• Title/Summary/Keyword: 안전블록

Search Result 570, Processing Time 0.025 seconds

SEED and Stream cipher algorithm comparison and analysis on the communication (통신에서의 SEED와 스트림 암호 알고리즘의 비교 분석)

  • Ahn, In-Soo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.199-206
    • /
    • 2010
  • Society of digital information becomes gradually advancement, and it is a situation offered various service, but it is exposed to a serious security threat by a fast development of communication such as the internet and a network. There is required a research of technical encryption to protect more safely important information. And we require research for application of security technology in environment or a field to be based on a characteristics of market of an information security. The symmetric key cipher algorithm has same encryption key and decryption key. It is categorized to Block and Stream cipher algorithm according to conversion ways. This study inspects safety and reliability of proposed SEED, Stream cipher algorithm. And it confirms possibility of application on the communication environments. This can contribute to transact information safely by application of suitable cipher algorithm along various communication environmental conditions.

Investigation of Masking Based Side Channel Countermeasures for LEA (LEA에 대한 마스킹 기반 부채널분석 대응기법에 관한 분석)

  • Kim, ChangKyun;Park, JaeHoon;Han, Daewan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1431-1441
    • /
    • 2016
  • In case of ARX based block cipher algorithms with masking countermeasures, there is a need for a method to convert between Boolean masking and arithmetic masking. However, to apply masking countermeasures to ARX based algorithms is less efficient compared to masked AES with single masking method because converting between Boolean and arithmetic masking has high computation time. This paper shows performance results on 32-bit platform implementations of LEA with various masking conversion countermeasures against first order side channel attacks. In the implementation point of view, this paper presents computation time comparison between actual measurement value and theoretical one. This paper also confirms that the masked implementations of LEA are secure against first order side channel attacks by using a T-test.

A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System (DRM 시스템에서 해쉬체인과 세션키 교환을 이용한 암호화 기법에 관한 연구)

  • Park, Chan-Kil;Kim, Jung-Jae;Lee, Kyung-Seok;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.843-850
    • /
    • 2006
  • This is devoted to first, to propose a hash chain algorithm that generates more secure key than conventional encryption method. Secondly, we proposes encryption method that is more secure than conventional system using a encryption method that encrypts each block with each key generated by a hash chain algorithm. Thirdly, After identifying the user via wired and wireless network using a user authentication method. We propose a divided session key method so that Although a client key is disclosed, Attackers cannot catch a complete key and method to safely transfer the key using a divided key method. We make an experiment using various size of digital contents files for performance analysis after performing the design and implementation of system. Proposed system can distribute key securely than conventional system and encrypt data to prevent attacker from decrypting complete data although key may be disclosed. The encryption and decryption time that client system takes to replay video data fie is analogous to the conventional method.

Security Verification of Korean Open Crypto Source Codes with Differential Fuzzing Analysis Method (차분 퍼징을 이용한 국내 공개 암호소스코드 안전성 검증)

  • Yoon, Hyung Joon;Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1225-1236
    • /
    • 2020
  • Fuzzing is an automated software testing methodology that dynamically tests the security of software by inputting randomly generated input values outside of the expected range. KISA is releasing open source for standard cryptographic algorithms, and many crypto module developers are developing crypto modules using this source code. If there is a vulnerability in the open source code, the cryptographic library referring to it has a potential vulnerability, which may lead to a security accident that causes enormous losses in the future. Therefore, in this study, an appropriate security policy was established to verify the safety of block cipher source codes such as SEED, HIGHT, and ARIA, and the safety was verified using differential fuzzing. Finally, a total of 45 vulnerabilities were found in the memory bug items and error handling items, and a vulnerability improvement plan to solve them is proposed.

GTS-Visual Logic: Visual Logic and Tool for Analysis and Verification of Secure Requirements in Smart IoT Systems (GTS-VL: 스마트 IoT에서 안전 요구사항 분석과 검증을 위한 시각화 논리 언어 및 도구)

  • Lee, SungHyeon;Lee, MoonKun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.9
    • /
    • pp.289-304
    • /
    • 2022
  • It is necessary to apply process algebra and logic in order to analyze and verify safety requirements for Smart IoT Systems due to distributivity and mobility of the systems over some predefined geo-temporal space. However the analysis and verification cannot be fully intuitive over the space due to the fact that the existing process algebra and logic are very limited to express the distributivity and the mobility. In order to overcome the limitations, the paper presents a new logic, namely for GTS-VL (Geo-Temporal Space-Visual Logic), visualization of the analysis and verification over the space. GTS-VL is the first order logic that deals with relations among the different types of blocks over the space, which is the graph that visualizes the system behaviors specified with the existing dTP-Calculus. A tool, called SAVE, was developed over the ADOxx Meta-Modeling Platform in order to demonstrate the feasibility of the approach, and the advantages and practicality of the approach was shown with the comparative analysis of PBC (Producer-Buffer-Consumer) example between the graphical analysis and verification method over the textual method with SAVE tool.

Crosswalk Detection Model for Visually impaired Using Deep Learning (딥러닝을 이용한 시각장애인용 횡단보도 탐지 모델 연구)

  • Junsoo Kim;Hyuk Lee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.17 no.1
    • /
    • pp.67-75
    • /
    • 2024
  • Crosswalks play an important role for the safe movement of pedestrians in a complex urban environment. However, for the visually impaired, crosswalks can be a big risk factor. Although assistive tools such as braille blocks and acoustic traffic lights exist for safe walking, poor management can sometimes act as a hindrance to safety. This paper proposes a method to improve accuracy in a deep learning-based real-time crosswalk detection model that can be used in applications for pedestrian assistance for the disabled at the beginning. The image was binarized by utilizing the characteristic that the white line of the crosswalk image contrasts with the road surface, and through this, the crosswalk could be better recognized and the location of the crosswalk could be more accurately identified by using two models that learned the whole and the middle part of the crosswalk, respectively. In addition, it was intended to increase accuracy by creating a boundary box that recognizes crosswalks in two stages: whole and part. Through this method, additional frames that the detection model did not detect in RGB image learning from the crosswalk image could be detected.

Security Analysis of Block Ciphers Designed with BOGI Strategy against Differential Attacks (BOGI 전략으로 설계된 블록 암호의 차분 공격에 대한 안전성 분석)

  • Lee, Sanghyeop;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1259-1270
    • /
    • 2019
  • The upper bound of differential characteristic probability is mainly used to determine the number of rounds when constructing a block cipher. As the number of rounds affects the performance of block cipher, it is critical to evaluate the tight upper bound in the constructing process. In order to calculate the upper bound of differential characteristic probability, the previous searching methods for minimum number of active S-boxes constructed constraint equations for non-linear operations and linear operations, independently. However, in the case of BOGI design strategy, where linear operation is dependent on non-linear operation, the previous methods may present the less tight upper bound. In this paper, we exploit the properties of BOGI strategy to propose a new method to evaluate a tighter upper bound of differential characteristic probability than previous ones. Additionally, we mathematically proved the validity of our method. Our proposed method was applied to GIFT-64 and GIFT-128, which are based on BOGI strategy, and the upper bounds of differential characteristic probability were derived until 9 round. Previously, the upper bounds of differential characteristic probability for 7-round GIFT-64 and 9-round GIFT-128 were 2-18.395 and 2-26.885, respectively, while we show that the upper bounds of differential characteristic probability are more tight as 2-19.81 and 2-28.3, respectively.

Design and Implementation of Blockchain Network Based on Domain Name System (블록체인 네트워크 기반의 도메인 네임 시스템 설계 및 구현)

  • Heo, Jae-Wook;Kim, Jeong-Ho;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.5
    • /
    • pp.36-46
    • /
    • 2019
  • The number of hosts connected to the Internet has increased dramatically, introducing the Domain Name System(DNS) in 1984. DNS is now an important key point for all users of the Internet by allowing them to use a convenient character address without memorizing a series of numbers of complex IP address. However, relative to the importance of DNS, there still exist many problems such as the authorization allocation issue, the disputes over public registration, security vulnerability such as DNS cache poisoning, DNS spoofing, man-in-the-middle attack, DNS amplification attack, and the need for many domain names in the age of hyper-connected networks. In this paper, to effectively improve these problems of existing DNS, we proposed a method of implementing DNS using distributed ledger technology, blockchain, and implemented using a Ethereum-based platform. In addition, the qualitative analysis performance comparative evaluation of the existing domain name registration and domain name server was conducted, and conducted security assessments on the proposed system to improve security problem of existing DNS. In conclusion, it was shown that DNS services could be provided high security and high efficiently using blockchain.

Development and Application of a Self Climbing Safety Fence for Construction Building (건축공사용 안전펜스 공법의 개발 및 적용)

  • Choi Min-Woo;Roh Whan-Gil;Lee Jae-Yong;Lee Hyun-Soo
    • Korean Journal of Construction Engineering and Management
    • /
    • v.1 no.3 s.3
    • /
    • pp.108-115
    • /
    • 2000
  • The average height of buildings in most cities is increasing in an effort to more effectively use land. In addition, as construction technology develops, rapid construction methods have been pursued. However, while there have been great strides in construction technology, the development of a temporary structure that can support the high-rise building under construction and the rapid construction methods has been relatively limited. If the temporary structure is not built on an outer wall of a building being constructed, a worker may be injured or killed in a fall and building materials such as blocks and other objects may fall to the ground, causing the build-up of trash around the building and possible injuries to persons in proximity to the building. This paper proposes a Self Climbing Safety Fence for construction building(SCfence). SCfence was developed to solve the above problems, a tent has been setup to cover the outer wall of the building, or a falling preventing net has been pitched in a direction perpendicular to the outer wall of the building. A case study was performed to verify the validity of SCfence through comparing the safety and cost experience between SCfence and the existing method.

  • PDF

Secure JPEG2000 Steganography by the Minimization of Code-block Noise Variance Changes (코드블록 노이즈 분산의 변화를 최소화하는 안전한 JPEG2000 스테가노그라피)

  • Yoon, Sang-Moon;Lee, Hae-Yeoun;Joo, Jeong-Chun;Bui, Cong-Nguyen;Lee, Heung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.15C no.3
    • /
    • pp.149-156
    • /
    • 2008
  • JPEG2000 is the upcoming image coding standard that provides better compression rate and image quality compared with JPEG. Lazy-mode steganography guarantees the safe communication under the two information loss stages in JPEG2000. However, it causes the severe changes of the code-block noise variance sequence after embedding and that is detectable under the steganalysis using the Hilbert-Huang transform (HHT) based sequential analysis. In this paper, a JPEG2000 lazy-mode steganography method is presented. The code blocks which produce the sudden variation of the noise variance after embedding are estimated by calculating low precision code-block variance (LPV) and low precision code-block noise variance (LPNV). By avoiding those code-blocks from embedding, our algorithm preserves the sequence and makes stego images secure under the HHT-based steganalytic detection. In addition, it prevents a severe degradation of image quality by using JPEG2000 quality layer information. On various 2048 images, experiments are performed to show the effective reduction of the noise variation after message embedding and the stable performance against HHT-based steganalysis.