16,061 research outputs found

    Improved Side Channel Cube Attacks on PRESENT

    Get PDF
    The paper presents several improved side channel cube attacks on PRESENT based on single bit leakage model. Compared with the previous study of Yang et al in CANS 2009 [30], based on the same model of single bit leakage in the 3rd round, we show that: if the PRESENT cipher structure is unknown, for the leakage bit 0, 32-bit key can be recovered within 27.172^{7.17} chosen plaintexts; if the cipher structure is known, for the leakage bit 4,8,12, 48-bit key can be extracted by 211.922^{11.92} chosen plaintexts, which is less than 2152^{15} in [30]; then, we extend the single bit leakage model to the 4th round, based on the two level “divide and conquer” analysis strategy, we propose a sliding window side channel cube attack on PRESENT, for the leakage bit 0, about 215.142^{15.14} chosen plaintexts can obtain 60-bit key; in order to obtain more key bits, we propose an iterated side channel cube attack on PRESENT, about 28.152^{8.15} chosen plaintexts can obtain extra 12 equivalent key bits, so overall 215.1542^{15.154} chosen plaintexts can reduce the PRESENT-80 key searching space to 282^{8}; finally, we extend the attack to PRESENT-128, about 215.1562^{15.156} chosen plaintexts can extract 85 bits key, and reduce the PRESENT-128 key searching space to 2432^{43}. Compared with the previous study of Abdul-Latip et al in ASIACCS 2011 [31] based on the Hamming weight leakage model, which can extract 64-bit key of PRESENT-80/128 by 2132^{13} chosen plaintexts, our attacks can extract more key bits, and have certain advantages over [31]

    A Security Analysis of IoT Encryption: Side-channel Cube Attack on Simeck32/64

    Get PDF
    Simeck, a lightweight block cipher has been proposed to be one of the encryption that can be employed in the Internet of Things (IoT) applications. Therefore, this paper presents the security of the Simeck32/64 block cipher against side-channel cube attack. We exhibit our attack against Simeck32/64 using the Hamming weight leakage assumption to extract linearly independent equations in key bits. We have been able to find 32 linearly independent equations in 32 key variables by only considering the second bit from the LSB of the Hamming weight leakage of the internal state on the fourth round of the cipher. This enables our attack to improve previous attacks on Simeck32/64 within side-channel attack model with better time and data complexity of 2^35 and 2^11.29 respectively.Comment: 12 pages, 6 figures, 4 tables, International Journal of Computer Networks & Communication

    Security Analysis Techniques Using Differential Relationships For Block Ciphers

    Get PDF
    The uses of block cipher has become crucial in nowadays’ computing era as well as the information security. Information must be available only for authenticated and authorized users.However,flaws and weaknesses in the cryptosystem can breach the security of stored and transmitted information.A weak key in the key schedule is well-known issues which may affect several round keys have same bits in common.Besides,information leaked from the implementation also affects the security of block ciphers.Based on the flaws and leakage,the adversary is able to assess the differential relationships in block cipher using differential cryptanalysis technique. Firstly,the existing differential cryptanalysis techniques have been evaluated.Secondly,based on the gaps that have to be filled in the existing differential cryptanalysis techniques,new frameworks of differential cryptanalysis techniques have been proposed and designed by using Pearson correlation coefficient,Hamming-weight leakage assumption and reference point.The Pearson correlation coefficient is used to determine the repeated differential properties in the key schedules.Meanwhile, reference point and Hamming-weight leakage assumption are used to assess the security of the implementation of block ciphers against side-channel cube attack and differential fault analysis.Thirdly,all proposed frameworks have been assessed.The results show that the repeated differential properties are found for AES, PRESENT and Simeck key schedules.However,AES key schedule is definitely ideal to be adopted in the design for the future cryptographic algorithm.In addition,the newly designed frameworks for side-channel differential analysis techniques have been able to reduce the attack complexities for Simeck32/64,KATAN32 and KTANTAN32 compared to previous work.In conclusion,the proposed frameworks are effective in analyzing the security of block ciphers using differential cryptanalysis techniques

    A Warp in Progress : H I and Radio Continuum Observations of the Spiral NGC 3145

    Get PDF
    Date of Acceptance: 16/06/2015We present VLA H I and 6 cm radio continuum observations of the spiral NGC 3145 and H I observations of its two companions, NGC 3143 and PGC 029578. In optical images NGC 3145 has stellar arms that appear to cross, forming "X"-features. Our radio continuum observations rule out shock fronts at 3 of the 4 "X"-features. In the middle-to-outer disk, the H I line-profiles of NGC 3145 are skewed. Relative to the disk, the gas in the skewed wing of the line-profiles has z-motions away from us on the approaching side of the galaxy and z-motions of about the same magnitude (about 40 km/s) towards us on the receding side. These warping motions imply that there has been a perturbation with a sizeable component perpendicular to the disk over large spatial scales. Two features in NGC 3145 have velocities indicating that they are out-of-plane tidal arms. One is an apparent branch of a main spiral arm; the velocity of the branch is 150 km/s greater than the spiral arm where they appear to intersect in projection. The other is an arm that forms 3 of the "X"-features. It differs in velocity by 56 km/s from the disk at the same projected location. Based on its SFR and H I properties, NGC 3143 is the more likely of the two companions to have interacted with NGC 3145 recently. A simple analytic model demonstrates that an encounter between NGC 3143 and NGC 3145 is a plausible explanation for the observed warping motions in NGC 3145.Peer reviewe

    Spectro-consistent discretization of Navier-Stokes: a challenge to RANS and LES

    Get PDF
    In this paper, we discuss the results of a fourth-order, spectro-consistent discretization of the incompressible Navier-Stokes equations. In such an approach the discretization of a (skew-)symmetric operator is given by a (skew-)symmetric matrix. Numerical experiments with spectro-consistent discretizations and traditional methods are presented for a one-dimensional convection-diffusion equation. LES and RANS are challenged by giving a number of examples for which a fourth-order, spectro-consistent discretization of the Navier-Stokes equations without any turbulence model yields better (or at least equally good) results as large-eddy simulations or RANS computations, whereas the grids are comparable. The examples are taken from a number of recent workshops on complex turbulent flows.

    KLEIN: A New Family of Lightweight Block Ciphers

    Get PDF
    Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has advantage in the software performance on legacy sensor platforms, while in the same time its hardware implementation can also be compact

    Experimental open air quantum key distribution with a single photon source

    Full text link
    We present a full implementation of a quantum key distribution (QKD) system with a single photon source, operating at night in open air. The single photon source at the heart of the functional and reliable setup relies on the pulsed excitation of a single nitrogen-vacancy color center in diamond nanocrystal. We tested the effect of attenuation on the polarized encoded photons for inferring longer distance performance of our system. For strong attenuation, the use of pure single photon states gives measurable advantage over systems relying on weak attenuated laser pulses. The results are in good agreement with theoretical models developed to assess QKD security
    corecore