• Title/Summary/Keyword: 의사난수

Search Result 86, Processing Time 0.031 seconds

An Efficient Encryption Technique for Cloud-Computing in Mobile Environments (모바일환경에서 클라우드 컴퓨팅 보안을 위한 효율적인 암호화기술)

  • Hwang, Jae-Young;Choi, Dong-Wook;Chung, Yeon-Ho
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.12 no.4
    • /
    • pp.298-302
    • /
    • 2011
  • In this paper, we propose an efficient encryption algorithm for ensuring data privacy and security for cloud computing in mobile environments. As part of the evaluation of the proposed algorithm, we have implemented the algorithm in a PC environment and compared with the well-known encryption algorithm of the Data Encryption Standard (DES). The conventional DES algorithm is hard to maintain privacy, due to the fact that its initial and final permutation are known to the network To prevent this critical weakness, a triple DES algorithm has been reported, but it has a disadvantage of long encryption time. In this study, we propose random interleaving algorithm that uses the permutation table for improving privacy further. The proposed algorithm is found to run faster than the triple DES algorithm and also offers improved security in a wireless communication system.

A Evaluation Model of AHP Results Using Monte Carlo Simulation (Depending on the Case Studies of Road and Rail) (몬테카를로 시뮬레이션을 통한 AHP결과 해석모형개발 (도로 및 철도부문 사례를 중심으로))

  • Sul, You-Jin;Chung, Sung-Bong;Song, Ki-Han;Chon, Kyung-Soo;Rhee, Sung-Mo
    • Journal of Korean Society of Transportation
    • /
    • v.26 no.4
    • /
    • pp.195-204
    • /
    • 2008
  • Multi-Criteria Analysis is one method for optimizing decisions that include numerous characteristics and objective functions. The Analytic Hierarchy Process (AHP) is used as a general Multi-Criteria Analysis considering many critical issues. However, since validation procedures for the decision reliability of AHP valuers had been left off existing methodologies, a new methodology including such validation procedures is required to make more reliable decisions. In this research, idea decision results are derived using Monte Carlo Simulation in cases where AHP valuers do not have expertise in the specific project, and these results are compared with the results derived from experts to develop a new analysis model to make more reliable decisions. Finally, this new analysis is applied to various field case studies of road and rail carried out by the Korea Development Institute (KDI) between 2003 and 2006 to validate the new analysis model. The study found that approximately 20% of decisions resulting from the existing methodology are considered prudent. In future studies, the authors suggest analyzing the correlation between initial weights and final results since final results are enormously influenced by the initial weight.

Analysis of Shrunken-Interleaved Sequence Based on Cellular Automata (셀룰라 오토마타 기반의 수축-삽입 수열의 분석)

  • Choi, Un-Sook;Cho, Sung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.10
    • /
    • pp.2283-2291
    • /
    • 2010
  • The shrinking generator which is one of clock-controlled generator is a very simple generator with good cryptographic properties. A nonlinear sequence generator based on two 90/150 maximum length cellular automata can generate pseudorandom sequences at each cell of cellular automata whose characteristic polynomials are same. The nonlinear sequence generated by cellular automata has a larger period and a higher linear complexity than shrunken sequence generated by LFSRs. In this paper we analyze shrunken-interleaved sequence based on 90/150 maximum length cellular automata. We show that the sequence generated by nonlinear sequence generator based on cellular automata belongs to the class of interleaved sequence. And we give an effective algorithm for reconstructing unknown bits of output sequence based on intercepted keystream bits.

A Novel Copyright Protection for Digital Images Using Magnitude and Orientation of Edge (영상의 에지 크기와 각도를 이용한 정지영상 보호 기법)

  • Shin, Jin-Wook;Min, Byung-Jun;Yoon, Sook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.3C
    • /
    • pp.262-270
    • /
    • 2008
  • We propose a technique to protect digital images using the magnitude and orientation of their edges. The proposed technique uses the content-associated copyright message generated by combining the original copyright message with the magnitude and orientation of some edges of a digital image. It enables the distribution of the original copyright message without any distortion of original digital images by avoiding embedment of the original copyright message into images. In addition to the advantage in the image quality, it also has a relatively low computational complexity by using simple operations to generate the content-associated copyright message. To verify the proposed technique, we performed experiments on its robustness to the external attacks such as histogram equalization, median filtering, rotation, and cropping. Experimental results on restoring the copyright message from images distorted by attacks show that more than 90%, on the average, can be recovered.

Design and Analysis of Linear Span of A New Family of Non-linear Binary Sequences with 5-Valued Cross-Correlation Functions (5-값 상호상관관계를 갖는 새로운 비선형 이진수열군의 설계와 선형스팬 분석)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Han-Doo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.3
    • /
    • pp.619-626
    • /
    • 2013
  • The design of PN(Pseudo Noise) sequences with good cross-correlation properties is important for many research areas in communication systems. In this paper we propose new family of binary sequences $S^r=\{Tr_1^m\{[Tr_m^n(a{\alpha}^t+{\alpha}^{dt})]^r\}{\mid}a{\in}GF(2^n),\;0{\leq}t<2^n-1\}$ composed of Gold-like sequences and find the value of cross-correlation function when $d=2^{n-1}(3{\cdot}2^m-1)$, where n=2k, gcd(r, $2^m-1$)=1. Also we analyze the linear span of $S^r$ for some special r. Proposed sequences are extension of Gold-like sequences and GMW-sequences.

The Vulnerability Improvement Research Using Pseudo-Random Number Generator Scheme in EncFS (의사 난수 생성 방식을 이용한 EncFS의 취약점 개선 연구)

  • Jeong, Won-Seok;Jeong, Jaeyeol;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1539-1550
    • /
    • 2016
  • In modern society, the number of applications, which needs storage, is increased. Among them, the advance of FinTech increased the importance of storage encryption. FinTech storage, storing sensitive information, should be kept secure. Unless the storage is kept, many users will be damaged monetarily. To prevent this problem, we should encrypt the storage. A EncFS, which is one of the most popular storage encryption application, uses different IVs for each block to provide higher levels of security in the encryption algorithm. However, there is a vulnerability related to the usage of same IVs. In this paper, we propose a technique that decrypts the ciphertexts without knowing the secret key by using the vulnerability. Moreover, we show that the EncFS is not secure under IND-CPA model and propose a new scheme which is secure under IND-CPA model.

An Study on the Analysis of Design Criteria for S-Box Based on Deep Learning (딥러닝 기반 S-Box 설계정보 분석 방법 연구)

  • Kim, Dong-hoon;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.337-347
    • /
    • 2020
  • In CRYPTO 2019, Gohr presents that Deep-learning can be used for cryptanalysis. In this paper, we verify whether Deep-learning can identify the structures of S-box. To this end, we conducted two experiments. First, we use DDT and LAT of S-boxes as the learning data, whose structure is one of mainly used S-box structures including Feistel, MISTY, SPN, and multiplicative inverse. Surprisingly, our Deep-learning algorithms can identify not only the structures but also the number of used rounds. The second application verifies the pseudo-randomness of and structures by increasing the nuber of rounds in each structure. Our Deep-learning algorithms outperform the theoretical distinguisher in terms of the number of rounds. In general, the design rationale of ciphers used for high level of confidentiality, such as for military purposes, tends to be concealed in order to interfere cryptanalysis. The methods presented in this paper show that Deep-learning can be utilized as a tool for analyzing such undisclosed design rationale.

A Digital Image Watermarking Scheme using ElGamal Function (ElGarnal함수를 사용하는 디지털 이미지 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.1-8
    • /
    • 2002
  • Digital image watermarking is a technique for the purpose of protecting the ownership of the image by embedding proprietary watermarks in a digital image. It is required for the digital image watermarking scheme to pursue the robustness against water marking attacks and the perceptual Invisibility more than usual in steganography area, to guarantee not a hidden watermarking algorithm but the publicity of water-marking algorithm details and hidden use of key, which can protect the unauthorized user access from detection. In this paper we propose a new copyright watermarking scheme, which is barred on one-way hash functions using ElGamal functions and modular operations. ElGamal functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(least significant bit) attacks and gamma correction attack, and also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments. It is necessary to proceed as the future work the algorithm of achieving at the same time both the pseudo-randomness for the steno-key generation and the asymmetric-key generation.

Analysis of Cross-correlation Frequency between Non-linear Binary Sequences Family with 5-Valued Cross-Correlation Functions (5-값 상호상관관계를 갖는 비선형 이진수열군의 상호상관관계 빈도 분석)

  • Choi, Un-Sook;Cho, Sung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2875-2882
    • /
    • 2013
  • The design of PN(Pseudo Noise) sequences with good cross-correlation properties is important for many research areas in communication systems. Also analyses of cross-correlation frequency between designed sequences have been researched. In this paper we analyze of cross-correlation distribution and properties of non-linear binary sequences family $S^r=\{Tr^m_1\{[Tr^n_m(a{\alpha}^t+{\alpha}^{dt}]^r\}{\mid}a{\in}GF(2^m),0{\leq}t &lt; 2^n-1\}$, where $gcd(r,2^m-1)=1$ with 5-valued cross-correlation.

Design of Key Sequence Generators Based on Symmetric 1-D 5-Neighborhood CA (대칭 1차원 5-이웃 CA 기반의 키 수열 생성기 설계)

  • Choi, Un-Sook;Kim, Han-Doo;Kang, Sung-Won;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.3
    • /
    • pp.533-540
    • /
    • 2021
  • To evaluate the performance of a system, one-dimensional 3-neighborhood cellular automata(CA) based pseudo-random generators are widely used in many fields. Although two-dimensional CA and one-dimensional 5-neighborhood CA have been applied for more effective key sequence generation, designing symmetric one-dimensional 5-neighborhood CA corresponding to a given primitive polynomial is a very challenging problem. To solve this problem, studies on one-dimensional 5-neighborhood CA synthesis, such as synthesis method using recurrence relation of characteristic polynomials and synthesis method using Krylov matrix, were conducted. However, there was still a problem with solving nonlinear equations. To solve this problem, a symmetric one-dimensional 5-neighborhood CA synthesis method using a transition matrix of 90/150 CA and a block matrix has recently been proposed. In this paper, we detail the theoretical process of the proposed algorithm and use it to obtain symmetric one-dimensional 5-neighborhood CA corresponding to high-order primitive polynomials.