• Title/Summary/Keyword: 안전블록

Search Result 577, Processing Time 0.029 seconds

Security Analysis of Block Cipher MD-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 MD-64에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.5
    • /
    • pp.865-870
    • /
    • 2011
  • MD-64 is a 64-bit block cipher suitable for the efficient implementation in hardware environments such as WSN. In this paper, we propose a related-key amplified boomerang attack on the full-round MD-64. The attack on the full-round MD-64 requires $2^{45.5}$ related-key chosen plaintexts and $2^{95}$ MD-64 encryptions. This work is the first known cryptanalytic result on MD-64.

Symmetric Block Cipher Algorithms Using the Dynamic Network (동적 네트워크를 이용한 대칭블록암호 알고리즘)

  • Park, Jong-Min
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.7
    • /
    • pp.1495-1500
    • /
    • 2011
  • Dynamic cipher has the property that the key-size, the number of round, and the plain text-size are scalable simultaneously. In this paper we propose the block cipher algorithm which is symmetrical in the dynamic network. We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear crytanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard.

A variable length Block Algorithm with Double Involution - BADI (이중 인벌루션 구조를 지니는 가변길이 블록 암호 알고리즘)

  • Lee, In-Sil;Sim, Kyung-Sub;Kim, Hae-Jeong;Shin, Weon;Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 1998.04a
    • /
    • pp.216-221
    • /
    • 1998
  • 본 논문에서는 새로운 가변길이 블록 암호알고리즘을 제안한다. 제안된 블록 암호알고리즘은 128비트에서 256비트까지의 가변적인 키 길이를 가지며 가변적인 라운드 수를 사용한다. 각 라운드는 서로 다른 두 개의 F함수를 사용하여 2단계로 구성되는 double involution 구조를 사용하며, 또한 두 개의 서로 다른 키 스케줄링 알고리즘을 사용하여 알려진 공격에 대해 안전하도록 설계하였다.

  • PDF

A Study on the Block Cryptosystem Design with Byte Variable Operation (바이트 가변 연산기능을 가진 블록 암호시스템 설계에 관한 연구)

  • 이선근;정우열
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.125-130
    • /
    • 2004
  • With development of information communications and network environments security importance to the informations deepen as time goes. In this viewpoint, cryptosystem is developing but proportionally cracking and hacking technology is developing Therefore, in this paper we proposed and designed block cryptosystem with byte variable operation. Designed cryptosystem based on byte operation is safe than existed cryptosystem because it is not generate the fixed DC and LC characteristics. Additionally, proposed cryptosystem have high processing rate and authenticated operation. Therefore proposed cryptosystem is considered to many aid in the network fields.

  • PDF

Security Method on the Multi-modal Biometrics Data (암호이론을 이용한 다중생체데이터 전송상의 보안)

  • Go Hyeon-Ju;Yu Byeong-Jin;Kim Yong-Min;Jeon Myeong-Geun
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2006.05a
    • /
    • pp.183-186
    • /
    • 2006
  • 생체인식은 정보처리시스템에 있어서 네트웍 보안, 시스템 보안, 어플리케이션 보안 등에 사용되는 개인인증 및 확인을 위한 하나의 기법으로 볼 수 있으며, 개인정보를 포함한 데이터의 보호를 위해서 본인이나 승인된 사용자만이 네트웍이나 물리적 접근 등을 통하여 접근하고자 하는 것이다. 본 논문에서는 얼굴인식과 홍채인식 시스템을 융합한 다중생체인식 시스템을 구현하였으며, 다중생체인식 시스템에서 구현된 생체데이터를 안전하게 전송할 수 있는 방법으로 블록 암호 알고리듬 ARIA를 침입에 대한 보안 방법으로 제안하였다. 이에 다중생체 특징벡터를 128비트의 블록 크기를 이용하여 암호화 하였으며, 생체 특징벡터를 이용하여 128비트의 키로 사용하였다.

  • PDF

A Variable Length Block Algorithm with Double Involution-BADI (이중 인벌루션 구조를 지니는 가변길이 블록 암호 알고리즘)

  • Lee, In-Sil;Sim, Kyeong-Seop;Kim, Hea-Jeong;Shin, Weon;Shin, Song-Uk;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.1 no.1
    • /
    • pp.90-97
    • /
    • 1998
  • In this paper, we propose a new variable length block cipher. It has a variable key length from 128-bit to 256-bit and uses a variable number of rounds. In each round, the proposed algorithm uses the double involution structure which consists of tow steps and two different F functions. In addition, the proposed algorithm has two different key schedulings for providing the strength against known attacks.

  • PDF

Security Analysis of Block Cipher LED-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 LED-64에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.1
    • /
    • pp.70-75
    • /
    • 2012
  • LED-64 is a 64-bit block cipher proposed in CHES 2011 and suitable for the efficient implementation in constrained hardware environments such as WSN. In this paper, we propose a differential fault analysis on LED-64. In order to recover the secret key of LED-64, this attack requires only one random nibble fault and an exhaustive search of $2^8$. This work is the first known cryptanalytic result on LED-64.

A Study of Block Structures for Improving the Electromagnetic Shielding Properties (전자파 차폐성능 향성을 위한 건축용 블록의 형상 연구)

  • Lim, Gye-Jae
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.5 no.4
    • /
    • pp.175-179
    • /
    • 2012
  • In this paper, we proposed the modified block structures with enhanced electromagnetic shielding properties for mobie communications and ETC frequency bands. As the result of measurement, this block structure with optimized design has the shielding properties of 30 dB, and can be used for electromagnetic safety and EMI.

A study on the stability of Keyblock in underground excavation with consideration of joint persistence (절리 영속성을 고려한 지하굴착에서의 Keyblock 안정성 고찰)

  • 조태진;김석윤
    • Tunnel and Underground Space
    • /
    • v.8 no.4
    • /
    • pp.351-358
    • /
    • 1998
  • A statistical method for assessing the joint persistence based on the in-situ measurement of joint trace length has been derived. This method utilizes the probability density distribution of either the joint trace length or the diameter of hypothetically circular joint diameter depending on the relative size of joint surface to that of the potential keyblock. The stability of potential keyblock with different sizes and joint persistences has been also calculated to illustrate the applicability of the developed method to the design and the safe excavation of large scale underground openings.

  • PDF

CCM-UW MACA Protocol of UWA Communication Applied Security Based Lightweight Blockcipher(LEA) (경량블록암호알고리즘 LEA를 적용한 수중음파통신 CCM-UW MACA 프로토콜)

  • Lee, Jae-Hoon;Yun, Chae-won;Yi, Okyeon;Shin, Su-Young;Park, Soo-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.851-854
    • /
    • 2015
  • 수중음파통신은 물속에서 지상과는 달리 음파를 사용하여 통신한다. 또한 제한된 전력과 자원을 사용하기 때문에 최소한의 연산으로 본래의 목적을 수행해야만 하는 조건이 따른다. 따라서 수중음파통신에 보안을 적용하기 위해서는 기밀성과 안전성도 중요하지만 무엇보다 가용성을 고려한 보안설계가 중요하다. 본 논문은 제한된 전력과 자원 환경에서 동작하는 수중음파통신용 MAC 프로토콜에 가용성이 부각할 수 있는 LEA 블록암호알고리즘의 적용방안을 논하고자 한다. 또한 기존의 AES(Advanced Encryption Standard)와 ARIA(Academy, Research Institute, Agency) 블록암호알고리즘과의 성능분석을 통해 LEA의 우수성과 수중음파통신에 적합성을 보이고자 한다.