• Title/Summary/Keyword: key schedule

Search Result 125, Processing Time 0.026 seconds

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

An Efficient Hardware Implementation of Whirlpool Hash Function (Whirlpool 해쉬 함수의 효율적인 하드웨어 구현)

  • Park, Jin-Chul;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.263-266
    • /
    • 2012
  • This paper describes an efficient hardware implementation of Whirlpool hash function as ISO/IEC 10118-3 standard. Optimized timing is achieved by using pipelined small LUTs, and Whirlpool block cipher and key schedule have been implemented in parallel for improving throughput. In key schedule, key addition is area-optimized by using inverters and muxes instead of using rom and xor gates. This hardware has been implemented on Virtex5-XC5VSX50T FPGA device. Its maximum operating frequency is about 151MHz, and throughput is about 950Mbps.

  • PDF

Schedule Management for Green Building Projects in Singapore: Schedule Delay, Causal Factors and Solutions

  • Hwang, Bon-Gang;Zhao, Xianbo;Leong, Lay Peng
    • International conference on construction engineering and project management
    • /
    • 2015.10a
    • /
    • pp.527-531
    • /
    • 2015
  • With the mounting concerns over environmental issues, green construction is gaining a place in the global construction industry. However, rare research has been conducted to analyze green construction projects, especially in the aspect of project schedule performance. As a result, this study aims to investigate the degree of project delay in green building construction, analyze the factors affecting schedule delay of green building projects, and finally provide recommendations to improve schedule performance of green building project. To achieve the objectives, a comprehensive literature review was carried out, followed by a survey conducted with 30 companies that provided data from 220 traditional and 96 green building projects. The analysis of the responses identified that 15.9% of the traditional building projects were delayed while 32.3% of the green building projects were completed behind schedule. Furthermore, the amount of the delays in green building projects was an average of 4.8% of their planned schedule. The top 5 critical factors that can cause delay in green building projects were identified as: (1) speed of decision-making by clients; (2) speed of decision-making involving all project teams; (3) communication/coordination between key parties; (4) level of experience of consultants; and (5) difficulties in contractors' project financing. Lastly, a list of recommendations was introduced, aiming to reduce schedule delay in green building construction projects based on the observations. This study will serve as s a base for further research on the enhancement of green building project schedule performance.

  • PDF

Simulation Modeling for Production Scheduling under Make-To-Order Production Environment : Focusing on the Flat Glass Production Environment (주문생산 방식의 생산계획 수립을 위한 시뮬레이션 모델 설계 : 판유리 제조 공정을 중심으로)

  • Choi, Yong-Hee;Hwang, Seung-June
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.42 no.1
    • /
    • pp.64-73
    • /
    • 2019
  • The manufacturing companies under Make-To-Order (MTO) production environment face highly variable requirements of the customers. It makes them difficult to establish preemptive production strategy through inventory management and demand forecasting. Therefore, the ability to establish an optimal production schedule that incorporates the various requirements of the customers is emphasized as the key success factor. In this study, we suggest a process of designing the simulation model for establishing production schedule and apply this model to the case of a flat glass processing company. The flat glass manufacturing industry is under MTO production environment. Academic research of flat glass industry is focused on minimizing the waste in the cutting process. In addition, in the practical view, the flat glass manufacturing companies tend to establish the production schedule based on the intuition of production manager and it results in failure of meeting the due date. Based on these findings, the case study aims to present the process of drawing up a production schedule through simulation modeling. The actual data of Korean flat glass processing company were used to make a monthly production schedule. To do this, five scenarios based on dispatching rules are considered and each scenario is evaluated by three key performance indicators for delivery compliance. We used B2MML (Business To Manufacturing Markup Language) schema for integrating manufacturing systems and simulations are carried out by using SIMIO simulation software. The results provide the basis for determining a suitable production schedule from the production manager's perspective.

Analysis for Weak Keys of the Block Cipher SEED-192 (블록암호 SEED-192에 대한 취약키 분석)

  • Kim, Jong-Sung;Cho, Ki-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.1
    • /
    • pp.69-75
    • /
    • 2011
  • In this paper, we analyze the key schedule of the block cipher SEED-192. According to the result of this paper, there exist weak keys in 16 out of 20 rounds of SEED-192 against the related-key rectangle/boomerang attack. This is the first cryptanalytic result for the key schedule of SEED-192.

A study on a schedule-cost analysis model for defense R&D project planning (국방 R&D프로젝트의 일정-비용분석모델의 연구)

  • 황홍석;류정철;정덕길
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 1996.04a
    • /
    • pp.213-216
    • /
    • 1996
  • R'||'&'||'D project management is a process of decisions concerned with the achievement of goals of objectives. Especially, defense R'||'&'||'D project planning is the key in the successfull management of defense development. The defense project managers are constantly having to perform "what if\ulcorner" exercise, such as what if the project is extended out for an additional cost\ulcorner In this reserch, we developed a schedule-cost analysis model based upon Critical Path Method(CPM) and Venture Evaluation and Review Technique(VERT) for schedule-cost trade off analysis defense R'||'&'||'D projects. In the first step, a deterministic model is developed as a heuristic which deterministic model is developed as a heuristic which determines the schedule extension and reduction cost as a function desired schedule. In the second step, a stochastic network simulation model is developed to analyse the project risk (sucess and failure). The expected time and cost can be determined for desired schedule under the assumptions of stochastic arc data (time and cost) with a various precedence relationships. This model provides the defense R'||'&'||'D managers with an estimated and expected cost for curtailing or extending a project a given amount of time. The effectiveness and efficiency of the proposed methods, a heuristic and stochastic networks simulations, have been demonstrated through examples.

  • PDF

An Efficient DVS Algorithm for Pinwheel Task Schedules

  • Chen, Da-Ren;Chen, You-Shyang
    • Journal of Information Processing Systems
    • /
    • v.7 no.4
    • /
    • pp.613-626
    • /
    • 2011
  • In this paper, we focus on the pinwheel task model with a variable voltage processor with d discrete voltage/speed levels. We propose an intra-task DVS algorithm, which constructs a minimum energy schedule for k tasks in O(d+k log k) time We also give an inter-task DVS algorithm with O(d+n log n) time, where n denotes the number of jobs. Previous approaches solve this problem by generating a canonical schedule beforehand and adjusting the tasks' speed in O(dn log n) or O($n^3$) time. However, the length of a canonical schedule depends on the hyper period of those task periods and is of exponential length in general. In our approach, the tasks with arbitrary periods are first transformed into harmonic periods and then profile their key features. Afterward, an optimal discrete voltage schedule can be computed directly from those features.

A study on the Information for the Schedule Management of the Construction based BIM (BIM기반 건설공사 일정관리를 위한 정보에 관한 연구)

  • Park, So-Hyun;Song, Jeong-Hwa;Oh, Kun-Soo
    • Journal of Digital Contents Society
    • /
    • v.16 no.4
    • /
    • pp.555-564
    • /
    • 2015
  • Since the size of the construction project has become massive, complicated and specialized, the use for a substantial amount of information provided from diverse participants is considered important. Schedule information obtained from a variety of sources is key during the construction project. Misunderstanding of schedule management information causes delay of construction period and low quality of construction. Currently, interest in BIM (Building Information Modeling) that produces the necessary data for the entire life cycle of the building process is rising. The study is to construct the BIM-base-information system in order to systematically manage schedule information of the construction work. For this purpose, the study established a BIM-base-schedule-management-business process and drew a classification system for the work for schedule-information construction. The study also drew information that can be extracted from the BIM model among properties required to build certain information. The schedule is made upon consideration of information needed for schedule management, and information required to schedule a timeline of the construction project by process is established.

High-speed Hardware Design for the Twofish Encryption Algorithm

  • Youn Choong-Mo;Lee Beom-Geun
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.4
    • /
    • pp.201-204
    • /
    • 2005
  • Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher is a 16­round Feistel network with a bijective F function made up of four key-dependent 8-by-8-bit S-boxes, a fixed 4­by-4 maximum distance separable matrix over Galois Field$(GF (2^8)$, a pseudo-Hadamard transform, bitwise rotations, and a carefully designed key schedule. In this paper, the Twofish is modeled in VHDL and simulated. Hardware implementation gives much better performance than software-based approaches.

A High-speed Masking Method to protect ARIA against Side Channel Analysis (부채널 분석에 안전한 고속 ARIA 마스킹 기법)

  • Kim, Hee-Seok;Kim, Tae-Hyun;Ryoo, Jeong-Choon;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.69-77
    • /
    • 2008
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption, and key-schedule) are well-known. Applications of masking methods are able to vary in different block ciphers, therefore suitable masking methods about each ciphers have been researched. Existed methods of ARIA have many revisions of mask value. And because existed masking methods pay no regard for key schedule, secret information can be exposed. In the case of ARIA, this problem is more serious than different block ciphers. Therefore we proposes an efficient masking scheme of ARIA including the key-schedule. Our method reduces time-complexity of ARIA encryption, and solve table-size problem of the general ARIA masking scheme from 256*8 byte to 256*6 byte.