• Title/Summary/Keyword: block cipher PRESENT

Search Result 60, Processing Time 0.027 seconds

A Study on a Variable P box Generation Using a DES Key Expansion (DES 키 확장을 이용한 가변 P box 생성에 관한 연구)

  • Lee, Jun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.287-292
    • /
    • 2011
  • Using an expanded DES key, we suggest a block cipher algorithm to generate and to use a variable P box. We also present an efficient way for the implementation of variable P box at each round. Using counter examples on Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC), we show that the suggested algorithm is strong enough to overcome those attacks. Compared with the real key bits of triple DES(3DES), the new algorithm is much safer in the points of the exhaustive attack. The results of computer simulations show that the new algorithm is almost 3 times faster than 3DES regarding the cipher process time.

MILP-Aided Division Property and Integral Attack on Lightweight Block Cipher PIPO (경량 블록 암호 PIPO의 MILP-Aided 디비전 프로퍼티 분석 및 인테그랄 공격)

  • Kim, Jeseong;Kim, Seonggyeom;Kim, Sunyeop;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.875-888
    • /
    • 2021
  • In this paper, we search integral distinguishers of lightweight block cipher PIPO and propose a key recovery attack on 8-round PIPO-64/128 with the obtained 6-round distinguishers. The lightweight block cipher PIPO proposed in ICISC 2020 is designed to provide the efficient implementation of high-order masking for side-channel attack resistance. In the proposal, various attacks such as differential and linear cryptanalyses were applied to show the sufficient security strength. However, the designers leave integral attack to be conducted and only show that it is unlikely for PIPO to have integral distinguishers longer than 5-round PIPO without further analysis on Division Property. In this paper, we search integral distinguishers of PIPO using a MILP-aided Division Property search method. Our search can show that there exist 6-round integral distinguishers, which is different from what the designers insist. We also consider linear operation on input and output of distinguisher, respectively, and manage to obtain totally 136 6-round integral distinguishers. Finally, we present an 8-round PIPO-64/128 key recovery attack with time complexity 2124.5849 and memory complexity of 293 with four 6-round integral distinguishers among the entire obtained distinguishers.

Secure Message Transmission against Remote Control System

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.4
    • /
    • pp.233-239
    • /
    • 2016
  • A remote control system (RCS) can monitor a user's confidential information by using the broadcast receivers in Android OS. However, the current RCS detection methods are based only on a virus vaccine. Therefore, if the user's smartphone is infected by a brand new RCS, these methods cannot detect this new RCS immediately. In this paper, we present a secure message transmission medium. This medium is completely isolated from networks and can communicate securely through a QR code channel by using symmetric key cryptography such as the AES block cipher and public key cryptography such as elliptic curve cryptography for providing security. Therefore, the RCS cannot detect any confidential information. This approach is completely immune to any RCS attacks. Furthermore, we present a secure QR code-based key exchange protocol by using the elliptic curve Diffie-Hellman method and message transmission protocols; the proposed protocol has high usability and is very secure.

Design and Implementation of a 128-bit Block Cypher Algorithm SEED Using Low-Cost FPGA for Embedded Systems (내장형 시스템을 위한 128-비트 블록 암호화 알고리즘 SEED의 저비용 FPGA를 이용한 설계 및 구현)

  • Yi, Kang;Park, Ye-Chul
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.7
    • /
    • pp.402-413
    • /
    • 2004
  • This paper presents an Implementation of Korean standard 128-bit block cipher SEED for the small (8 or 16-bits) embedded system using a low-cost FPGA(Field Programmable Gate Array) chip. Due to their limited computing and storage capacities most of the 8-bits/16-bits small embedded systems require a separate and dedicated cryptography processor for data encryption and decryption process which require relatively heavy computation job. So, in order to integrate the SEED with other logic circuit block in a single chip we need to invent a design which minimizes the area demand while maintaining the proper performance. But, the straight-forward mapping of the SEED specification into hardware design results in exceedingly large circuit area for a low-cost FPGA capacity. Therefore, in this paper we present a design which maximize the resource sharing and utilizing the modern FPGA features to reduce the area demand resulting in the successful implementation of the SEED plus interface logic with single low-cost FPGA. We achieved 66% area accupation by our SEED design for the XC2S100 (a Spartan-II series FPGA from Xilinx) and data throughput more than 66Mbps. This Performance is sufficient for the small scale embedded system while achieving tight area requirement.

A Fast Algorithm for evaluating the Security of Substitution and Permutation Networks against Differential attack and Linear attack (SPN구조 블록 암호의 차분 공격 및 선형 공격에 대한 안전성을 측정하는 고속 알고리즘)

  • 박상우;지성택;박춘식;성수학
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.45-52
    • /
    • 2001
  • In this paper, we examine the method for evaluating the security of SPN structures against differential cryptanalysis and linear cryptanalysis. We present an example of SPN structures in which there is a considerable difference between the differential probabilities and the characteristic probabilities. Then we 7pose an algorithm for estimating the maximum differential probabilities and the maximum linear hull probabilities of SPN structures and an useful method for accelerating the proposed algorithm. By using this method, we obain the maximum differential probabilities and the maximum linear probabilities of round function F of block cipher E2.

On the Security of Rijndael-like Structures against Differential and Linear Cryptanalysis (Rijndael 유사 구조의 차분 공격과 선형 공격에 대한 안전성에 관한 연구)

  • 박상우;성수학;지성택;윤이중;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.3-14
    • /
    • 2002
  • Rijndael-like structure is the special case of SPN structure. The linear transformation of Rijndael-like structure consisits of linear transformations of two types, the one is byte permutation $\pi$ and the other is linear tranformation $\theta$= ($\theta_1, \theta_2, \theta_3, \theta_4$), where each of $\theta_i$ separately operates on each of the four rows of a state. The block cipher, Rijndael is an example of Rijndael-like structures. In this paper. we present a new method for upper bounding the maximum differential probability and the maximum linear hull probability for Rijndael-like structures.

Hardware Implementation of the 3GPP KASUMI crypto algorithm

  • Kim, Ho-Won;Park, Yong-Je;Kim, Moo-Seop;Ryu, Hui-Su
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.317-320
    • /
    • 2002
  • In this paper, we will present the design and implementation of the KASUMI crypto algorithm and confidentiality algorithm (f8) to an hardware chip for 3GPP system. The f8 algorithm is based on the KASUMI which is a block cipher that produces a 64-bit output from a 64-bit input under the control of a 128-bit key. Various architectures (low hardware complexity version and high performance version) of the KASUMI are made with a Xilinx FPGA and the characteristics such as hardware complexity and thor performance are analyzed.

  • PDF

Differential Side Channel Analysis Attacks on FPGA Implementations of ARIA

  • Kim, Chang-Kyun;Schlaffer, Martin;Moon, Sang-Jae
    • ETRI Journal
    • /
    • v.30 no.2
    • /
    • pp.315-325
    • /
    • 2008
  • In this paper, we first investigate the side channel analysis attack resistance of various FPGA hardware implementations of the ARIA block cipher. The analysis is performed on an FPGA test board dedicated to side channel attacks. Our results show that an unprotected implementation of ARIA allows one to recover the secret key with a low number of power or electromagnetic measurements. We also present a masking countermeasure and analyze its second-order side channel resistance by using various suitable preprocessing functions. Our experimental results clearly confirm that second-order differential side channel analysis attacks also remain a practical threat for masked hardware implementations of ARIA.

  • PDF

Security Analysis of Block Ciphers Designed with BOGI Strategy against Differential Attacks (BOGI 전략으로 설계된 블록 암호의 차분 공격에 대한 안전성 분석)

  • Lee, Sanghyeop;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1259-1270
    • /
    • 2019
  • The upper bound of differential characteristic probability is mainly used to determine the number of rounds when constructing a block cipher. As the number of rounds affects the performance of block cipher, it is critical to evaluate the tight upper bound in the constructing process. In order to calculate the upper bound of differential characteristic probability, the previous searching methods for minimum number of active S-boxes constructed constraint equations for non-linear operations and linear operations, independently. However, in the case of BOGI design strategy, where linear operation is dependent on non-linear operation, the previous methods may present the less tight upper bound. In this paper, we exploit the properties of BOGI strategy to propose a new method to evaluate a tighter upper bound of differential characteristic probability than previous ones. Additionally, we mathematically proved the validity of our method. Our proposed method was applied to GIFT-64 and GIFT-128, which are based on BOGI strategy, and the upper bounds of differential characteristic probability were derived until 9 round. Previously, the upper bounds of differential characteristic probability for 7-round GIFT-64 and 9-round GIFT-128 were 2-18.395 and 2-26.885, respectively, while we show that the upper bounds of differential characteristic probability are more tight as 2-19.81 and 2-28.3, respectively.

Development and Security Analysis of GIFT-64-Variant That Can Be Efficiently Implemented by Bit-Slice Technique (효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석)

  • Baek, Seungjun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.349-356
    • /
    • 2020
  • GIFT is a PRESENT-like cryptographic algorithm proposed in CHES 2017 and used S-box that can be implemented through a bit-slice technique[1]. Since bit-permutation is used as a linear layer, it can be efficiently implemented in hardware, but bit-slice implementation in software requires a specific conversion process, which is costly. In this paper, we propose a new bit-permutation that enables efficient bit-slice implementation and GIFT-64-variant using it. GIFT-64-variant has better safety than the existing GIFT in terms of differential and linear cryptanalysis.