• Title/Summary/Keyword: 암.복호

Search Result 157, Processing Time 0.027 seconds

Design of Encryption/Decryption IP for Lightweight Encryption LEA (경량 블록암호 LEA용 암·복호화 IP 설계)

  • Sonh, Seungil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.1-8
    • /
    • 2017
  • Lightweight Encryption Algorithm(LEA) was developed by National Security Research Institute(NSRI) in 2013 and targeted to be suitable for environments for big data processing, cloud service, and mobile. LEA specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, block cipher LEA algorithm which can encrypt and decrypt 128-bit messages is designed using Verilog-HDL. The designed IP for encryption and decryption has a maximum throughput of 874Mbps in 128-bit key mode and that of 749Mbps in 192 and 656Mbps in 256-bit key modes on Xilinx Vertex5. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

A Study on Encrypted Matrix Puzzle for Digital Contents Protection (디지털 컨텐츠 보호를 위한 메트릭스 퍼즐 암호화방법에 대한 연구)

  • Min, So-Yeon;Kim, Jung-Jae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.4
    • /
    • pp.936-944
    • /
    • 2008
  • DRM system is a technology that protects and manages copyright holder's privilege by using a copyright protection technology. This paper contributes to improvement of the secret key transmission and encryption/decryption processing time base on DRM system. In this paper, we will suggest that as follow: First, we will propose the algorithm to transmit the encryption key which use Multidimensional Method more safe than the existing One-path XOR method. Second, we will provide the high quality algorithm of security than the existing system because the Multidimensional which generated from the algorithm does not saved to the server side. Third, we will support the client decryption system which can decrypt the Multidimensional with OPT in decryption with client side. Fourth, we will adopt the more safr method of transmission with the compound of Multidimensional Method and OPT.

Encryption and Digital Signature Using Elliptic Curve (타원곡선을 이용한 암호화와 전자서명)

  • 양승해;조인석;이병관
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.11a
    • /
    • pp.629-634
    • /
    • 2001
  • 보안프로토콜로 기존의 SSL에서 인증 기능을 각각의 사용자, 상점, 금융기관에 강화시킨 ECSCET 프로토콜이 있다. ECSET프로토콜의 구성성분으로 비밀키 알고리즘의 DES, 공개키 알고리즘의 RSA, 메시지 서명 알고리즘인 SHA중 공개키 알고리즘의 RSA, 메시지 서명 알고리즘인 SHA중 공개키 알고리즘의 RSA를 ECC로 대체함으로 암, 복호화 속도를 분석하였고, 서명 알고리즘으로 타원곡선을 이용한 ECDSA을 보였다.

  • PDF

Improvement in efficiency and privacy on BCP public key cryptosystem (효율성과 사용자의 프라이버시가 개선된 BCP 공개키 암호시스템)

  • Youn Taek-Young;Park Young-Ho;Lim Jong In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.81-92
    • /
    • 2005
  • A novel public key cryptosystem that provides a double decryption mechanism is proposed at Asiacrypt '03 by Bresson, Catalano and Pointcheval based on the scheme proposed by Clamor and Shoup at Eurocrypt '02. Previous double decryrtion scheme is designed based on $Z_n^2$ where n=pq for two primes p,q. In this paper, we propose an efficient public key scheme with double decryption mechanism based on $Z_p^2_q$ for two primes p,q. Our scheme is more efficient an the previous schemes. Moreover, we review the previous schemes in a privacy point of view and propose a privacy enhanced double decryption scheme.

A design of ABC(Advanced Block Cipher) Algorithm (ABC(Advanced Block Cipher) 알고리즘 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee;Yun, Dong-Sic
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.3 no.2
    • /
    • pp.64-69
    • /
    • 2010
  • This paper designs the ABC(Advanced Block Cipher) algorithm which is a 64byte block encryption algorithm, improves the performance of encryption process time, and makes an key exchange using EC-DH. The ABC algorithm reduces basic memory occupation rates using the original data position exchange method which is a data swap key without S-Box, IP-Box and etc. Also, it prepares the exposure of symmetric key using the unfixed encryption(decryption) key excepting the fixed encryption(decryption) key. Therefore, the proposed ABC algorithm in this paper is a proper encryption algorithm in lower memory environment and mobile banking.

  • PDF

Efficient Implementation of Pseudorandom Functions for the e-seal Protection Protocol (E-seal 보안 프로토콜을 위한 Pseudorandom Function의 효율적인 구현)

  • Min Jung-Ki;Kang Seok-Hun;Chung Sang-Hwa;Kim Dong-Kyue
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.715-718
    • /
    • 2006
  • e-seal은 RFID 기술을 사용하여 원격에서 자동으로 봉인상태를 확인할 수 있는 컨테이너 봉인 장치를 말한다. RFID의 특징상 반도체 칩에 기록된 정보를 제 삼자가 쉽게 판독 및 변조할 수 있다는 취약점이 있는 실정이다. ISO에서는 RFID의 취약점을 보안하기 위한 표준작업(ISO 18185)을 진행 중이다. 이 중, ISO 18185-4는 e-seal에 저장되는 자료나 리더와의 RF통신에서 데이터 보호를 위한 표준이며, 관련된 연구로는 Active-RFID 인증 프로토콜과 ISO 18185-4를 위한 보고서로 제출된 보안 프로토콜 등이 있다. 제안된 e-seal 보안 프로토콜을 적용하기 위해서는 e-seal과 리더 간의 데이터를 암/복호화 키를 Pseudorandom Function(PRF)을 이용하여 마스터 키로부터 MTK(Mutual Transient Key)를 유도하고, MTK를 암/복호화 키로 사용해야 할 필요가 있다. 본 논문에서는 현재 보안 프로토콜에서 사용되고 있는 PRF에 대해 살펴보고, e-seal 환경에서 PRF를 소프트웨어로 구현하였다. 구현 결과 해시 함수를 기반으로 하는 PFR보다 암호화 알고리즘 AES를 기반으로 하는 PRF이 더 좋은 성능을 보였으며, 블록 암호화 알고리즘인 AES-128을 어셈블리어로 구현함으로써 PRF를 최적화하였다.

  • PDF

Design and Implementation of EAI(Enterprise Application Integration) System for Privacy Information (개인정보 보호를 위한 EAI 시스템 설계 및 구현)

  • Kim, Yong Deok;Jun, Moon Seog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.1
    • /
    • pp.51-58
    • /
    • 2013
  • This paper describes the design and implementation of the PKI-based EAI system which is used for delivery of sensitive personal information between business systems. For this purpose, we propose a key exchange protocol with some key process : Diffie-Hellman Schema is used to provide forward secrecy, public key-based digital signature is used for EAI Server authentication, data integrity. In addition, in order to minimize the performance impact on the overall EAI systems. The EAI server was designed simply to be used only as a gateway. This paper shows the implementation of Korea public key authentication algorithm standard and a symmetric encryption algorithm for data encryption.

Development of Application Service for Secure Container Transport Based on CSD (CSD 기반의 컨테이너 안전운송 응용 서비스 개발)

  • Choo, Young-Yeol;Choi, Su-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.10
    • /
    • pp.2203-2208
    • /
    • 2011
  • In this paper, we describe application service development for secure land and marine transport based on CSD (Conveyance Security Device) systems. Based on CSD systems, we present application service and security service according to relevant standards as well as test procedure of developed services. Exploiting temperature, moisture, impact sensors, state monitoring function of container freight was developed to prevent disaster during transportation in addition to security function with CSD. For confidentiality of messages exchanged among application service entity and CSD systems, Encryption and decryption functions going by RC5 and AES-128 algorithms were implemented at desktop PC and 8 bit CPU environments, respectively. Measuring the elapsed time during encryption and decryption shows that two algorithms are allowable for the application service.

A Study on Authentication Protocol for Secure RFID Tag (RFID Tag 보안을 위한 인증 프로토콜에 관한 연구)

  • Jung, Yong-Hoon;Kim, Jung-Jae;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.8B
    • /
    • pp.805-811
    • /
    • 2009
  • Firstly, this dissertation suggests the tag ID transfer method using two-dimensional arrangement. Secondly, provide better and stable security system compare to existing one by transferring tag; ID using established two-dimensional arrangement. Thirdly, provide operating module, which possible to descramble two-dimensional arrangement, with a character set when descrambling in a tag and a server. Lastly, suggest safe key transfer using a character set and two-dimensional arrangement. In order to embody suggested system and assess, transferred two-dimensional arrangement several times to carry out the experiment. Confirmed that it is impossible for suggested system to decode key patterns compare to existing RFID systems.

A Study Medium-based safe File Management Security System on the cloud Environment (클라우드 환경에서 매체기반의 안전한 파일관리 보안 시스템에 대한 연구)

  • Kim, Hee-Chul
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.1
    • /
    • pp.142-150
    • /
    • 2019
  • This study is a file management security system that encrypts and decrypts computer and cloud data by using Bluetooth based cryptographic module. It is a necessary solution in terms of abuse of personal information and protection of social and national information. We developed H/W and S/W for SFMS(: Safe File Management Security) related Bluetooth module in cloud environment and implemented firmware development, encryption key generation and issuance, client program for system mobile and key management system. In the terminal internal encryption and decryption, SFMS was developed to ensure high security that the hacking itself is not possible because key values exist separately for each file.