• Title/Summary/Keyword: Key block

Search Result 688, Processing Time 0.024 seconds

Security Analysis of Block Cipher MD-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 MD-64에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.5
    • /
    • pp.865-870
    • /
    • 2011
  • MD-64 is a 64-bit block cipher suitable for the efficient implementation in hardware environments such as WSN. In this paper, we propose a related-key amplified boomerang attack on the full-round MD-64. The attack on the full-round MD-64 requires $2^{45.5}$ related-key chosen plaintexts and $2^{95}$ MD-64 encryptions. This work is the first known cryptanalytic result on MD-64.

Design and Analysis of the Block Cipher Using Extended Feistel Structure (확장된 Feistel 구조를 이용한 Block Cipher의 설계와 분석)

  • 임웅택;전문석
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.4
    • /
    • pp.523-532
    • /
    • 2003
  • In this paper, we designed a 128-bit block cipher, Lambda, which has 16-round extended Feistel structure and analyzed its secureness by the differential cryptanalysis and linear cryptanalysis. We could have full diffusion effect from the two rounds of the Lambda. Because of the strong diffusion effect of the algorithm, we could get a 8-round differential characteristic with probability $2^{-192}$ and a linear characteristic with probability $2^{-128}$. For the Lambda with 128-bit key, there is no shortcut attack, which is more efficient than the exhaustive key search, for more than 8 rounds of the algorithm.

  • PDF

Research on scheduling and optimization under uncertain conditions in panel block production line in shipbuilding

  • Wang, Chong;Mao, Puxiu;Mao, Yunsheng;Shin, Jong Gye
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.8 no.4
    • /
    • pp.398-408
    • /
    • 2016
  • Based on non-completely hybrid flow line scheduling of panel block in shipbuilding, several uncertain factors influencing the problem were analyzed in a real environment, and a nonlinear integer programming model was built for each sub-scheduling problem. To narrow the difference between theory and application, rolling horizon and rescheduling methods are proposed. Moreover, with respect to the uncertainty of processing time, arriving time and due time, we take the minimizing of the early and delayed delivery costs as the objective, and establish an evaluation with a global penalty function. Finally, numerical experiments and a simulation analysis were undertaken to demonstrate the effectiveness of the model and algorithm.

Optimal Power Allocation and Outage Analysis for Cognitive MIMO Full Duplex Relay Network Based on Orthogonal Space-Time Block Codes

  • Liu, Jia;Kang, GuiXia;Zhu, Ying
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.924-944
    • /
    • 2014
  • This paper investigates the power allocation and outage performance of MIMO full-duplex relaying (MFDR), based on orthogonal space-time block codes (OSTBC), in cognitive radio systems. OSTBC transmission is used as a simple means to achieve multi-antenna diversity gain. Cognitive MFDR systems not only have the advantage of increasing spectral efficiency through spectrum sharing, but they can also extend coverage through the use of relays. In cognitive MFDR systems, the primary user experiences interference from the secondary source and relay simultaneously, owing to full duplexing. It is therefore necessary to optimize the transmission powers at the secondary source and relay. In this paper, we propose an optimal power allocation (OPA) scheme based on minimizing the outage probability in cognitive MFDR systems. We also analyse the outage probability of the secondary user in noise-limited and interference-limited environments in Nakagami-m fading channels. Simulation results show that the proposed schemes achieve performance improvements in terms of reducing outage probability.

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Sinha, Keshav;Paul, Partha;Amritanjali, Amritanjali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4508-4530
    • /
    • 2021
  • Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.12
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.

Dynamic Network using Symmetric Block Cipher

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.1
    • /
    • pp.5-8
    • /
    • 2005
  • Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard. In this paper we propose a new network called Dynamic network for symmetric block ciphers.

Robust 3D Hashing Algorithm Using Key-dependent Block Surface Coefficient (키 기반 블록 표면 계수를 이용한 강인한 3D 모델 해싱)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.1
    • /
    • pp.1-14
    • /
    • 2010
  • With the rapid growth of 3D content industry fields, 3D content-based hashing (or hash function) has been required to apply to authentication, trust and retrieval of 3D content. A content hash can be a random variable for compact representation of content. But 3D content-based hashing has been not researched yet, compared with 2D content-based hashing such as image and video. This paper develops a robust 3D content-based hashing based on key-dependent 3D surface feature. The proposed hashing uses the block surface coefficient using shape coordinate of 3D SSD and curvedness for 3D surface feature and generates a binary hash by a permutation key and a random key. Experimental results verified that the proposed hashing has the robustness against geometry and topology attacks and has the uniqueness of hash in each model and key.

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.