• Title/Summary/Keyword: security characteristic

Search Result 445, Processing Time 0.027 seconds

A Study on primitive polynomial in stream cipher (스트림암호에서 원시다항식에 대한 고찰)

  • Yang, Jeong-mo
    • Convergence Security Journal
    • /
    • v.18 no.4
    • /
    • pp.27-33
    • /
    • 2018
  • Stream cipher is an one-time-pad type encryption algorithm that encrypt plaintext using simple operation such as XOR with random stream of bits (or characters) as symmetric key and its security depends on the randomness of used stream. Therefore we can design more secure stream cipher algorithm by using mathematical analysis of the stream such as period, linear complexity, non-linearity, correlation-immunity, etc. The key stream in stream cipher is generated in linear feedback shift register(LFSR) having characteristic polynomial. The primitive polynomial is the characteristic polynomial which has the best security property. It is used widely not only in stream cipher but also in SEED, a block cipher using 8-degree primitive polynomial, and in Chor-Rivest(CR) cipher, a public-key cryptosystem using 24-degree primitive polynomial. In this paper we present the concept and various properties of primitive polynomials in Galois field and prove the theorem finding the number of irreducible polynomials and primitive polynomials over $F_p$ when p is larger than 2. This kind of research can be the foundation of finding primitive polynomials of higher security and developing new cipher algorithms using them.

  • PDF

Model Verification Algorithm for ATM Security System (ATM 보안 시스템을 위한 모델 인증 알고리즘)

  • Jeong, Heon;Lim, Chun-Hwan;Pyeon, Suk-Bum
    • Journal of the Institute of Electronics Engineers of Korea TE
    • /
    • v.37 no.3
    • /
    • pp.72-78
    • /
    • 2000
  • In this study, we propose a model verification algorithm based on DCT and neural network for ATM security system. We construct database about facial images after capturing thirty persons facial images in the same lumination and distance. To simulate model verification, we capture four learning images and test images per a man. After detecting edge in facial images, we detect a characteristic area of square shape using edge distribution in facial images. Characteristic area contains eye bows, eyes, nose, mouth and cheek. We extract characteristic vectors to calculate diagonally coefficients sum after obtaining DCT coefficients about characteristic area. Characteristic vectors is normalized between +1 and -1, and then used for input vectors of neural networks. Not considering passwords, simulations results showed 100% verification rate when facial images were learned and 92% verification rate when facial images weren't learned. But considering passwords, the proposed algorithm showed 100% verification rate in case of two simulations.

  • PDF

Improved Differential-Linear Cryptanalysis Using DLCT (DLCT를 활용한 향상된 차분선형 분석)

  • Kim, Hyunwoo;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1379-1392
    • /
    • 2018
  • The complexity of the differential-linear cryptanalysis is strongly influenced by the probability of the differential-linear characteristic computed under the assumption of round independence, linear approximation independence, and uniformity for the trail that does not satisfy differential trail. Therefore, computing the exact probability of the differential-linear characteristic is a very important issue related to the validity of the attack. In this paper, we propose a new concept called DLCT(Differential-Linear Connectivity Table) for the differential-linear cryptanalysis. Additionally, we propose an improved probability computation technique of differential-linear characteristic by applying DLCT. By doing so, we were able to weaken linear approximation independence assumption. We reanalyzed the previous results by applying DLCT to DES and SERPENT. The probability of 7-round differential-linear characteristic of DES is $1/2+2^{-5.81}$, the probability of 9-round differential-linear characteristic of SERPENT is computed again to $1/2+2^{-57.9}$, and data complexity required for the attack is reduced by $2^{0.2}$ and $2^{2.2}$ times, respectively.

Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA (XTEA와 TEA의 축소된 라운드에 대한 불능 차분 공격)

  • 문덕재;황경덕;이원일;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.77-85
    • /
    • 2002
  • We present the impossible differential cryptanalysis of the block cipher XTEA[7] and TEA[6]. The core of the design principle of these block ciphers is an easy implementation and a simplicity. But this simplicity dose not offer a large diffusion property. Our impossible differential cryptanalysis of reduced-round versions of XTEA and TEA is based on this fact. We will show how to construct a 12-round impossible characteristic of XTEA. We can then derive 128-bit user key of the 14-round XTEA with $2^{62.5}$ chosen plaintexts and $2^{85}$ encryption times using the 12-round impossible characteristic. In addition, we will show how to construct a 10-round impossible characteristic or TEA. Then we can derive 128-bit user key or the 11-round TEA with $2^{52.5}$ chosen plaintexts and $2^{84}$ encryption times using the 10-round impossible characteristic.

Security Analysis of Block Ciphers Designed with BOGI Strategy against Differential Attacks (BOGI 전략으로 설계된 블록 암호의 차분 공격에 대한 안전성 분석)

  • Lee, Sanghyeop;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1259-1270
    • /
    • 2019
  • The upper bound of differential characteristic probability is mainly used to determine the number of rounds when constructing a block cipher. As the number of rounds affects the performance of block cipher, it is critical to evaluate the tight upper bound in the constructing process. In order to calculate the upper bound of differential characteristic probability, the previous searching methods for minimum number of active S-boxes constructed constraint equations for non-linear operations and linear operations, independently. However, in the case of BOGI design strategy, where linear operation is dependent on non-linear operation, the previous methods may present the less tight upper bound. In this paper, we exploit the properties of BOGI strategy to propose a new method to evaluate a tighter upper bound of differential characteristic probability than previous ones. Additionally, we mathematically proved the validity of our method. Our proposed method was applied to GIFT-64 and GIFT-128, which are based on BOGI strategy, and the upper bounds of differential characteristic probability were derived until 9 round. Previously, the upper bounds of differential characteristic probability for 7-round GIFT-64 and 9-round GIFT-128 were 2-18.395 and 2-26.885, respectively, while we show that the upper bounds of differential characteristic probability are more tight as 2-19.81 and 2-28.3, respectively.

Secure Coding guide support tools design for SW individual developers (SW 개인 개발자를 위한 Secure_Coding 가이드 지원 도구 설계)

  • Son, Seung-wan;Kim, Kwang-seok;Choi, Jeong-won;Lee, Gang-soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.595-598
    • /
    • 2014
  • The cyber attacks of recent attacks that target zero-day exploit security vulnerabilities before the security patch is released (Zero Day) attack, the web site is without the Lord. These attacks, those that use the vulnerability of security that is built into the software itself is in most cases, cyber attacks that use the vulnerability of the security of the source code, in particular, has a characteristic response that are difficult to security equipment. Therefore, it is necessary to eliminate the security vulnerability from step to implement the software to prevent these attacks. In this paper, we try to design a Secure Coding Guide support tool to eliminate the threat of security from the stage of implementation.

  • PDF

Fault Tree Analysis and Failure Mode Effects and Criticality Analysis for Security Improvement of Smart Learning System (스마트 러닝 시스템의 보안성 개선을 위한 고장 트리 분석과 고장 유형 영향 및 치명도 분석)

  • Cheon, Hoe-Young;Park, Man-Gon
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1793-1802
    • /
    • 2017
  • In the recent years, IT and Network Technology has rapidly advanced environment in accordance with the needs of the times, the usage of the smart learning service is increasing. Smart learning is extended from e-learning which is limited concept of space and place. This system can be easily exposed to the various security threats due to characteristic of wireless service system. Therefore, this paper proposes the improvement methods of smart learning system security by use of faults analysis methods such as the FTA(Fault Tree Analysis) and FMECA(Failure Mode Effects and Criticality Analysis) utilizing the consolidated analysis method which maximized advantage and minimized disadvantage of each technique.

About Global Avalanche Characteristics Balanced Boolean functions (균등함수들의 GAC에 관해서)

  • 손중제;김희진;김종덕;임종인
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.196-202
    • /
    • 1997
  • [6]에서 Zhang과 Zheng은 부울함수의 암호학적인 전역상관계수의 특성을 계산하기 위해서 GAC(Global Avalanche Characteristic)이라는 새로운 개념을 제시하였다. 그들은 GAC의 값들에 대한 측적을 위해서 2개의 단위를 제시했고 2개의 단위의 상한과 하한에 대해서 계산했다. 그러나 그들은 균등함수의 GAC의 하한은 향후의 연구과제로 남겨놓았다. 본 논문에서는 균등함수의 GAC의 하한에 대해서 계산했고, 연접의 방법에 의한 좋은 GAC 의 특성을 가지는 함수의 생성방법을 제시하였다.

  • PDF

An Implementation of Elliptic Curve Point Counting (타원곡선의 위수 계산 알고리듬의 구현)

  • 김영제;유영보;이민섭
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.3-8
    • /
    • 2001
  • 여러 가지 타원곡선을 이용한 암호 프로토콜을 위해서는 안전한 타원곡선의 선택이 필요하고 안전한 타원곡선의 조건은 그것의 크기와 밀접한 관계가 있다. 현재까지 알려진 타원곡선의 위수를 계산하는 알고리듬으로는 Schoof의 계산법, 이를 개선한 Schoof- Elkies-Atkin(SEA)방법, 그리고 Satoh-Fouquet-Gaudry-Harley(Satoh-FGH)방법 등이 있다. 이 논문에서는 표수(characteristic) 2인 유한체 위의 타원곡선에 대한 SEA 방법에 대해서 설명하고 그 구현의 예를 보인다.

  • PDF

A Study on the Security Framework Design for Stable Operation of Critical Infrastructure Service (주요기반시설 서비스의 안정적 운영을 위한 보안 프레임워크 설계에 관한 연구)

  • Lee, Suyeon;Yoo, Jiyeon;Lim, Jongin
    • Journal of Information Technology Services
    • /
    • v.15 no.4
    • /
    • pp.63-72
    • /
    • 2016
  • Critical infrastructure has been operating in a closed environment with a completely separate information system and in the private area. However, with the current ICT environment changes due to convergence and open platforms it has increased the threats and risks to critical infrastructure. The importance of cyber security is increasing in the infrastructure control system, such as the outbreak of Ukraine blackout in 2015 by a malicious code called 'black energy'. This thesis aims to recognize the importance and necessity of protecting the critical infrastructure service, designing a security framework reflecting environmental and characteristic changes, and analyzing the management system suitable for a security framework. We also propose a theoretical basis for constructing a new security framework by comparing and analyzing seven international security management system standards, such as NIST 800-82 and IEC 62443-2-1, which are used in the control system. As a result, the environment surrounding critical infrastructure changes with the characteristics of connectivity, openness, and finality was studied, and as a response to this, many scholars and institutions present critical infrastructure security frameworks as cycle enhancement type structures, risk management structures, and management domain expansion structures. In response, the security framework encompassing these structures, CISF (Critical Infrastructure Security Framework), was designed. Additionally, through the security related international standard and criterion analysis, as a newly designed security standard suitable for CISF, IEC 62443-2-1 is reviewed and suggestions are made.