• Title/Summary/Keyword: Linear Attack

Search Result 148, Processing Time 0.026 seconds

A study on the constitution of S box and G function in SEED-type cipher (SEED 형식 암호에서 S 박스와 G 함수 구성에 관한 연구)

  • 송홍복;조경연
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.4A
    • /
    • pp.291-300
    • /
    • 2002
  • In this paper, a way of constituting optimized S box and G function was suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over GF(2$\^$8/) which has neither a fixed point, whose input and output are the same except 0 and 1, nor an opposite flexed number, whose output is one's complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes diffusive linear transform with 4 S-box outputs using the matrix of 4$\times$4 over GF(2$\^$8/). G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, there can be no weak input, where a fried point, an opposite fried point, and output can be two's complement of input, and the construction of hardware can be made easy. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

On discrete nonlinear self-tuning control

  • Mohler, R.-R.;Rajkumar, V.;Zakrzewski, R.-R.
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1991.10b
    • /
    • pp.1659-1663
    • /
    • 1991
  • A new control design methodology is presented here which is based on a nonlinear time-series reference model. It is indicated by highly nonlinear simulations that such designs successfully stabilize troublesome aircraft maneuvers undergoing large changes in angle of attack as well as large electric power transients due to line faults. In both applications, the nonlinear controller was significantly better than the corresponding linear adaptive controller. For the electric power network, a flexible a.c. transmission system (FACTS) with series capacitor power feedback control is studied. A bilinear auto-regressive moving average (BARMA) reference model is identified from system data and the feedback control manipulated according to a desired reference state. The control is optimized according to a predictive one-step quadratic performance index (J). A similar algorithm is derived for control of rapid changes in aircraft angle of attack over a normally unstable flight regime. In the latter case, however, a generalization of a bilinear time-series model reference includes quadratic and cubic terms in angle of attack. These applications are typical of the numerous plants for which nonlinear adaptive control has the potential to provide significant performance improvements. For aircraft control, significant maneuverability gains can provide safer transportation under large windshear disturbances as well as tactical advantages. For FACTS, there is the potential for significant increase in admissible electric power transmission over available transmission lines along with energy conservation. Electric power systems are inherently nonlinear for significant transient variations from synchronism such as may result for large fault disturbances. In such cases, traditional linear controllers may not stabilize the swing (in rotor angle) without inefficient energy wasting strategies to shed loads, etc. Fortunately, the advent of power electronics (e.g., high-speed thyristors) admits the possibility of adaptive control by means of FACTS. Line admittance manipulation seems to be an effective means to achieve stabilization and high efficiency for such FACTS. This results in parametric (or multiplicative) control of a highly nonlinear plant.

  • PDF

New Analysis of Reduced-Version of Piccolo in the Single-Key Scenario

  • Liu, Ya;Cheng, Liang;Zhao, Fengyu;Su, Chunhua;Liu, Zhiqiang;Li, Wei;Gu, Dawu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4727-4741
    • /
    • 2019
  • The lightweight block cipher Piccolo adopts Generalized Feistel Network structure with 64 bits of block size. Its key supports 80 bits or 128 bits, expressed by Piccolo-80 or Piccolo-128, respectively. In this paper, we exploit the security of reduced version of Piccolo from the first round with the pre-whitening layer, which shows the vulnerability of original Piccolo. As a matter of fact, we first study some linear relations among the round subkeys and the properties of linear layer. Based on them, we evaluate the security of Piccolo-80/128 against the meet-in-the-middle attack. Finally, we attack 13 rounds of Piccolo-80 by applying a 5-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{67.39}$ encryptions and $2^{64.91}$ blocks, respectively. Moreover, we also attack 17 rounds of Piccolo-128 by using a 7-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{126}$ encryptions and $2^{125.49}$ blocks, respectively. Compared with the previous cryptanalytic results, our results are the currently best ones if considering Piccolo from the first round with the pre-whitening layer.

Magnesium Sulfate Attack and Deterioration Mode of Metakaolin Blended Cement Matrix (메타카올린 혼합 시멘트 경화체의 황산마그네슘 침식 및 성능저하 모드)

  • Lee, Seung-Tae
    • Journal of the Korea Concrete Institute
    • /
    • v.21 no.1
    • /
    • pp.21-27
    • /
    • 2009
  • In this study, experimental findings on the resistance to magnesium sulfate attack of portland cement mortar and paste specimens incorporating metakaolin (MK) are presented. Specimens with four replacement levels of metakaolin (0, 5, 10 and 15% of cement by mass) were exposed to solutions with concentrations of 0.424% and 4.24% as $MgSO_4$ at ambient temperature. The resistance of mortar specimens was evaluated through visual examination and linear expansion measurements. Additionally, in order to identify the products formed by magnesium sulfate attack, microstructural analyses such as XRD, DSC and SEM/EDS were also performed on the paste samples incorporating metakaolin. Results confirmed that mortar specimens with a high replacement level of metakaolin exhibited lower resistance to a higher concentration of magnesium sulfate solution. It was found that the negative effect of metakaolin on the magnesium sulfate attack is partially attributed to the formation of gypsum and thaumasite. Conclusively, it is necessary to pay a special attention when using metakaolin in concrete structures, particularly under highly concentrated magnesium sulfate environment.

Kinetics and Mechanism of the Pyridinolysis of Diphenyl Phosphinic and Thiophosphinic Chlorides in Acetonitrile

  • Hoque, Md. Ehtesham Ul;Dey, Nilay Kumar;Guha, Arun Kanti;Kim, Chan-Kyung;Lee, Bon-Su;Lee, Hai-Whang
    • Bulletin of the Korean Chemical Society
    • /
    • v.28 no.10
    • /
    • pp.1797-1802
    • /
    • 2007
  • The kinetics and mechanism of the nucleophilic substitution reactions of diphenyl phosphinic (1) and thiophosphinic (2) chlorides with substituted X-pyridines are investigated kinetically in acetonitrile at 35.0 and 55.0 oC, respectively. A concerted mechanism with backside nucleophilic attack is proposed for the pyridinolysis of 1, on the basis of the linear Bronsted plot with the βX value of 0.68. In the case of the pyridinolysis of 2, the Hammett and Bronsted plots are biphasic concave upwards with the break point at 3- phenyl pyridine. These results indicate a change in mechanism from a concerted SN2(P) process with direct backside nucleophilic attack for less basic nucleophiles (X = 3-CN-3-Ph) to a stepwise process with frontside attack for more basic nucleophiles (X = 4-MeO-3-Ph). Apparent secondary inverse kinetic isotope effects with deuterated pyridine (C5D5N), kH/kD < 1, are observed for the pyridinolysis of 1 and 2.

CCC-NSG : A Security Enhancement of the Bluetooth $E_0$Cipher using a Circular-Clock-Controlled Nonlinear Algorithm (CCC-NSG : 순환 클럭 조절된 비선형 알고리즘을 이용한 블루투스 $E_0$암호화시스템의 안전성 개선)

  • Kim, Hyeong-Rag;Lee, Hoon-Jae;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.640-648
    • /
    • 2009
  • Summation generator with high period and high linear complexity can be easily implemented by a simple hardware or software and it is proper to apply in mobile security system for ubiquitous environments. However the generator has been some weaknesses from Dawson's divided-and-conquer attack, Golic's correlation attack and Meier's fast correlation attack. In this paper, we propose an improved version($2^{128}$security level) of $E_0$algorithm, CVC-NSG(Circular-Clock-Controlled - Nonlinear Summation Generator), which partially replaces LFSRs with nonlinear FSRs and controls the irregular clock to reinforce it's own weaknesses. Finally, we analyze our proposed design in terms of security and performance.

Neuro-fuzzy based prediction of the durability of self-consolidating concrete to various sodium sulfate exposure regimes

  • Bassuoni, M.T.;Nehdi, M.L.
    • Computers and Concrete
    • /
    • v.5 no.6
    • /
    • pp.573-597
    • /
    • 2008
  • Among artificial intelligence-based computational techniques, adaptive neuro-fuzzy inference systems (ANFIS) are particularly suitable for modelling complex systems with known input-output data sets. Such systems can be efficient in modelling non-linear, complex and ambiguous behaviour of cement-based materials undergoing single, dual or multiple damage factors of different forms (chemical, physical and structural). Due to the well-known complexity of sulfate attack on cement-based materials, the current work investigates the use of ANFIS to model the behaviour of a wide range of self-consolidating concrete (SCC) mixture designs under various high-concentration sodium sulfate exposure regimes including full immersion, wetting-drying, partial immersion, freezing-thawing, and cyclic cold-hot conditions with or without sustained flexural loading. Three ANFIS models have been developed to predict the expansion, reduction in elastic dynamic modulus, and starting time of failure of the tested SCC specimens under the various high-concentration sodium sulfate exposure regimes. A fuzzy inference system was also developed to predict the level of aggression of environmental conditions associated with very severe sodium sulfate attack based on temperature, relative humidity and degree of wetting-drying. The results show that predictions of the ANFIS and fuzzy inference systems were rational and accurate, with errors not exceeding 5%. Sensitivity analyses showed that the trends of results given by the models had good agreement with actual experimental results and with thermal, mineralogical and micro-analytical studies.

Detecting Anomalies, Sabotage, and Malicious Acts in a Cyber-physical System Using Fractal Dimension Based on Higuchi's Algorithm

  • Marwan Albahar
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.4
    • /
    • pp.69-78
    • /
    • 2023
  • With the global rise of digital data, the uncontrolled quantity of data is susceptible to cyber warfare or cyber attacks. Therefore, it is necessary to improve cyber security systems. This research studies the behavior of malicious acts and uses Higuchi Fractal Dimension (HFD), which is a non-linear mathematical method to examine the intricacy of the behavior of these malicious acts and anomalies within the cyber physical system. The HFD algorithm was tested successfully using synthetic time series network data and validated on real-time network data, producing accurate results. It was found that the highest fractal dimension value was computed from the DoS attack time series data. Furthermore, the difference in the HFD values between the DoS attack data and the normal traffic data was the highest. The malicious network data and the non-malicious network data were successfully classified using the Receiver Operating Characteristics (ROC) method in conjunction with a scaling stationary index that helps to boost the ROC technique in classifying normal and malicious traffic. Hence, the suggested methodology may be utilized to rapidly detect the existence of abnormalities in traffic with the aim of further using other methods of cyber-attack detection.

Influence of the non-linearity of the aerodynamic coefficients on the skewness of the buffeting drag force

  • Denoel, Vincent;Degee, Herve
    • Wind and Structures
    • /
    • v.9 no.6
    • /
    • pp.457-471
    • /
    • 2006
  • This paper is devoted to the non linear quasi-steady aerodynamic loading. A linear approximation is often used to compute the response of structures to buffeting forces. Some researchers have however shown that it is possible to account for the non linearity of this loading. This non linearity can come (i) from the squared velocity or (ii) from the shape of the aerodynamic coefficients (as functions of the wind angle of attack). In this paper, it is shown that this second origin can have significant implications on the design of the structure, particularly when the non linearity of the aerodynamic coefficient is important or when the transverse turbulence is important.

Design and Analysis of the Block Cipher Using Extended Feistel Structure (확장된 Feistel 구조를 이용한 Block Cipher의 설계와 분석)

  • 임웅택;전문석
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.4
    • /
    • pp.523-532
    • /
    • 2003
  • In this paper, we designed a 128-bit block cipher, Lambda, which has 16-round extended Feistel structure and analyzed its secureness by the differential cryptanalysis and linear cryptanalysis. We could have full diffusion effect from the two rounds of the Lambda. Because of the strong diffusion effect of the algorithm, we could get a 8-round differential characteristic with probability $2^{-192}$ and a linear characteristic with probability $2^{-128}$. For the Lambda with 128-bit key, there is no shortcut attack, which is more efficient than the exhaustive key search, for more than 8 rounds of the algorithm.

  • PDF