10 and VHDL.

Improved Related-key Attack against Recent Lightweight Block Cipher PRINCE (최신 경량 블록 암호 PRINCE에 대한 향상된 연관키 공격)

  • Ju, Wangho;An, Hyunjung;Yi, Okyeon;Kang, Ju-Sung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.445-451
    • /
    • 2014
  • The related-key attack is regarded as one of the important cryptanalytic tools for the security evaluation of block ciphers. This is due to the fact that this attack can be effectively applied to schemes like block-cipher based hash functions whose block-cipher keys can be controlled as their messages. In this paper, we improve the related-key attack on lightweight block cipher PRINCE proposed in FSE 2013. Our improved related-key attack on PRINCE reduces data complexity from $2^{33}$ [4] to 2.

Application of Block Design for an Efficient Conference Key Distribution System (효율적인 회의용 키분배 시스템을 위한 Block Design의 응용)

  • Lee, Tae-Hun;Jeong, Il-Yong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.3
    • /
    • pp.271-276
    • /
    • 2001
  • 회의용 키분배 시스템은 회의용 키를 생성하여 키를 회의에 참석하고 있는 사람에게만 전달하여 서로간에 안전하게 통신하도록 한다. 본 논문에서는 Block Design의 한 분류인 symmetric balanced incomplete block design(SBIBD)를 적용한 효율적인 회의용 키분배시스템을 제안한다. 회의용 키를 생성하고 개인식별 정보를 근거로 하여 인증을 수행하는 통신 프로토콜이 설계된다. 제안된 프로토콜은 회의용 키를 생성하는 메시지의 복잡도를 최소화시키는데, SBIBD의 특별한 분류에서는 참석자의 수 v에 따라 메시지 복잡도는 O(v√v)가 된다. 보안시스템의 구현에서 중요한 요소인 프로토콜의 안전성은 factoring과 discrete logarithm을 계산할 정도로 난해하여 충분히 보장됨을 증명할 수 있다.

  • PDF

A New BISON-like Construction Block Cipher: DBISON

  • Zhao, Haixia;Wei, Yongzhuang;Liu, Zhenghong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1611-1633
    • /
    • 2022
  • At EUROCRYPT 2019, a new block cipher algorithm called BISON was proposed by Canteaut et al. which uses a novel structure named as Whitened Swap-Or-Not (WSN). Unlike the traditional wide trail strategy, the differential and linear properties of this algorithm can be easily determined. However, the encryption speed of the BISON algorithm is quite low due to a large number of iterative rounds needed to ensure certain security margins. Commonly, denoting by n is the data block length, this design requires 3n encryption rounds. Moreover, the block size n of BISON is always odd, which is not convenient for operations performed on a byte level. In order to overcome these issues, we propose a new block cipher, named DBISON, which more efficiently employs the ideas of double layers typical to the BISON-like construction. More precisely, DBISON divides the input into two parts of size n/2 bits and performs the round computations in parallel, which leads to an increased encryption speed. In particular, the data block length n of DBISON can be even, which gives certain additional implementation benefits over BISON. Furthermore, the resistance of DBISON against differential and linear attacks is also investigated. It is shown the maximal differential probability (MDP) is 1/2n-1 for n encryption rounds and that the maximal linear probability (MLP) is strictly less than 1/2n-1 when (n/2+3) iterative encryption rounds are used. These estimates are very close to the ideal values when n is close to 256.

Key-dependent side-channel cube attack on CRAFT

  • Pang, Kok-An;Abdul-Latip, Shekh Faisal
    • ETRI Journal
    • /
    • v.43 no.2
    • /
    • pp.344-356
    • /
    • 2021
  • CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.

Side Information Extrapolation Using Motion-aligned Auto Regressive Model for Compressed Sensing based Wyner-Ziv Codec

  • Li, Ran;Gan, Zongliang;Cui, Ziguan;Wu, Minghu;Zhu, Xiuchang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.2
    • /
    • pp.366-385
    • /
    • 2013
  • In this paper, we propose a compressed sensing (CS) based Wyner-Ziv (WZ) codec using motion-aligned auto regressive model (MAAR) based side information (SI) extrapolation to improve the compression performance of low-delay distributed video coding (DVC). In the CS based WZ codec, the WZ frame is divided into small blocks and CS measurements of each block are acquired at the encoder, and a specific CS reconstruction algorithm is proposed to correct errors in the SI using CS measurements at the decoder. In order to generate high quality SI, a MAAR model is introduced to improve the inaccurate motion field in auto regressive (AR) model, and the Tikhonov regularization on MAAR coefficients and overlapped block based interpolation are performed to reduce block effects and errors from over-fitting. Simulation experiments show that our proposed CS based WZ codec associated with MAAR based SI generation achieves better results compared to other SI extrapolation methods.

Key Recovery Attacks on Zorro Using Related-Key Differential Characteristics, and Collision Attacks on PGV-Zorro (Zorro의 연관키 차분특성을 이용한 키 복구 공격 및 PGV-Zorro의 충돌쌍 공격)

  • Kim, Giyoon;Park, Eunhu;Lee, Jonghyeok;Jang, Sungwoo;Kim, Jihun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1059-1070
    • /
    • 2018
  • The block cipher Zorro is designed to reduce the implementation cost for side-channel countermeasure. It has a structure similar to AES, but the number of S-Boxes used is small. However, since the master key is used as the round key, it can be vulnerable to related key attacks. In this paper, we show key recovery attacks on Zorro using related-key differential characteristics. In addition, the related key differential characteristics are fatal when Zorro is used as the base block cipher of the hash function. In this paper, we describe how these characteristics can be linked to collision attacks in the PGV models.

A Study on KSI-based Authentication Management and Communication for Secure Smart Home Environments

  • Ra, Gyeong-Jin;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.892-905
    • /
    • 2018
  • In smart home environment, certificate based signature technology is being studied by communication with Internet of Things(IoT) device. However, block - chain technology has attracted much attention because of the problems such as single - point error and management overhead of the trust server. Among them, Keyless Signature Infrastructure(KSI) provides integrity by configuring user authentication and global timestamp of distributed server into block chain by using hash-based one-time key. In this paper, we provide confidentiality by applying group key and key management based on multi - solution chain. In addition, we propose a smart home environment that can reduce the storage space by using Extended Merkle Tree and secure and efficient KSI-based authentication and communication with enhanced security strength.

Design of Inner Key scheduler block for Smart Card (스마트 카드용 내장형 키 스케쥴러 블록 설계)

  • Song, Je-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.12
    • /
    • pp.4962-4967
    • /
    • 2010
  • Security of the electronic commercial transaction especially through the information communication network is gaining its significance due to rapid development of information and communication related fields. For that, some kind of cryptographic algorithm is already in use for the smart card. However, the growing needs of handling multimedia and real time communication bring the smart card into more stringent use of its resources. Therefore, we proposed a key scheduler block of the smart card to facilitate multimedia communication and real time communication.

Multidimensional Differential-Linear Cryptanalysis of ARIA Block Cipher

  • Yi, Wentan;Ren, Jiongjiong;Chen, Shaozhen
    • ETRI Journal
    • /
    • v.39 no.1
    • /
    • pp.108-115
    • /
    • 2017
  • ARIA is a 128-bit block cipher that has been selected as a Korean encryption standard. Similar to AES, it is robust against differential cryptanalysis and linear cryptanalysis. In this study, we analyze the security of ARIA against differential-linear cryptanalysis. We present five rounds of differential-linear distinguishers for ARIA, which can distinguish five rounds of ARIA from random permutations using only 284.8 chosen plaintexts. Moreover, we develop differential-linear attacks based on six rounds of ARIA-128 and seven rounds of ARIA-256. This is the first multidimensional differential-linear cryptanalysis of ARIA and it has lower data complexity than all previous results. This is a preliminary study and further research may obtain better results in the future.