• Title/Summary/Keyword: 블록 암호화

Search Result 304, Processing Time 0.026 seconds

Color Image Encryption Technique Using Quad-tree Decomposition Method (쿼드트리 분할 기술을 이용한 컬러 영상 암호화 기술)

  • Choi, Hyunjun
    • Journal of Advanced Navigation Technology
    • /
    • v.20 no.6
    • /
    • pp.625-630
    • /
    • 2016
  • Recently, various types of image contents are being produced, and interest in copyright protection technology is increasing. In this paper, we propose an image encryption technology for color images. This technique divides the image into RGB color components and then performs quad-tree decomposition based on the edge of image. After the quad-tree partitioning, encryption is performed on the selected blocks. Encryption is performed on color components to measure encryption efficiency, and encryption efficiency is measured even after reconstitution into a color image. The encryption efficiency uses a visual measurement method and an objective image quality evaluation method. The PSNR values were measured as 7~10 dB for color difference components and 16~19 dB for color images. The proposed image encryption technology will be used to protect copyright of various digital image contents in the future.

신규 참여자의 형평성 향상을 위한 블록체인에서의 새로운 증명 방식 연구: Proof-of-Probability

  • Kim, Sungmin;Kim, Kyeong Seon;Kim, Joongheon
    • Review of KIISC
    • /
    • v.28 no.3
    • /
    • pp.18-25
    • /
    • 2018
  • 최근 블록체인 기술을 응용한 가상화폐에 대한 관심이 높아지면서 자본금이 많지 않은 사람들도 블록체인 네트워크에 참여하기 시작했다. 가장 유명한 가상화폐인 비트코인이 채택한 PoW 방식은 고성능 하드웨어의 과열된 열풍을 불어왔고 PoS 방식은 기존 지분이 많은 참여자들이 많이 존재하여 소수의 자본금을 가진 신규 참여자들이 네트워크에 새로 참여하기 어려운 환경이다. 따라서 본 논문에서는 기존 블록체인 증명방식인 PoW, PoS 방식보다 네트워크 참여를 위한 자본금이 적고 신규로 참여하더라도 리스크가 적은 PoP(Proof-of-Probability) 방식을 소개한다. PoP 방식은 블록을 생성할 시 실제 암호화된 해쉬와 수많은 가짜 해쉬를 각 노드들이 정렬하여 진짜 해쉬를 복호화하여 찾은 노드가 블록을 생성하는 방식이다. 또한 1개의 해쉬를 복호화하여 검증받을 때 1분의 대기시간을 두어 과열된 컴퓨팅파워 경쟁을 제한한다. 지분(Stake)이 많을수록 블록을 생성할 확률은 높아지지만 이는 PoS 방식처럼 절대적이지 않다. 이 방식을 이용한다면 지분을 많이 가진 유효성 검증자(Validators)에 의한 집중화를 피하며 블록체인 네트워크에 참여하려는 진입장벽도 낮출 수 있을 것 이다.

FPGA Implementation of Rijndael Algorithm (Rijndael 블록암호 알고리즘의 FPGA 구현)

  • 구본석;이상한
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.403-406
    • /
    • 2001
  • 본 논문에서는 차세대 표준 알고리즘(AES: Advanced Encryption Standard)인 Rijndael 알고리즘의 고속화를 FPGA로 구현하였다. Rijndael 알고리즘은 미국 상무부 기술 표준국(NIST)에 의해 2000년 10월에 차세대 표준으로 선정된 블록 암호 알고리즘이다. FPGA(Field Programmable Gate Array)는 아키텍쳐의 유연성이 가장 큰 장점이며, 근래에는 성능면에서도 ASIC에 비견될 정도로 향상되었다. 본 논문에서는 128비트 키 길이와 블록 길이를 가지는 암호화(Encryption)블럭을 Xilinx VirtexE XCV812E-8-BG560 FPGA에 구현하였으며 약 15Gbits/sec의 성능(throughput)을 가진다. 이는 현재까지 발표된 FPGA Rijndael 알고리즘의 구현 사례 중 가장 빠른 방법 중의 하나이다.

  • PDF

Design and Implementation of a 128-bit Block Cypher Algorithm SEED Using Low-Cost FPGA for Embedded Systems (내장형 시스템을 위한 128-비트 블록 암호화 알고리즘 SEED의 저비용 FPGA를 이용한 설계 및 구현)

  • Yi, Kang;Park, Ye-Chul
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.7
    • /
    • pp.402-413
    • /
    • 2004
  • This paper presents an Implementation of Korean standard 128-bit block cipher SEED for the small (8 or 16-bits) embedded system using a low-cost FPGA(Field Programmable Gate Array) chip. Due to their limited computing and storage capacities most of the 8-bits/16-bits small embedded systems require a separate and dedicated cryptography processor for data encryption and decryption process which require relatively heavy computation job. So, in order to integrate the SEED with other logic circuit block in a single chip we need to invent a design which minimizes the area demand while maintaining the proper performance. But, the straight-forward mapping of the SEED specification into hardware design results in exceedingly large circuit area for a low-cost FPGA capacity. Therefore, in this paper we present a design which maximize the resource sharing and utilizing the modern FPGA features to reduce the area demand resulting in the successful implementation of the SEED plus interface logic with single low-cost FPGA. We achieved 66% area accupation by our SEED design for the XC2S100 (a Spartan-II series FPGA from Xilinx) and data throughput more than 66Mbps. This Performance is sufficient for the small scale embedded system while achieving tight area requirement.

On the development of DES encryption based on Excel Macro (엑셀 매크로기능을 이용한 DES 암호화 교육도구 개발)

  • Kim, Daehak
    • Journal of the Korean Data and Information Science Society
    • /
    • v.25 no.6
    • /
    • pp.1419-1429
    • /
    • 2014
  • In this paper, we consider the development of encryption of DES (data encryption standard) based on Microsoft Excel Macro, which was adopted as the FIPS (federal information processing standard) 46 of USA in 1977. Concrete explanation of DES is given. Algorithms for DES encryption are adapted to Excel Macro. By repeating the 16 round which is consisted of diffusion (which hide the relation between plain text and cipher text) and the confusion (which hide the relation between cipher key and cipher text) with Excel Macro, we can easily get the desired DES cipher text.

A Study on Encryption Techniques for Digital Rights Management of MPEG-4 Video Streams (MPEG-4 비디오 스트림의 디지털 저작권 관리를 위한 암호화 기법 연구)

  • Kim Gunhee;Shin Dongkyoo;Shin Dongil
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.175-182
    • /
    • 2005
  • This paper presents encryption techniques for digital right management solutions of MPEG-4 streams. MPEG-4 is a format for multimedia streaming and stored in the MPEG-4 file format. We designed three kinds of encryption methods, which encrypt macro blocks (MBs) or motion vectors (MVs) of I-, P-VOPs (Video Object Planes), extracted from the MPEG-4 file format. We used DES to encrypt MPEG-4 data Based on theses three methods, we designed and implemented a DRM solution for an Internet broadcasting service, which enabled a MPEG-4 data streaming, and then compared the results of decryption speed and quality of rendered video sequences to get an optimal encryption method.

High Speed Implementation of LEA on ARM Cortex-M3 processor (ARM Cortex-M3 프로세서 상에서의 LEA 암호화 고속 구현)

  • Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.8
    • /
    • pp.1133-1138
    • /
    • 2018
  • Lightweight Encryption Algorithm (LEA) is one of the most promising lightweight block cipher algorithm due to its high efficiency and security level. There are many works on the efficient LEA implementation. However, many works missed the secure application services where the IoT platforms perform secure communications between heterogeneous IoT platforms. In order to establish the secure communication channel between them, the encryption should be performed in the on-the-fly method. In this paper, we present the LEA implementation performing the on-the-fly method over the ARM Cortex-M3 processors. The general purpose registers are fully utilized to retain the required variables for the key scheduling and encryption operations and the rotation operation is optimized away by using the barrel-shifter technique. Since the on-the-fly method does not store the round keys, the RAM requirements are minimized. The implementation is evaluated over the ARM Cortex-M3 processor and it only requires 34 cycles/byte.

Forgery Attack on New Authenticated Encryption (새로운 인증-암호화 모드 NAE에 대한 위조 공격)

  • Jeong, Ki-Tae;Lee, Chang-Hoon;Sung, Jae-Chul;Eun, Hi-Chun;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.103-107
    • /
    • 2007
  • This paper represents a forgery attack on new authenticated encryption mode $NAE^{[1]}$ which was proposed at JCCI 2003. NAE is a new authenticated encryption mode which is combined with CFB mode and CTR mode. And it provides confidentiality. In this paper, we show that it is possible to make a valid ciphertext-tag pair only by modifying a ciphertext.

A Study on a Method of Identifying a Block Cipher Algorithm to Increase Ransomware Detection Rate (랜섬웨어 탐지율을 높이기 위한 블록암호 알고리즘 식별 방법에 관한 연구)

  • Yoon, Se-won;Jun, Moon-seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.347-355
    • /
    • 2018
  • Ransomware uses symmetric-key algorithm such as a block cipher to encrypt users' files illegally. If we find the traces of a block cipher algorithm in a certain program in advance, the ransomware will be detected in increased rate. The inclusion of a block cipher can consider the encryption function will be enabled potentially. This paper proposes a way to determine whether a particular program contains a block cipher. We have studied the implementation characteristics of various block ciphers, as well as the AES used by ransomware. Based on those characteristics, we are able to find what kind of block ciphers have been contained in a particular program. The methods proposed in this paper will be able to detect ransomware with high probability by complementing the previous detection methods.

Performance Analysis and Development Algorithm Module using Block-ciphers in Cloud Computing Environment (클라우드 환경에서 블록 암호를 이용한 암·복호화 알고리즘 성능 분석 및 모듈 개발)

  • Lee, Hong-Jae;Shin, Jayhyung;Shin, Yong-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.346-349
    • /
    • 2017
  • 클라우드 서비스가 점차 증가함에 따라 사용자가 클라우드에 데이터 및 파일을 저장하는 일이 빈번해졌다. 하지만 클라우드 환경에 특성상 사용자에 데이터는 통합되어 저장 관리되는데 이때 여러 가지의 정보 유출에 대비한 보안적인 측면의 연구가 필요하다. 본 논문에서는 데이터가 유출 되더라도 암호화를 통해서 유출 시에도 원본 데이터를 확인할 수 없도록 하는 암호화 모듈을 개발하였고 블록암호 알고리즘인 AES, ARIA, SEED, HIGHT, LEA를 통하여 각각의 알고리즘 안정성 및 성능을 분석 하여 클라우드 환경에서 가장 적합한 알고리즘을 확인하였다.