• Title/Summary/Keyword: S-box structure

Search Result 213, Processing Time 0.025 seconds

Design of Lightweight S-Box for Low Power AES Cryptosystem (저전력 AES 암호시스템을 위한 경량의 S-Box 설계)

  • Lee, Sang-Hong
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.1
    • /
    • pp.1-6
    • /
    • 2022
  • In this paper, the design of lightweight S-Box structure for implementing a low power AES cryptosystem based on composite field. In this approach, the S-Box is designed as a simple structure by which the three modules of x2, λ, and GF((22)2) merge into one module for improving the usable area and processing speed on GF(((22)2)2). The designed AES S-Box is modelled in Veilog-HDL at structural level, and a logic synthesis is also performed through the use of Xilinx ISE 14.7 tool, where Spartan 3s1500l is used as a target FPGA device. It is shown that the designed S-Box is correctly operated through simulation result, where ModelSim 10.3. is used for performing timing simulation.

An Study on the Analysis of Design Criteria for S-Box Based on Deep Learning (딥러닝 기반 S-Box 설계정보 분석 방법 연구)

  • Kim, Dong-hoon;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.337-347
    • /
    • 2020
  • In CRYPTO 2019, Gohr presents that Deep-learning can be used for cryptanalysis. In this paper, we verify whether Deep-learning can identify the structures of S-box. To this end, we conducted two experiments. First, we use DDT and LAT of S-boxes as the learning data, whose structure is one of mainly used S-box structures including Feistel, MISTY, SPN, and multiplicative inverse. Surprisingly, our Deep-learning algorithms can identify not only the structures but also the number of used rounds. The second application verifies the pseudo-randomness of and structures by increasing the nuber of rounds in each structure. Our Deep-learning algorithms outperform the theoretical distinguisher in terms of the number of rounds. In general, the design rationale of ciphers used for high level of confidentiality, such as for military purposes, tends to be concealed in order to interfere cryptanalysis. The methods presented in this paper show that Deep-learning can be utilized as a tool for analyzing such undisclosed design rationale.

Synthesizing a Boolean Function of an S-box with Integer Linear Programming (수리계획법을 이용한 S-box의 부울함수 합성)

  • 송정환;구본욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.49-59
    • /
    • 2004
  • Boolean function synthesize problem is to find a boolean expression with in/outputs of original function. This problem can be modeled into a 0-1 integer programming. In this paper, we find a boolean expressions of S-boxes of DES for an example, whose algebraic structure has been unknown for many years. The results of this paper can be used for efficient hardware implementation of a function and cryptanalysis using algebraic structure of a block cipher.

How to Generate Lightweight S-Boxes by Using AND Gate Accumulation (AND 연산자 축적을 통한 경량 S-boxes 생성방법)

  • Jeon, Yongjin;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.465-475
    • /
    • 2022
  • Due to the impact of COVID-19, people are paying attention to convenience and health, and the use of IoT devices to help them is increasing. In order to embed a lightweight security element in IoT devices that need to handle sensitive information even with limited resources, the development of a lightweight S-box is essential. Until 2021, it was common to develop a lightweight 4-bit S-box by a heuristic method, and to develop an extended structure or repeat the same operation for a larger size lightweight S-box. However, in January 2022, a paper that proposed a heuristic algorithm to find an 8-bit S-box with better differential uniformity and linearity than the S-box generated with an MISTY extended structure, although non-bijective, was published [1]. The heuristic algorithm proposed in this paper generates an S-box by adding AND operations one by one. Whenever an AND operation is added, they use a method that pre-removes the S-box for which the calculated differential uniformity does not reach the desired criterion. In this paper, we improve the performance of this heuristic algorithm. By increasing the amount of pre-removal using not only differential uniformity but also other differential property, and adding a process of calculating linearity for pre-removing, it is possible to satisfy not only differential security but also linear security.

Symmetric SPN block cipher with Bit Slice involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.2
    • /
    • pp.171-179
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

A Robust DES-like cryptographic algorithm against Differential Cryptanalysis (Differential 공격에 강한 DES-like 암호 알고리즘)

  • 김구영;원치선
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.65-78
    • /
    • 1997
  • Due to the cryptographic functional structure including the S-box, DES is not robust against differential cryptoanalysis (DC). Therefore, to increase the security against DC, we have to redesign the S-box or modify DES algorithm to decrease the probability for the N-1 round characteristics. However, it has been shown that a new design for the S-box is not secure enough. Rather, if will be more reliable to devise a modified cryptographic algorithm. In this paper, we propose a modified DES algorithm to decrease the probability of N-1 round characteristics to be robust against DC. According to our comparative study, the proposed algorithm is shown to be more robust against the DC than DES.

Secure Block Cipher Algorithm for DC and LC (DC와 LC에 안전한 SPN 구조 암호 알고리즘)

  • Choe, Eun-Hwa;Seo, Chang-Ho;Seong, Su-Hak;Ryu, Hui-Su;Jeon, Gil-Su
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.445-452
    • /
    • 2002
  • In this paper, we suggest the design of 128bit block cipher which is provable security based on mathematics theory. We have derived the 16$\times$16 matrix(i.e.,linear transformation) which is numerous active S-box, and we proved for DC and LC which prove method about security of SPN structure cipher algorithm. Also, the minimum number of active S-box, the maximum differential probabilities and the maximum linear probabilities in round function of 128bit block cipher algorithm which has an effect to DC and LC are derived.

Work Breakdown Structure(WBS) based on the Steel Box Girder Production Process Model (강교량 제작 프로세스 모델을 기반으로한 WBS구축)

  • Ha, Seung-Ho;Kim, Seok;Kim, Kyoung-Min;Park, Chan-Hyuk;Kim, Kyong-Ju
    • Proceedings of the Korean Institute Of Construction Engineering and Management
    • /
    • 2004.11a
    • /
    • pp.521-525
    • /
    • 2004
  • The objective of this study is to implement a WBS (Work Breakdown Structure) so as to support efficient information management through the construction process of Steel Box Girder Bridge. To meet this requirement. This study performs the analysis of the business process. Through the work, information flows and information management levels are identified. Information management in each manufacturing process was various in its level. For the efficient information management, skating and utilization in schedule, cost, resource, and quality management, it is recommended to utilize a WBS composed of major work section and element structure of the steel box girder.

  • PDF

Effect of Relative Humidity and Box Structure on Box Compression Strength (상대습도 및 상자구조에 따른 과실포장용 골판지상자의 압축강도 분석)

  • Jo, Jung-Youn;Shin, Jun-Sub;Kim, Jong-Kyoung;Seo, Young-Bum;Son, Ki-Ju
    • KOREAN JOURNAL OF PACKAGING SCIENCE & TECHNOLOGY
    • /
    • v.12 no.2
    • /
    • pp.103-108
    • /
    • 2006
  • In order to determine safety factor of corrugated fiberboard boxes for agricultural products, relationship with effect of relative humidity and structure of box types must be defined. The results obtained from the study were summarized as follows; 1. Results show a detrimental effect on bursting strength of corrugated boards with increasing relative humidity of environment. 2. Compression strength of corrugated boards were decreased rapidly after the relative humidity was over 70 percent. 3. Compression strength of corrugated board boxes were greatly depending on the box types. Folder type showed the best performance at higher humidity environment while bliss type was the worst. 4. Further studies are needed in order to expect box compression strength in real distribution environment.

  • PDF

A study on structure analysis and material improvement lightweight of special-purpose vehicles axle (특수차량용 엑슬의 경량화를 위한 구조해석과 소재 개선에 관한 연구)

  • Lee, Jung-hwa;Kwon, Hui-june;Kang, Jung-ho
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • v.8 no.4
    • /
    • pp.136-142
    • /
    • 2009
  • The vehicle's light-weight technology is divided into optimization of structure geometric and material. Structure geometric optimization and improvement of materials has examined to be power-train and maintenance on the severe condition. The core technology of Special vehicle's light-weight is constitute by Drop box, Axle and Final reduction gear. Technology and product of the parts is high to overseas and import dependency. We will want to examine the possibility of light-weight for the Axle Case and Drop box-connections. In this research, conventional design of excess weight will inhibit the mobility and fuel efficiency. Through the improvement of Axle material, we saw the possibility reducing weight. If you use the results of these studies, it will be available to domestic production technology and reducing weight of RV car, Dump truck, Track crain, etc.

  • PDF