• Title/Summary/Keyword: Operation key

Search Result 1,738, Processing Time 0.033 seconds

Known-Key Attacks on 4-Branch GFN-2 Structures with SP F-Functions (SP F-함수를 갖는 4-브랜치 GFN-2 구조에 대한 기지키 공격)

  • Hong, Deukjo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.795-803
    • /
    • 2020
  • In this paper, we study known-key distinguishing and partial-collision attacks on GFN-2 structures with SP F-functions and various block lengths. Firstly, we show the known-key distinguishing attack is possible up to 15 rounds. Secondly, for the case that the last round function has the shuffle operation, we show that the partial-collision attack is possible up to 14 rounds. Finally, for the case that the last round function has no shuffle operation, we show that the partial-collision attacks are possible up to 11 rounds.

Three-Party Authenticated Key Exchange Protocol using Smartcards (스마트카드를 이용한 3자 참여 인증된 키교환 프로토콜)

  • Jeon, Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.73-80
    • /
    • 2006
  • Recently, Sun et el. proposed a three-party authenticated key exchange protocol using the public key of the server and the derived verifier from the Password of a user. This paper proposes a password-based three-party authenticated key exchange protocol using smartcards. Since the proposed protocol has very low computation cost by using XOR and hash function operation instead of the public key operation, and reduces the count of message transmission to 20% compared with the protocol of Sun et el., it can execute an effective authenticated key exchange. Furthermore, the proposed protocol is safe from password guessing attack by not saving passwords in the server, and it is also safe from server compromise attack because the server cannot know the shared session key between the two users.

Implementation of Rijndael Block Cipher Algorithm

  • Lee, Yun-Kyung;Park, Young-Soo
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.164-167
    • /
    • 2002
  • This paper presents the design of Rijndael crypto-processor with 128 bits, 192 bits and 256 bits key size. In October 2000 Rijndael cryptographic algorithm is selected as AES(Advanced Encryption Standard) by NIST(National Institute of Standards and Technology). Rijndael algorithm is strong in any known attacks. And it can be efficiently implemented in both hardware and software. We implement Rijndael algorithm in hardware, because hardware implementation gives more fast encryptioN/decryption speed and more physically secure. We implemented Rijndael algorithm for 128 bits, 192 bits and 256 bits key size with VHDL, synthesized with Synopsys, and simulated with ModelSim. This crypto-processor is implemented using on-the-fly key generation method and using lookup table for S-box/SI-box. And the order of Inverse Shift Row operation and Inverse Substitution operation is exchanged in decryption round operation of Rijndael algorithm. It brings about decrease of the total gate count. Crypto-processor implemented in these methods is applied to mobile systems and smart cards, because it has moderate gate count and high speed.

  • PDF

8.3 Gbps pipelined LEA Crypto-Processor Supporting ECB/CTR Modes of operation (ECB/CTR 운영모드를 지원하는 8.3 Gbps 파이프라인 LEA 암호/복호 프로세서)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.12
    • /
    • pp.2333-2340
    • /
    • 2016
  • A LEA (Lightweight Encryption Algorithm) crypto-processor was designed, which supports three master key lengths of 128/ 192/256-bit, ECB and CTR modes of operation. To achieve high throughput rate, the round transformation block was designed with 128 bits datapath and a pipelined structure of 16 stages. Encryption/decryption is carried out through 12/14/16 pipelined stages according to the master key length, and each pipelined stage performs round transformation twice. The key scheduler block was optimized to share hardware resources that are required for encryption, decryption, and three master key lengths. The round keys generated by key scheduler are stored in 32 round key registers, and are repeatedly used in round transformation until master key is updated. The pipelined LEA processor was verified by FPGA implementation, and the estimated performance is about 8.3 Gbps at the maximum clock frequency of 130 MHz.

Study on Leading-phase Operation Capability of a 770 MW Jumbo Hydro-generator based on Stability Analysis and End-Region Heat Analysis

  • Fan, Zhen-nan;Zhou, Zhi-ting;Li, Jian-fu;Wen, Kun;Wang, Jun;Sun, Zhang;Wang, Tao;Yao, Bing
    • Journal of Electrical Engineering and Technology
    • /
    • v.13 no.3
    • /
    • pp.1317-1325
    • /
    • 2018
  • A generator-grid coupling calculation model is established to study the leading-phase operational capability of a 770 MW jumbo hydro-generator in a Chinese ultra-mega hydropower station. The static and dynamic stability of the generator are analyzed and calculated to obtain stability limits under leading-phase operating conditions. Three-dimensional (3D) time-varying nonlinear moving electromagnetic and temperature field models of the generator end-region are also established and used to determine the magnetic field, loss, and temperature of the end-region under the leading-phase operating condition. The simulation results agree with data measured from the actual 770 MW hydro-generator. This paper provides reliable reference data for the leading-phase operation of a jumbo hydro-generator, which will help to improve in the design and manufacture of future hydro-generators.

Proxy Signatures based on XTR Cryptosystem (XTR 암호 시스템 기반의 대리 서명)

  • 이재욱;전동호;최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.111-117
    • /
    • 2003
  • The XTR public key system has advantage of short key length and fast computing speed. So, the XTR is used usefully in complicated operation. In this paper, we propose a new algorithm of double exponentiation operation and a proxy signature protocol based on the XTR. The double exponentiation operation should be executed to apply XTR for the proxy signature protocol. But this algorithm is inappropriate, because two secret key has to be blown in existent operation algorithm. New algorithm enable double exponentiation operation with proxy signer's secret key and public information. And the XTR is used to generation and verification of proxy at proxy signature protocol. Therefore proxy signature based on the XTR has basic advantage of the XTR. These advantage can be used in internet as well as mobile.

Enhancement of Signal-to-noise Ratio Based on Multiplication Function for Phi-OTDR

  • Li, Meng;Xiong, Xinglong;Zhao, Yifei;Ma, Yuzhao
    • Current Optics and Photonics
    • /
    • v.2 no.5
    • /
    • pp.413-421
    • /
    • 2018
  • We propose a novel methodology based on the multiplication function to improve the signal-to-noise ratio (SNR) for vibration detection in a phi optical time-domain reflectometer system (phi-OTDR). The extreme-mean complementary empirical mode decomposition (ECEMD) is designed to break down the original signal into a set of inherent mode functions (IMFs). The multiplication function in terms of selected IMFs is used to determine a vibration's position. By this method, the SNR of a phi-OTDR system is enhanced by several orders of magnitude. Simulations and experiments applying the method to real data prove the validity of the proposed approach.

Analysis and Improvement of the Bacterial Foraging Optimization Algorithm

  • Li, Jun;Dang, Jianwu;Bu, Feng;Wang, Jiansheng
    • Journal of Computing Science and Engineering
    • /
    • v.8 no.1
    • /
    • pp.1-10
    • /
    • 2014
  • The Bacterial Foraging Optimization Algorithm is a swarm intelligence optimization algorithm. This paper first analyzes the chemotaxis, as well as elimination and dispersal operation, based on the basic Bacterial Foraging Optimization Algorithm. The elimination and dispersal operation makes a bacterium which has found or nearly found an optimal position escape away from that position, which greatly affects the convergence speed of the algorithm. In order to avoid this escape, the sphere of action of the elimination and dispersal operation can be altered in accordance with the generations of evolution. Secondly, we put forward an algorithm of an adaptive adjustment of step length we called improved bacterial foraging optimization (IBFO) after making a detailed analysis of the impacts of the step length on the efficiency and accuracy of the algorithm, based on chemotaxis operation. The classic test functions show that the convergence speed and accuracy of the IBFO algorithm is much better than the original algorithm.

Butyric Acid Fermentation of Sodium Hydroxide Pretreated Rice Straw with Undefined Mixed Culture

  • Ai, Binling;Li, Jianzheng;Chi, Xue;Meng, Jia;Liu, Chong;Shi, En
    • Journal of Microbiology and Biotechnology
    • /
    • v.24 no.5
    • /
    • pp.629-638
    • /
    • 2014
  • This study describes an alternative mixed culture fermentation technology to anaerobically convert lignocellulosic biomass into butyric acid, a valuable product with wide application, without supplementary cellulolytic enzymes. Rice straw was soaked in 1% NaOH solution to increase digestibility. Among the tested pretreatment conditions, soaking rice straw at $50^{\circ}C$ for 72 h removed ~66% of the lignin, but retained ~84% of the cellulose and ~71% of the hemicellulose. By using an undefined cellulose-degrading butyrate-producing microbial community as butyric acid producer in batch fermentation, about 6 g/l of butyric acid was produced from the pretreated rice straw, which accounted for ~76% of the total volatile fatty acids. In the repeated-batch operation, the butyric acid production declined batch by batch, which was most possibly caused by the shift of microbial community structure monitored by denaturing gradient gel electrophoresis. In this study, batch operation was observed to be more suitable for butyric acid production.

The Efficient Group Key Management Blocking Collusion Attack (공모공격을 차단하는 효율적인 그룹 키 관리)

  • Kim, Tae-Gyun;Chung, Jong-In
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.409-418
    • /
    • 2004
  • Multicast services are provided on the Internet in fast increasing . Therefore it is important to keep security for multicast communication. Member leaving is deeply associated with scalability problem for group key management. If one member of the group is removed, new group key has to be generated and distributed to all remaining members of group. Minimizing the number of messages and operation cost for generation of the composite keys are important evaluating criteria of multicast key management scheme since generation and distribution of new keys for rekeying require expensive operation. Batch removal can reduce these important parameters rather than removing members sequentially In fashion one after another. In this paper, Hamming distance is calculated between eve교 members to be removed. The members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm In the case of removing several members simultaneously, our model has advantages of reducing the number of message and operation cost for generation of the composite keys and eliminating possibility of collusion attack for rekeying.