• Title/Summary/Keyword: 보안카드

Search Result 454, Processing Time 0.027 seconds

Design of Encryption/Decryption Core for Block Cipher HIGHT (블록 암호 HIGHT를 위한 암·복호화기 코어 설계)

  • Sonh, Seung-Il
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.4
    • /
    • pp.778-784
    • /
    • 2012
  • A symmetric block cryptosystem uses an identical cryptographic key at encryption and decryption processes. HIGHT cipher algorithm is 64-bit block cryptographic technology for mobile device that was authorized as international standard by ISO/IEC on 2010. In this paper, block cipher HIGHT algorithm is designed using Verilog-HDL. Four modes of operation for block cipher such as ECB, CBC, OFB and CTR are supported. When continuous message blocks of fixed size are encrypted or decrypted, the desigend HIGHT core can process a 64-bit message block in every 34-clock cycle. The cryptographic processor designed in this paper operates at 144MHz on vertex chip of Xilinx, Inc. and the maximum throughput is 271Mbps. The designed cryptographic processor is applicable to security module of the areas such as PDA, smart card, internet banking and satellite broadcasting.

A Study on NFC Access Control System Using Offline Terminal (오프라인 단말기를 이용한 NFC 출입문 시스템에 관한 연구)

  • Han, Chan-Myeong;Woo, Seung-Min;Ha, Yu-Shin;Oh, Jong-Ha;Hur, Sang-Su;Dooyum, Uyeh Daniel
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.657-660
    • /
    • 2017
  • 최근에 개발된 출입문 시스템은 출입자의 신원과 출입시간을 정확하게 기록할 뿐만 아니라 방문자에게 일시적인 출입권한을 동적으로 부여하기도 한다. 이러한 기능은 스마트폰에 NFC 카드 에뮬레이션 기능이 탑재되기 시작하면서 가능해졌다. RFID와 달리 스마트폰에 탑재된 NFC는 출입할 때마다 변경되는 전자키를 전달 할 수 있고 출입키 이외에 여러 가지 정보를 전달할 수도 있다. 이는 매우 강력한 보안기능을 구현할 수 있는 토대가 될 뿐만 아니라 더욱 다양한 기능을 출입문에 부여할 수 있는 기반 기술이 된다. 본 논문에서는 오프라인 단말기와 스마트폰을 이용한 출입시스템을 제안한다. 오프라인 단말기란 출입문에 부착된 NFC 단말기가 오프라인 상태, 즉 외부로 통신이 연결되지 않은 상태에 있는 것을 의미한다. 본 시스템은 출입문 단말기에 출입자의 정보를 등록하지 않고 동적으로 출입자를 추가하거나 삭제할 수 있어 비정기적인 방문자를 위한 출입시스템을 구현하기에 매우 유리하다. 또한, 본 시스템은 오프라인 단말기를 이용하지만 온라인 단말기를 이용한 시스템과 동일한 기능을 구현할 수 있다. 단말기에 통신라인을 연결하지 않음에도 불구하고 기존 온라인 단말기를 이용한 출입 시스템에서 가능했던 출입자 실시간 등록과 출입사항 기록 및 실시간 조회 기능을 모두 구현할 수 있게 된 것이다. 온라인 단말기 기반의 출입 시스템 보다 유지보수가 쉽고 저렴한 출입시스템을 구현할 수 있다는 것은 본 논문에 제안한 방식의 강점이다.

Design of Encryption/Decryption Core for Block Cipher Camellia (Camellia 블록 암호의 암·복호화기 코어 설계)

  • Sonh, Seungil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.4
    • /
    • pp.786-792
    • /
    • 2016
  • Camellia was jointly developed by Nippon Telegraph and Telephone Corporation and Mitsubishi Electric Corporation in 2000. Camellia specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, a modified round operation block which unifies a register setting for key schedule and a conventional round operation block is proposed. 16 ROMs needed for key generation and round operation are implemented using only 4 dual-port ROMs. Due to the use of a message buffer, encryption/decryption can be executed without a waiting time immediately after KA and KB are calculated. The suggested block cipher Camellia algorithm is designed using Verilog-HDL, implemented on Virtex4 device and operates at 184.898MHz. The designed cryptographic core has a maximum throughput of 1.183Gbps in 128-bit key mode and that of 876.5Mbps in 192 and 256-bit key modes. The cryptographic core of this paper is applicable to security module of the areas such as smart card, internet banking, e-commerce and satellite broadcasting.

Construction of Complemented Hybrid Group Cellular Automata with Maximum Equal Lengths (최대 동일 길이를 갖는 여원 HGCA구성)

  • Cho S.J.;Choi U.S.;Hwang Y.H.;Kim J.G.;Pyo Y.S.;Kim H.D.
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.9
    • /
    • pp.1565-1572
    • /
    • 2006
  • Recently with the ever increasing growth of data communication, the need for security and privacy has become a necessity. The advent of wireless communication and other handheld devices like Personal Digital Assistants and smart cards have made the implementation of cryptosystems a major issue. The Cellular Automata(CA) can be programmed to implement hardware sharing between the encryption and decryption. In this paper, we give conditions for a linear hybrid cellular automata with 60, 102 or 204 to be a linear hybrid group cellular automata C. And we present the conditions which the complemented hybrid group cellular automata C' with complement vectors derived from C has maximum equal lengths in the state transition diagram of C' Also we analyze the relationship among cycles of C' These results generalize Mukhopadhyay's results.

Secure classical RSA Cryptosystem against Fault Injection Attack based on Fermat's Theorem (페르마정리에 기반하는 오류 주입 공격에 안전한 classical RSA 암호시스템)

  • Seo, Gae Won;Baek, Yoo Jin;Kim, Sung Kyoung;Kim, Tae Won;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.859-865
    • /
    • 2013
  • Esmbedded devices such as smart cards and electronic passports highly demand security of sensitive data. So, the secure implementation of the cryptographic system against various side-channel attacks are becoming more important. In particular, the fault injection attack is one of the threats to the cryptosystem and can destroy the whole system only with single pair of the plain and cipher texts. Therefore, the implementors must consider seriously the attack. Several techniques for preventing fault injection attacks were introduced to a variety of the cryptosystem, But the countermeasures are still inefficient to be applied to the classical RSA cryptosystem. This paper introduces an efficient countermeasure against the fault injection attack for the classical RSA cryptosystem, which is based on the famous Fermat's theorem. The proposed countermeasure has the advantage that it has less computational overhead, compared with the previous countermeasures.

Policy-based Reconfigurable Bandwidth-Controller for Network Bandwidth Saturation Attacks (네트워크 대역폭 고갈 공격에 대한 정책 기반 재구성 가능 대역폭제어기)

  • Park Sang-kil;Oh Jin-tae;Kim Ki-young
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.951-958
    • /
    • 2004
  • Nowadays NGN is developed for supporting the e-Commerce, Internet trading, e-Government, e-mail, virtual-life and multimedia. Internet gives us the benefit of remote access to the information but causes the attacks that can break server and modify information. Since 2000 Nimda, Code Red Virus and DSoS attacks are spreaded in Internet. This attack programs make tremendous traffic packets on the Internet. In this paper, we designed and developed the Bandwidth Controller in the gateway systems against the bandwidth saturation attacks. This Bandwidth con-troller is implemented in hardware chipset(FPGA) Virtex II Pro which is produced by Xilinx and acts as a policing function. We reference the TBF(Token Bucket Filter) in Linux Kernel 2.4 and implemented this function in HDL(Hardware Description Language) Verilog. This HDL code is synthesized in hardware chipset and performs the gigabit traffic in real time. This policing function can throttle the traffic at the rate of band width controlling policy in bps speed.

Digital Contents Protection Without Server Authentication Using Smart Cards (스마트 카드를 이용한 서버 인증이 필요 없는 디지털 콘텐츠 보호 기법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3C
    • /
    • pp.133-139
    • /
    • 2011
  • Nowadays, it is considered as an important task to protect digital contents from illegal use and reproduction. In many cases, there are secure servers to authenticate the allowed users and the user authentication process is performed by communication between the servers and users. However, if the number of users and contents are increased, the servers should treat a large amount of authentication loads and the authentication cost will be considerably increased. Moreover, this scheme is not adequate for some players in which only a limited function of communication is deployed. In order to solve this problem, this paper proposes an authentication method which can certificate both the digital contents and players, and prevent illegal reproduction without the certification server. The proposed scheme is secure in the replay attack, the man in the middle attack, and data substitution attack.

XML Document Encrypt Implementation using Elliptic Curve Cryptosystem (타원곡선 알고리즘을 이용한 XML 문서 암호 구현)

  • Ko, Hoon
    • Journal of Internet Computing and Services
    • /
    • v.8 no.1
    • /
    • pp.79-85
    • /
    • 2007
  • As the use of the computer and networks generalized, the various tasks which are requested secrets can be processed such os the banking transaction. And because of increasing of data exchange, Internet, and mobile networks, the method which is not connected only but also used with many users has been changed. Especially because of the structural problem of the Internet, a lot of information is leaked out when we use the Internet banking. If we check the Internet banking by using an existing cypher method which is either simple of slow, a credit card number, an account number or password will be leaked out. Because the security of information doesn't meet our expectation, we need more powerful cryptography. But, the wasted space-time which is required shouldn,t be ignored when the whole transferred data are encrypted. So, by using both the Elliptic Curve algorithm which is based on mobile networks and the partial encryption of the DTD of XML in this essay, we will implement more faster cypher method of the partial XML.

  • PDF

Active Authentication Method using NFC (NFC를 활용한 능동형 인증 방법)

  • Lee, Min-Gu;Kim, Dong-Wan;Sohn, Jin-Soo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.140-156
    • /
    • 2012
  • Since most of recently launched smart devices support NFC(Near Field Communication), RFID applications are tend to be replaced. For instance, previous RFID application areas such as entrance control, mobile e-ticket, electronic payment and et. al are subject to change using NFC. Due to the limitation of passive communication in RFID, it is impossible to cover all security requirements of authentication and authorization mechanism that wide areas of applications demand. Therefore authentication and authorization mechanism based on NFC is very attractive to such applications because active communication methods make it possible to be highly secure in authentication and authorization. In this paper, authors propose a new approach of secure authentication and authorization mechanism using NFC smart devices based on EAP(Extensible Authentication Protocol) and AAA(Authentication, Authorization and Accounting) protocols.

Characterization of Uniform/Hybrid Complemented Group Cellular Automata with Rules 195/153/51 (전이규칙 195,153,51을 갖는 Uniform/Hybrid 여원 그룹 셀룰라 오토마타의 특성화)

  • Hwang, Yoon-Hee;Cho, Sung-Jin;Choi, Un-Sook;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.315-318
    • /
    • 2005
  • Recently, the advent of wireless communication and other handhold devices like Personal Digital Assistants and smart cards have made in implementation of cryptosystems a major issue. One important aspect of modern day ciphers is the scope for hardware sharing between the encryption and decryption algorithm. The cellular Automata which have been proposed as an alternative to linear feedback shift registers(LFSRs) can be programmed to perform the operations without using any dedicated hardware. But to generalize and analyze CA is not easy. In this paper, we characterizes uniform/hybird complemented group CA with rules 195/153/51 that divide the entire state space into smaller spaces of maximal equal lengths. This properties can be useful in constructing key agreement algorithm.

  • PDF