• Title/Summary/Keyword: Meet-In-The-Middle

Search Result 194, Processing Time 0.028 seconds

Improved Meet-in-the-Middle Attacks on Crypton and mCrypton

  • Cui, Jingyi;Guo, Jiansheng;Huang, Yanyan;Liu, Yipeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2660-2679
    • /
    • 2017
  • Crypton is a SP-network block cipher that attracts much attention because of its excellent performance on hardware. Based on Crypton, mCrypton is designed as a lightweight block cipher suitable for Internet of Things (IoT) and Radio Frequency Identification (RFID). The security of Crypton and mCrypton under meet-in-the-middle attack is analyzed in this paper. By analyzing the differential properties of cell permutation, several differential characteristics are introduced to construct generalized ${\delta}-sets$. With the usage of a generalized ${\delta}-set$ and differential enumeration technique, a 6-round meet-in-the-middle distinguisher is proposed to give the first meet-in-the-middle attack on 9-round Crypton-192 and some improvements on the cryptanalysis of 10-round Crypton-256 are given. Combined with the properties of nibble permutation and substitution, an improved meet-in-the-middle attack on 8-round mCrypton is proposed and the first complete attack on 9-round mCrypton-96 is proposed.

Meet-in-the-Middle Attacks on Generalized Feistel Networks (일반화된 Feistel 구조에 대한 중간 일치 공격)

  • Sung, Jaechul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1261-1269
    • /
    • 2017
  • Feistel Networks are one of the most well-known schemes to design block ciphers. Generalized Feistel Networks are used to construct only block ciphers but also hash functions. Many generic attacks on Feistel schemes have been studied. Among these attacks, recently proposed meet-in-the-middle attacks are one of the most effective attacks. In this paper, we analyze the security of meet-in-the-middle attacks on generalized Feistel Networks.

Reducing RFID Reader Load with the Meet-in-the-Middle Strategy

  • Cheon, Jung-Hee;Hong, Jeong-Dae;Tsudik, Gene
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.10-14
    • /
    • 2012
  • When tag privacy is required in radio frequency identification (ID) system, a reader needs to identify, and optionally authenticate, a multitude of tags without revealing their IDs. One approach for identification with lightweight tags is that each tag performs pseudo-random function with his unique embedded key. In this case, a reader (or a back-end server) needs to perform a brute-force search for each tag-reader interaction, whose cost gets larger when the number of tags increases. In this paper, we suggest a simple and efficient identification technique that reduces readers computation to $O$(${\sqrt{N}}$ log$N$) without increasing communication cost. Our technique is based on the well-known "meet-in-the-middle" strategy used in the past to attack symmetric ciphers.

An Evaluation of Farm Households' Financial Status Using Financial Ratios (재무비율을 이용한 농촌 중.노년기 가계의 재정상태 평가)

  • 최현자
    • Journal of Families and Better Life
    • /
    • v.16 no.2
    • /
    • pp.83-96
    • /
    • 1998
  • The purpose of this study was to investigate the level of assets and liabilities of farm households and to evaluate the financial status of rural middle-aged and old-aged household using financial ratios. For these purposes an empirical survey data was gathered from rural middle-aged and old-aged households in 8 provinces using structured questionnaires. 877 households data were used in final analysis. The statistical methods used for data analysis are frequency percentile mean The statistical methods used for data analysis are frequency percentile mean median standard deviation $\chi$2 and t-test using SPSS/PC WIN program. Among financial ratios 64.7% of total households could meet the guideline of consumption to income ratio 5.9% of total households could meet the appropriate level of short-term and long-term liquidity. In the case of debt burden ration 82% of total households could meet the guideline. And 28.5% of total households could meet the guideline of capital stock ratio .

  • PDF

Side-Channel Attacks on AES Based on Meet-in-the-Middle Technique (중간 일치 분석법에 기반한 AES에 대한 부채널 공격)

  • Kim, Jong-Sung;Hong, Seok-Hie;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.3-9
    • /
    • 2009
  • In this paper we introduce a new side-channel attack using block cipher cryptanalysis named meet-in-the middle attack. Using our new side-channel technique we introduce side-channel attacks on AES with reduced masked rounds. That is, we show that AES with reduced 10 masked rounds is vulnerable to side channel attacks based on an existing 4-round function. This shows that one has to mask the entire rounds of the 12-round 192-bit key AES to prevent our attacks. Our results are the first ones to analyze AES with reduced 10 masked rounds.

Hardware Design of 352-bit Cipher Algorithm (352-비트 암호 알고리즘의 하드웨어 설계)

  • Park, Young Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.1
    • /
    • pp.51-61
    • /
    • 2009
  • Conventional DES has been not only shown to have a vulnerable drawback to attack method called 'Meet in the Middle', but also to be hard to use that it is because software implementation has a number of problem in real time processing. This paper describes the design and implementation of the expanded DES algorithm using VHDL for resolving the above problems. The main reason for hardware design of an encryption algorithm is to ensure a security against cryptographic attack because there is no physical protection for the algorithm written in software. Total key length of 352 bits is used for the proposed DES. The result of simulation shows that the inputted plaintext in cryptosystem are equal to the outputted that in decryptosystem.

Development of an education program for caregiving middle-aged daughter-in-law (중년며느리를 위한 고부관계 향상 교육 프로그램)

  • 홍숙자
    • Journal of the Korean Home Economics Association
    • /
    • v.34 no.5
    • /
    • pp.293-306
    • /
    • 1996
  • An educational program for parent caregiving families has been developed with a view to help mitigate burdens of those who provide caring services for their aged parents and to meet the needs of both the caregiving middle-aged daughter-in-law and the parent. The program has been applied to a small group of people who at least one living aged parent. The effectiveness of the program has been evaluated by taking pre- and posttests. The result of the tests strongly suggest that the program has been effective in improving participatns' knowledge on aging process, confict solving and relationship with parent.

  • PDF

Food Habits and Nutrient Intakes by Self-reported Food Consumption of Middle and High School Students In Seoul, Gyeonggi, and Gyeongnam Area (서울, 경기, 경남 일부 지역의 중${\cdot}$고등학생의 식습관과 자가 섭취 상태 조사법을 통한 영양 섭취 평가)

  • Yi, Na-Young;Lee, Kyung-Eun;Kwak, Tong-Kyung
    • Journal of the Korean Society of Food Culture
    • /
    • v.21 no.5
    • /
    • pp.473-480
    • /
    • 2006
  • The purpose of this study were to investigate middle and high school students' food habits and food attitudes, and to assess student's nutrient consumption. A self-administered questionnaire was developed based on review of literature. The questionnaire consisted of three sections (food habits, food attitudes, and food consumption). The questionnaires were distributed to 4,050 students enrolled in 34 middle and high schools located in Seoul, Gyeonggi, and Gyeongnam provinces. A final response rate was 88.2% (3,570) excluding responses that had significant missing data. Data of the food habits and food attitudes were analyzed with descriptive analysis, $x^2$-test, and t-test using SPSS WIN(ver.11.0). The student's self-reported food consumption data was converted into nutrient consumption using conversion factor. Many middle and high school students skipped breakfast and/or dinner. Approximately 29% of the students did not eat vegetables and fruits. Scores of the middle school student's attitudes(19.1) towards foods were significantly higher than those of the high school student's attitudes(18.7)(p<.001). Student's nutrient intakes were estimated according to the student's self-reported food consumption data. The nutrient intakes were compared with DRIs(Dietary Reference Intakes: DRIs) for their age groups. The result of EAR(Estimated Average Requirement: EAR) cut-point method demonstrated 57.7% of middle school boys, 64.4% of middle school girls, 70.2% of high school boys, and 71.0% of high school girls did not meet EAR for Calcium. Additionally, it showed that 39.0% of middle school boys, 23.7% of middle school girls, 58.4% of high school boys, and 24.4% of high school girls did not consume EAR for Vitamin $B_1$. 25.7% of middle school boys did not meet EAR for Vitamin $B_2$, while 44.4% high school boys did not satisfy EAR for Vitamin $B_2$.

Dynamic Network using Symmetric Block Cipher

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.1
    • /
    • pp.5-8
    • /
    • 2005
  • Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard. In this paper we propose a new network called Dynamic network for symmetric block ciphers.

Improved Preimage Attacks on RIPEMD-160 and HAS-160

  • Shen, Yanzhao;Wang, Gaoli
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.727-746
    • /
    • 2018
  • The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.