• Title/Summary/Keyword: Linear Attack

Search Result 148, Processing Time 0.022 seconds

Improved Security Analysis of Reduced SMS4 Block Cipher (축소된 SMS4 블록 암호에 대한 향상된 안전성 분석)

  • Kim, Tae-Hyun;Kim, Jong-Sung;Hong, Seok-Hie;Sung, Jae-Chul;Lee, Chang-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.3-10
    • /
    • 2009
  • In this paper, we introduce improved differential and linear attacks on the SMS4 block cipher which is used in the Chinese national standard WAPI (WLAN Authentication and Privacy Infrastructure, WLAN - Wireless Local Area Network): First, we introduce how to extend previously known differential attacks on SMS4 from 20 or 21 to 22 out of the full 32 rounds. Second, we improve a previously known linear attack on 22-round reduced SMS4 from $2^{119}$ known plaintexts, $2^{109}$ memory bytes, $2^{117}$ encryptions to $2^{117}$ known plaintexts, $2^{l09}$ memory bytes, $2^{112.24}$ encryptions, by using a new linear approximation.

Autopilot Design for Agile Missile with Aerodynamic Fin and Thrust Vecotring Control

  • Lee, Ho-Chul;Choi, Yong-Seok;Choi, Jae-Weon
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2003.10a
    • /
    • pp.525-530
    • /
    • 2003
  • This paper is concerned with a control allocation strategy using the dynamic inversion which generates the nominal control input trajectories, and autopilot design using the time-varying control technique which is time-varying version of pole placement of linear time-invariant system for an agile missile with aerodynamic fin and thrust vectoring control. Dynamic inversion can decide the amount of the deflection of each control effector, aerodynamic fin and thrust vectoring control, to extract the maximum performance by combining the action of them. Time-varying control technique for autopilot design enhance the robustness of the tracking performance for a reference command. Nonlinear simulations demonstrates the dynamic inversion provides the effective nominal control input trajectories to achieve the angle of attack command, and time-varying control technique exhibits good robustness for a wide range of angle of attack.

  • PDF

IMAGE ENCRYPTION USING NONLINEAR FEEDBACK SHIFT REGISTER AND MODIFIED RC4A ALGORITHM

  • GAFFAR, ABDUL;JOSHI, ANAND B.;KUMAR, DHANESH;MISHRA, VISHNU NARAYAN
    • Journal of applied mathematics & informatics
    • /
    • v.39 no.5_6
    • /
    • pp.859-882
    • /
    • 2021
  • In the proposed paper, a new algorithm based on Nonlinear Feedback Shift Register (NLFSR) and modified RC4A (Rivest Cipher 4A) cipher is introduced. NLFSR is used for image pixel scrambling while modified RC4A algorithm is used for pixel substitution. NLFSR used in this algorithm is of order 27 with maximum period 227-1 which was found using Field Programmable Gate Arrays (FPGA), a searching method. Modified RC4A algorithm is the modification of RC4A and is modified by introducing non-linear rotation operator in the Key Scheduling Algorithm (KSA) of RC4A cipher. Analysis of occlusion attack (up to 62.5% pixels), noise (salt and pepper, Poisson) attack and key sensitivity are performed to assess the concreteness of the proposed method. Also, some statistical and security analyses are evaluated on various images of different size to empirically assess the robustness of the proposed scheme.

The Linearity of algebraic Inversion and a Modification of Knudsen-Nyberg Cipher

  • Lee, Chang-Hyi;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.1
    • /
    • pp.65-70
    • /
    • 1998
  • K. Nyberg and L.R. Knudsen showed a prototype of a DES-like cipher$^{[1]}$ which has a provable security against differential cryptanalysis. But in the last year, at FSE'97 T. Jakobsen ane L.R.Knudsen broked it by using higher order differential attack and interpolation attack$^{[2]}$ . Furthermore the cipher was just a theoretically proposed one to demonstrate how to construct a cipher which is procably secure against differential cryptanalysis$^{[3]}$ and it was suspected to have a large complexity for its implementation.Inthis paper the two improved results for the dfficidnt hardware and software implementation.

Kinematic Analysis of Marche Fente Motion in a Fleuret Attack Technique (펜싱 플러레 공격 기술중 마르쉬 팡트 동작의 운동학적 분석)

  • An, Sang-Young
    • Korean Journal of Applied Biomechanics
    • /
    • v.13 no.3
    • /
    • pp.277-291
    • /
    • 2003
  • This study was designed to examine the kinematic factors in the phase during the marche fente motion. For this study, the subjects were 5 elite male fencing players. The direct linear transformation (DLT) method was used in calculating 3-D coordinate of the digitized body parts. The cubic spline function was used for smoothing and the kinematic data for displacement, velocity, angle variables were calculated for Kwon3d ver 2.1. And the following conclusions were drawn; 1. It show that the marche phase appeared to longer time than the pante phase In the performance time. For the fast attack, it showed that the subjects should be moving in a short stride width. 2. For a fast and stable movement posture in the marche phase, the vertical change of COG must be maintain the same position as possible, but all subjects appeared to decrease the COG because of a excessive the knee flection. 3. In the COG velocity change, all the subjects showed to the same change in both the marche and the fente phase. However in the attack extremity velocity, it increased velocity in order of upper arm, fore arm, and hand in the marche phase, but it showed different velocity among each subjects at the moment of stabbing. So that in order to do effective stabbing, they have to extend their upper extremity max and do faster the distal segment than the proximal segment. 4. It showed to take a fast and stable movement, because some subjects showed the big anteroposterior angle of the trunk flexed max shoulder angle and elbow angle of their attack arm and the other upper extremity.

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds (가변 라운드 수를 갖는 블록 암호에 대한 차분 연관 암호 공격)

  • Sung Jaechul;Kim Jongsung;Lee Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.77-86
    • /
    • 2005
  • Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.

Experimental Design of S box and G function strong with attacks in SEED-type cipher (SEED 형식 암호에서 공격에 강한 S 박스와 G 함수의 실험적 설계)

  • 박창수;송홍복;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.1
    • /
    • pp.123-136
    • /
    • 2004
  • In this paper, complexity and regularity of polynomial multiplication over $GF({2^n})$ are defined by using Hamming weight of rows and columns of the matrix ever GF(2) which represents polynomial multiplication. It is shown experimentally that in order to construct the block cipher robust against differential cryptanalysis, polynomial multiplication of substitution layer and the permutation layer should have high complexity and high regularity. With result of the experiment, a way of constituting S box and G function is suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with a nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over $GF({2^8})$ which has neither a fixed pout, whose input and output are the same except 0 and 1, nor an opposite fixed number, whose output is one`s complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes linear transform with 4 S-box outputs using the matrix of 4${\times}$4 over $GF({2^8})$. The components in the matrix of linear transformation have high complexity and high regularity. Furthermore, G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, and there can be no weak input where a fixed point an opposite fixed point, and output can be two`s complement of input. The primitive polynomials of nonlinear function affine transform and linear transformation are different each other. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

Dynamic Network: A New Framework for Symmetric Block Cipher Algorithms

  • Park, Seung-Bae;Joo, Nak-Keun;Lim, Hyeong-Seok
    • Proceedings of the IEEK Conference
    • /
    • 2000.07b
    • /
    • pp.743-746
    • /
    • 2000
  • In this paper we propose a new network called Dynamic network for symmetric block ciphers. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard.

  • PDF

The Design of a Robust Linear Time-invariant Feedback Compensator Guaranteeing Uniform Ultimate Boundedness for Uncertain Multivariable Systems (Uniform ultimate boundedness를 보장하는 선형 시블변 되먹임 보상기 설계)

  • Choi, Han-Ho;Yoo, Dong-Sang;Chung, Myung-Jin
    • Proceedings of the KIEE Conference
    • /
    • 1991.07a
    • /
    • pp.678-681
    • /
    • 1991
  • In this paper, we propose a robust linear time-invariant feedback compensator design methodology for multivariable system which have both matched and mismatched uncertainties. In order to attack the problem of designing robust compensators guaranteeing uniform ultimate boundedness of every closed-loop system response within an arbitrarily small ball centered at the zero state based solely on the knowledge of the upper norm-bounds of uncertainties, we use an approach based upon the comparison theorem which is an effective approach in studying augmented feedback control systems with both mismatched and matched uncertainties. Through the approach, we draw some sufficient conditions for robust stability, and we give a simple example.

  • PDF

Enhanced Classical Tafel Diagram Model for Corrosion of Steel in Chloride Contaminated Concrete and the Experimental Non-Linear Effect of Temperature

  • Hussain, Raja Rizwan
    • International Journal of Concrete Structures and Materials
    • /
    • v.4 no.2
    • /
    • pp.71-75
    • /
    • 2010
  • The chloride ion attack on the passive iron oxide layer of reinforcement steel embedded in concrete under variable temperature environment is influenced by several parameters and some of them still need to be further investigated in more detail. Different school of thoughts exist between past researchers and the data is limited in the high temperature and high chloride concentration range which is necessary with regards to setting boundary conditions for enhancement of tafel diagram model presented in this research. The objective of this paper is to investigate the detrimental coupled effects of chloride and temperature on corrosion of reinforced concrete structures in the high range by incorporating classical Tafel diagram chloride induced corrosion model and laboratory controlled experimental non-linear effect of temperature on corrosion of rebar embedded in concrete.