• Title/Summary/Keyword: S-Box

Search Result 1,724, Processing Time 0.028 seconds

$GF(2^{n})$에서 안전한 S-box의 구성과 효율적인 구현방법

  • 박난경;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.527-536
    • /
    • 1998
  • 블록암호의 설계에서 S-box는 가장 중요한 요소이다. S-box의 크기는 기존공격에 대한 안전도와 수행 시 필요한 메모리량, 수행속도가 동시에 고려되어 선택되어야 한다. 일반적으로 S-box의 입출력의 크기가 커지면 안전도와 메모리 소요량은 크게 증가하며 수행속도는 저하된다. 한편, GF(2$^{n}$ )에서의 멱함수(power permutation)는 DC, LC에 강하므로 여러 암호에 적용되었으나 최근 고계차분공격(higher order differential attack)과 보간공격 (interpolation attack)에 의해 공격된 바 있다. 본문에서는 DC, LC, 고계차분공격, 보간공격에 안전한 S-box로서 GF(2$^{n}$ )에서의 멱함수인 $\chi$$^{-2}$ $^{k}$ (k < n)를 구성하고, n이 짝수일 때 메모리 소요량이 보다 적은 구현방법으로서 GF(2$^{n}$ 2/)의 연산을 이용하는 방법을 제시한다.

  • PDF

FPGA Implementation of Riindael Algorithm according to the Three S-box Implementation Methods (Rijndael S-box의 세 가지 구현 방법에 따른 FPGA 설계)

  • 이윤경;박영수;전성익
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.281-284
    • /
    • 2002
  • Rijndael algorithm is known to a new private key block cipher which is substitute for DES. Rijndael algorithm is adequate to both hardware and software implementation, so hardware implementation of Rijndael algorithm is applied to high speed data encryption and decryption. This paper describes three implementation methods of Rijndael S-box, which is important factor in performance of Rijndael coprocessor. It shows synthesis results of each S-box implementation in Xilinx FPGA. Tllc lilree S-box implementation methods are implementation using lookup table only, implementation using both lookup table and combinational logic, and implementation using combinational logic only.

  • PDF

A Study on a Variable P box Generation Using a DES Key Expansion (DES 키 확장을 이용한 가변 P box 생성에 관한 연구)

  • Lee, Jun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.287-292
    • /
    • 2011
  • Using an expanded DES key, we suggest a block cipher algorithm to generate and to use a variable P box. We also present an efficient way for the implementation of variable P box at each round. Using counter examples on Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC), we show that the suggested algorithm is strong enough to overcome those attacks. Compared with the real key bits of triple DES(3DES), the new algorithm is much safer in the points of the exhaustive attack. The results of computer simulations show that the new algorithm is almost 3 times faster than 3DES regarding the cipher process time.

The Design of a High-Performance RC4 Cipher Hardware using Clusters (클러스터를 이용한 고성능 RC4 암호화 하드웨어 설계)

  • Lee, Kyu-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.7
    • /
    • pp.875-880
    • /
    • 2019
  • A RC4 stream cipher is widely used for security applications such as IEEE 802.11 WEP, IEEE 802.11i TKIP and so on, because it can be simply implemented to dedicated circuits and achieve a high-speed encryption. RC4 is also used for systems with limited resources like IoT, but there are performance limitations. RC4 consists of two stages, KSA and PRGA. KSA performs initialization and randomization of S-box and K-box and PRGA produces cipher texts using the randomized S-box. In this paper, we initialize the S-box and K-box in the randomization of the KSA stage to reduce the initialization delay. In the randomization, we use clusters to process swap operation between elements of S-box in parallel and can generate two cipher texts per clock. The proposed RC4 cipher hardware can initialize S-box and K-box without any delay and achieves about 2 times to 6 times improvement in KSA randomization and key stream generation.

Effects of Box Shape and Diverse Components of Large-Sized Products on Consumers' Product Evaluations in Logistic Business

  • Dongkyun Ahn;Seolwoo Park
    • Journal of Korea Trade
    • /
    • v.26 no.6
    • /
    • pp.83-95
    • /
    • 2022
  • Purpose - With the recent spread of COVID-19, U.S. consumers' consumption pattern is changing towards purchasing large-capacity products, as they stay at home longer. Thus, the current research investigates the effects of box shape and component diversity for large-sized products on product evaluation in logistic business. Moreover, this research examines that information-processing fluency mediates the moderating effects of box shape and product components on target evaluations to confirm psychological mechanism for generating this effect. Design/methodology - In order to examine the hypotheses, the current research conducts two online experiments. The 184 participants (Study 1), and 205 participants (Study 2) of U.S. nationality were recruited through Amazon Mechanical Turk. This research analyzes the data by using SPSS 25 and PROCESS macro 4.0. Findings - Study 1 demonstrates that when the height of a box is greater than its width, products with single components promote positive target evaluations, while when the width of box is greater than its height, products with a variety of components lead to positive target evaluations. Study 2 shows that the same results are replicated in other product categories and with different box shape ratios. Moreover, Study 2 also finds that the ease of information processing mediates the interaction effects of box shape and component diversity on U.S. consumers' target evaluations. Originality/value - The current research has originality in that it investigates the effect of box shape and product composition diversity on U.S. consumer product evaluation from the perspective of information-processing theory Moreover, this research has practical implications for global traders who prepare for entering the U.S. market.

Adaptive control strategy in electromagnetic levitation system

  • Kim, Seok-Joo;Kim, Jong-Moon;Kweon, Soon-Man;Kim, Kook-Hun;Kim, Yong-Joo
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1990.10b
    • /
    • pp.1337-1342
    • /
    • 1990
  • This paper deals with control system design strategy for electrolmaginetic suspension (E.M.S.) system. For a successful control of E.M.S. system, the nature of E.M.S. system is deeply studied in the view point of non-linear, open-loop unstable, time-varying, non-minimum phase system. To find a special control treatment for E.M.S. system, analyses and simulations for various models are carried out. As one of the successful candidates, adaptive control concept is introduced and sample hardware system using digital signal processor is implemented.

  • PDF

An Study on the Analysis of Design Criteria for S-Box Based on Deep Learning (딥러닝 기반 S-Box 설계정보 분석 방법 연구)

  • Kim, Dong-hoon;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.337-347
    • /
    • 2020
  • In CRYPTO 2019, Gohr presents that Deep-learning can be used for cryptanalysis. In this paper, we verify whether Deep-learning can identify the structures of S-box. To this end, we conducted two experiments. First, we use DDT and LAT of S-boxes as the learning data, whose structure is one of mainly used S-box structures including Feistel, MISTY, SPN, and multiplicative inverse. Surprisingly, our Deep-learning algorithms can identify not only the structures but also the number of used rounds. The second application verifies the pseudo-randomness of and structures by increasing the nuber of rounds in each structure. Our Deep-learning algorithms outperform the theoretical distinguisher in terms of the number of rounds. In general, the design rationale of ciphers used for high level of confidentiality, such as for military purposes, tends to be concealed in order to interfere cryptanalysis. The methods presented in this paper show that Deep-learning can be utilized as a tool for analyzing such undisclosed design rationale.

Correlation between Box Size and Fatigue of the Back Muscles During Lifting Action (들어올리기 동작에서 상자크기와 척추근의 상관관계)

  • Koo H. R.;Lee S. S.;Mun J. H.
    • Journal of Biosystems Engineering
    • /
    • v.29 no.6 s.107
    • /
    • pp.531-538
    • /
    • 2004
  • This study examined the muscle fatigue of the erector spinae according to box size during lifting activity. Ten healthy adult man participated in the experiment for lifting the boxes 10 times with 0.2 lift/s frequency. Bilateral surface EMG (Electomyogtamphy) recordings were made regarding M. (Muscle) Longissimus, M. Iliocostal and M, Multifidus activity throughout lifting working. The median frequency in back muscle fatigue was investigated using power spectral analysis of surface EMG. When the box larger than shoulder width was lifted, the muscle fatigue of M, Multifidus was shown larger than one of the other muscles. Accordingly, the result far M. Multifidus can be applied in optimizing design parameter of box. Also, the standard of box width for box makers have to be below about 420 mm, being average shoulder width of adult male.

White-Box AES Implementation Revisited

  • Baek, Chung Hun;Cheon, Jung Hee;Hong, Hyunsook
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.273-287
    • /
    • 2016
  • White-box cryptography presented by Chow et al. is an obfuscation technique for protecting secret keys in software implementations even if an adversary has full access to the implementation of the encryption algorithm and full control over its execution platforms. Despite its practical importance, progress has not been substantial. In fact, it is repeated that as a proposal for a white-box implementation is reported, an attack of lower complexity is soon announced. This is mainly because most cryptanalytic methods target specific implementations, and there is no general attack tool for white-box cryptography. In this paper, we present an analytic toolbox on white-box implementations of the Chow et al.'s style using lookup tables. According to our toolbox, for a substitution-linear transformation cipher on n bits with S-boxes on m bits, the complexity for recovering the $$O\((3n/max(m_Q,m))2^{3max(m_Q,m)}+2min\{(n/m)L^{m+3}2^{2m},\;(n/m)L^32^{3m}+n{\log}L{\cdot}2^{L/2}\}\)$$, where $m_Q$ is the input size of nonlinear encodings,$m_A$ is the minimized block size of linear encodings, and $L=lcm(m_A,m_Q)$. As a result, a white-box implementation in the Chow et al.'s framework has complexity at most $O\(min\{(2^{2m}/m)n^{m+4},\;n{\log}n{\cdot}2^{n/2}\}\)$ which is much less than $2^n$. To overcome this, we introduce an idea that obfuscates two advanced encryption standard (AES)-128 ciphers at once with input/output encoding on 256 bits. To reduce storage, we use a sparse unsplit input encoding. As a result, our white-box AES implementation has up to 110-bit security against our toolbox, close to that of the original cipher. More generally, we may consider a white-box implementation of the t parallel encryption of AES to increase security.

Design of AES-Based Encryption Chip for IoT Security (IoT 보안을 위한 AES 기반의 암호화칩 설계)

  • Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.21 no.1
    • /
    • pp.1-6
    • /
    • 2021
  • The paper proposes the design of AES-based encryption chip for IoT security. ROM based S-Box implementation occurs a number of memory space and some delay problems for its access. In this approach, S-Box is designed by pipeline structure on composite field GF((22)2) to get faster calculation results. In addition, in order to achieve both higher throughput and less delay, shared S-Box are used in each round transformation and the key scheduling process. The proposed AES crypto-processor is described in Veilog-HDL, and Xilinx ISE 14.7 tool is used for logic synthesis by using Xilinx XC6VLX75T FPGA. In order to perform the verification of the crypto-processor, the timing simulator(ModelSim 10.3) is also used.