• Title/Summary/Keyword: 후보키

Search Result 46, Processing Time 0.026 seconds

Security Analysis on TiGER KEM in KpqC Round 1 Competition Using Meet-LWE Attack (KpqC 1 라운드 TiGER KEM의 Meet-LWE 공격에 대한 안전성 분석)

  • Joohee Lee;Eun-min Lee;Jiseung Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.709-719
    • /
    • 2023
  • Recently, Post-Quantum Cryptography (PQC), which is secure against attacks using quantum computers, has been actively studied. In 2022, the KpqC competition, a competition for domestic PQC standardization, was launched, and a total of 16 candidate algorithms were received, and the first round is underway. In this paper, we apply Alexander May's Meet-LWE attack to TiGER, a lattice-based key encapsulation mechanism that is a candidate for the first round of the KpqC competition, and analyze its concrete attack complexity. The computational results of applying the Meet-LWE attack to each of the proposed parameters of TiGER show that the proposed TiGER192 parameter, which targets 192-bit quantum security, actually achieves 170-bit classical security. In addition, we propose a parameter setting to increase the attack complexity against the Meet-LWE attack.

A Study of Approximation Method of Spatial Objects (공간 객체의 근사화 방법 연구)

  • Kim, Yong-Hyeon;Lee, Hyeong-Su;Lee, Seong-Su;Kim, Eung-Mo
    • The Transactions of the Korea Information Processing Society
    • /
    • v.3 no.7
    • /
    • pp.1753-1762
    • /
    • 1996
  • Since the number of spatial objects go easily into millions, they are stored on a secondary storage. In order to speed up accessing the geometric objects, we investigate spatial database system. The spatial objects are organized and accessed by spatial access methods(SAMs). But, SAMs are not able to organize polygons directly The most popular approach for handing polygon in SAMs is to use MBR apporximaotion as a geometric key. MBR provides a fast but inaccurate answers to approximation-based query processing. The performance of approximation-based spatial query processing depends on which type of approximation is chosen for the spatial objects. A suitable approximation is crucial for reducing the size of the candidate set. The better the approxmation quality, the fewer accesses to the exact object are necessary. In this paper, I proposed a new multicontainer approximation named Slice decomposition. The performance of proposed method is compared with other method.

  • PDF

Image Retrieval using Distribution Block Signature of Main Colors' Set and Performance Boosting via Relevance feedback (주요 색상의 분포 블록기호를 이용한 영상검색과 유사도 피드백을 통한 이미지 검색)

  • 박한수;유헌우;장동식
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.2
    • /
    • pp.126-136
    • /
    • 2004
  • This paper proposes a new content-based image retrieval algorithm using color-spatial information. For the purpose, the paper suggests two kinds of indexing key to prune away irrelevant images to a given query image; MCS(Main Colors' Set), which is related with color information and DBS (Distribution Block Signature), which is related with spatial information. After successively applying these filters to a database, we could get a small amount of high potential candidates that are somewhat similar to the query image. Then we would make use of new QM(Quad modeling) and relevance feedback mechanism to obtain more accurate retrieval. It would enhance the retrieval effectiveness by dynamically modulating the weights of color-spatial information. Experiments show that the proposed algorithm can apply successfully image retrieval applications.

SITM Attacks on Skinny-128-384 and Romulus-N (Skinny-128-384와 Romulus-N의 SITM 공격)

  • Park, Jonghyun;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.807-816
    • /
    • 2022
  • See-In-The-Middle (SITM) is an analysis technique that uses Side-Channel information for differential cryptanalysis. This attack collects unmasked middle-round power traces when implementing block ciphers to select plaintext pairs that satisfy the attacker's differential pattern and utilize them for differential cryptanalysis to recover the key. Romulus, one of the final candidates for the NIST Lightweight Cryptography standardization competition, is based on Tweakable block cipher Skinny-128-384+. In this paper, the SITM attack is applied to Skinny-128-384 implemented with 14-round partial masking. This attack not only increased depth by one round, but also significantly reduced the time/data complexity to 214.93/214.93. Depth refers to the round position of the block cipher that collects the power trace, and it is possible to measure the appropriate number of masking rounds required when applying the masking technique to counter this attack. Furthermore, we extend the attack to Romulus's Nonce-based AE mode Romulus-N, and Tweakey's structural features show that it can attack with less complexity than Skinny-128-384.

Security Analysis on Multivariate Quadratic Based Digital Signatures Using Sparse Matrices (Sparse 구조의 다변수 이차식 기반 서명에 대한 안전성 분석)

  • Seong-Min Cho;Seung-Hyun Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.1-9
    • /
    • 2024
  • Multivariate Quadratic (MQ)-based digital signature schemes have advantages such as ease of implementation and small signature sizes, making them promising candidates for post-quantum cryptography. To enhance the efficiency of such MQ-based digital signature schemes, utilizing sparse matrices have been proposed, including HiMQ, which has been standardized by Korean Telecommunications Technology Association standard. However, HiMQ shares a similar key structure with Rainbow, which is a representative MQ-based digital signature scheme and was broken by the MinRank attack proposed in 2022. While HiMQ was standardized by a TTA and recommended parameters were provided, these parameters were based on cryptanalysis as of 2020, without considering recent attacks. In this paper, we examine attacks applicable to MQ-based digital signatures, specifically targeting HiMQ, and perform a security analysis. The most effective attack against HiMQ is the combined attack, an improved version of the MinRank attack proposed in 2022, and none of the three recommended parameters satisfy the desired security strength. Furthermore, HiMQ-128 and HiMQ-160 do not meet the minimum security strength requirement of 128-bit security level.

High Performance Hardware Implementation of the 128-bit SEED Cryptography Algorithm (128비트 SEED 암호 알고리즘의 고속처리를 위한 하드웨어 구현)

  • 전신우;정용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.13-23
    • /
    • 2001
  • This paper implemented into hardware SEED which is the KOREA standard 128-bit block cipher. First, at the respect of hardware implementation, we compared and analyzed SEED with AES finalist algorithms - MARS, RC6, RIJNDAEL, SERPENT, TWOFISH, which are secret key block encryption algorithms. The encryption of SEED is faster than MARS, RC6, TWOFISH, but is as five times slow as RIJNDAEL which is the fastest. We propose a SEED hardware architecture which improves the encryption speed. We divided one round into three parts, J1 function block, J2 function block J3 function block including key mixing block, because SEED repeatedly executes the same operation 16 times, then we pipelined one round into three parts, J1 function block, J2 function block, J3 function block including key mixing block, because SEED repeatedly executes the same operation 16 times, then we pipelined it to make it more faster. G-function is implemented more easily by xoring four extended 4 byte SS-boxes. We tested it using ALTERA FPGA with Verilog HDL. If the design is synthesized with 0.5 um Samsung standard cell library, encryption of ECB and decryption of ECB, CBC, CFB, which can be pipelined would take 50 clock cycles to encrypt 384-bit plaintext, and hence we have 745.6 Mbps assuming 97.1 MHz clock frequency. Encryption of CBC, OFB, CFB and decryption of OFB, which cannot be pipelined have 258.9 Mbps under same condition.