• 제목/요약/키워드: Round Complexity

검색결과 77건 처리시간 0.017초

Performance Evaluation of Lower Complexity Hybrid-Fix-and-Round-LLL Algorithm for MIMO System

  • Lv, Huazhang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권6호
    • /
    • pp.2554-2580
    • /
    • 2018
  • Lenstra-Lenstra-$Lov{\acute{a}}sz$ (LLL) is an effective receiving algorithm for Multiple-Input-Multiple-Output (MIMO) systems, which is believed can achieve full diversity in MIMO detection of fading channels. However, the LLL algorithm features polynomial complexity and shows poor performance in terms of convergence. The reduction of algorithmic complexity and the acceleration of convergence are key problems in optimizing the LLL algorithm. In this paper, a variant of the LLL algorithm, the Hybrid-Fix-and-Round LLL algorithm, which combines both fix and round measurements in the size reduction procedure, is proposed. By utilizing fix operation, the algorithmic procedure is altered and the size reduction procedure is skipped by the hybrid algorithm with significantly higher probability. As a consequence, the simulation results reveal that the Hybrid-Fix-and-Round-LLL algorithm carries a faster rate of convergence compared to the original LLL algorithm, and its algorithmic complexity is at most one order lower than original LLL algorithm in real field. Comparing to other families of LLL algorithm, Hybrid-Fix-and-Round-LLL algorithm can make a better compromise in performance and algorithmic complexity.

확장된 Interactive Hashing 프로토콜 (Extended Interactive Hashing Protocol)

  • 홍도원;장구영;류희수
    • 정보보호학회논문지
    • /
    • 제12권3호
    • /
    • pp.95-102
    • /
    • 2002
  • Interactive hashing은 Naor, Ostrovsky, Venkatesan, Yung〔1〕에 의해 소개된 프로토콜로 주어진 스트링 크기 t비트에 대해 t-1번의 라운드 복잡도(round complexity)와 $t^2$-1 비트의 전송 복잡도(communication complexity)를 가진다. 본 논문은 t를 나누는 m에 대해서 t/m-1번의 라운드 복잡도와 $t^2$/m - m 비트의 전송 복잡도를 갖는 NOVY 프로토콜보다 효율적으로 확장된 Interactive hashing 프로토콜을 제안하고 그 안전성을 증명한다.

Improved Impossible Differential Attack on 7-round Reduced ARIA-256

  • Shen, Xuan;He, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5773-5784
    • /
    • 2019
  • ARIA is an involutory SPN block cipher. Its block size is 128-bit and the master key sizes are 128/192/256-bit, respectively. Accordingly, they are called ARIA-128/192/256. As we all know, ARIA is a Korean Standard block cipher nowadays. This paper focuses on the security of ARIA against impossible differential attack. We firstly construct a new 4-round impossible differential of ARIA. Furthermore, based on this impossible differential, a new 7-round impossible differential attack on ARIA-256 is proposed in our paper. This attack needs 2118 chosen plaintexts and 2210 7-round encryptions. Comparing with the previous best result, we improve both the data complexity and time complexity. To our knowledge, it is the best impossible differential attack on ARIA-256 so far.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

비 작업보존형 라운드로빈 스케줄러 (Non-Work Conserving Round Robin Schedulers)

  • 정진우
    • 한국정보통신학회논문지
    • /
    • 제9권8호
    • /
    • pp.1663-1668
    • /
    • 2005
  • 패킷 스위칭 네트워크에서의 QoS 보장을 위한 많은 연구가 지난 10여 년간 진행되었다. 이들 중 많은 수가 IntServs 기반의 플로우별 대역폭 할당과 보장을 위한 여러 가지 시그널링, 스케줄링 방법에 관한 것이나, 구현의 복잡성으로 인해 실제 네트워크에서 실현된 예가 드물다. 이러한 복잡성을 극복하기 위해서 최근 플로우 통합 (Flow Aggregation)이 제안된 바 있다. 통합된 플로우 기반의 스케줄링을 통해 지연시간을 보장해주기 위해서는 플로우 간의 공정한 통합이 요구되며, 이를 위해서 스케줄러가 비 작업보존방식으로 동작해야 한다. 본고에서는 가장 간단하면서 별리 쓰이는 스케줄링 기법인 Deficit Round Robin을 변형한, 비 작업보존 방식의 Round Robin with Virtual Flow (RRVF)를 제안하고 이를 바탕으로 공정한 플로우간 통합을 시도하였다. RRVF가 보장하는 지연시간 최대치를 연구하였으며 이를 적용한 플로우 통합시의 지연시간 최대치를 구하였다. 이를 통해 RRVF로 플로우를 통합하는 경우 대역폭 할당이 간단해짐과 동시에 네트워크 전체의 지연시간도 줄어드는 것을 알아내었다.

Key Recovery Attacks on HMAC with Reduced-Round AES

  • Ryu, Ga-Yeon;Hong, Deukjo
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권1호
    • /
    • pp.57-66
    • /
    • 2018
  • It is known that a single-key and a related-key attacks on AES-128 are possible for at most 7 and 8 rounds, respectively. The security of CMAC, a typical block-cipher-based MAC algorithm, has very high possibility of inheriting the security of the underlying block cipher. Since the attacks on the underlying block cipher can be applied directly to the first block of CMAC, the current security margin is not sufficient compared to what the designers of AES claimed. In this paper, we consider HMAC-DM-AES-128 as an alternative to CMAC-AES-128 and analyze its security for reduced rounds of AES-128. For 2-round AES-128, HMAC-DM-AES-128 requires the precomputation phase time complexity of $2^{97}$ AES, the online phase time complexity of $2^{98.68}$ AES and the data complexity of $2^{98}$ blocks. Our work is meaningful in the point that it is the first security analysis of MAC based on hash modes of AES.

Research on the Security Level of µ2 against Impossible Differential cryptanalysis

  • Zhang, Kai;Lai, Xuejia;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권3호
    • /
    • pp.972-985
    • /
    • 2022
  • In the year 2020, a new lightweight block cipher µ2 is proposed. It has both good software and hardware performance, and it is especially suitable for constrained resource environment. However, the security evaluation on µ2 against impossible differential cryptanalysis seems missing from the specification. To fill this gap, an impossible differential cryptanalysis on µ2 is proposed. In this paper, firstly, some cryptographic properties on µ2 are proposed. Then several longest 7-round impossible differential distinguishers are constructed. Finally, an impossible differential cryptanalysis on µ2 reduced to 10 rounds is proposed based on the constructed distinguishers. The time complexity for the attack is about 269.63 10-round µ2 encryptions, the data complexity is O(248), and the memory complexity is 263.57 Bytes. The reported result indicates that µ2 reduced to 10 rounds can't resist against impossible differential cryptanalysis.

곡선 조각의 군집화에 의한 둥근 물체의 효과적인 인식 (An efficient recognition of round objects using the curve segment grouping)

  • 성효경;최흥문
    • 전자공학회논문지C
    • /
    • 제34C권9호
    • /
    • pp.77-83
    • /
    • 1997
  • Based on the curve segment grouping, an efficient recognition of round objects form partially occuluded round boundaries is proposed. Curve segments are extracted from an image using a criterion based on the intra-segment curvature and local contrast. During the curve segment extraction the boundaries of pratially occluding and occuluded objects are segmented to different curve segments. The extracted segments of constant intra-segment curvature are grouped to different curve segments. The extracted segments of constant intra-segment curvature are grouped nto a round boundary by the proposed grouping algorithm using inter-segment curvature which gives the relatinships among the curve segments of the same round boundary. The 1st and the 2nd order moments are used for the parameter estimation of the best fitted ellipse with round boundary, and then recognition is perfomed based on the estimated parameters. The proposed scheme processes in segment unit and is more efficient in computational complexity and memory requirements those that of the conventional scheme which processed in pixel units. Experimental results show that the proposed technique is very efficient in recognizing the round object sfrom the real images with apples and pumpkins.

  • PDF

라운드-로빈 홈 앤드 어웨이 스포츠 리그 대진표 작성 정규형 라틴 방진 알고리즘 (Canonical Latin Square Algorithm for Round-Robin Home-and-Away Sports Leagues Scheduling)

  • 이상운
    • 한국인터넷방송통신학회논문지
    • /
    • 제18권4호
    • /
    • pp.177-182
    • /
    • 2018
  • 최소 제동 수를 갖는 홈 앤드 어웨이 라운드-로빈 경기일정 대진표를 작성하는 문제는 매우 어려워 NP-난제로 알려져 있다. 본 논문에서는 임의의 팀 수 n에 대해서도 항상 동일한 패턴으로 경기일정 대진표를 O(n) 수행 복잡도로 컴퓨터 프로그램 도움 없이 직접 손으로 작성할 수 있는 알고리즘을 제안하였다. 제안된 알고리즘은 n=even 팀에 대해 $n{\times}n$ 정규형 라틴 방진을 작성하여 대진표를 작성하고, 최소 제동 수가 n-2 가 되도록 홈-어웨이를 배정하였다. 또한, n=odd에 대해서는 n=even 결과에서 최대 제동 수를 갖는 n번째 팀을 삭제하는 방법으로 제동이 전혀 없는 대진표를 작성하였다.

Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON

  • Tian, Wenqiang;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.600-616
    • /
    • 2021
  • SIMON and SPECK are two families of lightweight block ciphers that have excellent performance on hardware and software platforms. At CRYPTO 2019, Gohr first introduces the differential cryptanalysis based deep learning on round-reduced SPECK32/64, and finally reduces the remaining security of 11-round SPECK32/64 to roughly 38 bits. In this paper, we are committed to evaluating the safety of SIMON cipher under the neural differential cryptanalysis. We firstly prove theoretically that SIMON is a non-Markov cipher, which means that the results based on conventional differential cryptanalysis may be inaccurate. Then we train a residual neural network to get the 7-, 8-, 9-round neural distinguishers for SIMON32/64. To prove the effectiveness for our distinguishers, we perform the distinguishing attack and key-recovery attack against 15-round SIMON32/64. The results show that the real ciphertexts can be distinguished from random ciphertexts with a probability close to 1 only by 28.7 chosen-plaintext pairs. For the key-recovery attack, the correct key was recovered with a success rate of 23%, and the data complexity and computation complexity are as low as 28 and 220.1 respectively. All the results are better than the existing literature. Furthermore, we briefly discussed the effect of different residual network structures on the training results of neural distinguishers. It is hoped that our findings will provide some reference for future research.