• Title/Summary/Keyword: collision resistant

Search Result 12, Processing Time 0.036 seconds

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

New Type of Collision Attack on Power-Analysis Resistant AES (전력 분석에 안전한 AES에 대한 새로운 종류의 충돌쌍 공격)

  • Kim, HeeSeok;Park, Hark-Soo;Hong, Seokhie
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.9
    • /
    • pp.393-398
    • /
    • 2013
  • This paper introduces a new collision attack on first-order masked AES. This attack is a known plaintext attack, while the existing collision attacks are a chosen plaintext attack. In addition, our method is more efficient than the second-order power analysis and requires about 1/27.5 power measurements by comparison with the last collision attack. Some experiment results of this paper support this fact. In this paper, we also introduce a simple countermeasure, which can protect against our attack.

Side-Channel Attacks on Square Always Exponentiation Algorithm (Square Always 멱승 알고리듬에 대한 부채널 공격)

  • Jung, Seung-Gyo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.477-489
    • /
    • 2014
  • Based on some flaws occurred for implementing a public key cryptosystem in the embedded security device, many side-channel attacks to extract the secret private key have been tried. In spite of the fact that the cryptographic exponentiation is basically composed of a sequence of multiplications and squarings, a new Square Always exponentiation algorithm was recently presented as a countermeasure against side-channel attacks based on trading multiplications for squarings. In this paper, we propose Known Power Collision Analysis and modified Doubling attacks to break the Right-to-Left Square Always exponentiation algorithm which is known resistant to the existing side-channel attacks. And we also present a Collision-based Combined Attack which is a combinational method of fault attack and power collision analysis. Furthermore, we verify that the Square Always algorithm is vulnerable to the proposed side-channel attacks using computer simulation.

Conditional Re-encoding Method for Cryptanalysis-Resistant White-Box AES

  • Lee, Seungkwang;Choi, Dooho;Choi, Yong-Je
    • ETRI Journal
    • /
    • v.37 no.5
    • /
    • pp.1012-1022
    • /
    • 2015
  • Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

Optimum design of viscous dampers to prevent pounding of adjacent structures

  • Karabork, Turan;Aydin, Ersin
    • Earthquakes and Structures
    • /
    • v.16 no.4
    • /
    • pp.437-453
    • /
    • 2019
  • This study investigates a new optimal placement method for viscous dampers between structures in order to prevent pounding of adjacent structures with different dynamic characteristics under earthquake effects. A relative displacement spectrum is developed in two single degree of freedom system to reveal the critical period ratios for the most risky scenario of collision using El Centro earthquake record (NS). Three different types of viscous damper design, which are classical, stair and X-diagonal model, are considered to prevent pounding on two adjacent building models. The objective function is minimized under the upper and lower limits of the damping coefficient of the damper and a target modal damping ratio. A new algorithm including time history analyses and numerical optimization methods is proposed to find the optimal dampers placement. The proposed design method is tested on two 12-storey adjacent building models. The effects of the type of damper placement on structural models, the critical period ratios of adjacent structures, the permissible relative displacement limit, the mode behavior and the upper limit of damper are investigated in detail. The results of the analyzes show that the proposed method can be used as an effective means of finding the optimum amount and location of the dampers and eliminating the risk of pounding.

Evaluation on Potentiostatic Characteristics of Al-4.06Mg-0.74Mn Alloy with Cavitation Environment in Seawater (Al-4.06Mg-0.74Mn 합금의 해수 내 캐비테이션 환경에 따른 정전위 특성 평가)

  • Lee, Seung-Jun;Han, Min-Su;Jang, Seok-Ki;Kim, Seong-Jong
    • Journal of the Korean institute of surface engineering
    • /
    • v.45 no.6
    • /
    • pp.272-277
    • /
    • 2012
  • The hull of a fast sailing aluminium ship are generally prone to erosion owing to the impact of seawater. At this time, synergistic effects of the erosion and the corrosion by aggressive ions such as chlorides tend to aggravate the damage. There have been various attempts, including selection of erosion-resistant materials, cathodic protection and addition of corrosion inhibitors, to overcome damage by erosion or corrosion under marine environments. These approaches, however, have limits on identifying the damage mechanism clearly, because they depend on analogical interpretation by correlating two damage behaviors after the individual studies are assessed. In this research, it was devised a hybrid testing apparatus that integrates electrochemical corrosion test and cavitation test, and thus the erosion-corrosion behavior by cavitation was investigated more reliably. As a result, the slightest damage was observed at the potentials between -1.6 V and -1.5 V. This is considered to be due to a reflection or counterbalancing effect caused by collision of the cavitation cavities and the hydrogen gas formed by activation polarization.

FE Analysis on the Structural Behavior of a Double-Leaf Blast-Resistant Door According to the Support Conditions (지지조건 변화에 따른 양개형 방폭문의 구조거동 유한요소해석)

  • Shin, Hyun-Seop;Kim, Sung-Wook;Moon, Jae-Heum;Kim, Won-Woo
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.33 no.5
    • /
    • pp.339-349
    • /
    • 2020
  • Double-leaf blast-resistant doors consisting of steel box and slab are application-specific structures installed at the entrances of protective facilities. In these structural systems, certain spacing is provided between the door and wall. However, variation in the boundary condition and structural behavior due to this spacing are not properly considered in the explosion analysis and design. In this study, the structural response and failure behavior based on two variables such as the spacing and blast pressure were analyzed using the finite element method. The results revealed that the two variables affected the overall structural behavior such as the maximum and permanent deflections. The degree of contact due to collision between the door and wall and the impact force applied to the door varied according to the spacing. Hence, the shear-failure behavior of the concrete slab was affected by this impact force. Doors with spacing of less than 10 mm were vulnerable to shear failure, and the case of approximately 15-mm spacing was more reasonable for increasing the flexural performance. For further study, tests and numerical research on the structural behavior are needed by considering other variables such as specifications of the structural members and details of the slab shear design.

Estimating Traffic Accident Reduction Effect of Road Safety Facilities in Intersesctions (교차로에서의 도로·교통안전시설물의 교통사고 감소효과도 추정)

  • YOON, Yeo Il;LEE, Soo Beom;LIM, Joon Beom;PARK, Kil Soo;MOON, Jeong Sik
    • Journal of Korean Society of Transportation
    • /
    • v.35 no.2
    • /
    • pp.129-142
    • /
    • 2017
  • Accident Black Spot Improvement Project is the representative road safety intervention to eliminate environmental risk factors on the roadway by installing road safety facilities. Although it is one of the main road safety projects in Korea, there has been a lack of effort analyzing the traffic accident reduction effects of this project. In this study, therefore, we selected 4,171 road black spots from 2004 to 2013 and investigated the traffic accident reduction effects of 5 road safety facilities by using "Comparison Group(C-G)" method. Through the analysis, it was found that the number of traffic accidents were lowered by 4.45% with traffic islands, 32.17% with road paved markers, and 24.13% with speed cameras, respectively. However, 0.61% with pedestrian fencing and 1.67% with skid resistant pavement were increased on the other hand. In addition, we also analyzed traffic accident reduction facilities' performance on specific types of collision mentioned in manual on road safety facilities by Ministry of Land, Infrastructure and Transport. It was shown that the number of bad weather traffic accidents were reduced by 52.96% with road paved markers, pedestrians accidents were reduced by 62.77% with pedestrian fencing and rear-end collisions were reduced by 26.00% with skid resistant pavement.

Modification of the Existing Binders for Highly-Shattering, Short-Stem Rice Varieties (II) (탈립성(脱粒性), 단간종(短稈種)인 통일계품종(統一系品種)에 적합(適合)한 바인더의 개량(改良) 개발(開発)에 관(関)한 연구(硏究) (II))

  • Chung, C.J.;Choi, H.S.;Ryu, K.H.;Koh, H.K.;Kim, S.R.
    • Journal of Biosystems Engineering
    • /
    • v.8 no.2
    • /
    • pp.18-25
    • /
    • 1983
  • The binders introduced in Korea were originally designed to be used for Japonica varieties which have realtively long stem and are highly resistant to shattering. In order to use it for Tongil varieties which are short and easy to be shattered, mechanical modifications are necessary to reduce a grain loss incurred during its operation. This study was intended to investigate the binding unit, one of the major factors affecting grain losses. The binding parts of three binders used in Korea were analyzed and the grain loss was experimentally assessed for these binders. The results obtained from this study are summarized as follows: 1. From the motion analysis of discharge mechanism, the trajectory of the discharge arm appeared to be either circular or skewed elliptic. The velocity of a circular path mechanism was constant and smaller than that of a skewed elliptic path mechanism. The discharge grain loss of the former was about twice less than that of the latter. 2. It was found that the grain loss incurred due to the collision of the paddy bundles and ground was considerably high for Tongil varieties. The auxiliary discharge bar gave a significant influence on the motion and posture of the bundles, and the degree of impact on ground. 3. The installation of an auxiliary bar, which guides the paddy bundles smoothly to ground in order to reduce impact when the bundles fall down on ground, appeared to be very effective since the grain losses could be decreased by about 1.6 percentage point. However, the guide bar should be installed after some mechanical modification to reduce the velocity of discharge arm has been made.

  • PDF

Kim Jihoon's , Finding a New Order from Revolutionary Logics (김지훈 작 풍찬노숙 혼혈족의 혁명논리로부터 새로운 질서 찾기)

  • Kwon, Kyounghee
    • Journal of Korean Theatre Studies Association
    • /
    • no.48
    • /
    • pp.127-170
    • /
    • 2012
  • The primary concerns of this thesis simply stems from the curiosity of how the playwright Kim Jihoon lookouts a peculiar change of our spiritual, physical world. His lately work, , deals with a tribe of mixed blood who are either not shared by, or excluded from a national system, putting the writer's emphasis on some hints that informs us his outlook on the world. And these hints summon the following doubts. What is the significance of constituting a national community in this age, particularly in the time when the end of national people is frequently being referred? In strengthening national compositions, can the national identity be a pivotal element and central mechanism? Can the identity be able to exercise the hegemonic functions containing the political rights of decisions? Does the identity still dominate the various collective bodies such as genders, races, regions, professions, generations and classes etc? Finally, as the manifests, can the national identity be a desirable alternative that may cease both confusions and disorders evoked by the collision of heterogeneity? To find the answer, the study starts from a search for the origin of the complexities immanent in the mixed blood. The terror syndrome and the ambiguous identity, both residing outside the border of normality, will characterise the origin. Then I will focus both on the tribe's desperation itself and their present hope, in order. A myth of creating a country, making history and nationalism, all these are converged in their resistant ideology. This thesis ends with no clear conclusion, and yet suggesting the three presumptions the text insinuates: nomadism, a new barbarism, and the heterogeneity that awaits for our re-reading, and hoping that the three will lead the 'being-to-come' of the tribe, as an alternative of their future.