• Title/Summary/Keyword: Round Complexity

Search Result 77, Processing Time 0.026 seconds

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.

Deep Learning-Based Neural Distinguisher for PIPO 64/128 (PIPO 64/128에 대한 딥러닝 기반의 신경망 구별자)

  • Hyun-Ji Kim;Kyung-Bae Jang;Se-jin Lim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.175-182
    • /
    • 2023
  • Differential cryptanalysis is one of the analysis techniques for block ciphers, and uses the property that the output difference with respect to the input difference exists with a high probability. If random data and differential data can be distinguished, data complexity for differential cryptanalysis can be reduced. For this, many studies on deep learning-based neural distinguisher have been conducted. In this paper, a deep learning-based neural distinguisher for PIPO 64/128 is proposed. As a result of experiments with various input differences, the 3-round neural distinguisher for the differential characteristics for 0, 1, 3, and 5-rounds achieved accuracies of 0.71, 0.64, 0.62, and 0.64, respectively. This work allows distinguishing attacks for up to 8 rounds when used with the classical distinguisher. Therefore, scalability was achieved by finding a distinguisher that could handle the differential of each round. To improve performance, we plan to apply various neural network structures to construct an optimal neural network, and implement a neural distinguisher that can use related key differential or process multiple input differences simultaneously.

A Study on System Optimization according to the Supply Obligations Rate of New and Renewable Energy at an Indoor Gymnasium (실내체육관의 신재생에너지 공급의무비율에 따른 시스템 최적화 연구)

  • Park, Yun-Ha;Kim, Yun-Ho;Won, An-Na;Hwang, Jung-Ha
    • Journal of the Korean Solar Energy Society
    • /
    • v.35 no.6
    • /
    • pp.51-60
    • /
    • 2015
  • In statutes on the promotion of distribution of new and renewable energy, which were revised in 2014, daylight system and fuel cell were added in addition to existing new and renewable energy sources. This study, therefore, aimed at setting up targets for the introduction of daylight system and analyzing the installation rate of new and renewable energy which can be provided by daylight system for the aggressive use of daylight system, thereby deducting the optimal combination ratio with other new and renewable energy sources. The results of the study are as follows. First, when a prism-shaped daylight system was installed to a round indoor gymnasium among domestic indoor gymnasiums, out of a supply obligations allotment rate of 15% of new and renewable energy, the rate of daylight system was basically set at 2.5%. Second, therefore, with daylight system coming first, the lacked supply obligations rate was taken up by solar photovoltaic, solar heat and geothermal heat. In addition, using the KRESS Program, economic, technical, environmental and complexity evaluations for the upper 5% was made, deducting the optimal ratio of the system. The results produced the following optimal combination ratios: solar photovoltaic (83.3%) in economic evaluation, solar heat (8.3%) and geothermal heat (75%) in technical evaluation, solar photovoltaic (83.3%) in environmental evaluation, and solar photovoltaic (83.3%, the same as in economic evaluation) in complexity evaluation.

An Efficient Hardware Implementation of ARIA Block Cipher Algorithm (블록암호 알고리듬 ARIA의 효율적인 하드웨어 구현)

  • Kim, Dong-Hyeon;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.05a
    • /
    • pp.91-94
    • /
    • 2012
  • This paper describes an efficient implementation of ARIA crypto algorithm which is a KS (Korea Standards) block cipher algorithm. The ARIA crypto-processor supports three master key lengths of 128/192/256-bit specified in the standard. To reduce hardware complexity, a hardware sharing is employed, which shares round function in encryption/decryption module with key initialization module. It reduces about 20% of gate counts when compared with straightforward implementation. The ARIA crypto-processor is verified by FPGA implementation, and synthesized with a 0.13-${\mu}m$ CMOS cell library. It has 33,218 gates and the estimated throughput is about 640 Mbps at 100 MHz.

  • PDF

Neighborhood coreness algorithm for identifying a set of influential spreaders in complex networks

  • YANG, Xiong;HUANG, De-Cai;ZHANG, Zi-Ke
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.2979-2995
    • /
    • 2017
  • In recent years, there has been an increasing number of studies focused on identifying a set of spreaders to maximize the influence of spreading in complex networks. Although the k-core decomposition can effectively identify the single most influential spreader, selecting a group of nodes that has the largest k-core value as the seeds cannot increase the performance of the influence maximization because the propagation sphere of this group of nodes is overlapped. To overcome this limitation, we propose a neighborhood coreness cover and discount heuristic algorithm named "NCCDH" to identify a set of influential and decentralized seeds. Using this method, a node in the high-order shell with the largest neighborhood coreness and an uncovered status will be selected as the seed in each turn. In addition, the neighbors within the same shell layer of this seed will be covered, and the neighborhood coreness of the neighbors outside the shell layer will be discounted in the subsequent round. The experimental results show that with increases in the spreading probability, the NCCDH outperforms other algorithms in terms of the affected scale and spreading speed under the Susceptible-Infected-Recovered (SIR) and Susceptible-Infected (SI) models. Furthermore, this approach has a superior running time.

FPGA Implementation of ARIA Encryption/Decrytion Core Supporting Four Modes of Operation (4가지 운영모드를 지원하는 ARIA 암호/복호 코어의 FPGA 구현)

  • Kim, Dong-Hyeon;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.237-240
    • /
    • 2012
  • This paper describes an implementation of ARIA crypto algorithm which is a KS (Korea Standards) block cipher algorithm. The ARIA crypto-core supports three master key lengths of 128/192/256-bit specified in the standard and the four modes of operation including ECB, CBC, CTR and OFB. To reduce hardware complexity, a hardware sharing is employed, which shares round function in encryption/decryption module with key initialization module. The ARIA crypto-core is verified by FPGA implementation, the estimated throughput is about 1.07 Gbps at 167 MHz.

  • PDF

An Analysis Technique of Ultrasonic Pulse Signal for Measuring Ship's Draught (선박의 홀수 측정을 위한 초음파 펄스 신호의 해석기법)

  • 이은방;이상집
    • Journal of the Korean Institute of Navigation
    • /
    • v.19 no.4
    • /
    • pp.1-8
    • /
    • 1995
  • Although ship's draught information onboard is substantial for both the safety of navigation and the estimation of loaded cargoes, its accuracy depends, in conventional surveying method, on the skillfulness of observers and the condition of the sea surface round the vessel. To obtain more accurate information accessibly, measuring instruments with sophisticated sensors such as mechanical, electronic and ultrasonic transducers have been developed. However, they have still limitation in accuracy and in making up a system due to the complexity of processing signal. In this paper, we propose a new technique for analyzing ultrasonic pulse signal, in order to improve the measurement accuracy and simplify a remote sensing system of draught by ultrasonic waves. In this technique, pulse signal is translated into phase curve which is composed of the phase value defined in time domain. Then, the time interval between two signals different in waveform, is waveform, is analytically determined by calculating average time difference on phase curves. Also, analytical procedure can be carried out in real time with the successive five data sampled at T/4, for high speed digital processing with computer and A/D converter. This technique is useful for measuring draught under the influence of sea condition and for interfacing its data briefly to the integrated bridge system.

  • PDF

Service Prediction-Based Job Scheduling Model for Computational Grid (계산 그리드를 위한 서비스 예측 기반의 작업 스케쥴링 모델)

  • Jang Sung-Ho;Lee Jong-Sik
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2005.05a
    • /
    • pp.29-33
    • /
    • 2005
  • Grid computing is widely applicable to various fields of industry including process control and manufacturing, military command and control, transportation management, and so on. In a viewpoint of application area, grid computing can be classified to three aspects that are computational grid, data grid and access grid. This paper focuses on computational grid which handles complex and large-scale computing problems. Computational grid is characterized by system dynamics which handles a variety of processors and jobs on continuous time. To solve problems of system complexity and reliability due to complex system dynamics, computational grid needs scheduling policies that allocate various jobs to proper processors and decide processing orders of allocated jobs. This paper proposes the service prediction-based job scheduling model and present its algorithm that is applicable for computational grid. The service prediction-based job scheduling model can minimize overall system execution time since the model predicts a processing time of each processing component and distributes a job to processing component with minimum processing time. This paper implements the job scheduling model on the DEVSJAVA modeling and simulation environment and simulates with a case study to evaluate its efficiency and reliability Empirical results, which are compared to the conventional scheduling policies such as the random scheduling and the round-robin scheduling, show the usefulness of service prediction-based job scheduling.

  • PDF

An Efficient Hardware Implementation of Block Cipher Algorithm LEA (블록암호 알고리듬 LEA의 효율적인 하드웨어 구현)

  • Sung, Mi-ji;Park, Jang-nyeong;Shin, Kyung-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.777-779
    • /
    • 2014
  • The LEA(Lightweight Encryption Algorithm) is a 128-bit high-speed/lightweight block cipher algorithm developed by National Security Research Institute(NSRI) in 2012. The LEA encrypts plain text of 128-bit using cipher key of 128/192/256-bit, and produces cipher text of 128-bit, and vice versa. To reduce hardware complexity, we propose an efficient architecture which shares hardware resources for encryption and decryption in round transformation block. Hardware sharing technique for key scheduler was also devised to achieve area-efficient and low-power implementation. The designed LEA cryptographic processor was verified by using FPGA implementation.

  • PDF

Preimage Attacks on Step-Reduced ARIRANG (해쉬함수 ARIRANG의 출소된 단계에 대한 역상공격)

  • Hong, Deuk-Jo;Kim, Woo-Hwan;Koo, Bon-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.143-149
    • /
    • 2009
  • The hash function ARIRANG is one of the 1st round SHA-3 candidates. In this paper, we present preimage attacks on ARIRANG with step-reduced compression functions. Our attack finds a preimage of the 33-step OFF(Original FeedForward1) variants of ARIRANG, and a preimage of the 31-step MFF(Middle FeedForward1) variants of ARIRANG. Its time complexity is about $2^{241}$ for ARIRANG-256 and $2^{481}$ for ARIRANG-512, respectively.