• Title/Summary/Keyword: impossible

Search Result 3,688, Processing Time 0.029 seconds

Impossible Differential Cryptanalysis for Block Cipher Structures (블록 암호 구조에 대한 불능 차분 공격)

  • 김종성;홍석희;이상진;임종인;은희천
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.119-127
    • /
    • 2003
  • Impossible differential cryptanalysis(IDC) introduced by Biham et. ${al}^{[4]}$ uses impossible differential characteristics. There-fore, a security of a block cipher against IDC is measured by impossible differential characteristics. In this paper, we pro-vide a wildly applicable method to find various impossible differential characteristics of block cipher structures not using the specified form of a round function. Using this method, we can find various impossible differential characteristics for Nyberg's generalized Feistel network and a generalized RC6-like structure. Throughout the paper, we assume round functions used in block cipher structures are bijective.ctive.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

A search on the Impossible Turn for Pilots (조종사에 있어서 Impossible Turn에 관한 고찰)

  • Song, Byung-Heym
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.2
    • /
    • pp.183-190
    • /
    • 1994
  • 본 연구에서는 항공기 사고의 대부분을 차지하는 이${\cdot}$착륙단계중에서, 이륙직 후 저고도에서 동력이 상실되었을 경우에 이륙활주로 방향으로 Turning Back하는 것은, 어떠한 안전 한계를 지니고 있는지를 선회 소요시간과 고도손실, 선회율과 활공속도와의 관계 등의 이론적인 근거에 기초하여 분석하고자 한다.

  • PDF

Impossible Differential Cryptanalysis on DVB-CSA

  • Zhang, Kai;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1944-1956
    • /
    • 2016
  • The Digital Video Broadcasting-Common Scrambling Algorithm is an ETSI-designated algorithm designed for protecting MPEG-2 signal streams, and it is universally used. Its structure is a typical hybrid symmetric cipher which contains stream part and block part within a symmetric cipher, although the entropy is 64 bits, there haven't any effective cryptanalytic results up to now. This paper studies the security level of CSA against impossible differential cryptanalysis, a 20-round impossible differential for the block cipher part is proposed and a flaw in the cipher structure is revealed. When we attack the block cipher part alone, to recover 16 bits of the initial key, the data complexity of the attack is O(244.5), computational complexity is O(222.7) and memory complexity is O(210.5) when we attack CSA-BC reduced to 21 rounds. According to the structure flaw, an attack on CSA with block cipher part reduced to 21 rounds is proposed, the computational complexity is O(221.7), data complexity is O(243.5) and memory complexity is O(210.5), we can recover 8 bits of the key accordingly. Taking both the block cipher part and stream cipher part of CSA into consideration, it is currently the best result on CSA which is accessible as far as we know.

Impossible Differential Attack on 30-Round SHACAL-2 (30 라운드 SHACAL-2의 불능 차분 공격)

  • 홍석희;김종성;김구일;이창훈;성재철;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.107-115
    • /
    • 2004
  • SHACAL-2 is a 256 bit block cipher with various key sizes based on the hash function SHA-2. Recently, it was recommended as one of the NESSIE selections. UP to now, no security flaws have been found in SHACAL-2. In this paper, we discuss the security of SHACAL-2 against an impossible differential attack. We propose two types of 14 round impossible characteristics and using them we attack 30 round SHACAL-2 with 512 bit 18y. This attack requires 744 chosen plaintexs and has time complexity of 2$^{495.1}$ 30 round SHACAL-2 encryptions.

Impossible Drawing Using a Loop of Layered Depth Images (계층적 깊이 영상의 고리형 맞물림을 이용한 비현실적 그림 생성)

  • Lee, Yun-Jin;Kim, Jun-Ho
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.7
    • /
    • pp.102-109
    • /
    • 2009
  • In this paper, we present an algorithm which generates the impossible drawings after the manner of M.C. Escher. A class of the impossible drawings, focused on this paper, depicts the non-realistic configuration such that an ascent (or a descent) looks like keeping on permanently with a height-deceptive loop. We analyze the fact that the ascending direction in the non-realistic illustrations comes not from the physical heights of the objects but from the artist's intended forwarding direction about the loop, which does not have any physical sense of depths. The basic idea to support such impossible drawings is to use a loop of layered depth images (LDIs), where several LDIs are arranged along with the forwarding direction of the loop while having the physically constant heights. The height-deception between two adjacent objects comes from the layer values in the LDIs. In this paper, we propose a NPR system which can manipulate a shape of the loop and layer values of the LDIs and demonstrate several impossible drawings results generated by using our system.

A Study on the De Morgan's Didactical Approaches for Negative Numbers (드모르간의 음수 지도 방법 연구)

  • Kwon, Seok-Il;Kim, Jae-Hong;Choi, Ji-Sun;Park, Sun-Yong;Park, Kyo-Sik
    • School Mathematics
    • /
    • v.10 no.4
    • /
    • pp.557-571
    • /
    • 2008
  • The objective of this paper is to study De Morgan's thoughts on teaching and learning negative numbers. We studied De Morgan's point of view on negative numbers, and analyzed his didactical approaches for negative numbers. De Morgan make students explore impossible subtractions, investigate the rule of the impossible subtractions, and construct the signification of the impossible subtractions in succession. In De Morgan' approach, teaching and learning negative numbers are connected with that of linear equations, the signs of impossible subtractions are used, and the concept of negative numbers is developed gradually following the historic genesis of negative numbers. Also, we analyzed the strengths and weaknesses of the De Morgan's approaches compared with the mathematics curriculum.

  • PDF

Children's Cognition of Televised Physically Impossible Events (아동의 물리적 불가능 현상 인지의 연령 차이)

  • Yi, Soon Hyung;Cho, Hee Jung
    • Korean Journal of Child Studies
    • /
    • v.24 no.1
    • /
    • pp.61-76
    • /
    • 2003
  • This study investigated children's cognition of physically impossible televised events by age and types of tasks. The 67 subjects were 3-, 5-, and 7-year-old children from 1 day care center and 1 elementary school in Seoul. Children's responses were taped and transcribed. Cognition about the events were measured by recognition of impossibility, possibility of replication, and reasons for the possibility of replication of the events. Data were analysed by ANOVA(repeated measure) and $Scheff{\acute{e}}$ test. Children's cognitions about the events varied by age groups. Three-year-old children's recognition of the 3 tasks was different from that of the 5-and 7-year-old children; while 3-year-olds interpreted the events on TV as real, 5- and 7-year-olds considered them to be unreal.

  • PDF

Aerodynamics of the Projectile Overtaking a Moving Shock Wave (이동충격파를 추월하는 발사체의 공기역학)

  • Rajesh, C.;Kim, H.D.
    • Proceedings of the Korean Society of Propulsion Engineers Conference
    • /
    • 2007.04a
    • /
    • pp.299-302
    • /
    • 2007
  • The aerodynamics of a projectile overtaking a moving shock wave is analyzed using a chimera scheme. The flow field characteristics for various shock wave Mach number and projectile masse are investigated. the unsteady forces acting on the projectile for both supersonic and impossible overtaking conditions are computed in order to analyze the aerodynamic characteristics of the projectile. It is seen that the projectile Mach number significantly affects the flow fields for both supersonic and impossible overtaking. Unsteady drag is influenced by the overtaking conditions. The unsteady drag coefficient is the highest for the impossible overtaking condition.

  • PDF