• 제목/요약/키워드: differential approximation probability

검색결과 9건 처리시간 0.022초

DLCT를 활용한 향상된 차분선형 분석 (Improved Differential-Linear Cryptanalysis Using DLCT)

  • 김현우;김성겸;홍득조;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제28권6호
    • /
    • pp.1379-1392
    • /
    • 2018
  • 차분선형 분석의 복잡도는 라운드 독립성, 선형 근사식 독립성, 차분 경로를 만족하지 못하는 경로에 대한 균일성 가정 아래 계산되는 차분선형 특성의 확률에 큰 영향을 받는다. 따라서 차분선형 특성의 정확한 확률을 계산하는 것은 공격의 유효성과 관련된 매우 중요한 문제이다. 본 논문은 차분선형 분석을 위한 새로운 개념 DLCT(Differential-Linear Connectivity Table)를 제안한다. 그리고 DLCT를 적용하여 선형 근사식 독립성 가정을 완화할 수 있는 차분선형 특성의 향상된 확률 계산 방법을 제안하며, DES와 SERPENT에 적용하여 기존 분석결과를 재분석한다. DES의 7-라운드 차분선형 특성의 확률은 $1/2+2^{-5.81}$, SERPENT의 9-라운드 차분선형 특성의 확률은 $1/2+2^{-57.9}$로 다시 계산되었고 공격에 필요한 데이터 복잡도는 각각 $2^{0.2}$, $2^{2.2}$배 감소한다.

Differential non-linearity correction for successive approximation ADC

  • Yamada, Hikaru
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 1987년도 한국자동제어학술회의논문집(한일합동학술편); 한국과학기술대학, 충남; 16-17 Oct. 1987
    • /
    • pp.847-850
    • /
    • 1987
  • In this paper a new method to correct the differential non-linearity(D NL) error for a successive approximation is proposed. The DNL of ADC is very important characteristic in the field of radiation pulse height analysis or measurement of probability density function. The results of computer simulations are shown to demonstrate the feasibility of the proposed correction method.

  • PDF

Analysis of differential non-linearity of successive approxination ADC

  • Yamada, Hikaru
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 1989년도 한국자동제어학술회의논문집; Seoul, Korea; 27-28 Oct. 1989
    • /
    • pp.943-946
    • /
    • 1989
  • The channel irregularity of Successive Approximation ADC is very large in comparison with other type of ADCs. This characteristic makes it impossible to apply the Successive Approximation ADC to the field of radiation pulse height analysis or the measurement of probability density function. In this paper, an analysis of differential non-linearity of this ADC-is presented. It is made clear that the small deviation of resistance causes very large differential non-linearity.

  • PDF

A Comparison on the Differential Entropy

  • Kim, Dae-Hak
    • Journal of the Korean Data and Information Science Society
    • /
    • 제16권3호
    • /
    • pp.705-712
    • /
    • 2005
  • Entropy is the basic concept of information theory. It is well defined for random varibles with known probability density function(pdf). For given data with unknown pdf, entropy should be estimated. Usually, estimation of entropy is based on the approximations. In this paper, we consider a kernel based approximation and compare it to the cumulant approximation method for several distributions. Monte carlo simulation for various sample size is conducted.

  • PDF

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin;Ali, Asim;Khan, Muhamad Asif;Ul-Haq, Muhammad Ehatisham;Ahmad, Waqar
    • ETRI Journal
    • /
    • 제42권4호
    • /
    • pp.619-632
    • /
    • 2020
  • Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

부분대역 재밍하에서 FH/CPFSK 시스템의 성능 분석 (Performance Analysis of FH/CPFSK System in the Partial-band Jamming Noise)

  • 정근열;박진수
    • 한국정보통신학회논문지
    • /
    • 제6권4호
    • /
    • pp.499-504
    • /
    • 2002
  • 본 논문에서는 열잡음과 부분대역 재밍잡음 그리고 인접한 8개의 비트 패턴에 대한 심볼간 간섭을 고려하여 FH/CPFSK 시스템의 성능을 분석하였다. 이와 같은 FH/CPFSK 시스템의 분석을 위한 파라메타 비트율(bit rate)과 변조지수를 사용하였으며, 차동검파기(Differential Detector)를 이용한 최적 수신 상관함수 제시하고, FH/CPFSK 시스템과 FH/BFSK 시스템을 비교평가 하였다. 그 결과, 근사식과 실제식의 비트 오류 확률은 높은 신호대 잡음비에서 거의 일치함을 알 수 있었고, 재밍율에 따른 성능은 차동검파를 사용한 FH/CPFSK 시스템이 리미터-변별기를 사용한 FH/CPFSK 시스템 보다 3dB 성능이 떨어지나 FH/CPFSK 시스템보다는 2dB 성능이 우수함을 입증하였다.

A full path assessment approach for vibration serviceability and vibration control of footbridges

  • Zhu, Qiankun;Hui, Xiaoli;Du, Yongfeng;Zhang, Qiong
    • Structural Engineering and Mechanics
    • /
    • 제70권6호
    • /
    • pp.765-779
    • /
    • 2019
  • Most of the existing evaluation criteria of vibration serviceability rely on the peak acceleration of the structure rather than that of the people keeping their own body unmoved on the structure who is the real receiver of structural vibrations. In order to accurately assess the vibration serviceability, therefore, a full path assessment approach of vibration serviceability based on vibration source, path and receiver is not only tentatively proposed in this paper, taking the peak acceleration of receiver into account, but also introduce a probability procedure to provide more instructive information instead of a single value. In fact, semi-rigid supported on both sides of the structure is more consistent with the actual situation than simply supported or clamped due to the application of the prefabricated footbridge structures. So, the footbridge is regarded as a beam with semi-rigid supported on both sides in this paper. The differential quadrature-integral quadrature coupled method is not only to handle different type of boundary conditions, but also after being further modified via the introduction of an approximation procedure in this work, the time-varying system problem caused by human-structure interaction can be solved well. The analytical results of numerical simulations demonstrate that the modified differential quadrature-integral quadrature coupled method has higher reliability and accuracy compared with the mode superposition method. What's more, both of the two different passive control measures, the tuned mass damper and semi-rigid supported, have good performance for reducing vibrations. Most importantly, semi-rigid supported is easier to achieve the objective of reducing vibration compared with tuned mass damper in design stage of structure.

과냉수에서의 증기응축제트에 대한 해석적 연구 (An Analytical Study on the Condensation of Submerged Vapor Jets in Subcooled Liquids)

  • 김기웅;이계복;김환열
    • 에너지공학
    • /
    • 제8권2호
    • /
    • pp.333-340
    • /
    • 1999
  • 과냉수에서의 난류 증기응축 제트에 대한 수치해석 연구가 수행되었다. 증기와 과냉수 사이에 국부 균질유동을 가정하고 난류 특성은 난류 확산화염에서 사용되는 $textsc{k}$-$\varepsilon$-g 모델을 사용하여 증기응축 유동 현상에 대한 물리적 모델을 제안하였다. 즉, 난류는 난류 운동 에너지와 운동 에너지 소멸률로 모사되고 증기와 과냉수의 혼합률비에 대한 평균값과 변동량에 대한 미분 방정식을 추가하여 직접 풀고 혼합률비에 확률분포 함수를 적용하여 열역학 변수의 평균값을 구한다. 증기 질량 유속, 과냉수 온도와 노즐 직경을 변화시키며 증기응축제트의 특성을 해석하였다. 본 해석에 사용된 모델을 평가하기 위해 기존의 실험 데이터를 사용해서 수치해석 결과와 실험치를 비교하여 만족할 만한 결과를 얻었다.

  • PDF

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • 제34권1호
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.