• Title/Summary/Keyword: 난수 생성기

Search Result 76, Processing Time 0.023 seconds

A Study on the Method of Creating Variables for MQ-based Signature Schemes Using a Drone Sensor as a Seed (드론 센서를 시드로 활용한 MQ 기반 서명 기법의 변수 생성 방안)

  • Cho, Seong-Min;Hong, Eun-Gi;Kim, Ae-Young;Seo, Seung-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.204-207
    • /
    • 2018
  • IoT 기기 및 드론의 사용자 인증 및 기기 인증을 위해 RSA, ECDSA 등의 여러 전자서명 기법이 기본적으로 사용되고 있다. 그러나 양자 컴퓨터의 개발에 따라 Shor 알고리즘을 이용한 기존 암호 알고리즘의 공격이 가능해지고, 그에 따라 기존 암호 알고리즘의 보안성이 취약해지는 문제가 있다. 따라서 양자 내성 암호를 활용한 보안 체계의 필요성이 대두되고 있는 가운데, 본 논문에서는 양자 내성 암호인 다변수 이차식 기반의 전자서명 기법 중 Rainbow를 드론에 최적화하여 구현하기 위한 방안을 검토 및 분석하고자 한다. 그러나 기존의 Rainbow에서 사용하는 openssl 등의 오픈소스 암호 라이브러리는 PC에 맞춰 설계되었기 때문에 드론에서 난수를 생성할 때 적용이 어려운 점이 있다. 드론에는 각종 센서들이 내장되어 있으며, 센서 데이터들은 난수성을 보장하기에 용이하다. 따라서 드론의 각종 센서들을 시드로 활용하며, XOR 보정기를 통해 난수성을 해치지 않으면서 드론에서 난수를 생성할 수 있는 방안을 제안해 보고자 한다.

An Enhanced Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Privacy (강한 인증과 프라이버시를 보장하는 개선된 초경량 RFID 인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Young-Jae;Kwon, Hye-Jin;Jeong, Seon-Yeong;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.81-91
    • /
    • 2009
  • Recently, Chein et al proposed the ultralightweight strong authentication and strong integrity (SASI)protocol, where the tag requrires only simple bitwise operations. Since the tag does not support random number generator to generate a challenge nonce, an attacker can replay old messages and impersonate reader. However, all of the previous ultralightweight authentication schemes are vlunerable to various attacks: de-synk, eavesdropping, impersonating, tracking, DoS, disclosure etc. we analyze the problems of previous proposed ultrlightweight protocols, to overcome these security problems by using PRNG on the tag. Therefore, in this paper we propose a new lightweight RFID mutual authentication protocol that provides random number generator and bitwise operations, a security and an efficiency of the proposed schme analyze.

5-Neighbor Programmable CA based PRNG (프로그램 가능한 5-이웃 CA기반의 PRNG)

  • Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.2
    • /
    • pp.357-364
    • /
    • 2022
  • A pseudo-random number generator (PRNG) is a program used when a large amount of random numbers is needed. It is used to generate symmetric keys in symmetric key cryptography systems, generate public key pairs in public key cryptography or digital signatures, and generate columns used for padding with disposable pads. Cellular Automata (CA), which is useful for specific representing nonlinear dynamics in various scientific fields, is a discrete and abstract computational system that can be implemented in hardware and is applied as a PRNG that generates keys in cryptographic systems. In this paper, I propose an algorithm for synthesizing a programmable 5-neighbor CA based PRNG that can effectively generate a nonlinear sequence using 5-neighbor CA with the radius of the neighboring cell increased by 2.

Key Management Protocol for Information Security in Wireless Sensor Networks (무선 센서 네트워크에서 정보보호를 위한 키 관리 프로토콜)

  • 조정식;여상수;김순석;김성권
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.430-432
    • /
    • 2004
  • 무선 센서 네트워크는 특정 관심 대상이나 환경으로부터 데이터를 수집하여 사용자에게 전달해 줌으로써 결정수단이나 연구를 목적으로 이용되어 지기 때문에 효과적인 보안이 요구되어 진다. 기존의 존재하는 많은 네트워크 보안은 센서 노드의 특성상 센서 네트워크에 적용될 수 없다 본 논문은 이런 센서 네트워크의 특성을 감안하여 대칭 키(symmetric key)를 기반으로 한 키(key) 관리 프로토콜을 제안한다. 제안 프로토콜은 키의 직접적인 이동 없이 마스터 키(Master Key), 의사 난수 생성기(Pseudo Random Number Generator:PRNG), 난수(Random Number:RN)의 조합을 통해 임의의 키를 생성함으로써 보안성을 강화함과 동시에, 다양한 통신 모델에서 사용되어지는 키들을 생성하고, 또한 통신 모델의 따라 프로토콜 축소와 확장이 가능하며, 다양한 네트워크 모델에 안도록 변형이 용이하게 설계되었다. 그리고 센서 노드의 에너지 소비를 감안하여 프로토콜 수행에 필요한 통신회수를 최소화하였다.

  • PDF

Cryptographic Analysis of the Post-Processing Procedure in the Quantum Random Number Generator Quantis (양자난수발생기 Quantis의 후처리 과정에 관한 암호학적 분석)

  • Bae, Minyoung;Kang, Ju-Sung;Yeom, Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.449-457
    • /
    • 2017
  • In this paper, we analyze the security and performance of the Quantis Quantum random number generator in terms of cryptography through experiments. The Quantis' post-processing is designed to output full-entropy via bit-matrix-vector multiplication based on mathematical background, and we used the min-entropy estimating test of NIST SP 800-90B so as to verify whether the output is full-entropy. Quantis minimizes the effect on the random bit rate by using an optimization technique for bit-matrix-vector multiplication, and compared the performance to conditioning functions of NIST SP 800-90B by measuring the random bit rate. Also, we have distinguished what is in Quantis' post-processing to the standard model of NIST in USA and BSI in Germany, and in case of applying Quantis to cryptographic systems in accordance with the CMVP standard, it is recommended to use the output of Quantis as the seed of the approved DRBG.

Efficient Batch Rekeying Scheme using Random Number (난수를 사용한 효율적인 일괄 rekeying 기법)

  • Chung, Joung-In
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.891-902
    • /
    • 2004
  • Membership changing is deeply associated with scalability problem for group key management. If members of the group join or leave, new group key has to be geneerated and distributed to all remaining members of group. Group key changing is perform for group controller. The following parameters are important evaluating criteria of multicast key management scheme that generate and deliver new keys for rekeying: the number of keys stored by both controller and member, messages to deliver, keys to initially be delivered by controller, blocking capability of collusion attacks, messages to deliver at the batch rekeyng. Batch rekeying can reduce messages to deliver and operation costs of generation for message rather than removing members sequentially in fashion one after another. We propose efficient batch rekeying scheme applicable to Pegueroles scheme using random number and prove to be a efficient group key scheme for enhanced Pegueroles model with batch rekeying capability.

  • PDF

A Study On RFID Security Enhancement Protocol Of Passive Tag Using AES Algorithm (AES 알고리즘을 이용한 수동형 태그의 RFID 보안 강화 프로토콜에 관한 연구)

  • Kim, Chang-Bok;Kim, Nam-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • Recently arithmetic circuit of lightweight AES symmetric key algorithm that can apply to passive tag have been developed, then security protocol of RFID system using AES symmetric encryption techniques have been proposed. This paper proposed security enhancement protocol of RFID system using lightweight AES arithmetic circuit and random number generator of passive tag. The proposed protocol have AES algorithm and random number generator at server, reader, tag, and transmit encrypted message by separate secret key using random number at each session. The mutual authentication of tag and reader used reader random number and tag random number. As a result, proposal protocol reduce authentication steps of the existing mutual authentication protocol, and reduce amount of computation of tag, and demonstrate as secure protocol to every attack type of attacker by decrease communication step of Air Zone.

Study to safely transmit encrypted images from various noises in space environment

  • Kim, Ki-Hwan;Lee, Hoon Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.11
    • /
    • pp.97-104
    • /
    • 2020
  • In this paper, we propose a random number generator PP(PingPong256) and a shuffle technique to improve the problem that the encrypted image is damaged due to a lot of noise by the channel coding of wireless communication recommended in the special environment of space. The PP can constantly generate random numbers by entering an initial value of 512 bits. Random numbers can be encrypted through images and exclusive logical computations. Random numbers can be encrypted through images and exclusive logical computations. The shuffle technique randomly rearranges the image pixel positions while synchronizing the image pixel position and the random number array position and moving the random number arrangement in ascending order. Therefore, the use of PP and shuffle techniques in channel coding allows all pixels to be finely distributed and transmit high-quality images even in poor transmission environments.

Pseudo Random Pattern Generator based on phase shifters (페이지 쉬프터 기반의 의사 난수 패턴 생성기)

  • Cho, Sung-Jin;Choi, U-Sook;Hwang, Yoon-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.3
    • /
    • pp.707-714
    • /
    • 2010
  • Since an LFSR(linear feedback shift register) as a pattern generator has solely linear dependency in itself, it generates sequences by moving the bit positions for pattern generation. So the correlation between the generated patterns is high and thus reduces the possibility of fault detection. To overcome these problems many researchers studied to have goodness of randomness between the output test patterns. In this paper, we propose the new and effective method to construct phase shifter as PRPG(pseudo random pattern generator).

양자키 분배 네트워크를 위한 보안 요구 사항과 양자 난수 생성기 표준화 동향

  • SIM, Dong-Hi
    • Review of KIISC
    • /
    • v.30 no.4
    • /
    • pp.17-21
    • /
    • 2020
  • 본 논문에서는 국제전기통신연합(ITU)의 정보통신기술 표준을 담당하고 있는 ITU-T에서 보안 분야 표준을 제정하고 있는 SG17에서의 양자암호통신 표준화 동향을 소개하고자 한다. 양자암호통신은 더 이상 쪼갤 수 없는 물리량의 최소 단위인 양자(Quantum)의 특성을 이용해 도청 불가능한 암호키(Key)를 생성, 송신자와 수신자 양쪽에 나눠주는 기술인 양자 키 분배 기술을 기반으로 하며, 이 양자 키 분배 기술을 통신망에 적용하여 보안 서비스를 제공하기 위한 보안 요구 사항과 관련된 상호호환성을 보장하기 위한 표준화가 ITU-T SG17에서 진행중에 있으며, 본고에서 관련 표준화 현황을 살펴보았다.