• Title/Summary/Keyword: permutation function

Search Result 57, Processing Time 0.021 seconds

ON SECURE BINARY SEQUENCES GENERATED BY A FUNCTION f(x) = x + (g(x)2 ∨ C) mod 2n

  • Rhee, Min Surp
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.22 no.4
    • /
    • pp.789-797
    • /
    • 2009
  • Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large (e.g., n = 64) such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we will study T-functions which are probably invertible transformation and are very useful in stream ciphers. In this paper we will show that $f(x)=x+(g(x)^2{\vee}C)$ mod $2^n$ is a permutation with a single cycle of length $2^n$ if both the least significant bit and the third significant bit in the constant C are 1, where g(x) is a T-function.

  • PDF

Symmetric SPN block cipher with Bit Slice involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.2
    • /
    • pp.171-179
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

Block-triangular Decomposition of a Linear Discrete Large-Scale Systems via the Generalized Matrix Sign Function (행렬부호 함수에 의한 선형 이산치 대규모 계통의 블럭 삼각화 분해)

  • Park, Gwi-Tae;Lee, Chang-Hoon;Yim, In-sung
    • Proceedings of the KIEE Conference
    • /
    • 1987.07a
    • /
    • pp.185-189
    • /
    • 1987
  • An analysis and design of large-scale linear multivariable systems often requires to be block triangularized form for good sensitivity of the systems when their poles and zeros are varied. But the decomposition algorithms presented up to now need a procedure of permutation, rescaling and a solution of nonlinear algebraic equations, which are usually burden. To avoid these problem, in this paper we develop a newly alternative block triangular decomposition algorithm which used the generalized matrix sign function on the Z-plane. Also, the decomposition algorithm demonstrated using the fifth order linear model of a distillation tower system.

  • PDF

A study on development of CATIA V5 file security system using CAA (CAA를 이용한 CATIA V5 파일보안시스템 개발에 관한 연구)

  • Chae H.C.;Park D.S.;Byun J.H.
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2006.05a
    • /
    • pp.417-418
    • /
    • 2006
  • CATIA V5 is one of the most preferred softwares in product design for domestic and industrial use. But with the development of the IT industry, design data by CATIA V5 can easily be hacked and stolen especially via the internet and through assistance storage medium. The design data could be protected through executive, physical and technical security system. The best way to maintain confidentiality of data from unauthorized access is to have a cryptosystem of the technical security. In this paper, a cryptosystem for the protection of design data was being proposed. The memory contains the file information made by the New and Open function of CATIA V5. No error can be expected even if the file changed before of after the application of Save and Open function, A cryptosystem was constructed in CATIA V5 by inserting crypto algorithm before and after the I/O process. The encryption/decryption algorithm of each function was based on the complex cipher, which applied permutation cipher and transpose cipher. The file security system was programmed in CAA V5 and Visual C++.

  • PDF

A Study on Development of CATIA V5 File Security System Using CAA (CAA를 이용한 CATIA V5 파일보안시스템 개발에 관한 연구)

  • Chae, Hee-Chang;Park, Doo-Seob;Byun, Jae-Hong
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.24 no.5
    • /
    • pp.77-81
    • /
    • 2007
  • CATIA V5 is one of the most preferred softwares in product design for domestic and industrial use. But with the development of the IT industry, design data by CATIA V5 can easily be hacked and stolen especially via the internet and through assistance storage medium. The design data could be protected through executive, physical and technical security system. the best way to maintain confidentiality of data from unauthorized access is to have a cryptosystem of the technical security. In this paper, a cryptosystem for the protection of design data was being proposed. The memory contains the file information made by the New and Open function of CATIA V5. No error can be expected even if the file changed before of after the application of Save and Open function. A cryptosystem was constructed in CATIA V5 by inserting crypto algorithm before and after the I/O process. The encryption/decryption algorithm of each function was based on the complex cipher, which applied permutation cipher and transpose cipher. The file security system was programmed in CAA V5 and Visual C++.

Impossible Differential Cryptanalysis on Lai-Massey Scheme

  • Guo, Rui;Jin, Chenhui
    • ETRI Journal
    • /
    • v.36 no.6
    • /
    • pp.1032-1040
    • /
    • 2014
  • The Lai-Massey scheme, proposed by Vaudenay, is a modified structure in the International Data Encryption Algorithm cipher. A family of block ciphers, named FOX, were built on the Lai-Massey scheme. Impossible differential cryptanalysis is a powerful technique used to recover the secret key of block ciphers. This paper studies the impossible differential cryptanalysis of the Lai-Massey scheme with affine orthomorphism for the first time. Firstly, we prove that there always exist 4-round impossible differentials of a Lai-Massey cipher having a bijective F-function. Such 4-round impossible differentials can be used to help find 4-round impossible differentials of FOX64 and FOX128. Moreover, we give some sufficient conditions to characterize the existence of 5-, 6-, and 7-round impossible differentials of Lai-Massey ciphers having a substitution-permutation (SP) F-function, and we observe that if Lai-Massey ciphers having an SP F-function use the same diffusion layer and orthomorphism as a FOX64, then there are indeed 5- and 6-round impossible differentials. These results indicate that both the diffusion layer and orthomorphism should be chosen carefully so as to make the Lai-Massey cipher secure against impossible differential cryptanalysis.

Provable Security of Key Derivation Functions Based on the Block Ciphers (블록암호 기반 키유도함수의 증명가능 안전성)

  • Kang, Ju-Sung;Yi, Ok-Yeon;Youm, Ji-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.3-16
    • /
    • 2010
  • Key derivation functions are used within many cryptographic systems in order to generate various keys from a fixed short key string. In this paper we survey a state-of-the-art in the key derivation functions and wish to examine the soundness of the functions on the view point of provable security. Especially we focus on the key derivation functions using pseudorandom functions which are recommended by NISI recently, and show that the variant of Double-Pipeline Iteration mode using pseudorandom permutations is a pseudorandom function. Block ciphers can be regarded as practical primitives of pseudorandom permutations.

A Method for Gene Group Analysis and Its Application (유전자군 분석의 방법론과 응용)

  • Lee, Tae-Won;Delongchamp, Robert R.
    • The Korean Journal of Applied Statistics
    • /
    • v.25 no.2
    • /
    • pp.269-277
    • /
    • 2012
  • In microarray data analysis, recent efforts have focused on the discovery of gene sets from a pathway or functional categories such as Gene Ontology terms(GO terms) rather than on individual gene function for its direct interpretation of genome-wide expression data. We introduce a meta-analysis method that combines $p$-values for changes of each gene in the group. The method measures the significance of overall treatment-induced change in a gene group. An application of the method to a real data demonstrates that it has benefits over other statistical methods such as Fisher's exact test and permutation methods. The method is implemented in a SAS program and it is available on the author's homepage(http://cafe.daum.net/go.analysis).

On the Trade-off Between Composition and XOR of Random Permutations (랜덤 순열의 직렬 합성과 병렬 합성 사이의 트래이드오프에 관한 연구)

  • Lee Eon-Kyung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.3C
    • /
    • pp.286-292
    • /
    • 2006
  • Both composition and XOR are operations widely used to enhance security of cryptographic schemes. The more number of random permutations we compose (resp. XOR), the more secure random permutation (resp. random function) we get. Combining the two methods, we consider a generalized form of random function: $SUM^s - CMP^c = ({\pi}_{sc} ... {\pi}_{(s-1)c+1}){\oplus}...{\oplus}({\pi}_c...{\pi}_1)$ where ${\pi}_1...{\pi}_{sc}$ are random permutations. Given a fixed number of random permutations, there seems to be a trade-off between composition and XOR for security of $SUM^s - CMP^c$. We analyze this trade-off based on some upper bound of insecurity of $SUM^s - CMP^c$, and investigate what the optimal number of each operation is, in order to lower the upper bound.

Modified AES having same structure in encryption and decryption (암호와 복호가 동일한 변형 AES)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.2
    • /
    • pp.1-9
    • /
    • 2010
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. In this paper, AES encryption and decryption function are selected for the right function and the inverse function, respectively. The symmetric layer is composed with simple matrix and round key addition. Due to the simplicity of the symmetric SPN structure in hardware implementation, the proposed modified AES is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.