• Title/Summary/Keyword: key block

Search Result 688, Processing Time 0.028 seconds

Security Analysis of Light-weight Block Cipher mCrypton Suitable for Ubiquitous Computing Environment (유비쿼터스 환경에 적합한 경량 블록암호 mCrypton에 대한 안전성 분석)

  • Lee, Chang-Hoon;Lee, Yu-Seop;Sung, Jae-Chul
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.5
    • /
    • pp.644-652
    • /
    • 2009
  • New communication environments such as USN, WiBro and RFID have been realized nowadays. Thus, in order to ensure security and privacy protection, various light-weight block ciphers, e.g., mCrypton, HIGHT, SEA and PRESENT, have been proposed. The block cipher mCrypton, which is a light-weight version of Crypton, is a 64-bit block cipher with three key size options (64 bits, 96 bits, 128 bits). In this paper we show that 8-round mCrypton with 128-bit key is vulnerable to related-key rectangle attack. It is the first known cryptanalytic result on mCrypton. We first describe how to construct two related-key truncated differentials on which 7-round related-key rectangle distinguisher is based and then exploit it to attack 8-round mCrypton. This attack requires $2^{45.5}$dada and $2^{45.5}$time complexities which is faster than exhaustive key search.

  • PDF

MATHEMATICAL ANALYSIS FOR A DYNAMIC CIPHER

  • JUNG YOON-TAE;CHOI EUN-HEE;RIM KWANG-CHEOL
    • The Pure and Applied Mathematics
    • /
    • v.12 no.2 s.28
    • /
    • pp.143-152
    • /
    • 2005
  • We present a new block cipher called DyC. It consists of four sets (procedures) having the different $2^2,\;2^2,\;2^4$, and $2^8$ one-to-one correspondence functions as the elements. The round key is used to determine exactly one composite function from the possible $2^{16}$ composite functions. DyC supports 8 $\times$ n bit key size, 16 $\times$ m bit block length, and n rounds. We have confirmed that DyC offers security against other well-known advanced cryptanalytic attacks including the slide attacks and interpolation attacks. In this paper, we show several properties of the key schedule of DyC by mathematical analysis.

  • PDF

Analysis for Weak Keys of the Block Cipher SEED-192 (블록암호 SEED-192에 대한 취약키 분석)

  • Kim, Jong-Sung;Cho, Ki-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.1
    • /
    • pp.69-75
    • /
    • 2011
  • In this paper, we analyze the key schedule of the block cipher SEED-192. According to the result of this paper, there exist weak keys in 16 out of 20 rounds of SEED-192 against the related-key rectangle/boomerang attack. This is the first cryptanalytic result for the key schedule of SEED-192.

Quantum rebound attacks on reduced-round ARIA-based hash functions

  • Seungjun Baek;Jongsung Kim
    • ETRI Journal
    • /
    • v.45 no.3
    • /
    • pp.365-378
    • /
    • 2023
  • ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time-space tradeoff.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

Fault Injection Attack on Lightweight Block Cipher CHAM (경량 암호 알고리듬 CHAM에 대한 오류 주입 공격)

  • Kwon, Hongpil;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1071-1078
    • /
    • 2018
  • Recently, a family of lightweight block ciphers CHAM that has effective performance on resource-constrained devices is proposed. The CHAM uses a stateless-on-the-fly key schedule method which can reduce the key storage areas. Furthermore, the core design of CHAM is based on ARX(Addition, Rotation and XOR) operations which can enhance the computational performance. Nevertheless, we point out that the CHAM algorithm may be vulnerable to the fault injection attack which can reveal 4 round keys and derive the secret key from them. As a simulation result, the proposed fault injection attack can extract the secret key of CHAM-128/128 block cipher using about 24 correct-faulty cipher text pairs.

An Efficient Hardware Implementation of Block Cipher CLEFIA-128 (블록암호 CLEFIA-128의 효율적인 하드웨어 구현)

  • Bae, Gi-Chur;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.05a
    • /
    • pp.404-406
    • /
    • 2015
  • This paper describes a small-area hardware implementation of the block cipher algorithm CLEFIA-128 which supports for 128-bit master key. A compact structure using single data processing block is adopted, which shares hardware resources for round transformation and the generation of intermediate values for round key scheduling. In addition, data processing and key scheduling blocks are simplified by utilizing a modified GFN(generalized Feistel network) and key scheduling scheme. The CLEFIA-128 crypto-processor is verified by FPGA implementation. It consumes 823 slices of Virtex5 XC5VSX50T device and the estimated throughput is about 105 Mbps with 145 MHz clock frequency.

  • PDF

Key block analysis method for observational design and construction method in tunnels (터널의 정보화 설계시공을 위한 키블럭 해석기법)

  • Hwang, Jae-Yun
    • Journal of Korean Tunnelling and Underground Space Association
    • /
    • v.12 no.3
    • /
    • pp.275-283
    • /
    • 2010
  • Recently, the observational design and construction method in tunnels has been becoming important. Rock masses include various discontinuities such as joints, faults, fractures, bedding planes, and, cracks. The behavior of tunnels in hard rocks, therefore, is generally controlled by various discontinuities. In this study, a new key block analysis method for observational design and construction method in tunnels is proposed, and then applied to the actual tunnel with a super-large cross-section. The proposed analysis method considers finite persistence of discontinuities. The new analysis method can handle concave and convex shaped blocks. To demonstrate the applicability of this key block analysis method for observational design and construction method in tunnels, the analysis results are examined and compared with those of the conventional method.

Study on Weak-Key Classes for KeeLoq (블록 암호 KeeLoq에 대한 취약키 공간에 관한 연구)

  • Lee, Yu-Seop;Kim, Jong-Sung;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.25-32
    • /
    • 2009
  • KeeLoq is a very light block cipher with a 32-bit block and a 64-bit key. It is suitable for the wireless applications, and thus multiple automotive OEMs as Chrysler, GM, Honda, Toyota have used remote keyless entry systems and alarm systems in order to protect the their cars. In this paper, we introduce various weak-key classes that include $2^1{\sim}2^{32}$ keys and exploit the slide attack to propose key-recovery attacks under these weak-key classes.

Design of a Key Scheduler for Supporting the Parallel Encryption and Decryption Processes of HIGHT (HIGHT 암복호화 병렬 실행을 위한 Key Scheduler 설계)

  • Choi, Won-Jung;Lee, Je-Hoon
    • Journal of Sensor Science and Technology
    • /
    • v.24 no.2
    • /
    • pp.107-112
    • /
    • 2015
  • HIGHT is an 64-bit block cipher, which is suitable for low power and ultra-light implementation that are used in the network that needs the consideration of security aspects. This paper presents a parallel key scheduler that generates the whitening keys and subkeys simultaneously for both encryption and decryption processes. We construct the reverse LFSR and key generation blocks to generate the keys for decryption process. Then, the new key scheduler is made by sharing the common logics for encryption and decryption processes to minimize the increase in hardware complexity. From the simulation results, the logic size is increased 1.31 times compared to the conventional HIGHT. However, the performance of HIGHT including the proposed key scheduler can be increased by two times compared to the conventional counterpart.