• Title/Summary/Keyword: XOR

Search Result 365, Processing Time 0.021 seconds

Amplified Boomerang Attack against Reduced-Round SHACAL (SHACAL의 축소 라운드에 대한 확장된 부메랑 공격)

  • 김종성;문덕재;이원일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.87-93
    • /
    • 2002
  • SHACAL is based on the hash standard SHA-1 used in encryption mode, as a submission to NESSIE. SHACAL uses the XOR, modular addition operation and the functions of bit-by-bit manner. These operations and functions make the differential cryptanalysis difficult, i.e, we hardly find a long differential with high probability. But, we can find short differentials with high probability. Using this fact, we discuss the security of SHACAL against the amplified boomerang attack. We find a 36-step boomerang-distinguisher and present attacks on reduced-round SHACAL with various key sizes. We can attack 39-step with 256-bit key, and 47-step with 512-bit key.

Three-Party Authenticated Key Exchange Protocol using Smartcards (스마트카드를 이용한 3자 참여 인증된 키교환 프로토콜)

  • Jeon, Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.73-80
    • /
    • 2006
  • Recently, Sun et el. proposed a three-party authenticated key exchange protocol using the public key of the server and the derived verifier from the Password of a user. This paper proposes a password-based three-party authenticated key exchange protocol using smartcards. Since the proposed protocol has very low computation cost by using XOR and hash function operation instead of the public key operation, and reduces the count of message transmission to 20% compared with the protocol of Sun et el., it can execute an effective authenticated key exchange. Furthermore, the proposed protocol is safe from password guessing attack by not saving passwords in the server, and it is also safe from server compromise attack because the server cannot know the shared session key between the two users.

User Authentication Protocol through Distributed Process for Cloud Environment (클라우드 환경을 위한 분산 처리 사용자 인증 프로토콜)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.841-849
    • /
    • 2012
  • Cloud computing that provides IT service and computer resource based on internet is now getting attention. However, the encrypted data can be exposed because it is saved in cloud server, even though it is saved as an encrypted data. In this paper, user certification protocol is proposed to prevent from illegally using of secret data by others while user who locates different physical position is providing secret data safely. The proposed protocol uses one way hash function and XOR calculation to get user's certification information which is in server when any user approaches to particular server remotely. Also it solves user security problem of cloud.

Efficient Implementation of Finite Field Operations in NIST PQC Rainbow (NIST PQC Rainbow의 효율적 유한체 연산 구현)

  • Kim, Gwang-Sik;Kim, Young-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.527-532
    • /
    • 2021
  • In this paper, we propose an efficient finite field computation method for Rainbow algorithm, which is the only multivariate quadratic-equation based digital signature among the current US NIST PQC standardization Final List algorithms. Recently, Chou et al. proposed a new efficient implementation method for Rainbow on the Cortex-M4 environment. This paper proposes a new multiplication method over the finite field that can reduce the number of XOR operations by more than 13.7% compared to the Chou et al. method. In addition, a multiplicative inversion over that can be performed by a 4x4 matrix inverse instead of the table lookup method is presented. In addition, the performance is measured by porting the software to which the new method was applied onto RaspberryPI 3B+.

Preventing Mobile Game Client Memory Manipulation Based on Event Sourcing Patterns and Blockchain (이벤트 소싱 패턴과 블록 체인을 활용한 모바일 게임 클라이언트 메모리 조작 방지 방안)

  • Park, Jihun;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.477-486
    • /
    • 2022
  • This study aims to present a method using event sourcing patterns and blockchain as a way to cope with vulnerabilities in memory manipulation at the client level. To verify the plan, the method of running the memory operation application was analyzed, and the performance was compared and analyzed when the memory operation prevention plan was applied by fabricating a test application. As a result of the analysis, the usage of memory increased compared to the method of XOR operation by storing major data in one memory, but it was possible to prevent the operation of the memory operation program without significantly affecting the performance of the game.

PCR-Based Sensitive Detection and Identification of Xanthomonas oryzae pv. oryzae (중합효소연쇄 반응에 의한 벼 흰잎마름병균의 특이적 검출)

  • Lee, Byoung-Moo;Park, Young-Jin;Park, Dong-Suk;Kim, Jeong-Gu;Kang, Hee-Wan;Noh, Tae-Hwan;Lee, Gil-Bok;Ahn, Joung-Kuk
    • Microbiology and Biotechnology Letters
    • /
    • v.32 no.3
    • /
    • pp.256-264
    • /
    • 2004
  • A new primer set was developed for the detection and identification of Xanthomonas oryzae pv. oryzae, the bacterial leaf blight (BLB) pathogen in rice plant. The nucleotide sequence of hpaA gene was determined from X. o. pv. oryzae str. KACC10331, and the sequence information was used to design primers for the application of the polymerase chain reaction (PCR). The nucleotide sequence of hpaA from X. o. pv. oryzae str. KACC 10331 was aligned with those of X. campestris pv. vesicatoria, X. campestris pv. campestris, X. axonopodis pv. citri, and X. axonopodis pv. glycines. Based on these results, a primer set(XOF and XOR) was designed for the specific detection of hpaA in X. o. pv. oryzae. The length of PCR products amplified using the primer set was 534-bp. The PCR product was detected from only X. o. pv. oryzae among other Xanthomonas strains and reference bacteria. This product was used to confirm the conservation of hpaA among Xanthomonas strains by Southern-blotting. Furthermore, PCR amplification with XOF and XOR was used to detect the pathogen in an artificially infected leaf. The sensitivity of PCR detection in the pure culture suspension was also determined. This PCR-based detection methods will be a useful method for the detection and identification of X. o. pv. oryzae as well as disease forecasting.

Optical security system using multi-phase separation and phase-wrapping method (다중 위상 분할과 위상 랩핑 방법을 이용한 광 암호화 시스템)

  • Shin Chang Mok;Kim Soo Joong;Seo Dong Hoan
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.6 s.336
    • /
    • pp.31-38
    • /
    • 2005
  • In this paper, we proposed an optical security system based on a gray-image exclusive-OR encryption using multi-phase separation and phase-wrapping method. For encryption, a gray image is sliced into binary images, which have the same pixel value, and these images are encrypted by modified XOR rules with binary random images. The XORed images and the binary images respectively combined and converted into full phase images, called an encrypted image and a key image. For decryption, when the encrypted image and key image are used as inputs on optical elements, Practically due to limited controllability of phase range in optical elements, the original gray image cannot be efficiently reconstructed by these optical elements. Therefore, by decreasing the phase ranges of the encrypted image and key image using a phase-wrapping method and separating these images into low-level phase images using multi-phase separation, the gray image can be reconstructed by optical elements which have limited control range. The decrytion process is simply implemented by interfering a multiplication result of encrypted image and key image with reference light. The validity of proposed scheme is verified and the effects, which are caused by phase limitation in decryption process, is analyzed by using computer simulations.

A Depth-map Coding Method using the Adaptive XOR Operation (적응적 배타적 논리합을 이용한 깊이정보 맵 코딩 방법)

  • Kim, Kyung-Yong;Park, Gwang-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.16 no.2
    • /
    • pp.274-292
    • /
    • 2011
  • This paper proposes an efficient coding method of the depth-map which is different from the natural images. The depth-map are so smooth in both inner parts of the objects and background, but it has sharp edges on the object-boundaries like a cliff. In addition, when a depth-map block is decomposed into bit planes, the characteristic of perfect matching or inverted matching between bit planes often occurs on the object-boundaries. Therefore, the proposed depth-map coding scheme is designed to have the bit-plane unit coding method using the adaptive XOR method for efficiently coding the depth-map images on the object-boundary areas, as well as the conventional DCT-based coding scheme (for example, H.264/AVC) for efficiently coding the inside area images of the objects or the background depth-map images. The experimental results show that the proposed algorithm improves the average bit-rate savings as 11.8 % ~ 20.8% and the average PSNR (Peak Signal-to-Noise Ratio) gains as 0.9 dB ~ 1.5 dB in comparison with the H.264/AVC coding scheme. And the proposed algorithm improves the average bit-rate savings as 7.7 % ~ 12.2 % and the average PSNR gains as 0.5 dB ~ 0.8 dB in comparison with the adaptive block-based depth-map coding scheme. It can be confirmed that the proposed method improves the subjective quality of synthesized image using the decoded depth-map in comparison with the H.264/AVC coding scheme. And the subjective quality of the proposed method was similar to the subjective quality of the adaptive block-based depth-map coding scheme.

Low Complexity GF(2$^{m}$ ) Multiplier based on AOP (회로 복잡도를 개선한 AOP 기반의 GF(2$^{m}$ ) 승산기)

  • 변기영;성현경;김흥수
    • Proceedings of the IEEK Conference
    • /
    • 2003.07c
    • /
    • pp.2633-2636
    • /
    • 2003
  • This study focuses on the new hardware design of fast and low-complexity multiplier over GF(2$\^$m/). The proposed multiplier based on the irreducible all one polynomial (AOP) of degree m, to reduced the system's complexity. It composed of Cyclic Shift, Partial Product, and Modular Summation Blocks. Also it consists of (m+1)$^2$2-input AND gates and m(m+1) 2-input XOR gates. Out architecture is very regular, modular and therefore, well-suited for VLSI implementation.

  • PDF

Expanding Effective DES Key using Self Exclusive XOR : SX-DES (배타적 배타논리를 이용한 DES(SX-DES) 키 확장)

  • 노우식;김혁구
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.322-331
    • /
    • 1997
  • DES의 키 길이를 확장 시킴에 있어서 처리 속도의 저하없이 112 비트의 키를 사용할 수 있는 SX-DES 구조를 제안하고 SX-DES애서 DES의 P-Box가 SX-DES에 대한 Differential Crytanalysis 공격에 의해 키 길이가 감소되는 효과를 가지고 있으므로 P-Box를 재구성하여 SX-DES가 확장된 키 효과를 충분히 가질 수 있도록 하였다. 처리시간은 DES보다 2 % 정도 더 소요되었다.

  • PDF