• Title/Summary/Keyword: differential characteristic

Search Result 488, Processing Time 0.019 seconds

Improved Differential-Linear Cryptanalysis Using DLCT (DLCT를 활용한 향상된 차분선형 분석)

  • Kim, Hyunwoo;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1379-1392
    • /
    • 2018
  • The complexity of the differential-linear cryptanalysis is strongly influenced by the probability of the differential-linear characteristic computed under the assumption of round independence, linear approximation independence, and uniformity for the trail that does not satisfy differential trail. Therefore, computing the exact probability of the differential-linear characteristic is a very important issue related to the validity of the attack. In this paper, we propose a new concept called DLCT(Differential-Linear Connectivity Table) for the differential-linear cryptanalysis. Additionally, we propose an improved probability computation technique of differential-linear characteristic by applying DLCT. By doing so, we were able to weaken linear approximation independence assumption. We reanalyzed the previous results by applying DLCT to DES and SERPENT. The probability of 7-round differential-linear characteristic of DES is $1/2+2^{-5.81}$, the probability of 9-round differential-linear characteristic of SERPENT is computed again to $1/2+2^{-57.9}$, and data complexity required for the attack is reduced by $2^{0.2}$ and $2^{2.2}$ times, respectively.

EIGENVALUE APPROACH FOR UNSTEADY FRICTION WATER HAMMER MODEL

  • Jung Bong Seog;Karney Bryan W.
    • Water Engineering Research
    • /
    • v.5 no.4
    • /
    • pp.177-183
    • /
    • 2004
  • This paper introduces an eigenvalue method of transforming the hyperbolic partial differential equations of a particular unsteady friction water hammer model into characteristic form. This method is based on the solution of the corresponding one-dimensional Riemann problem that transforms hyperbolic quasi-linear equations into ordinary differential equations along the characteristic directions, which in this case arises as the eigenvalues of the system. A mathematical justification and generalization of the eigenvalues method is provided and this approach is compared to the traditional characteristic method.

  • PDF

Advanced Protective Relaying Algorithm by Flux-Differential Current Slope Characteristic for Power Transformer (전력용 변압기용 자속-차전류 기울기 특성에 의한 개선된 보호계전 알고리즘)

  • 박철원;신명철
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.53 no.7
    • /
    • pp.382-388
    • /
    • 2004
  • The most widely used primary protection for the internal fault detection of power transformers is current percentage differential relaying(PDR). However, the harmonic components could be decreased by magnetizing inrush when there have been changes to the material of iron core or its design methodology. The higher the capacitance of high voltage status and underground distribution, the more differential current includes the second harmonic component during occurrence of an internal fault. Therefore, the conventional harmonic restraint methods need modification. This paper proposes an advanced protective relaying algorithm by fluxt-differential current slope characteristic and trend of voltage and differential current. To evaluate the performance of proposed algorithm, we have made comparative studies of PDR fuzzy relaying, and DWT relaying. The paper is constructed power system model including power transformer, utilizing the WatATP99, and data collection is made through simulation of various internal faults and inrush. As the results of test. the new proposed algorithm was proven to be faster and more reliable.

Security Analysis of Block Ciphers Designed with BOGI Strategy against Differential Attacks (BOGI 전략으로 설계된 블록 암호의 차분 공격에 대한 안전성 분석)

  • Lee, Sanghyeop;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1259-1270
    • /
    • 2019
  • The upper bound of differential characteristic probability is mainly used to determine the number of rounds when constructing a block cipher. As the number of rounds affects the performance of block cipher, it is critical to evaluate the tight upper bound in the constructing process. In order to calculate the upper bound of differential characteristic probability, the previous searching methods for minimum number of active S-boxes constructed constraint equations for non-linear operations and linear operations, independently. However, in the case of BOGI design strategy, where linear operation is dependent on non-linear operation, the previous methods may present the less tight upper bound. In this paper, we exploit the properties of BOGI strategy to propose a new method to evaluate a tighter upper bound of differential characteristic probability than previous ones. Additionally, we mathematically proved the validity of our method. Our proposed method was applied to GIFT-64 and GIFT-128, which are based on BOGI strategy, and the upper bounds of differential characteristic probability were derived until 9 round. Previously, the upper bounds of differential characteristic probability for 7-round GIFT-64 and 9-round GIFT-128 were 2-18.395 and 2-26.885, respectively, while we show that the upper bounds of differential characteristic probability are more tight as 2-19.81 and 2-28.3, respectively.

Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA (XTEA와 TEA의 축소된 라운드에 대한 불능 차분 공격)

  • 문덕재;황경덕;이원일;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.77-85
    • /
    • 2002
  • We present the impossible differential cryptanalysis of the block cipher XTEA[7] and TEA[6]. The core of the design principle of these block ciphers is an easy implementation and a simplicity. But this simplicity dose not offer a large diffusion property. Our impossible differential cryptanalysis of reduced-round versions of XTEA and TEA is based on this fact. We will show how to construct a 12-round impossible characteristic of XTEA. We can then derive 128-bit user key of the 14-round XTEA with $2^{62.5}$ chosen plaintexts and $2^{85}$ encryption times using the 12-round impossible characteristic. In addition, we will show how to construct a 10-round impossible characteristic or TEA. Then we can derive 128-bit user key or the 11-round TEA with $2^{52.5}$ chosen plaintexts and $2^{84}$ encryption times using the 10-round impossible characteristic.

Performance Improvement of Protective Relaying for Large Transformer by Using Voltage-Current Trend and Flux-Differential Current Slope Characteristic (전압-전류 추이와 자속-차전류 기울기 특성을 이용한 변압기 보호계전기법의 성능 개선)

  • Park, Chul-Won;Park, Jae-Sae;Jung, Yun-Man;Ha, Kyung-Jae;Shin, Myong-Chul
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.53 no.2
    • /
    • pp.43-50
    • /
    • 2004
  • Percentage differential characteristic relaying(PDR) has been recognized as the principal basis for power transformer protection. Second harmonic restraint PDR has been widely used for magnetizing inrush in practice. Nowadays, relaying signals can contain 2nd harmonic component to a large extent even in a normal state, and 2nd harmonic ratio indicates a tendency of relative reduction because of the advancement of material. Further, as the power system voltage becomes higher and more underground cables are used, larger 2nd harmonic component in the differential current under internal fault is observed. And then, conventional 2nd harmonic restraint PDR exposes some doubt in reliability. It is, therefore, necessary to develop a new algorithm for performance improvement of conventional protective relaying. This paper proposes an advanced protective relaying algorithm by using voltage-current trend and flux-differential current slope characteristic. To evaluate the performance of the proposed algorithm, we have made comparative studies of PDR, fuzzy relaying and DWT relaying. The paper is constructed power system model including power transformer, utilizing the WatATP, and data collection is made through simulation of various internal faults and inrush. As the results of test, the new proposed algorithm was proven to be faster and more reliable.

Design and Characteristic Analysis of Moving Magnet Type Linear Oscillatory Actuator with Spring Damper (스프링 댐퍼를 이용한 가동 자석형 리니어 진동 엑추에이터의 설계 및 특성해석)

  • 조성호;김덕현;김규탁
    • The Transactions of the Korean Institute of Electrical Engineers B
    • /
    • v.52 no.1
    • /
    • pp.9-15
    • /
    • 2003
  • This Paper deals with the design of Moving Magnet type Linear Oscillatory Actuator(MM-LOA) using spring damper based on the design procedure and the characteristic analysis. MM-LOA is applied to variable load such as vaccum pump and compressor, The structure of piston type is selected to reduce a noise. MM-LOA has over-displacement in starting state because of the low inertia of mover To improve the starting characteristic, spring damper is used. The optimum spring constant of spring damper is detected and in consideration of spring damper, MM-LOA redesigned. The parameter is calculated by Finite Element Method(FEM). For the dynamic characteristic analysis, time differential method composed of voltage and kinetic equation is used. The propriety of the improved model is verified through the experimental results.

Effect of Differential Pressure on the Performance of Motor Operated Flexible Wedge Gate Valve (차압이 모터구동 Flexible Wedge형 게이트밸브의 성능에 미치는 영향)

  • Kim, Dae-Woong;Yoo, Seong-Yeon
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.31 no.2 s.257
    • /
    • pp.151-158
    • /
    • 2007
  • The mechanism of power transmission from motor torque to stem thrust and the operation characteristic of each stroke position are analyzed using the diagnostic signal, and effects of differential pressure on the performance of motor operated flexible wedge gate valve are investigated. Test facility consists of 76 mm motor operated valve(flexible wedge type), pump and pipe system. Static and dynamic test are performed separately, and two differential pressure conditions are applied in the dynamic test. To evaluate the performance of valve, test signals for the torque, thrust, current, voltage and stroke length are acquired by using UDS which is diagnosis device for motor operated valve, and each diagnostic signal is analyzed and compared. The characteristic of valve performance factors such as stem factor, rate of loading, valve factor, are evaluated, and these factors are found to be severely influenced by the fluid differential pressure.

Related Key Differential Attacks on 32-Round GOST (연관키 차분 특성을 이용한 32-라운드 GOST 공격)

  • 이태건;고영대;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.75-84
    • /
    • 2004
  • In this paper, we present a related key differential attack on Full-round GOST Firstly, we present a distinguishing attack on full rounds of GOST, which can distinguish it from random oracle with probability 1- 64$2^{64}$ using a related key differential characteristic. We will also show that H. Seki et al.'s idea can be applied to attack on 31 rounds of GOST combining our related key differential characteristic. Lastly, we propose a related key differential attack on full rounds of GOST. In this attack we can recover 12 bits of the master key with $2^{35}$ chosen plaintexts and $2^{36}$ encryption times for the 91.7% expectation of success rate.

Differential Cryptanalysis on 15-Round IIoTBC Block Cipher Utilizing Cancellation of Differences (차분의 상쇄를 이용한 15-라운드 IIoTBC 블록암호에 대한 차분공격)

  • Wonwoo Song;Jaewon Seo;Yongjin Jeon;Jongsung Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.4
    • /
    • pp.569-575
    • /
    • 2024
  • The 64-bit block cipher IIoTBC is an encryption algorithm designed for the security of industrial IoT devices and uses an 128-bit secret key. The IIoTBC's encryption algorithm varies depending on whether the MCU size used in IoT is 8-bit or 16-bit. This paper deals with a differential attack on IIoTBC when the MCU size is 8-bit. It attacks 15-round out of the entire 32-round using IIoTBC's 14-round differential characteristic. At this time, the number of required plaintexts and encryption are 257 and 2122.4, respectively. The differential characteristic presented in this paper has a longer round than the existing 13-round impossible differential characteristic, and the attack using this is the result of the first key recovery attack on IIoTBC.