• Title/Summary/Keyword: 대칭키암호화

Search Result 144, Processing Time 0.025 seconds

An Implementation of Authentication and Encryption of Multimedia Conference using H.235 Protocol (H.235 프로토콜에 의한 영상회의의 인증과 암호화 구현)

  • Sim, Gyu-Bok;Lee, Keon-Bae;Seong, Dong-Su
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.343-350
    • /
    • 2002
  • This paper describes the implementation of H.235 protocol for authentication and media stream encryption of multimedia conference systems. H.235 protocol is recommended by ITU-T for H.323 multimedia conference security protocol to prevent from being eavesdropped and modified by an illegal attacker. The implementation in this paper has used password-based with symmetric encryption authentication. Media streams are encrypted using the Diffie-Hellman key exchange algorithm and symmetric encryption algorithms such as RC2, DES and Triple-DES. Also, 128-bit Advanced Encryption Standard and 128-bit Korean standard SEED algorithms are implemented for the future extension. The implemented authentication and media stream encryption has shown that it is possible to identify terminal users without exposing personal information on networks and to preserve security of multimedia conference. Also, encryption delay time and used memory are not increased even though supporting media stream encryption/decryption, thus the performance of multimedia conference system has not deteriorated.

Key Management for Multicast Encryption using Unbalanced Tree (비대칭 트리 구조를 이용한 멀티캐스트 암호화 키 관리)

  • 박희안;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.04a
    • /
    • pp.835-837
    • /
    • 2001
  • 본 논문에서는 안전한 멀티캐스트를 위해 사용되는 암호화 키를 비대칭 Tree를 이용하여 관리하는 방법을 제안하였다. 기존의 대칭 Tree를 이용한 방법은 모든 사용자들을 같은 레벨에 위치시킴으로써 각 사용자들에 따라 다를 수 있는 Join/Remove 빈도수를 고려하지 않고 모두 똑 같은 확률을 가진 것으로 간주하여 그에 따른 불필요한 메시지 전송이 많았다. 그러나 본 논문에서 제안한 방법은 각 사용자의 빈도수를 고려하여 Tree를 비대칭으로 구성함으로써 키 관리를 위해 전송하는 메시지의 양을 효율적으로 줄일 수 있고 경우에 따라서는 Center와 사용자가 가진 키의 양도 기존 방법보다 상당히 작아질 수 있다.

  • PDF

Design of User Authentication and DRM Security System Using Security Agent (시큐리티 에이전트를 이용한 사용자 인증과 DRM 보안시스템 설계)

  • Kim Jung-Jae;Lee Kyung-Seog;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.973-980
    • /
    • 2005
  • This paper proposes the more various key generation algorithms than existing method and the DRM encryption system supporting the higher security than the existing systems which do not store a symmetric key made by the key generation algorithm in a server. Also, we propose a client security agent system which decrypts a data by analogized key. We designed and implemented the proposed system And, we tested the video data files with the various sizes to evaluate the performance of our system Our experiment results show that the delay time which includes an encryption and decryption time was significantly reduced through our proposed scheme.

An Efficient Dynamic Network Security Method based on Symmetric Block Cipher Algorithms (대칭적인 블록 암호화 알고리즘을 기반으로 한 효율적인 다이내믹 네트워크 보안 방법)

  • Song, Byoung-Ho;Yang, Sung-Ki;Bae, Sang-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.4
    • /
    • pp.169-175
    • /
    • 2008
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block. and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round repeating structure. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. Dynamic network is the unique network satisfying these characteristics among the networks for symmetric block ciphers. We analyze the strength of Dynamic network for meet-in-the-middle attack, linear cryptanalysis, and differential cryptanalysis. Also, In this paper we propose a new network called Dynamic network for symmetric block ciphers.

  • PDF

A Video Encryption Based Approach for Privacy Protection of Video Surveillance Service (개인정보보호를 위한 영상 암호화 아키텍처 연구)

  • Kim, Jeongseok;Lee, Jaeho
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.12
    • /
    • pp.307-314
    • /
    • 2020
  • The video surveillance service is being widely deployed around our lives and the service stores sensitive data such as video streams in the cloud over the Internet or the centralized data store in an on-premise environment. The main concerning of these services is that the user should trust the service provider how secure the video or data is stored and handled without any concrete evidence. In this paper, we proposed the approach to protecting video by PKI (public key infrastructure) with a blockchain network. The video is encrypted by a symmetric key, then the key is shared through a blockchain network with taking advantage of the PKI mechanism. Therefore, the user can ensure the sensitive data is always kept secure and traceable in its lifecycle.

A Study of the Certificate Status Verification Using Simple Information in Virtual Domain Environment (가상 도메인 환경에서의 축약 서명을 이용한 인증서 상태 검증에 관한 연구)

  • Jun, Woo-Jin
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.05a
    • /
    • pp.281-284
    • /
    • 2010
  • 본 논문에서는 기존의 암호화 방법보다 다양한 키를 생성하는 알고리즘을 제안하고, 키 생성 알고리즘을 통해 각각 생성된 대칭키를 서버에 저장하지 않는 기존의 시스템보다 보안성이 높은 암호화 방법을 제안한다. 제안한 시스템을 설계하고 구현한 후 성능 평가를 위해 다양한 크기의 비디오 데이터 파일을 이용하여 실험을 수행하여 제안한 시스템이 기존 시스템에 비해 비디오 데이터 파일 재생 시암호화 복호화 시간을 포함한 지연시간을 줄어 든 것을 검증하였다.

  • PDF

Design and Implementation of The Method for Secure Message Transfer base on EPCglobal Network (EPCglobal Network 기반 안전한 메시지 전송 기법의 설계 및 구현)

  • Kim, Jung-Jae;Lee, Jong-Hee;Han, Jung-Hoon;Ahn, Jae-Myung;Rhee, Jong-Tae
    • Proceedings of the KAIS Fall Conference
    • /
    • 2007.05a
    • /
    • pp.73-76
    • /
    • 2007
  • 본 논문에서는 EPCglobal Network 기반에서 시스템간의 메시지를 안전하게 암호화하여 전송하고 복호화 하는 방법을 제안한다. 제안하는 시스템은 AES 대칭키 암호화 방법을 통해 메시지를 암호화 하고, PKI 의 X.509 암호화 기법인 주체자의 개인키를 통해 전자서명을 하여 위변조를 판별하며, AES 에 사용된 키는 대상자의 인증서에 포함되어 있는 공개키를 통해 전송해 해준다. 특히 여러 사용자들에게 동시에 편리성과 안전성을 보장할 수 있게끔 하기 위하여 인증서 발급 및 메시지 전송은 웹서비스 기반의 SOAP 메시지를 사용하여 처리한다.

  • PDF

A Study of DES(Data Encryption Standard) Property, Diagnosis and How to Apply Enhanced Symmetric Key Encryption Algorithm (DES(Data Encryption Standard) 속성 진단과 강화된 대칭키 암호 알고리즘 적용방법)

  • Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.85-90
    • /
    • 2012
  • DES is a 64-bit binary, and each block is divided into units of time are encrypted through an encryption algorithm. The same key as the symmetric algorithm for encryption and decryption algorithms are used. Conversely, when decryption keys, and some differences may apply. The key length of 64 bits are represented by two ten thousand an d two 56-bit is actually being used as the key remaining 8 bits are used as parity check bits. The 64-bit block and 56-bit encryption key that is based on a total of 16 times 16 modifier and spread through the chaos is completed. DES algorithm was chosen on the strength of the password is questionable because the most widely available commercially, but has been used. In addition to the basic DES algorithm adopted in the future in the field by a considerable period are expected to continue to take advantage of the DES algorithm effectively measures are expected to be in the field note.

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.

SSET(Strengthened and Secure Electronic Transaction) Protocol Design by using ECC (ECC를 이용한 SSET 프로토콜 설계)

  • 조인석;이병관
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.673-675
    • /
    • 2002
  • 기존의 SET은 전자서명(digital signature), 데이터 암호화(data encryption), 전자 봉투(digital envelope)로 구성되어 있으며, RSA, SHA, DES를 사용하여 프로토콜을 구현하는데, 본 논문은 ECC의 공개키와 개인키를 이용하여 암호 강도가 강화된 대칭키 알고리즘을 제안하고 SET의 전자 봉투를 생략한 SSET를 제안하고 있다.

  • PDF