This paper presents an improved simple power attack against the key schedule of Camellia. While the original attack required an exact determination of the Hamming weight of intermediate data values based on power meas...This paper presents an improved simple power attack against the key schedule of Camellia. While the original attack required an exact determination of the Hamming weight of intermediate data values based on power measurements, in this paper, two types of the simple power attack are presented and shown to be tolerant of errors that might occur in the Hamming weight determinations. In practical applications of the attack, such errors are likely to occur due to noise and distortion in the power measurements and their mapping to the Hamming weights of the data. To resist these attacks, the required design rationale of key schedules and several practical countermeasures are suggested.展开更多
A high-speed and effective packet scheduling method is crucial to the performance of Gigabit routers. The paper studies the variable-length packet scheduling problem in Gigabit router with crossbar switch fabric and i...A high-speed and effective packet scheduling method is crucial to the performance of Gigabit routers. The paper studies the variable-length packet scheduling problem in Gigabit router with crossbar switch fabric and input queuing, and a scheduling method based on neural network is proposed. For the proposed method, a scheduling system structure fit for the variable-length packet case is presented first, then some rules for scheduling are given. At last, an optimal scheduling method using Hopfield neural network is proposed based on the rules. Furthermore, the paper discusses that the proposed method can be realized by hardware circuit. The simulation result shows the effectiveness of the proposed method.展开更多
Wireless Multimedia Sensor Network (WMSN) is an advancement of Wireless Sensor Network (WSN) that encapsulates WSN with multimedia information like image and video. The primary factors considered in the design and dep...Wireless Multimedia Sensor Network (WMSN) is an advancement of Wireless Sensor Network (WSN) that encapsulates WSN with multimedia information like image and video. The primary factors considered in the design and deployment of WSN are low power consumption, high speed and memory requirements. Security is indeed a major concern, in any communication system. Consequently, design of compact and high speed WMSN with cryptography algorithm for security, without compromising on sensor node performance is a challenge and this paper proposes a new lightweight symmetric key encryption algorithm based on 1 D cellular automata theory. Simulations are performed using MatLab and synthesized using Xilinx ISE. The proposed approach supports both software and hardware implementation and provides better performance compared to other existing algorithms in terms of number of slices, throughput and other hardware utilization.展开更多
Retraction: LIU Shuanggen, NI Haiying, HU Yupu, LIAO Yunyan. An Improved Simple Power Attack against Camellia's Key Schedule. Wuhan University Journal of Natural Sciences, 2008, 13(5): 591-594. DOI: 10.1007/s 11...Retraction: LIU Shuanggen, NI Haiying, HU Yupu, LIAO Yunyan. An Improved Simple Power Attack against Camellia's Key Schedule. Wuhan University Journal of Natural Sciences, 2008, 13(5): 591-594. DOI: 10.1007/s 11859-008-0516-3展开更多
Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for ...Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for the AES structure where S-boxes are arbitrary. In DCC 2019, Wang,et al. proved that any differential is possible for 5-round AES, assuming that the round keys are independent and uniformly random. In ASIACRYPT 2020, Hu, et al. used automatic search to show that there exists no one-byte active impossible differential for 5-round AES-128 considering the relations of 3-round keys. By algebraic methods, this paper theoretically proves that there exists no one-byte active impossible differential for 5-round AES even considering the relations of all round keys. Firstly,the authors prove the independence of ten bytes in the consecutive four round keys under the key schedule of AES-128. Then 5-round AES is decomposed to three subfunctions and the propagations of the considered differences in these subfunctions are discussed. Finally, the authors prove that the considered differential trails can be connected by the ten bytes of round keys. Furthermore, for any given one-byte active differential, there are at least 2^(51) master keys such that the differential is possible for 5-round AES-128.展开更多
基金the National Natural Science Foundation of China (60673072)the Natural Basic Research Program of China (2007CB311201)
文摘This paper presents an improved simple power attack against the key schedule of Camellia. While the original attack required an exact determination of the Hamming weight of intermediate data values based on power measurements, in this paper, two types of the simple power attack are presented and shown to be tolerant of errors that might occur in the Hamming weight determinations. In practical applications of the attack, such errors are likely to occur due to noise and distortion in the power measurements and their mapping to the Hamming weights of the data. To resist these attacks, the required design rationale of key schedules and several practical countermeasures are suggested.
文摘A high-speed and effective packet scheduling method is crucial to the performance of Gigabit routers. The paper studies the variable-length packet scheduling problem in Gigabit router with crossbar switch fabric and input queuing, and a scheduling method based on neural network is proposed. For the proposed method, a scheduling system structure fit for the variable-length packet case is presented first, then some rules for scheduling are given. At last, an optimal scheduling method using Hopfield neural network is proposed based on the rules. Furthermore, the paper discusses that the proposed method can be realized by hardware circuit. The simulation result shows the effectiveness of the proposed method.
文摘Wireless Multimedia Sensor Network (WMSN) is an advancement of Wireless Sensor Network (WSN) that encapsulates WSN with multimedia information like image and video. The primary factors considered in the design and deployment of WSN are low power consumption, high speed and memory requirements. Security is indeed a major concern, in any communication system. Consequently, design of compact and high speed WMSN with cryptography algorithm for security, without compromising on sensor node performance is a challenge and this paper proposes a new lightweight symmetric key encryption algorithm based on 1 D cellular automata theory. Simulations are performed using MatLab and synthesized using Xilinx ISE. The proposed approach supports both software and hardware implementation and provides better performance compared to other existing algorithms in terms of number of slices, throughput and other hardware utilization.
文摘Retraction: LIU Shuanggen, NI Haiying, HU Yupu, LIAO Yunyan. An Improved Simple Power Attack against Camellia's Key Schedule. Wuhan University Journal of Natural Sciences, 2008, 13(5): 591-594. DOI: 10.1007/s 11859-008-0516-3
基金supported by the National Cryptography Development Fund of China under Grant Nos.MMJJ20170103 and MMJJ20180204.
文摘Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for the AES structure where S-boxes are arbitrary. In DCC 2019, Wang,et al. proved that any differential is possible for 5-round AES, assuming that the round keys are independent and uniformly random. In ASIACRYPT 2020, Hu, et al. used automatic search to show that there exists no one-byte active impossible differential for 5-round AES-128 considering the relations of 3-round keys. By algebraic methods, this paper theoretically proves that there exists no one-byte active impossible differential for 5-round AES even considering the relations of all round keys. Firstly,the authors prove the independence of ten bytes in the consecutive four round keys under the key schedule of AES-128. Then 5-round AES is decomposed to three subfunctions and the propagations of the considered differences in these subfunctions are discussed. Finally, the authors prove that the considered differential trails can be connected by the ten bytes of round keys. Furthermore, for any given one-byte active differential, there are at least 2^(51) master keys such that the differential is possible for 5-round AES-128.