• Title/Summary/Keyword: SPECK

Search Result 58, Processing Time 0.024 seconds

Calculating the Approximate Probability of Differentials for ARX-Based Cipher Using SAT Solver (SAT 솔버를 이용한 ARX 구조 암호의 디퍼렌셜 확률 근사값 계산)

  • Lee, HoChang;Kim, Seojin;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.15-24
    • /
    • 2018
  • In this paper, we explain a method of appproximating the differentials probability using a SAT solver. It is possible to increase the probability by constructing the differential characteristic which already known to differentials with a SAT solver. We apply our method to SPECK32 and SPECK48. As a result, we introduced a SPECK32's 10-round differentials with a probability of$2^{-30.39}$, and SPECK48's 12-round differentials with probability of $2^{-46.8}$. Both differentials are new and longer round and higher probability than previous ones. Using the differentials presented in this paper, we improved attacks of SPECK32/64 to 15 round, SPECK48/72 to 16 round, SPECK48/96 to 17 round, which attack 1 more rounds of previous works.

Searching for Impossible Differential Characteristics of ARX-Based Block Cipher Using MILP (MILP를 이용한 ARX 기반 블록 암호의 불능 차분 특성 탐색)

  • Lee, HoChang;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.427-437
    • /
    • 2017
  • Impossible differential characteristics distinguish the corresponding block cipher from random substitution and can also be used for key recovery attack. Recently Cui et al. proposed an automatic method for searching impossible differential characteristics of several ARX - based block ciphers using Mixed Integer Linear Programming(MILP). By optimizing the method proposed by Cui et al., It was possible to find new impossible differential characteristics which could not be founded by the method by using less linear constraint expression than the existing method. It was applied to the SPECK family and LEA using the modified method. We found 7-rounds for SPECK32, SPECK48, SPECK64, SPECK96 and 8-rounds impossible differential characteristics of SPECK128. These impossible differential characteristics are all newly found. We also found existing 10-rounds of impossible differential characteristic and new 10-rounds of impossible differential characteristics of LEA.

Parallel Implementation of SPECK, SIMON and SIMECK by Using NVIDIA CUDA PTX (NVIDIA CUDA PTX를 활용한 SPECK, SIMON, SIMECK 병렬 구현)

  • Jang, Kyung-bae;Kim, Hyun-jun;Lim, Se-jin;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.423-431
    • /
    • 2021
  • SPECK and SIMON are lightweight block ciphers developed by NSA(National Security Agency), and SIMECK is a new lightweight block cipher that combines the advantages of SPECK and SIMON. In this paper, a large-capacity encryption using SPECK, SIMON, and SIMECK is implemented using a GPU with efficient parallel processing. CUDA library provided by NVIDIA was used, and performance was maximized by using CUDA assembly language PTX to eliminate unnecessary operations. When comparing the results of the simple CPU implementation and the implementation using the GPU, it was possible to perform large-scale encryption at a faster speed. In addition, when comparing the implementation using the C language and the implementation using the PTX when implementing the GPU, it was confirmed that the performance increased further when using the PTX.

A SPECK Crypto-Core Supporting Eight Block/Key Sizes (8가지 블록/키 크기를 지원하는 SPECK 암호 코어)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.24 no.2
    • /
    • pp.468-474
    • /
    • 2020
  • This paper describes the hardware implementation of SPECK, a lightweight block cipher algorithm developed for the security of applications with limited resources such as IoT and wireless sensor networks. The block cipher SPECK crypto-core supports 8 block/key sizes, and the internal data-path was designed with 16-bit for small gate counts. The final round key to be used for decryption is pre-generated through the key initialization process and stored with the initial key, enabling the encryption/decryption for consecutive blocks. It was also designed to process round operations and key scheduling independently to increase throughput. The hardware operation of the SPECK crypto-core was validated through FPGA verification, and it was implemented with 1,503 slices on the Virtex-5 FPGA device, and the maximum operating frequency was estimated to be 98 MHz. When it was synthesized with a 180 nm process, the maximum operating frequency was estimated to be 163 MHz, and the estimated throughput was in the range of 154 ~ 238 Mbps depending on the block/key sizes.

Constant Quality Motion Compensated Temporal Filtering Video Compression using Multi-block size Motion Estimation and SPECK (다중 블록 크기의 움직임 예측과 SPECK을 이용한 고정 화질 움직임 보상 시간영역 필터링 동영상 압축)

  • Park Sang-Ju
    • Journal of Broadcast Engineering
    • /
    • v.11 no.2 s.31
    • /
    • pp.153-163
    • /
    • 2006
  • We propose a new video compression method based on MCTF(motion compensated temporal filtering) with constant quality. SPECK is an efficient image compression coding method of encoding DWT coefficients. Especially SPECK method is very efficient for coding the motion compensated residual image which usually has larger amounts of high frequency components than the natural images. And proposed multi block size hierarchical motion estimation technique is more efficient than classical block matching algorithm with fixed block size both in estimation precision and operation costs. Proposed video method based on MCTF video compression can also support multi-frame rate decoding with reasonable complexity. Simulation results showed that proposed method outperforms H.263 video compression standard.

Post-Quantum Security Evaluation Through SPECK Quantum Circuit Optimization (SPECK 양자 회로 최적화를 통한 양자 후 보안 강도 평가)

  • Jang, Kyung-Bae;Eum, Si-Woo;Song, Gyeong-Ju;Yang, Yu-jin;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.243-246
    • /
    • 2021
  • 양자 알고리즘이 수행 가능한 양자 컴퓨터는 기존 암호 시스템의 보안성을 낮추거나 깨뜨릴 수 있다. 이에 양자 컴퓨터의 공격 관점에서 기존 암호 시스템의 보안성을 재평가하는 연구들이 활발히 수행되고 있다. NIST는 대칭키 암호 시스템에 대한 양자 후 보안 강도에 평가에 Grover 알고리즘의 적용 비용을 채택하고 있다. Grover 알고리즘이 대칭키 암호 시스템의 보안성을 절반으로 줄일 수 있는 시점에서 중요한 건 공격 비용이다. 본 논문에서는 경량블록암호 SPECK 양자 회로 최적화 구현을 제시한다. ARX 구조의 SPECK에 대해 최적의 양자 덧셈기를 채택하고 병렬 덧셈을 수행한다. 그 결과, 최신 구현물과 비교하여 depth 측면에서 56%의 성능향상을 제공한다. 최종적으로, 제시하는 SPECK 양자 회로를 기반으로 Grover 알고리즘 적용 비용을 추정하고 양자 후 보안 강도를 평가한다.

Study on the Data Collection Method for the Verification of the Distribution of Differential Probability : Application to Block Cipher SPECK (차분 확률의 분포 분석을 위한 데이터 수집 방법 연구 : 블록암호 SPECK에 적용)

  • Jo, Eunji;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.436-439
    • /
    • 2019
  • 본 논문은 차분 확률의 분포 분석에 대한 실험적 검증을 위한 효율적인 데이터 수집 방법에 관하여 연구한다. 효율적인 데이터 수집을 위해 병렬 프로그래밍 기술을 이용하고, SPECK64/128에 적용하여 결과를 얻는다. 첫 번째로 효율적인 데이터 수집 방법을 제시한다. 두 번째로 차분 확률의 분포를 분석하기 위해 평균과 분산에 대하여 실험적으로 검증한다. 마지막으로 SPECK의 경우에는 키의 영향이 상쇄되어 라운드 간의 독립성이 만족하지 않음을 Biryukov 등에 의해 알려졌다. 하지만 이를 실험적으로 보이지 않았으므로 라운드 간의 독립성을 차분 확률의 분포와 통계량 통해 검정한다.

Optimized Implementation of Lightweight Block cipher SPECK Counter Operation Mode on 32-bit RISC-V Processors (32-bit RISC-V 프로세서 상에서의 경량 블록 암호 SPECK 카운터 운용 모드 최적 구현)

  • Min-Joo Sim;Min-Woo Lee;Min-Ho Song;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.126-128
    • /
    • 2023
  • 본 논문에서는 2-bit RISC-V 프로세서 상에서의 경량 블록 암호인 SPECK의 CTR 운용 모드에 대한 최적 구현을 제안한다. RISC-V 상에서의 SPECK 단일 평문과 2개의 평문에 대한 최적화와 고정된 논스 값을 사용하는 CTR 운용모드의 특징을 활용하여 일부 값에 대해 사전 연산을 하는 라운드 함수 최적화를 제안한다. 결과적으로, 레퍼런스 대비 제안된 기법은 단일 평문과 2개의 평문에 대해 각각 5.76배 2.24배 성능 향상을 확인하였으며, 사전 연산 기법을 적용하지 않은 최적 구현 대비 사전 연산 기법을 적용하였을 때, 1% 성능 향상을 확인하였다.

Analysis of Gohr's Neural Distinguisher on Speck32/64 and its Application to Simon32/64 (Gohr의 Speck32/64 신경망 구분자에 대한 분석과 Simon32/64에의 응용)

  • Seong, Hyoeun;Yoo, Hyeondo;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.391-404
    • /
    • 2022
  • Aron Gohr proposed a cryptanalysis method based on deep learning technology for the lightweight block cipher Speck. This is a method that enables a chosen plaintext attack with higher accuracy than the classical differential cryptanalysis. In this paper, by using the probability distribution, we analyze the mechanism of such deep learning based cryptanalysis and propose the results applied to the lightweight block cipher Simon. In addition, we examine that the probability distributions of the predicted values of the neural networks within the cryptanalysis working processes are different depending upon the characteristics of round functions of Speck and Simon, and suggest a direction to improve the efficiency of the neural distinguisher which is the core technology of Aron Gohr's cryptanalysis.

"Here, This Speck and This Speck That You Missed": A Poetics of the Archive in Myung Mi Kim's Commons

  • Kim, Eui Young
    • Journal of English Language & Literature
    • /
    • v.56 no.6
    • /
    • pp.1119-1133
    • /
    • 2010
  • This paper explores Myung Mi Kim's poetics of the archive in Commons. Commons begins with a gesture that critiques a prior act of archivization: "Here, this speck and this speck that you missed." As the poems accrue in the book, Commons demonstrates the desire to record those experiences that have been neglected by the architects of traditional archives while at the same time interrogating the very logic of the archive. Crucial to that interrogation is the poetic form. Kim's attempt to archive silences and gaps leads to a radical experiment with form and language. It reformulates the archive as an open system amenable to interruption, extension, and revision. I examine in detail the techniques that contribute to her poetics of the archive, a poetics that draws the readers out of the narrow confines of their personal experiences and their political identities. By juxtaposing Kim's poems with her statements of poetics given as interviews, this paper connects the project of Commons to Kim's larger concern with open form and experimental writing. I argue that the "difficulty" of her poetry should be reinterpreted as a demand that her text makes on the readers to broaden their terms of engagement. The linguistic experiment of Commons provides an occasion to rethink the habitual ways in which time is experienced, national histories are written, and literary works are consumed.