• Title/Summary/Keyword: Linear Attack

검색결과 148건 처리시간 0.03초

비선형이론에 의한 Supercavitation 익렬의 유동해석 (The Flow Analysis of Supercavitating Cascade by Nonlinear Theory)

  • 박이동;황윤
    • 태양에너지
    • /
    • 제17권1호
    • /
    • pp.35-46
    • /
    • 1997
  • In this study comparison of experiment results with the computed results of linear theory and nonlinear theory using singularity method was obtainable. Specially singularity points like sources and vortexes on hydrofoil and freestreamline were distributed to analyze two dimensional flow field of supercavitating cascade using nonlinear theory, and governing equations of flow field were derived and hydraulic characteristics of cascade were calculated by numerical analysis of the governing equations. The results compared linear theory and nonlinear theory with the experiment results of the study are as follows: The tolerances of nonlinear theory were larger than those of linear theory in case of ${\alpha}<10^{\circ}$. Moreover the computational range of attack angles could be expanded from ${\alpha}=10^{\circ}$ to ${\alpha}=25^{\circ}$, the flow field of supercavitating cascade could be analyzed in the condition which the wake thickness and the length of cavity are a variable. The shapes of cavity were changed sensitively according to various variable such as attack angles, pitches and wake thickness, and the pressure distribution of hydrofoil surface was identical almost disregarding wake thickness but changed largely according to attack angle and the length of cavity. Lift coefficient and drag coefficient were reduced according to increasing of wake thickness but the influences of wake thickness were very little in the situation of small pitch and long cavity.

  • PDF

DLCT를 활용한 향상된 차분선형 분석 (Improved Differential-Linear Cryptanalysis Using DLCT)

  • 김현우;김성겸;홍득조;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제28권6호
    • /
    • pp.1379-1392
    • /
    • 2018
  • 차분선형 분석의 복잡도는 라운드 독립성, 선형 근사식 독립성, 차분 경로를 만족하지 못하는 경로에 대한 균일성 가정 아래 계산되는 차분선형 특성의 확률에 큰 영향을 받는다. 따라서 차분선형 특성의 정확한 확률을 계산하는 것은 공격의 유효성과 관련된 매우 중요한 문제이다. 본 논문은 차분선형 분석을 위한 새로운 개념 DLCT(Differential-Linear Connectivity Table)를 제안한다. 그리고 DLCT를 적용하여 선형 근사식 독립성 가정을 완화할 수 있는 차분선형 특성의 향상된 확률 계산 방법을 제안하며, DES와 SERPENT에 적용하여 기존 분석결과를 재분석한다. DES의 7-라운드 차분선형 특성의 확률은 $1/2+2^{-5.81}$, SERPENT의 9-라운드 차분선형 특성의 확률은 $1/2+2^{-57.9}$로 다시 계산되었고 공격에 필요한 데이터 복잡도는 각각 $2^{0.2}$, $2^{2.2}$배 감소한다.

Three-Axis Autopilot Design for a High Angle-Of-Attack Missile Using Mixed H2/H Control

  • Won, Dae-Yeon;Tahk, Min-Jea;Kim, Yoon-Hwan
    • International Journal of Aeronautical and Space Sciences
    • /
    • 제11권2호
    • /
    • pp.131-135
    • /
    • 2010
  • We report on the design of a three-axis missile autopilot using multi-objective control synthesis via linear matrix inequality techniques. This autopilot design guarantees $H_2/H_{\infty}$ performance criteria for a set of finite linear models. These models are linearized at different aerodynamic roll angle conditions over the flight envelope to capture uncertainties that occur in the high-angle-of-attack regime. Simulation results are presented for different aerodynamic roll angle variations and show that the performance of the controller is very satisfactory.

Improved Preimage Attacks on RIPEMD-160 and HAS-160

  • Shen, Yanzhao;Wang, Gaoli
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.727-746
    • /
    • 2018
  • The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.

Investigating the effects of span arrangements on DDBD-designed RC buildings under the skew seismic attack

  • Alimohammadi, Dariush;Abadi, Esmaeel Izadi Zaman
    • Structural Engineering and Mechanics
    • /
    • 제77권1호
    • /
    • pp.115-135
    • /
    • 2021
  • This paper focuses on examining the effects of span arrangements on displacement responses of plan-symmetric RC frame buildings designed using the direct displacement-based design (DDBD) method by employing non-linear analyses and the skew seismic attack. In order to show the desired performance of DDBD design approach, the force-based design approach is also used to examine the seismic performance of the selected structures. To realize this objective, 8-story buildings with different plans are selected. In addition, the dynamic behavior of the structures is evaluated by selecting 3, 7, and 12-story buildings. In order to perform non-linear analyses, OpenSees software is used for modeling buildings. Results of an experimental model are used to validate the analytical model implemented in OpenSees. The results of non-linear static and non-linear dynamic analyses indicate that changing span arrangements does not affect estimating the responses of structures designed using the DDBD approach, and the results are more or less the same. Next, in order to apply the earthquake in non-principle directions, DDBD structures, designed for one-way performance, are designed again for two-way performance. Time history analyses are performed under a set of artificial acceleration pairs, applied to structures at different angles. It is found that the mean maximum responses of earthquakes at all angles have very good agreement with the design-acceptable limits, while the response of buildings along the height direction has a relatively acceptable and uniform distribution. Meanwhile, changes in the span arrangements did not have a significant effect on displacement responses.

IMPACT-TIME-CONTROL GUIDANCE LAWS FOR COOPERATIVE ATTACK OF MULTIPLE MISSILES

  • JEON, IN-SOO
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • 제19권3호
    • /
    • pp.253-270
    • /
    • 2015
  • Two major simultaneous attack strategies have been introduced, as one of cooperative attack of multiple missiles. One strategy is an undesignated time attack, in which the missiles communicate among themselves to synchronize the arrival times by reducing the mutual differences of times-to-go of multiple missiles during the homing. The other is a designated time attack, in which a common impact time is commanded to all members in advance, and thereafter each missile tries to home on the target on time independently. For this individual homing, Impact-Time-Control Guidance (ITCG) law is required. After introducing cooperative proportional navigation (CPN) for the first strategy, this article presents a new closed-form ITCG guidance solution for the second strategy. It is based on the linear formulation, employing base trajectories driven by PNG with various navigation constants. Nonlinear simulation of several engagement situations demonstrates the performance and feasibility of the proposed ITCG law.

블록 암호에 대한 효율적인 선형 공격 방법 (Multiple Linear Cryptanalysis-Revisited)

  • 최준;홍득조;홍석희;이상진;임종인
    • 정보보호학회논문지
    • /
    • 제12권6호
    • /
    • pp.59-69
    • /
    • 2002
  • 1993년도에 선형 공격이 Matsui에 의해 제안된 이후에 이를 개량한 여러 선형 공격들이 등장하였다. 그 중에 한가지는 B. Kaliski와 M. Robshaw에 의한 방법인데, 이 방법은 여러 개의 독립적인 선형 근사식을 동시에 이용하여 블록 암호를 공격하는 새로운 방법이였다. 이 방법은 선형 공격 보다 더 적은 기지 평문수를 요구한다는 장점은 있었지만 실제로 그들의 방법을 블록 암호에 적용하는 데에는 문제점이 있었다. 본 고에서는 그러한 문제점을 해결하면서 동시에 여러 개의 독립적인 선형 근사식을 이용할 수 있는 방법을 제시한다. 본 고에서 제시된 방법을 이용했을때 선형 공격에 비해 8,16 라운드 DES에 대해 5배,1.25배 더 적은 기지 평문을 가지고 각각 95%, 86% 확률로 공격에 성공할 수 있었으며, 또한 선택 평문을 이용한 L. R. Knudsen과 J. E. Mathiassen의 방법을 본 고에서 제시한 방법에 접목하면, 약 $2^{40.6}$개 이하의 기지 평문들을 이용하여 86% 성공 확률로 키 15 비트를 찾을 수 있다. 이 결과는 현재까지 DES에 대한 공격 중 가장 우수한 결과이다.

경량 블록 암호 PIPO의 MILP-Aided 디비전 프로퍼티 분석 및 인테그랄 공격 (MILP-Aided Division Property and Integral Attack on Lightweight Block Cipher PIPO)

  • 김제성;김성겸;김선엽;홍득조;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제31권5호
    • /
    • pp.875-888
    • /
    • 2021
  • 본 논문에서는 경량 블록 암호 PIPO에 대한 인테그랄 구별자(integral distinguisher)을 탐색한 결과를 통해 8-라운드 PIPO-64/128에 대한 키 복구 공격을 수행한다. ICISC 2020에서 제안된 경량 블록 암호 PIPO는 고차 마스킹 구현을 고려한 설계를 통해 부채널 공격에 대한 저항성을 갖는 효율적인 구현이 가능하다. 동시에 차분 분석, 선형 분석 등의 다양한 분석법을 적용하여 PIPO의 안전성을 보였다. 그러나 인테그랄 공격에 대해, 5-라운드 이상의 인테그랄 구별자가 존재하지 않을 것이라고 제안되었을 뿐 인테그랄 공격에 대한 안전성 분석은 현재까지 수행된 바 없다. 본 논문에서는 MILP 기반 Division Property를 통해 PIPO에 대한 인테그랄 구별자를 탐색하는 방법을 제시하고, 기존의 결과와 달리 6-라운드 인테그랄 구별자가 존재함을 보인다. 뿐만 아니라, PIPO의 라운드 함수 구조를 활용하여 입출력에 대한 선형 변환을 고려하는 인테그랄 구별자 탐색 방법을 통해 총 136개의 6-라운드 인테그랄 구별자를 제시한다. 마지막으로, 획득한 6-라운드 인테그랄 구별자 중 4개를 이용하여 2124.5849의 시간 복잡도와 293의 메모리 복잡도를 가지는 8-라운드 PIPO-64/128 키 복구 공격을 제안한다.

Multidimensional Differential-Linear Cryptanalysis of ARIA Block Cipher

  • Yi, Wentan;Ren, Jiongjiong;Chen, Shaozhen
    • ETRI Journal
    • /
    • 제39권1호
    • /
    • pp.108-115
    • /
    • 2017
  • ARIA is a 128-bit block cipher that has been selected as a Korean encryption standard. Similar to AES, it is robust against differential cryptanalysis and linear cryptanalysis. In this study, we analyze the security of ARIA against differential-linear cryptanalysis. We present five rounds of differential-linear distinguishers for ARIA, which can distinguish five rounds of ARIA from random permutations using only 284.8 chosen plaintexts. Moreover, we develop differential-linear attacks based on six rounds of ARIA-128 and seven rounds of ARIA-256. This is the first multidimensional differential-linear cryptanalysis of ARIA and it has lower data complexity than all previous results. This is a preliminary study and further research may obtain better results in the future.