• Title/Summary/Keyword: NESSIE

Search Result 10, Processing Time 0.025 seconds

A Study on the Parallel Stream Cipher by Nonlinear Combiners (비선형 결합함수에 빠른 병렬 스트림 암호에 관한 연구)

  • 이훈재;변우익
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2001.05a
    • /
    • pp.77-83
    • /
    • 2001
  • In recent years, the AES in North America and the NESSIE project in Europe have been in progress. Six proposals have been submitted to the NESSIE project including the LILI-128 by Simpson in Australia in the synchronous stream cipher category. These proposals tend towards a design with parallelism of the algorithms in order to facilitate speed-up. In this paper, we consider the PS-LFSR and propose the effective implementation of various nonlinear combiners: memoryless-nonlinear combiner, memory-nonlinear combiner, nonlinear filter function, and clock-controlled function. Finally, we propose m-parallel SUM-BSG and LILI-l28's parallel implementation as examples, and we determine their securities and performances.

  • PDF

Impossible Differential Attack on 30-Round SHACAL-2 (30 라운드 SHACAL-2의 불능 차분 공격)

  • 홍석희;김종성;김구일;이창훈;성재철;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.107-115
    • /
    • 2004
  • SHACAL-2 is a 256 bit block cipher with various key sizes based on the hash function SHA-2. Recently, it was recommended as one of the NESSIE selections. UP to now, no security flaws have been found in SHACAL-2. In this paper, we discuss the security of SHACAL-2 against an impossible differential attack. We propose two types of 14 round impossible characteristics and using them we attack 30 round SHACAL-2 with 512 bit 18y. This attack requires 744 chosen plaintexs and has time complexity of 2$^{495.1}$ 30 round SHACAL-2 encryptions.

Related-Key Attacks on Reduced Rounds of SHACAL-2 (축소 라운드 SHACAL-2의 연관키 공격)

  • Kim Jongsung;Kim Guil;Lee Sangjin;Lim Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.115-126
    • /
    • 2005
  • SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was submitted to the the NESSIE project and was recommended as one of the NESSIE selections. In this paper, we present two types of related-key attacks called the related-key differential-(non)linear and the related-key rectangle attacks, and we discuss the security of SHACAL-2 against these two types of attacks. Using the related-key differential-nonlinear attack, we can break SHACAL-2 with 512-bit keys up to 35 out of its 64 rounds, and using the related-key rectangle attack, we can break SHACAL-2 with 512-bit keys up to 37 rounds.

Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2 (축소 라운드 SHACAL-2의 차분-선형 유형 공격)

  • Kim Guil;Kim Jongsung;Hong Seokhie;Lee Sangjin;Lim Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.57-66
    • /
    • 2005
  • SHACAL-2 is a 256-bit block cipher with various key sizes based on the hash function SHA-2. Recently, it was recommended as one of the NESSIE selections. This paper presents differential-linear type attacks on SHACAL-2 with 512-bit keys up to 32 out of its 64 rounds. Our 32-round attack on the 512-bit keys variants is the best efficient attack on this cipher in published literatures.

On the security of SFLASH (SFLASH 안전성에 대한 분석)

  • 정배은;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.147-152
    • /
    • 2002
  • SFLASH, one of the asymmetric signature schemes in NESSIE project, was suggested and accepted in the fat phase. In the latest, results about attacking the affine parts of SFLASH was published. In this paper, we have that an attacker knowing one linear part and two affine parts can easily forge signatures for arbitrary messages without information of the other linear part and the secret suing. It follows that the security of SFLASH depends only on the linear par, which is used in the last step when a signature is being generated. Also, we show that an attacker can obtain partial information of the linear part by the forging method using hem public key and secret elements and we discuss the length of secret key.

Amplified Boomerang Attack against Reduced-Round SHACAL (SHACAL의 축소 라운드에 대한 확장된 부메랑 공격)

  • 김종성;문덕재;이원일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.87-93
    • /
    • 2002
  • SHACAL is based on the hash standard SHA-1 used in encryption mode, as a submission to NESSIE. SHACAL uses the XOR, modular addition operation and the functions of bit-by-bit manner. These operations and functions make the differential cryptanalysis difficult, i.e, we hardly find a long differential with high probability. But, we can find short differentials with high probability. Using this fact, we discuss the security of SHACAL against the amplified boomerang attack. We find a 36-step boomerang-distinguisher and present attacks on reduced-round SHACAL with various key sizes. We can attack 39-step with 256-bit key, and 47-step with 512-bit key.

A proposal of the LILI-256 Keystream Generator (LILI-256 키수열 발생기 제안)

  • Cho, Sang-Il;Choi, Sung-Hoon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1953-1956
    • /
    • 2003
  • 차세대 Mobil 무선 통신에 적용 가능한 LILI-128 암호의 개선에 대해서 논의한다. 이동통신 단말기처럼 음성 신호를 고속으로 변환하여 전달할 때는 스트림 암호와 블록 암호가 주로 적용되는데, 특히 고속 무선 통신에서는 스트림 암호가 유리하다. 본 논문에서는 유럽 지역 NESSIE 차세대 암호 후보로 제안된 바 있는 LILI-128의 약점을 보완하여 LILI-256 키수열 발생기로 개선하였다.

  • PDF

On a High-speed Implementation of LILI-II Stream Cipher (LILI-II 스트림 암호의 고속화 구현에 관한 연구)

  • 이훈재;문상재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.8C
    • /
    • pp.1210-1217
    • /
    • 2004
  • LILI-II stream cipher is an upgraded version of the LILI-128, one of candidates in NESSIE. Since the algorithm is a clock-controlled, the speed of the keystream data is degraded structurally in a clock-synchronized hardware logic design. Accordingly, this paper proposes a 4-bit parallel LFSR, where each register bit includes four variable data routines for feedback or shifting within the LFSR. furthermore, the timing of the proposed design is simulated using a Max+plus II from the ALTERA Co., the logic circuit is implemented for an FPGA device (EPF10K20RC240-3), and apply to the Lucent ASIC device (LV160C, 0.13${\mu}{\textrm}{m}$ CMOS & 1.5v technology), and it could achieve a throughput of about 500 Mbps with a 0.13${\mu}{\textrm}{m}$ semiconductor for the maximum path delay below 1.8㎱. Finally, we propose the m-parallel implementation of LILI-II, throughput with 4, 8 or 16 Gbps (m=8, 16 or 32).

블록암호 표준화 동향

  • 장청룡;차재현;주학수;윤선희;김승주
    • Review of KIISC
    • /
    • v.11 no.6
    • /
    • pp.12-23
    • /
    • 2001
  • 지식정보사회에서 모든 유통 및 관리 정보의 보호를 위하여 다양한 형태의 보호서비스가 활용되고 있다. 이러한 보호 서비스 중에서 민감한 정보의 비밀성을 보장하기 위한 암호 기법의 연구 개발과 이를 전자정부의 구현과 전자상거래와 같은 사업에의 적용에 따른 시장 점유와 연계된 표준화 활동이 암호기술 선진국을 중심으로 전개되고 있다. 이에 대하여 우리나라에서도 한국정보보호진흥원을 중심으로 국내 정보보호 분야 전문가들과 함께 개발하여 이미 TTAS.KO-12.0004(1999.9)로 단테 표준화한 SSED를 지난 ISO/IEC JTC 1/SC 27 동경회의(2000. 10)에 제안하여 최근 국내에서 산업자원부 기술표준원이 개최한 ISO/IEC JTC 1/SC 27 서울회의(2001. 10)를 통하여 3차 WD에 수용되기에 이르렀다. 본 고에서는 비밀성 서비스를 지원하는 블록 암호 알고리즘의 지역(AES, NESSIE, CRYPTREC) 및 국제(ISI/IEC JTC 1) 표준화활동을 분석 정리하고 특히 ISO/IEC JTC 1/SC 27에서 블록 암호 회의를 통한 SEED의 국제표준화 활동을 소개하기로 한다.

  • PDF

다변수 이차식 기반 전자서명 기법의 연구 동향

  • Seong-Min Cho;Jung-Hyun Cha;Seung-Hyun Seo
    • Review of KIISC
    • /
    • v.33 no.1
    • /
    • pp.41-49
    • /
    • 2023
  • 다변수 이차식 기반 전자서명은 양자내성암호 중 짧은 서명 길이와 빠른 서명 생성 및 검증으로 인해 자원이 제한된 기기에 적합할 것으로 예상된다. SFLASH는 NESSIE 표준으로 선정되었으며, NIST 양자내성암호 표준 공모에 다수의 다변수 이차식 기반 서명이 제출되었다. 또한 HiMQ는 국내 TTA 표준으로 선정되었다. 이러한 다변수 이차식 기반 전자서명의 장점으로 인해 NSIT 양자내성암호 표준의 추가 전자서명 공모에도 다변수 이차식 기반 전자서명이 제출될 것으로 예상되며, 국내 양자내성암호 국가공모전에는 MQ-Sign이 1라운드 후보로 공개되었다. 본 논문에서는 대표적인 다변수 이차식 기반 전자서명에 대해서 살펴보고, 다변수 이차식 기반 전자서명의 표준화 동향에 대해 살펴본다.