• Title/Summary/Keyword: key block

Search Result 695, Processing Time 0.031 seconds

Impossible Differential Cryptanalysis on DVB-CSA

  • Zhang, Kai;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1944-1956
    • /
    • 2016
  • The Digital Video Broadcasting-Common Scrambling Algorithm is an ETSI-designated algorithm designed for protecting MPEG-2 signal streams, and it is universally used. Its structure is a typical hybrid symmetric cipher which contains stream part and block part within a symmetric cipher, although the entropy is 64 bits, there haven't any effective cryptanalytic results up to now. This paper studies the security level of CSA against impossible differential cryptanalysis, a 20-round impossible differential for the block cipher part is proposed and a flaw in the cipher structure is revealed. When we attack the block cipher part alone, to recover 16 bits of the initial key, the data complexity of the attack is O(244.5), computational complexity is O(222.7) and memory complexity is O(210.5) when we attack CSA-BC reduced to 21 rounds. According to the structure flaw, an attack on CSA with block cipher part reduced to 21 rounds is proposed, the computational complexity is O(221.7), data complexity is O(243.5) and memory complexity is O(210.5), we can recover 8 bits of the key accordingly. Taking both the block cipher part and stream cipher part of CSA into consideration, it is currently the best result on CSA which is accessible as far as we know.

Chaotic Block Encryption Scheme using a PLCM (PLCM을 이용한 카오스 블록 암호화 기법)

  • Lee, Min-Goo;Lee, Sung-Woo;Shin, Jae-Ho
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2005.08a
    • /
    • pp.406-414
    • /
    • 2005
  • In this paper, we propose 128bits chaotic block encryption scheme using a PLCM(Piece-wise Linear Chaotic Map) having a good dynamical property. The proposed scheme has a block size of 128 bits and a key size of 128 bits. In proposed scheme we use four 32bi1s sub-keys of session key and four 32bit sub-blocks of block to decide the initial value and the number of iteration of PLCM. The encrypted code is generated from the output of PLCM. With results of test and analyses of security we show the proposed scheme is very secure against statistical attacks and have very good Avalanche Effect and Randomness properties.

  • PDF

Differential Fault Analysis of the Block Cipher LEA (블록 암호 LEA에 대한 차분 오류 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1117-1127
    • /
    • 2014
  • Differential Fault Analysis(DFA) is widely known for one of the most powerful method for analyzing block cipher. it is applicable to block cipher such as DES, AES, ARIA, SEED, and lightweight block cipher such as PRESENT, HIGHT. In this paper, we introduce a differential fault analysis on the lightweight block cipher LEA for the first time. we use 300 chosen fault injection ciphertexts to recover 128-bit master key. As a result of our attack, we found a full master key within an average of 40 minutes on a standard PC environment.

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF

Development of Strengthening Method and Safety Analysis of Ecological Block and Vegetation Bank Protection (식생블록옹벽의 구조적 안전성 해석과 보강설계기법 연구)

  • Oh, Byung-Hwan;Cho, In-Ho;Lee, Young-Saeng;Lee, Keun-Hee
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.7 no.1
    • /
    • pp.207-215
    • /
    • 2003
  • Developed is a new environment-friendly concrete-block retaining wall system. The conventional analysis methods are not directly applicable because the proposed concrete-block wall system is made of by interlocking the blocks with shear keys. Therefore, the shear analysis as well as stability analysis have been conducted to secure the safety of block-wall system. Overall slope stability analysis was also performed. An appropriate strengthening method was developed to ensure the safety when the block-wall system is relatively high. The method of analysis for strengthening the concrete-block wall system was also proposed. The proposed environment-friendly concrete block retaining wall system shows reasonable safety and can be a good construction method for retaining walls and river bank walls.

User Key-based Fragile Watermarking for Detecting Image Modification (영상 변형 검출을 위한 사용자 Key기반 Fragile 워터마킹)

  • Im, Jae-Hyeon;Sim, Hyeok-Jae;Jeon, Byeong-U
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.38 no.5
    • /
    • pp.474-485
    • /
    • 2001
  • This paper proposes a user-key-based fragile watermarking for detecting image modification. The embedding data in a form of binary image for authentication are inserted to the DCT coefficients of each block of the given image. To minimize possible exposure of being watermarked and the location of insertion, it is proposed to utilize a user-specific key in randomizing those information. Each DCT block hides one bit of data, all of which represent the user-specific authentication data. Experiments with 5 real images demonstrate that the proposed method not only detects whether there is modification or not, but also the actual location of modification with minimal visual deterioration. However, the proposed method has room for improvement against its loss of watermark by an attack of compression by more than 50%.

  • PDF

Key Recovery Attacks on Fantomas and Robin Using Related-Key Differentials (연관키 차분 특성을 이용한 Fantomas와 Robin의 키 복구 공격)

  • Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.803-807
    • /
    • 2018
  • The Fantomas and the Robin are the block ciphers included in the LS-designs, the family of block ciphers. They are designed to efficiently apply the masking technique, which is a side-channel analysis countermeasure technique, using L-boxes and S-boxes capable of bit slice implementation. In this paper, we show that the key recovery attacks of Fantomas and Robin through the related-key differential analysis are possible with $2^{56}$ and $2^{72}$ time complexity, $2^{56}$ and $2^{69}$ chosen plaintext respectively.

Provable Security of Key Derivation Functions Based on the Block Ciphers (블록암호 기반 키유도함수의 증명가능 안전성)

  • Kang, Ju-Sung;Yi, Ok-Yeon;Youm, Ji-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.3-16
    • /
    • 2010
  • Key derivation functions are used within many cryptographic systems in order to generate various keys from a fixed short key string. In this paper we survey a state-of-the-art in the key derivation functions and wish to examine the soundness of the functions on the view point of provable security. Especially we focus on the key derivation functions using pseudorandom functions which are recommended by NISI recently, and show that the variant of Double-Pipeline Iteration mode using pseudorandom permutations is a pseudorandom function. Block ciphers can be regarded as practical primitives of pseudorandom permutations.

A Design of Hadoop Security Protocol using One Time Key based on Hash-chain (해시 체인 기반 일회용 키를 이용한 하둡 보안 프로토콜 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.4
    • /
    • pp.340-349
    • /
    • 2017
  • This paper is proposed Hadoop security protocol to protect a reply attack and impersonation attack. The proposed hadoop security protocol is consists of user authentication module, public key based data node authentication module, name node authentication module, and data node authentication module. The user authentication module is issued the temporary access ID from TGS after verifing user's identification on Authentication Server. The public key based data node authentication module generates secret key between name node and data node, and generates OTKL(One-Time Key List) using Hash-chain. The name node authentication module verifies user's identification using user's temporary access ID, and issues DT(Delegation Token) and BAT(Block Access Token) to user. The data node authentication module sends the encrypted data block to user after verifing user's identification using OwerID of BAT. Therefore the proposed hadoop security protocol dose not only prepare the exposure of data node's secret key by using OTKL, timestamp, owerID but also detect the reply attack and impersonation attack. Also, it enhances the data access of data node, and enforces data security by sending the encrypted data.

A Semi-fragile Image Watermarking Scheme Exploiting BTC Quantization Data

  • Zhao, Dongning;Xie, Weixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.4
    • /
    • pp.1499-1513
    • /
    • 2014
  • This paper proposes a novel blind image watermarking scheme exploiting Block Truncation Coding (BTC). Most of existing BTC-based watermarking or data hiding methods embed information in BTC compressed images by modifying the BTC encoding stage or BTC-compressed data, resulting in watermarked images with bad quality. Other than existing BTC-based watermarking schemes, our scheme does not really perform the BTC compression on images during the embedding process but uses the parity of BTC quantization data to guide the watermark embedding and extraction processes. In our scheme, we use a binary image as the original watermark. During the embedding process, the original cover image is first partitioned into non-overlapping $4{\times}4$ blocks. Then, BTC is performed on each block to obtain its BTC quantized high mean and low mean. According to the parity of high mean and the parity of low mean, two watermark bits are embedded in each block by modifying the pixel values in the block to make sure that the parity of high mean and the parity of low mean in the modified block are equal to the two watermark bits. During the extraction process, BTC is first performed on each block to obtain its high mean and low mean. By checking the parity of high mean and the parity of low mean, we can extract the two watermark bits in each block. The experimental results show that the proposed watermarking method is fragile to most image processing operations and various kinds of attacks while preserving the invisibility very well, thus the proposed scheme can be used for image authentication.