• Title/Summary/Keyword: 의사난수

Search Result 86, Processing Time 0.025 seconds

Study on New Security Device of Telephony Using the Pseudo Random Number Generator (의사난수발생기를 이용한 새로운 유선전화 도청방지장치에 관한 연구)

  • Kim, Soon-Seok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.655-657
    • /
    • 2008
  • We suggest the digital voice encryption module using the pseudo random number generator and design the sorority device of a telephone using the module. The proposed method provides encryption method of the telephone against the third party. This encryption method uses pseudo random number generator which computes the encryption key using the shared secret key and the current time value.

  • PDF

Study on New Security Device of Telephony Using the Pseudo Random Number Generator (의사난수발생기를 이용한 새로운 유선전화 도청방지장치에 관한 연구)

  • Kim, Soon-Seok;Lee, Yong-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.6
    • /
    • pp.1006-1009
    • /
    • 2008
  • We suggest the digital voice encryption module using the pseudo random number generator and design the security device of a telephone using the module. The proposed method provides encryption method of the telephone against the third party. This encryption method uses pseudo random number generator which computes the encryption key using the shared secret key and the current time value.

Research of Pseudo-Random Number Generator for Cryptography in Client-Server Environment (클라이언트-서버 환경에서 암호계를 위한 의사 난수 발생에 대한 연구)

  • 김도완;정태충
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10a
    • /
    • pp.649-651
    • /
    • 1999
  • 본 논문에서는 각종 암호계에 중요하게 이용되는 난수를 클라이언트-서버 환경에서 생성하는 방법에 대해 연구하였다. 완벽하게 랜덤으로 생성되는 난수를 만든다는 것은 불가능하므로, 난수를 발생시키는 알고리즘의 목표는, 입수할 수 있는 정보만으로는 예측 불가능한 랜덤성을 가지는 것이다. 여기서는 클라이언트-서버 환경의 특징을 이용해 돌연변이를 만들어 좀 더 강한 랜덤성을 지니는 난수의 생성을 조합 시프트 레지스터를 이용해 연구하였다.

  • PDF

Improved Result on the Pseudorandomness of SPN-type transformations (SPN 블록 암호 구조의 의사 난수성에 대한 향상된 결과)

  • 이원일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.91-99
    • /
    • 2004
  • Iwata et al. analyzed the pseudorandomness of the block cipher Serpent which is a SPN-type transformation. In this parer, we introduce a generalization of the results, which can be applied to any SPN-type transformation. For the purpose, we give several explicit definitions and prove our main theorems. We will also apply our theorems to several SPN-type transformations including Serpent, Crypton and Rijndael.

Concrete Security of the 3GPP-MAC Algorithm (3GPP-MAC 알고리즘에 대한 Concrete Security)

  • 성재철;이상진;임종인;홍도원
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.20-25
    • /
    • 2001
  • 블록 암호 알고리즘과 블록 암호의 운영모드 및 메시지 인증 알고리즘에 대한 의사 난수성의 증명은 근래의 암호 분석에서 구조적인 안전성을 증명을 위한 기법으로 커다란 안전성의 평가 방법으로 자리 매김하고 있다. 본 논문에서는 비동기식(W-CDMA) 3세대 이동통신 3GPP에서의 MAC 알고리즘의 안전성을 의사 난수성에 기반한 concrete security 관점에서의 안전성에 대해 알아본다. 즉, 3GPP-MAC 알고리즘의 구조적인 안전성에 대한 증명을 다룬다.

  • PDF

True Random Number Generation Method by using the Moire Fringe (무아레 무늬를 이용한 참 난수 생성 방법)

  • kang, Hyeok;Lee, Keun-Ho
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.23-27
    • /
    • 2016
  • There is Generated Moire fringe by fresnel diffraction that explains one of light's physical phenomenon and interference. In this paper, we propose to generate true random numbers by Moire fringe should be used by not pseudo-random number in cryptosystem.

Efficient Parallel CUDA Random Number Generator on NVIDIA GPUs (NVIDIA GPU 상에서의 난수 생성을 위한 CUDA 병렬프로그램)

  • Kim, Youngtae;Hwang, Gyuhyeon
    • Journal of KIISE
    • /
    • v.42 no.12
    • /
    • pp.1467-1473
    • /
    • 2015
  • In this paper, we implemented a parallel random number generation program on GPU's, which are known for high performance computing, using LCG (Linear Congruential Generator). Random numbers are important in all fields requiring the use of randomness, and LCG is one of the most widely used methods for the generation of pseudo-random numbers. We explained the parallel program using the NVIDIA CUDA model and MPI(Message Passing Interface) and showed uniform distribution and performance results. We also used a Monte Carlo algorithm to calculate pi(${\pi}$) comparing the parallel random number generator with cuRAND, which is a CUDA library function, and showed that our program is much more efficient. Finally we compared performance results using multi-GPU's with those of ideal speedups.

A Study on PRNG based Partial Encryption for Digital Contents Protection (디지털 콘텐츠 보호를 위한 의사난수생성기 기반의 부분암호화 기법 연구)

  • Yoo, SeongMin;Jung, GwangUn;Sin, JinSeob;Kim, SangWoo;Jung, WooTak;Ryou, JaeCheol
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.548-551
    • /
    • 2013
  • 디지털 콘텐츠가 대용량화됨에 따라, 부분암호화는 디지털 콘텐츠 보호를 위한 하나의 방안이 될 수 있다. 부분암호화 시에 고려해야할 사항 중 하나는 복호화를 위해 암호화된 부분의 정보를 별도로 관리해야하는 것이다. 부분암호화 정보의 관리가 제대로 이루어지지 않을 경우, 데이터가 완벽히 복호화 되지 않거나, 보안위협에 노출될 수 있으며, 데이터 전체를 암호화하는 것보다 오히려 더 많은 비용이 발생할 수 있다. 본 논문에서는 이러한 부분암호화 정보를 안전하고, 효율적으로 관리할 수 있는 의사난수생성기와 진리표를 이용한 부분암호화 기법을 제안한다. 제안하는 방법은 복호화 시에 암호화된 부분의 식별을 위해 의사난수생성기 초기화 값과 진리표만 필요하기 때문에 부분암호화 정보를 관리하는데 용이한 장점이 있다.

Comparison on Recent Metastability and Ring-Oscillator TRNGs (최신 준안정성 및 발진기 기반 진 난수 발생기 비교)

  • Shin, Hwasoo;Yoo, Hoyoung
    • Journal of IKEEE
    • /
    • v.24 no.2
    • /
    • pp.543-549
    • /
    • 2020
  • As the importance of security increases in various fields, research on a random number generator (RNG) used for generating an encryption key, has been actively conducted. A high-quality RNG is essential to generate a high-performance encryption key, but the initial pseudo-random number generator (PRNG) has the possibility of predicting the encryption key from the outside even though a large amount of hardware resources are required to generate a sufficiently high-performance random number. Therefore, the demand of high-quality true random number generator (TRNG) generating random number through various noises is increasing. This paper examines and compares the representative TRNG methods based on metastable-based and ring-oscillator-based TRNGs. We compare the methods how the random sources are generated in each TRNG and evaluate its performances using NIST SP 800-22 tests.

Pseudorandom Permutation and Function Families Secure against Related-Key Attacks (연관키 공격에 안전한 의사난수 치환 및 함수 패밀리)

  • Kim, Jong-Sung;Sung, Jae-Chul;Eun, Hi-Chun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.3-14
    • /
    • 2007
  • In this paper, we observe that secure tweakable permutation families in the sense of strong pseudorandom permutation (SPRP) can be transformed to secure permutation families in the sense of SPRP against related-key attacks (SPRP-RKA). This fact allows us to construct a secure SPRP-RKA which is the most efficient to date. We also observe that secure function families of a certain form in the sense of a pseudorandom function (PRF) can be transformed to secure permutation families in the sense of PRP-RKA. We can exploit it to get various secure constructions against related-key attacks from known MAC algorithms. Furthermore, we define other security notions for related-key attacks, namely indistinguishability and non-malleability, and look into the relations between the security notions fur related-key attacks. We show that secure tweakable permutation families in the sense of indistinguishability (resp. non-malleability) can be transformed to secure permutation families in the sense of indistinguishability (resp. non-malleability) against related-key attacks.