• Title/Summary/Keyword: S-Box

Search Result 1,721, Processing Time 0.028 seconds

An analysis on the S-boxes of block ciphers in 3GPP (3GPP 블록 암호의 S-box 안전성 분석)

  • 장구영;강주성;이옥연;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.67-75
    • /
    • 2001
  • 3GPP proposed f8 and f9 algorithms based on the block cipher KASUMI to provide the data confidentiality and integrity over a radio access link for IMT-2000(W-CDMA). Also 3GPP proposed Milenage algorithm based on the block cipher Rijndael to provide an example set for 3GPP authentication and key generation functions. In order to analyze the security of 3GPP algorithms, we must go ahead an analysis of security of KASUMI and Rijndael. Since S-box is an important point of security of block cipher, in this paper we analyze the S-boxes of KASUMI and Rijndael and compare the S-boxes of KASUMI with the S-box of Rijndael. Although KASUMI S9-box is bad for AC and SAC, we find that AC of KASUMI FI function containing S7-box and S9-box is equal to AC of Rijndael S-box and SAC of KASUMI FI function is better than SAC of Rijndael S-box.

Design of Advanced Multiplicative Inverse Operation Circuit for AES Encryption (AES 암호화를 위한 개선된 곱셈 역원 연산기 설계)

  • Kim, Jong-Won;Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.4
    • /
    • pp.1-6
    • /
    • 2020
  • This paper proposes the design of an advanced S-Box for calculating multiplicative inverse in AES encryption process. In this approach, advanced S-box module is first designed based on composite field, and then the performance evaluation is performed for S-box with multi-stage pipelining architecture. In the proposed S-Box architecture, each module for multiplicative inverse is constructed using combinational logic for realizing both small-area and high-speed. Through logic synthesis result, the designed 3-stage pipelined S-Box shows speed improvement of about 28% compared to the conventional method. The proposed advanced AES S-Box is performed modelling at the mixed level using Verilog-HDL, and logic synthesis is also performed on Spartan 3s1500l FPGA using Xilinx ISE 14.7 tool.

A Power Analysis Attack Countermeasure Not Using Masked Table for S-box of AES, ARIA and SEED (마스킹 테이블을 사용하지 않는 AES, ARIA, SEED S-box의 전력 분석 대응 기법)

  • Han, Dong-Guk;Kim, Hee-Seok;Song, Ho-Geun;Lee, Ho-Sang;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.149-156
    • /
    • 2011
  • In the recent years, power analysis attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate values in the en/decryption computations are well-known among these countermeasures. But the cost of non-linear part is extremely high in the masking method of block cipher, and so the countermeasure for S-box must be efficiently constructed in the case of AES, ARIA and SEED. Existing countermeasures for S-box use the masked S-box table to require 256 bytes RAM corresponding to one S-box. But, the usage of the these countermeasures is not adequate in the lightweight security devices having the small size of RAM. In this paper, we propose the new countermeasure not using the masked S-box table to make up for this weak point. Also, the new countermeasure reduces time-complexity as well as the usage of RAM because this does not consume the time for generating masked S-box table.

Security Analysis on GFN with Secret S-box (비밀 S-box를 사용한 GFN에 대한 안전성 분석)

  • Lee, Yongseong;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.467-476
    • /
    • 2017
  • In this paper, we analyze Generalized Feistel Network(GFN) Type I, Type II, Type III that round function use SP update function, secret S-box and $k{\times}k$ MDS matirx. In this case an attacker has no advantage about S-box. For each type of GFN, we analyze and restore secret S-box in 9, 6, 6 round using the basis of integral cryptanalysis with chosen plaintext attack. Also we restore secret S-box in 16 round of GFN Type I with chosen ciphertext attack. In conclusion, we need $2^{2m}$ data complexity and ${\frac{2^{3m}}{32k}},{\frac{2^{3m}}{24k}},{\frac{2^{3m}}{36k}}$ time complexity to restore m bit secret S-box in GFN Type I, Type II, Type III.

ON THE MODIFICATION OF FINITE FIELD BASED S-BOX

  • Kim, Jun Kyo
    • East Asian mathematical journal
    • /
    • v.37 no.1
    • /
    • pp.1-7
    • /
    • 2021
  • In modern block ciphers, S-box plays a very important role in the secrets of symmetric encryption algorithms. Many popular block ciphers have adopted various S-Boxes to design better S-Boxes. Among the researches, Jin et al. proposed a simple scheme to create a new S-box from Rijndael S-box. Only one of the new S-boxes for 29 is a bijection with a better algebraic representation than the original. Therefore, they asked a few questions. In this paper, we answer the following question : When the resulting S-box is bijection?

Efficient and Simple Method for Designing Chaotic S-Boxes

  • Asim, Muhammad;Jeoti, Varun
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.170-172
    • /
    • 2008
  • A substitution box (S-box) plays a central role in cryptographic algorithms. In this paper, an efficient method for designing S-boxes based on chaotic maps is proposed. The proposed method is based on the mixing property of piecewise linear chaotic maps. The S-box so constructed has very low differential and linear approximation probabilities. The proposed S-box is more secure against differential and linear cryptanalysis compared to recently proposed chaotic S-boxes.

  • PDF

A Design of Block Cryptosystem using Multiple Nonlinear S-box Function (다중 비선형 S-box 함수를 이용한 블록 암호시스템 설계)

  • 정우열;이선근
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.2
    • /
    • pp.90-96
    • /
    • 2001
  • The development of network and the other communication-network can generate serious social problems. So. it is highly required to control security of network. These problems related security will be developed and keep up to confront with anti-security part such as hacking. cracking. In this paper. the proposed multiple nonlinear S-box function which is capable to cipher regardless of key distribution or key-length for these definite problem is proposed and designed in hardware. The proposed multiple nonlinear S-box function increase secret level from using a nonlinear function in multiply for key data utilized in cryptography that generates MDP and MLP in maximum is proposed to prevent cryptography analysis. The designed the multiple nonlinear S-box function in this paper performed synthesization and simulation using Synopsys Ver. 1999.10 and VHDL

How to Generate Lightweight S-Boxes by Using AND Gate Accumulation (AND 연산자 축적을 통한 경량 S-boxes 생성방법)

  • Jeon, Yongjin;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.465-475
    • /
    • 2022
  • Due to the impact of COVID-19, people are paying attention to convenience and health, and the use of IoT devices to help them is increasing. In order to embed a lightweight security element in IoT devices that need to handle sensitive information even with limited resources, the development of a lightweight S-box is essential. Until 2021, it was common to develop a lightweight 4-bit S-box by a heuristic method, and to develop an extended structure or repeat the same operation for a larger size lightweight S-box. However, in January 2022, a paper that proposed a heuristic algorithm to find an 8-bit S-box with better differential uniformity and linearity than the S-box generated with an MISTY extended structure, although non-bijective, was published [1]. The heuristic algorithm proposed in this paper generates an S-box by adding AND operations one by one. Whenever an AND operation is added, they use a method that pre-removes the S-box for which the calculated differential uniformity does not reach the desired criterion. In this paper, we improve the performance of this heuristic algorithm. By increasing the amount of pre-removal using not only differential uniformity but also other differential property, and adding a process of calculating linearity for pre-removing, it is possible to satisfy not only differential security but also linear security.

Development of DES using Key-Dependent S-Boxes (키에 의존하는 S-Box를 이용한 DES 소프트웨어의 개발)

  • 김세헌;엄봉식
    • Journal of the military operations research society of Korea
    • /
    • v.15 no.2
    • /
    • pp.127-146
    • /
    • 1989
  • 여러 암호화 방식 중 비교적 비도가 높으며 표준화되어 있어 가장 널리 사용되고 있는 것이 DES이다. 그러나 DES의 안전성에 대하여 많은 문제점과 의문이 제기되어 왔으며 이들은 주로 DES S-Box에 관한 것이다. 이 S-Box의 구성은 평문과 암호문 사이의 상호관련성을 제거해주는 데 도움을 주지만 여기에 비밀통로가 숨겨져 있을 수 있는 가능성이 문제되고 있다. DES의 S-Box에 대한 이러한 문제점을 해결할 수 있는 방법의 하나는 0부터 15까지의 수를 무작위하게 순열하여 S-Box를 구성하는 것이다. 본 연구에서는 키에 의존하는 S-Box를 설계하며 아울러 이 변형된 DES를 수행할 수 있는 소프트웨어를 구축하여 변형된 암호화 방법의 안전성을 검토하고자 한다.

  • PDF

The Impact of Opening Day Box Office Performance on a Movie's Final Box Office: Focusing on a Movie's Box Office Rank on an Opening Day (영화의 개봉일 흥행성과가 영화의 최종 흥행에 미치는 영향: 개봉일 흥행순위를 중심으로)

  • Choi, Sung-Hee
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.12
    • /
    • pp.221-229
    • /
    • 2020
  • This study aims to find out predictors of a movie's eventual box office, focusing on a movie's box office rank on an opening day. For an empirical analysis, I use data of 794 commercial movies released in the Korean theatrical exhibition market during the recent five years(2013~2017). The regression analysis shows that being box office number one on an opening day has statistically significant impact on a movie's final box office. A movie's quality, measured by audience's review, does not give significant impact on top1 movie's final success. Indexes such as increase of showing number on Sunday are strongly related to a movie's economic success. The additional analysis on box office number one movie on an opening day, totally 158 movies, finds that box office growth rate on a second week is strongly related to a movie's final success. Lastly, correlation coefficient of a movie's opening day box office and final box office does not show consistent growth when the coefficient is compared yearly. This study might have meaning in that it proposes new box office predictors and shows the relation of the indexes and a movie's final performance empirically.