• 제목/요약/키워드: 도암호

Search Result 210, Processing Time 0.018 seconds

A Cryptoprocessor for AES-128/192/256 Rijndael Block Cipher Algorithm (AES-128/192/256 Rijndael 블록암호 알고리듬용 암호 프로세서)

  • 안하기;박광호;신경욱
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.3
    • /
    • pp.427-433
    • /
    • 2002
  • This paper describes a design of cryptographic processor that implements the AES(Advanced Encryption Standard) block cipher algorithm "Rijndael". To achieve high throughput rate, a sub-pipeline stage is inserted into the round transformation block, resulting that the second half of current round function and the first half of next round function are being simultaneously operated. For area-efficient and low-power implementation, the round block is designed to share the hardware resources in encryption and decryption. An efficient scheme for on-the-fly key scheduling, which supports the three master-key lengths of 128-b/192-b/256-b, is devised to generate round keys in the first sub-pipeline stage of each round processing. The cryptoprocessor designed in Verilog-HDL was verified using Xilinx FPGA board and test system. The core synthesized using 0.35-${\mu}{\textrm}{m}$ CMOS cell library consists of about 25,000 gates. Simulation results show that it has a throughput of about 520-Mbits/sec with 220-MHz clock frequency at 2.5-V supply.-V supply.

An Efficient Hardware Implementation of Lightweight Block Cipher Algorithm CLEFIA for IoT Security Applications (IoT 보안 응용을 위한 경량 블록 암호 CLEFIA의 효율적인 하드웨어 구현)

  • Bae, Gi-chur;Shin, Kyung-wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.351-358
    • /
    • 2016
  • This paper describes an efficient hardware implementation of lightweight block cipher algorithm CLEFIA. The CLEFIA crypto-processor supports for three master key lengths of 128/192/256-bit, and it is based on the modified generalized Feistel network (GFN). To minimize hardware complexity, a unified processing unit with 8 bits data-path is designed for implementing GFN that computes intermediate keys to be used in round key scheduling, as well as carries out round transformation. The GFN block in our design is reconfigured not only for performing 4-branch GFN used for round transformation and intermediate round key generation of 128-bit, but also for performing 8-branch GFN used for intermediate round key generation of 256-bit. The CLEFIA crypto-processor designed in Verilog HDL was verified by using Virtex5 XC5VSX50T FPGA device. The estimated throughput is 81.5 ~ 60 Mbps with 112 MHz clock frequency.

Improved Related-key Attack against Recent Lightweight Block Cipher PRINCE (최신 경량 블록 암호 PRINCE에 대한 향상된 연관키 공격)

  • Ju, Wangho;An, Hyunjung;Yi, Okyeon;Kang, Ju-Sung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.445-451
    • /
    • 2014
  • The related-key attack is regarded as one of the important cryptanalytic tools for the security evaluation of block ciphers. This is due to the fact that this attack can be effectively applied to schemes like block-cipher based hash functions whose block-cipher keys can be controlled as their messages. In this paper, we improve the related-key attack on lightweight block cipher PRINCE proposed in FSE 2013. Our improved related-key attack on PRINCE reduces data complexity from $2^{33}$ [4] to 2.

Analysis of Attacks and Security Level for Multivariate Quadratic Based Signature Scheme Rainbow (다변수 이차식 기반 서명 기법 Rainbow의 공격 기법 및 보안강도 분석)

  • Cho, Seong-Min;Kim, Jane;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.533-544
    • /
    • 2021
  • Using Shor algorithm, factoring and discrete logarithm problem can be solved effectively. The public key cryptography, such as RSA and ECC, based on factoring and discrete logarithm problem can be broken in polynomial time using Shor algorithm. NIST has been conducting a PQC(Post Quantum Cryptography) standardization process to select quantum-resistant public key cryptography. The multivariate quadratic based signature scheme, which is one of the PQC candidates, is suitable for IoT devices with limited resources due to its short signature and fast sign and verify process. We analyzes classic attacks and quantum attacks for Rainbow which is the only multivatiate quadratic based signature scheme to be finalized up to the round 3. Also we compute the attack complexity for the round 3 Rainbow parameters, and analyzes the security level of Rainbow, one of the PQC standardization candidates.

Novel Differential Fault Attack Using Function-Skipping on AES (함수 생략 오류를 이용하는 AES에 대한 신규 차분 오류 공격)

  • Kim, Ju-Hwan;Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1263-1270
    • /
    • 2020
  • The differential fault attacks (DFA) are cryptoanalysis methods that reveal the secret key utilizing differences between the normal and faulty ciphertexts, which occurred when artificial faults are injected into an encryption device. The conventional DFA methods use faults to falsify intermediate values. Meanwhile, we propose the novel DFA method that uses a fault to skip a function. The proposed method has a very low attack complexity that reveals the secret key using one fault injected ciphertext within seconds. Also, we proposed a method that filters out ciphertexts where the injected faults did not occur the function-skipping. It makes our method realistic. To demonstrate the proposed method, we performed fault injection on the Riscure's Piñata board. As a result, the proposed method can filter out and reveal the secret key within seconds on a real device.

Lightweight Key Escrow Scheme for Internet of Battlefield Things Environment (사물인터넷 환경을 위한 경량화 키 위탁 기법)

  • Tuan, Vu Quoc;Lee, Minwoo;Lim, Jaesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.12
    • /
    • pp.1863-1871
    • /
    • 2022
  • In the era of Fourth Industrial Revolution, secure networking technology is playing an essential role in the defense weapon systems. Encryption technology is used for information security. The safety of cryptographic technology, according to Kerchoff's principles, is based on secure key management of cryptographic technology, not on cryptographic algorithms. However, traditional centralized key management is one of the problematic issues in battlefield environments since the frequent movement of the forces and the time-varying quality of tactical networks. Alternatively, the system resources of each node used in the IoBT(Internet of Battlefield Things) environment are limited in size, capacity, and performance, so a lightweight key management system with less computation and complexity is needed than a conventional key management algorithm. This paper proposes a novel key escrow scheme in a lightweight manner for the IoBT environment. The safety and performance of the proposed technique are verified through numerical analysis and simulations.

Applying Terra MODIS Satellite Image to Analysis of Current State of Upland Field (고랭지밭 현황 파악을 위한 Terra MODIS 위성영상 적용)

  • PARK, Min-Ji;CHOI, Young-Soon;SHIN, Hyung-Jin;LEE, Young-Joon;YU, Soon-Ju
    • Journal of the Korean Association of Geographic Information Studies
    • /
    • v.20 no.3
    • /
    • pp.1-11
    • /
    • 2017
  • The main source of water pollution in Doam Lake is turbid incoming water from upland fields in the upper watershed. The large scale, elevation, and slope of this region means that it is inaccessible, and it is difficult to collect information and update data. Field survey results show that there is a difference between classification of upland fields and grasslands in the cadastral data and land-cover map. In this study, MODIS NDVI was calculated from May 2000 to September 2015 in order to improve classification accuracy of upland fields.

강원도 평창군 도암호 유역의 수질 특성

  • 신영규;이춘수;이계준;신관용;박철수
    • Proceedings of the KGS Conference
    • /
    • 2003.11a
    • /
    • pp.73-77
    • /
    • 2003
  • 강원도 평창군 도암면에 위치한 송천 유역은 1970년대 이후 고랭지 기후를 이용한 대규모 목축과 고랭지농업이 활발히 이루어져 왔다. 최근에는 목축업이 많이 위축되어 고랭지농업이 이 지역의 주된 산업으로 자리잡고 있다. 고랭지농업은 작물의 재배기간이 짧아 나지로 방치되는 기간이 길며 화강암풍화물인 마사의 복토하고 다량의 퇴비 및 화학비료 투입하기 때문에 토양유실 증가와 수질 악화를 가져온다(고령지 시험장, 2002; 허인량 등 2001). (중략)

  • PDF

Design of an LFSR Multiplier with Low Area Complexity (효율적인 공간 복잡도의 LFSR 곱셈기 설계)

  • 정재형;이성운;김현성
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.33-36
    • /
    • 2003
  • 본 논문에서는 GF(2$^{m}$ ) 상에서 효율적인 공간 복잡도를 가진 LFSR(Linear Feedback Shift Register) 구조 기반의 모듈러 곱셈기를 제안한다. 제안된 구조는 기약다항식으로 모든 계수가 1인 속성의 AOP(All One Polynomial)를 이용한다. 제안된 구조는 구조복잡도 면에서 기존의 구조들보다 훨씬 효율적이다. 제안된 곱셈기는 공개키 암호의 기본 구조로 사용될 수 있다.

  • PDF

Comparison of Water Quality between Forested Subcatchment and Agricultural Subcatchment in Daegwallyong Area (대관령 지역의 산림 소유역과 농경지 소유역의 수질 비교)

  • 신영규
    • Proceedings of the KGS Conference
    • /
    • 2004.05a
    • /
    • pp.57-57
    • /
    • 2004
  • 강원도 평창군의 도암호 유역, 이른바 대관령 지역은 냉량습윤한 고랭지 기후 특성을 이용하여 대규모 목축과 고랭지 농업이 성행한 곳이며 토양유실과 수질 오염이 심각하다. 본 연구에서는 대관령 지역의 산림 및 농경지 소유역을 대상으로 주 1회의 유량 및 수질 조사를 실시하여 토지이용에 따른 수질 특성, 특히 수질 항목간의 상관관계와 유량 증감에 따른 수질 변화가 산림 소유역과 농경지 소유역에서 각각 어떻게 나타나는지 살피고자 한다. (중략)

  • PDF