• Title/Summary/Keyword: 라운드 복잡도

Search Result 63, Processing Time 0.03 seconds

Security Analysis of AES for Related-Key Rectangle Attacks (AES의 연관키 렉탱글 공격에 대한 안전성 분석)

  • Kim, Jong-Sung;Hong, Seok-Hie;Lee, Chang-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.39-48
    • /
    • 2009
  • In this paper we improve previous related-key rectangle attacks on AES from 9 rounds to 10 rounds: Our attacks break the first 10 rounds of 12-round AES-192 with 256 related keys, a data complexity of $2^{124}$ and a time complexity of $2^{183}$, and also break the first 10 rounds of 12-round AES-192 with 64 related keys, a data complexity of $2^{122}$ and a time complexity of $2^{183.6}$, Our attacks are the best knoown attacks on AES-192.

Fair Queuing Algorithm Supporting Real Time Transmission in High Speed Network (고속 네트워크에서 실시간 전송을 지원하는 공정 큐잉 알고리즘)

  • Youn, Yeo-Hoon;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10b
    • /
    • pp.1521-1524
    • /
    • 2001
  • 네트워크에서 다양한 애플리케이션의 서비스 성능을 저하시키는 불공정 큐잉 문제를 해결하기 위해 현재 공정 큐잉 분야가 활발히 연구중이다. 그 중에서 DRR(Deficit Round Robin)은 작업 복잡도가 낮고 구현이 간단한 기법으로 이전 라운드에서의 서비스 결손량을 다음 라운드에서 서비스하도록 하여 공정한 서비스를 보장하는 기법이다. 그러나 엔터프라이즈 환경과 같은 고속 네트워크 환경에서 최대 수 kbyte 이상의 패킷 사이즈를 가지는 서비스들에 대해 불필요한 SQ(Service Quantum) 재설정 횟수 및 라운드 순회 횟수로 인한 지연시간 증가를 일으킨다. 본 논문에서는 매 라운드마다 전송을 앞둔 패킷의 사이즈를 고려하여 SQ를 동적으로 설정하는 기법을 제안한다. 제안한 기법은 각 큐의 가장 앞쪽에 있는 패킷들 중 사이즈가 아무리 큰 패킷도 현재 라운드에서 서비스될 수 있고, 패킷을 처리하는데 있어서의 작업 복잡도 또한 최소화하는 기법으로 다양한 애플리케이션들에 대한 지연시간을 최소화한다.

  • PDF

Improved Differential Attack of Seven-Round SEED (7-라운드 SEED에 대한 향상된 차분 공격)

  • Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.25-30
    • /
    • 2010
  • Block Cipher SEED which was developed by KISA are not only Korea national standard algorithm of TTA but also one of standard 128-bit block ciphers of ISO/IEC. Since SEED had been developed, many analyses were tried but there was no distinguishing cryptanalysis except the 7-round differential attack in 2002. The attack used the 6-round differential characteristic with probability $2^{-124}$ and analyzed the 7-round SEED with $2^{127}$ chosen plaintexts. In this paper, we propose a new 6-round differential characteristic with probability $2^{-110}$ and analyze the 7-round SEED with $2^{113}$ chosen plaintexts.

Saturation Attacks on the 27-round SKIPJACK (27라운드 SKIP JACK에 대한 포화 공격)

  • 황경덕;이원일;이성재;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.85-96
    • /
    • 2001
  • This paper describes saturation attacks on reduced-round versions of SKIPJACK. To begin with, we will show how to construct a 16-round distinguisher which distinguishes 16 rounds of SKIPJACK from a random permutation. The distinguisher is used to attack on 18(5~22) and 23(5~27) rounds of SKIPJACK. We can also construct a 20-around distinguisher based on the 16-round distinguisher. This distinguisher is used to attack on 22(1~22) and 27(1~27) rounds of SKIPJACK. The 80-bit user key of 27 rounds of SKIPJACK can be recovered with $2^{50}$ chosen plaintexts and 3\cdot 2^{75}$ encryption times.

Square Attacks of Reduce-Round in KASUMI (블록암호 KASUMI에 대한 포화공격)

  • 이제상;이태건;이창훈;이원일;홍석희;이상진
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.615-619
    • /
    • 2003
  • 본 논문에서는 5-라운드 KASUMI의 포화공격에 대하여 다룰 것이다. KASUMI는 3GPP에서 사용되는 알고리즘으로, 64비트의 평문을 입력받아 128비트의 키를 사용하여 64비트의 암호문을 출력하는 블록암호이다. 본 논문에서는 l0$\times$2$^{32}$의 선택 평문을 이용하여, 공격 복잡도 2$^{115}$ 를 갖는 5라운드 포화공격(Square Attack)을 소개할 것이다. 또한, 이 공격은 함수의 키를 9비트 고정함으로서 향상시킬 수 있다. 이러한 경우, 7$\times$2$^{32}$ 의 선택평문을 이용하여, 공격 복잡도 2$^{83}$ 을 갖는 5라운드 포화공격을 성공시킬 수 있다.

  • PDF

New Distinguishing Attacks on Sparkle384 Reduced to 6 Rounds and Sparkle512 Reduced to 7 Rounds (6 라운드로 축소된 Sparkle384와 7 라운드로 축소된 Sparkle512에 대한 새로운 구별 공격)

  • Deukjo Hong;Donghoon Chang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.869-879
    • /
    • 2023
  • Sparkle is one of the finalists in the Lightweight Cryptography Standardization Process conducted by NIST. It is a nonlinear permutation and serves as a core component for the authenticated encryption algorithm Schwaemm and the hash function Esch. In this paper, we provide specific forms of input and output differences for 6 rounds of Sparkle384 and 7 rounds of Sparkle512, and make formulas for the complexity of finding input pairs that satisfy these differentials. Due to the significantly lower complexity compared to similar tasks for random permutations with the same input and output sizes, they can be valid distinguishing attacks. The numbers(6 and 7) of attacked rounds are very close to the minimum numbers(7 and 8) of really used rounds.

Saturation Attacks on the reduced 5-round KASUMI (5라운드 KASUMI에 대한 포화공격)

  • 이제상;이창훈;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.118-124
    • /
    • 2004
  • KASUMI is a 64-bit iterated block cipher with a 128-bit key size and 8 rounds Feistel structure. In this paper, we describe saturation attacks on the five round KASUMI, which requires 10 $\times$$2^{32}$ chosen plaintexts and $2^{115}$ computational complexity We also improve this attack using meet-in-the-middle technique. This attack requires 7$\times$$2^{32}$ chosen plaintexts and $2^{90}$ computational complexity. Futhermore, we attack KASUMI by controlling the value of the fixed part of the key. This attack needs 3$\times$$2^{32}$ chosen plaintexts and $2^{57}$ computational complexity.

Extended Interactive Hashing Protocol (확장된 Interactive Hashing 프로토콜)

  • 홍도원;장구영;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.95-102
    • /
    • 2002
  • Interactive hashing is a protocol introduced by Naor, Ostrovsk Venkatesan, $Yung^{[1]}$ with t-1 round complexity and $t^2$ - 1 bits communication complexity for given t bits string. In this paper, we propose more efficiently extended interactive hashing protocol with t/m- 1 round complexity and $t^2$/m - m bits communication complexity than NOVY protocol when m is a divisor of t, and prove the security of this.

A Hierarchical Round-Robin Algorithm for Rate-Dependent Low Latency Bounds in Fixed-Sized Packet Networks (고정크기 패킷 네트워크 환경에서 할당율에 비례한 저지연 한계를 제공하는 계층적 라운드-로빈 알고리즘)

  • Pyun Kihyun
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.2
    • /
    • pp.254-260
    • /
    • 2005
  • In the guaranteed service, a real-time scheduling algorithm must achieve both high level of network utilization and scalable implementation. Here, network utilization indicates the number of admitted real-time sessions. Unfortunately, existing scheduling algorithms either are lack of scalable implementation or can achieve low network utilization. For example, scheduling algorithms based on time-stamps have the problem of O(log N) scheduling complexity where N is the number of sessions. On the contrary, round-robin algorithms require O(1) complexity. but can achieve just a low level of network utilization. In this paper, we propose a scheduling algorithm that can achieve high network utilization without losing scalability. The proposed algorithm is a Hierarchical Round-Robin (H-RR) algorithm that utilizes multiple rounds with different interval sizes. It provides latency bounds similar to those by Packet-by-Packet Generalized Processor Sharing (PGPS) algorithm using a sorted-Priority queue. However, H-RR requires a constant time for implementation.

Credit-Based Round Robin for High Speed Networks (고속 통신망을 위한 크레딧 기반 라운드 로빈)

  • 남홍순;김대영;이형섭;이형호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.12C
    • /
    • pp.1207-1214
    • /
    • 2002
  • A scheduling scheme for high speed networks requires a low time complexity to schedule packets in a packet transmission time. High speed networks support a number of connections, different rates for each connection and variable packet length. Conventional round robin algorithms have a time complexity of O(1), but their short time fairness, latency and burstiness depend on the quantum of a connection due to serving several packets for a backlogged connection once a round. To improve these properties, we propose in this paper an efficient packet scheduling scheme which is based on the credits of a connection and has a time complexity of O(1). We also analyzed its performance in terms of short time fairness, latency and burstiness. The analysis results show that the proposed scheme can improve the performance compared with traditional round robin schemes. The proposed scheme can be easily utilized in high speed packet networks.