• Title/Summary/Keyword: related-key

Search Result 3,913, Processing Time 0.034 seconds

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

Real Time Related Key Attack on Hummingbird-2

  • Zhang, Kai;Ding, Lin;Li, Junzhi;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1946-1963
    • /
    • 2012
  • Hummingbird is a lightweight encryption and message authentication primitive published in RISC'09 and WLC'10. In FSE'11, Markku-Juhani O.Saarinen presented a differential divide-and-conquer method which has complexity upper bounded by $2^{64}$ operations and requires processing of few megabytes of chosen messages under two related nonces (IVs). The improved version, Hummingbird-2, was presented in RFIDSec 2011. Based on the idea of differential collision, this paper discovers some weaknesses of the round function WD16. Combining with the simple key loading algorithm, a related-key chosen-IV attack which can recover the full secret key is proposed. Under 15 pairs of related keys, the 128 bit initial key can be recovered, requiring $2^{27}$ chosen IV and the computational complexity is $O(2^{27})$. In average, the attack needs several minutes to recover the full 128-bit secret key on a PC. The experimental result corroborates our attack. The result shows that the Hummingbird-2 cipher can't resist related key attack.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

Related-Key Attacks on Reduced Rounds of SHACAL-2 (축소 라운드 SHACAL-2의 연관키 공격)

  • Kim Jongsung;Kim Guil;Lee Sangjin;Lim Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.115-126
    • /
    • 2005
  • SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was submitted to the the NESSIE project and was recommended as one of the NESSIE selections. In this paper, we present two types of related-key attacks called the related-key differential-(non)linear and the related-key rectangle attacks, and we discuss the security of SHACAL-2 against these two types of attacks. Using the related-key differential-nonlinear attack, we can break SHACAL-2 with 512-bit keys up to 35 out of its 64 rounds, and using the related-key rectangle attack, we can break SHACAL-2 with 512-bit keys up to 37 rounds.

Risk Factors of Hepatocellular Carcinoma - Current Status and Perspectives

  • Gao, Jing;Xie, Li;Yang, Wan-Shui;Zhang, Wei;Gao, Shan;Wang, Jing;Xiang, Yong-Bing
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.13 no.3
    • /
    • pp.743-752
    • /
    • 2012
  • Hepatocellular carcinoma is a common disorder worldwide which ranks 5th and 7th most common cancer among men and women. In recent years, different incidence trends have been observed in various regions, but the reasons are not completely understood. However, due to the great public efforts in HCC prevention and alternation of lifestyle, the roles of some well documented risk factors played in hepatocarcinogenesis might have changed. This paper summarizes both the environmental and host related risk factors of hepatocellular carcinoma including well established risk factors such as hepatitis virus infection, aflatoxin and alcohol, as well as possible risk factors such as coffee drinking and other dietary agents.

Key Recovery Attacks on Zorro Using Related-Key Differential Characteristics, and Collision Attacks on PGV-Zorro (Zorro의 연관키 차분특성을 이용한 키 복구 공격 및 PGV-Zorro의 충돌쌍 공격)

  • Kim, Giyoon;Park, Eunhu;Lee, Jonghyeok;Jang, Sungwoo;Kim, Jihun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1059-1070
    • /
    • 2018
  • The block cipher Zorro is designed to reduce the implementation cost for side-channel countermeasure. It has a structure similar to AES, but the number of S-Boxes used is small. However, since the master key is used as the round key, it can be vulnerable to related key attacks. In this paper, we show key recovery attacks on Zorro using related-key differential characteristics. In addition, the related key differential characteristics are fatal when Zorro is used as the base block cipher of the hash function. In this paper, we describe how these characteristics can be linked to collision attacks in the PGV models.

Pseudorandom Permutation and Function Families Secure against Related-Key Attacks (연관키 공격에 안전한 의사난수 치환 및 함수 패밀리)

  • Kim, Jong-Sung;Sung, Jae-Chul;Eun, Hi-Chun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.3-14
    • /
    • 2007
  • In this paper, we observe that secure tweakable permutation families in the sense of strong pseudorandom permutation (SPRP) can be transformed to secure permutation families in the sense of SPRP against related-key attacks (SPRP-RKA). This fact allows us to construct a secure SPRP-RKA which is the most efficient to date. We also observe that secure function families of a certain form in the sense of a pseudorandom function (PRF) can be transformed to secure permutation families in the sense of PRP-RKA. We can exploit it to get various secure constructions against related-key attacks from known MAC algorithms. Furthermore, we define other security notions for related-key attacks, namely indistinguishability and non-malleability, and look into the relations between the security notions fur related-key attacks. We show that secure tweakable permutation families in the sense of indistinguishability (resp. non-malleability) can be transformed to secure permutation families in the sense of indistinguishability (resp. non-malleability) against related-key attacks.

Security Analysis of SCOS-3 Block Cipher against a Related-Key Attack (블록 암호 SCOS-3의 연관키 차분 공격에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.6
    • /
    • pp.977-983
    • /
    • 2009
  • Recently, several DDP, DDO and COS-based block ciphers have been proposed for hardware implementations with low cost. However, most of them are vulnerable to related-keyt attacks. A 12-round block cipher SCOS-3 is desinged to eliminate the weakness of DDP, DDO and COS-based block ciphers. In this paper, we propose a related-key differential attack on an 11-round reduced SCOS-3. The attack on an 11-round reduced SCOS-3 requires $2^{58}$ related-key chosen plaintexts and $2^{117.54}$ 11-round reduced SCOS-3 encryptions. This work is the first known attack on SCOS-3. Therefore, SCOS-3 is still vulnerable to related-key attacks.

  • PDF

Related-Key Differential Attacks on the Block-wise Stream Cipher TWOPRIME (블록 기반 스트림 암호 TWOPRIME에 대한 연관키 차분 공격)

  • Kim, Gu-Il;Sung, Jae-Chul;Hong, Seok-Hie;Lim, Jong-In;Kim, Jong-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.6
    • /
    • pp.3-10
    • /
    • 2007
  • In this paper we present related-key differential attacks on the block-wise stream cipher TWOPRIME. We construct various related-key differentials of TWOPRIME and use them to show that recovering related keys of TWOPRIME can be performed with a data complexity of $2^{14}$ known plaintext blocks and a time complexity of $2^{38}$ 8-bit table lookups.

Exploring Major Keyword & Relationship in the Studies of Hotel Employees Using Semantic Network Analysis Methods

  • Kim, Jeong-O;Kwon, Choong-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.7
    • /
    • pp.135-141
    • /
    • 2019
  • The purpose of this study is to extract the key words from the list of research subjects related to 'hotel workers' published in recent 10 years(2009~2018) by using the language network analysis method and to confirm the relation between the key words. In this paper, we propose a semantic network analysis that can overcome limitations of longitudinal study, analyze the recent research trends, and widely use as a research model. The results of this study are as follows ; First, in analyzing major key words in the title of 'Hotel Employer' in recent 10 years, the major keyword of job satisfaction(40), special grade(26), organizational commitment(20), emotional labor(19), service(12), restaurant(10), and turnover intention(9). Second, we analyzed the relation of language network among major key words extracted from the study title of 'hotel workers'. Such a research process is expected to grasp the trends of research related to 'hotel workers' and give implications for the future direction of related research.