• 제목/요약/키워드: Round Security

검색결과 243건 처리시간 0.029초

NIST PQC 공모전 동향 분석 및 표준화 대상 & Round 4 알고리즘 소개

  • 김동천;김영범;서석충
    • 정보보호학회지
    • /
    • 제33권2호
    • /
    • pp.39-48
    • /
    • 2023
  • 소인수 분해 및 이산대수 문제의 난제를 기반으로 설계된 기존의 공개키 암호 및 전자서명 체계가 1994년 제안된 Shor 알고리즘으로부터 안전성에 대한 위협을 받게 되자, NIST에서는 양자컴퓨팅 환경으로부터 보안성이 유지되는암호를 선정하기 위해 양자내성암호 공모전을 개최하였다. 총 3 Round를 통해 PQC 표준화 대상 알고리즘을 채택하였으며, 추가로 채택된 양자내성암호의 기반에 대한 다양성을 두기 위해 Round 4를 진행하였다. 따라서 본 논문에서는 표준화 대상으로 선정된 알고리즘(Selected Algorithms 2022)과 현재 Round 4를 진행하고 있는 알고리즘의 기반이 되는 배경지식과 구조를 설명하고, 알고리즘별 주요 사양을 통해 각각의 장단점을 살펴볼 것이다. 나아가 현재 양자내성연구단을 통해 우리나라에서 제안된 KpqC에 대해서도 간단히 소개할 것이다.

Load Balancing Approach to Enhance the Performance in Cloud Computing

  • Rassan, Iehab AL;Alarif, Noof
    • International Journal of Computer Science & Network Security
    • /
    • 제21권2호
    • /
    • pp.158-170
    • /
    • 2021
  • Virtualization technologies are being adopted and broadly utilized in many fields and at different levels. In cloud computing, achieving load balancing across large distributed virtual machines is considered a complex optimization problem with an essential importance in cloud computing systems and data centers as the overloading or underloading of tasks on VMs may cause multiple issues in the cloud system like longer execution time, machine failure, high power consumption, etc. Therefore, load balancing mechanism is an important aspect in cloud computing that assist in overcoming different performance issues. In this research, we propose a new approach that combines the advantages of different task allocation algorithms like Round robin algorithm, and Random allocation with different threshold techniques like the VM utilization and the number of allocation counts using least connection mechanism. We performed extensive simulations and experiments that augment different scheduling policies to overcome the resource utilization problem without compromising other performance measures like makespan and execution time of the tasks. The proposed system provided better results compared to the original round robin as it takes into consideration the dynamic state of the system.

사물인터넷 통신을 위한 경량 암호기술 동향 분석 (Analyses of Light-weight Cryptography Technology for Internet of Things)

  • 김정태
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2016년도 추계학술대회
    • /
    • pp.234-235
    • /
    • 2016
  • With the development of the Internet, the popularization of internet has become the new trend and enormously changed the way of human communication. There is a strong need for security. The following research will provide the definition and purpose of IoT and examine its security concerns, In this paper, we surveyed at energy consumption of lightweight block ciphers implemented in reconfigurable devices, and we analyze d the effects that round unrolling might have on the energy consumed during the encryption.

  • PDF

SP F-함수를 갖는 4-브랜치 GFN-2 구조에 대한 기지키 공격 (Known-Key Attacks on 4-Branch GFN-2 Structures with SP F-Functions)

  • 홍득조
    • 정보보호학회논문지
    • /
    • 제30권5호
    • /
    • pp.795-803
    • /
    • 2020
  • 본 논문에서는 SP 구조의 F-함수를 가진 4-브랜치 GFN-2 구조에 대한 기지키 구별 공격(Known-Key Distinguishing Attack) 및 부분 충돌 공격(Partial-Collision Attack)을 연구한다. 첫 번째로, 이 구조에 대해 기지키 구별 공격이 15 라운드까지 가능함이 밝혀진다. 두 번째로, 마지막 라운드에 셔플 연산이 있는 경우, 부분 충돌 공격이 14 라운드까지 가능함이 밝혀진다. 마지막으로, 마지막 라운드에 셔플 연산이 없는 경우, 부분 충돌 공격이 15 라운드까지 가능함이 밝혀진다.

Cryptanalysis of the Authentication in ACORN

  • Shi, Tairong;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권8호
    • /
    • pp.4060-4075
    • /
    • 2019
  • ACORN is an authenticated encryption algorithm proposed as a candidate in the currently ongoing CAESAR competition. ACORN has a good performance on security and efficiency which has been a third-round candidate. This paper mainly concentrates on the security of ACORN under the forgery attack and the non-repudiation of ACORN. Firstly, we analyze the differential properties of the feedback function in ACRON are analyzed. By taking advantage of these properties, the forgery attacks on round-reduced ACORN are proposed with a success probability higher than $2^{-128}$ when the number of finalization rounds is less than 87. Moreover, the non-repudiation of ACRON in the nonce-reuse setting is analyzed. The known collision can be used to deny the authenticated message with probability $2^{-120}$. This paper demonstrates that ACORN cannot generate the non-repudiation completely. We believe it is an undesirable property indeed.

Research on the Security Level of µ2 against Impossible Differential cryptanalysis

  • Zhang, Kai;Lai, Xuejia;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권3호
    • /
    • pp.972-985
    • /
    • 2022
  • In the year 2020, a new lightweight block cipher µ2 is proposed. It has both good software and hardware performance, and it is especially suitable for constrained resource environment. However, the security evaluation on µ2 against impossible differential cryptanalysis seems missing from the specification. To fill this gap, an impossible differential cryptanalysis on µ2 is proposed. In this paper, firstly, some cryptographic properties on µ2 are proposed. Then several longest 7-round impossible differential distinguishers are constructed. Finally, an impossible differential cryptanalysis on µ2 reduced to 10 rounds is proposed based on the constructed distinguishers. The time complexity for the attack is about 269.63 10-round µ2 encryptions, the data complexity is O(248), and the memory complexity is 263.57 Bytes. The reported result indicates that µ2 reduced to 10 rounds can't resist against impossible differential cryptanalysis.

NIST PQC Round 3 FALCON 전자서명 알고리즘의 전력 분석 취약점 연구

  • 김규상;박동준;홍석희
    • 정보보호학회지
    • /
    • 제31권1호
    • /
    • pp.57-64
    • /
    • 2021
  • 기존의 공개키 암호가 양자 알고리즘에 취약함이 밝혀지고 양자컴퓨터의 개발이 현실화됨에 따라 NIST는 미연방표준 양자 내성 암호 공모전을 실시하고 있다. FALCON은 공모전 Round 3까지 통과한 전자서명 알고리즘으로 서명 및 검증 속도가 빠르고 공개키 및 서명 길이가 짧다는 장점이 있다. 하지만 FALCON은 부동소수점 연산 등 특별한 구조로 설계되어 새로운 형태의 부채널 공격이 존재할 수 있다. 본 논문에서는 FALCON에 대한 세 가지 전력 분석 공격의 가능성을 제시한다. 또한 주어진 공격을 활용하여 개인키를 복원하는 방안에 대해서 제시한다.

2-블록 구조 블록 암호에 대한 고차 차분 공격 (Higher order DC for block ciphers with 2-block structure)

  • 박상우
    • 정보보호학회논문지
    • /
    • 제9권3호
    • /
    • pp.27-38
    • /
    • 1999
  • DC 및 LC에 대하여 증명 가능한 안전성을 제공하는 2-블록 구조를 라운드 함수의 위치에 따라 서 C(Center)-형 R(Right)형 L(Left)-형으로 구분하고 각각에 대한 고차 차분 공격 측면의 안전성을 분 석한다. 4라운드 암호화 함수인 경우 세가지 2-블록 구조는 고차 차분 공격에 대하여 동일 한 안전성을 제공한다는 사실을 증명하며 5라운드 이상의 암호화 함수에 대해서는 병렬 연산이 가능한 R-형 구조가 C-형과 l-형에 비해서 계산 효율성은 높지만 고차 차분 공격 측면의 안전성은 떨어진다는 사실을 밝힌 다. We study on the security for the block ciphers with 20block structure which have provable security against DC and LC on the view point of higher order DC, 2-block structures are classified three types according to the location of round function such as C(Center)-type R(Right)-type and L(Left)-type We prove that in the case of 4 rounds encryption function these three types provide the equal strength against higher order DC and that in the case of 5 or more rounds R-type is weaker than C-type and L-type.

Improved Meet-in-the-Middle Attacks on Crypton and mCrypton

  • Cui, Jingyi;Guo, Jiansheng;Huang, Yanyan;Liu, Yipeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2660-2679
    • /
    • 2017
  • Crypton is a SP-network block cipher that attracts much attention because of its excellent performance on hardware. Based on Crypton, mCrypton is designed as a lightweight block cipher suitable for Internet of Things (IoT) and Radio Frequency Identification (RFID). The security of Crypton and mCrypton under meet-in-the-middle attack is analyzed in this paper. By analyzing the differential properties of cell permutation, several differential characteristics are introduced to construct generalized ${\delta}-sets$. With the usage of a generalized ${\delta}-set$ and differential enumeration technique, a 6-round meet-in-the-middle distinguisher is proposed to give the first meet-in-the-middle attack on 9-round Crypton-192 and some improvements on the cryptanalysis of 10-round Crypton-256 are given. Combined with the properties of nibble permutation and substitution, an improved meet-in-the-middle attack on 8-round mCrypton is proposed and the first complete attack on 9-round mCrypton-96 is proposed.

The Security DV-Hop Algorithm against Multiple-Wormhole-Node-Link in WSN

  • Li, Jianpo;Wang, Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권4호
    • /
    • pp.2223-2242
    • /
    • 2019
  • Distance Vector-Hop (DV-Hop) algorithm is widely used in node localization. It often suffers the wormhole attack. The current researches focus on Double-Wormhole-Node-Link (DWNL) and have limited attention to Multi-Wormhole-Node-Link (MWNL). In this paper, we propose a security DV-Hop algorithm (AMLDV-Hop) to resist MWNL. Firstly, the algorithm establishes the Neighbor List (NL) in initialization phase. It uses the NL to find the suspect beacon nodes and then find the actually attacked beacon nodes by calculating the distances to other beacon nodes. The attacked beacon nodes generate and broadcast the conflict sets to distinguish the different wormhole areas. The unknown nodes take the marked beacon nodes as references and mark themselves with different numbers in the first-round marking. If the unknown nodes fail to mark themselves, they will take the marked unknown nodes as references to mark themselves in the second-round marking. The unknown nodes that still fail to be marked are semi-isolated. The results indicate that the localization error of proposed AMLDV-Hop algorithm has 112.3%, 10.2%, 41.7%, 6.9% reduction compared to the attacked DV-Hop algorithm, the Label-based DV-Hop (LBDV-Hop), the Secure Neighbor Discovery Based DV-Hop (NDDV-Hop), and the Against Wormhole DV-Hop (AWDV-Hop) algorithm.