• Title/Summary/Keyword: 키블럭

Search Result 22, Processing Time 0.02 seconds

Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key (동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가)

  • 정홍섭;이창두;박규석
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.683-696
    • /
    • 2002
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block, and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round-repeating structure. In order to overcome with this weak point, an encryption algorithm using a mote efficient key should be designed. In this paper, a block encryption algorithm which is designed for each encryption key value to be applied to each round block with different value is proposed. This algorithm needs a short processing time in an encryption and decryption, has a high intensity, can apply to electronic commerce and various applications of data protection.

  • PDF

Key block analysis method for observational design and construction method in tunnels (터널의 정보화 설계시공을 위한 키블럭 해석기법)

  • Hwang, Jae-Yun
    • Journal of Korean Tunnelling and Underground Space Association
    • /
    • v.12 no.3
    • /
    • pp.275-283
    • /
    • 2010
  • Recently, the observational design and construction method in tunnels has been becoming important. Rock masses include various discontinuities such as joints, faults, fractures, bedding planes, and, cracks. The behavior of tunnels in hard rocks, therefore, is generally controlled by various discontinuities. In this study, a new key block analysis method for observational design and construction method in tunnels is proposed, and then applied to the actual tunnel with a super-large cross-section. The proposed analysis method considers finite persistence of discontinuities. The new analysis method can handle concave and convex shaped blocks. To demonstrate the applicability of this key block analysis method for observational design and construction method in tunnels, the analysis results are examined and compared with those of the conventional method.

New Observational Design and Construction Method for Rock Block Evaluation of Tunnels in Discontinuous Rock Masses (불연속성 암반에서의 터널의 암반블럭 평가를 위한 신 정보화설계시공법)

  • Hwang Jae-Yun
    • Tunnel and Underground Space
    • /
    • v.16 no.1 s.60
    • /
    • pp.1-10
    • /
    • 2006
  • Rock masses in nature include various rock discontinuities such as faults, joints, bedding planes, fractures, cracks, schistosities, and cleavages. The behavior of rock structures, therefore, is mainly controlled by various rock discontinuities. In many tunnels, enormous cost and time are consumed to cope with the failing or sliding of rock blocks, which cannot be predicted because of the complexity of rock discontinuities. It is difficult to estimate the properties of rock masses before the rock excavation. The observational design and construction method of tunnels in rock masses is becoming important recently. In this paper, a new observational design and construction method for rock block evaluation of tunnels in discontinuous rock masses is proposed, and then applied to the tunnel based on actual rock discontinuity information observed in the field. It is possible to detect key blocks all along the tunnel exactly by using the numerical analysis program developed far the new observational design and construction method. This computer simulation method with user-friendly interfaces can calculate not only the stability of rock blocks but also the design of supplementary supports. The effectiveness of the proposed observational design and construction method has been verified by the confirmation of key block during the enlargement excavation.

Removability and Stability Analysis Method of Rock Blocks Considering Discontinuity Persistence in Tunnel Constructions (터널시공에서의 불연속면의 연속성을 고려한 암반블럭의 거동성 및 안정성 해석기법)

  • Hwang, Jae-Yun;Ohnishi, Yuzo;Nishiyama, Satoshi
    • Journal of the Korean Geotechnical Society
    • /
    • v.19 no.2
    • /
    • pp.39-48
    • /
    • 2003
  • Previous analytical models for key blocks have been based on the assumption of infinite persistent discontinuities. In this paper, a key block analysis method considering the finite persistence of discontinuities is proposed as a stability evaluation method in tunnel constructions, and then applied to an actual example site. Three-dimensional rock block identification with consideration of the persistence of discontinuities is performed by using discontinuity disk model. The removability and stability analyses of rock blocks formed by the identification method are performed. The identification method can handle convex and concave shape blocks. In order to demonstrate the applicability of this developed numerical method to the stability evaluation in tunnel constructions, the analytical results are examined and compared one another.

PCS 이동단말기 인증을 위한 키분배 방법에 관한 연구

  • 박형일;강지훈
    • Korea Information Processing Society Review
    • /
    • v.5 no.3
    • /
    • pp.34-41
    • /
    • 1998
  • AC(인증센터)의 주요한 기능은 이동국과 인증을 수행하고 이동국과 인증센터간에 사용하는 인증정보를 갱신하는 일이다 이러한 일을 수행하는 데 있어서 인증키의 교환 관리 분배는 가장 기본적인 것이라고 할 수 있을 것이다 KDS는 위와같이 인증에 관여하는 여러 블록중에서 특히 키의 생성 관리 분배 등을 맡고 있는 블록이다 즉 가입자의 인증키는 KDS에 의해서 생성되고 관리된다 KDS는 인증센터 내부에 하나의 블록으로 존재할수도 있고 인증센터와 분리될 수 도 있으므로 설계시 이 사항을 고려해야 한다 본 논문에서는 이동국과 인증센터간의 정확한 인증키의 공유(분배)를 위한 KDS의 역할 및 KDS와 주변블럭들간의 메시지 흐름을 설명한다.

  • PDF

New Observational Design and Construction Method in Tunnels and Its Application to Very Large Cross Section Tunnel (터널의 신 정보화 설계시공법과 극대단면 터널에의 적용)

  • Hwang Jae-Yun
    • Journal of the Korean Geotechnical Society
    • /
    • v.20 no.7
    • /
    • pp.5-14
    • /
    • 2004
  • The observational design and construction method in tunnels is becoming important recently. In many tunnels, enormous cost and time are consumed to cope with the failing or sliding of rock blocks, which could not be predicted because of the complexity of rock discontinuities. It is difficult to estimate the properties of rock masses before the construction. In this paper, a new observational design and construction method in tunnels are proposed, and then applied to the example of the very large cross section tunnel based on actual discontinuity information observed in situ. The items examined in developing a program for the new observational design and construction method are the following ones: generality, precision, high speed, and friendly usability. At the very large cross section tunnel, 7 key blocks were judged to be unstable because they could not be supported by standard supports. Supplementary supports were installed to these 7 key blocks before the excavation. It is possible to detect key blocks all along the tunnel exactly by using the numerical analysis program developed for the new observational design and construction method in the very large cross section tunnel. This computer simulation method with user-friendly interfaces can calculate not only the stability of key blocks but also the design of supplementary supports.

The Parallel Encryption System with Representative Theory for High Speed Image Processing (고속 암호화 영상처리를 위한 대표성 병렬 시스템 개발)

  • 정현수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.1
    • /
    • pp.39-52
    • /
    • 1996
  • 본 논문에서는 고속 영상자료를 병렬 암호화 할 수 있는 새로운 알고리즘을 제안하였다. 암호화 테이블과 스케닝 순서, 스크램블 등의 문제점들을 개선하였다. 입력자료들은 독립된 블럭으로 분리되며 각 블럭들은 같은 암호화 알고리즘을 통하여 암호화 된다. 그러므로 시스템이 n개의 처리기로 구성되어 있으면, 전체 처리시간이 1/n로 감소됨이 기대된다. 또한 대표성이라는 개념을 적용한 결과, 높은 비도를 갖는 키를 사용한 효과르 얻을 수 있다.

New RSA blocking method and its applications (RSA 블럭 보호 방법과 그 응용)

  • 박상준;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.2
    • /
    • pp.353-360
    • /
    • 1997
  • In this paper, we propose a new blocking method in which the size of an encryption block is changed according to the size of a message block. The proposed method can be applied to multisignature scheme with no restrictio of the signing order and a multisignature anc be sent secretly to the receiver through RSA encryption. It causes expansion in block size of a multisignuture, but the length of the expanded bits is not greater than the number of signers regardless fo the bit lengths of RSA moduli.

  • PDF

Choice of Scrambling-Key by Measuring the Scrambled Signal Detection Time (비화된 신호 검출 소요 시간을 통한 키의 선택)

  • 김종현;박상규
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.183-192
    • /
    • 1994
  • 본 논문에서는 복호키를 모르는 해독자의 입장에서 주파수 영역 비화 및 시간 영역 비화(의사 난수 치환 방법, 유니폼 치환 방법, 의사난수-유니폼 치환 방법)되어진 미지의 신호를 수신한 후 비록 영역을 판단하는 알고리즘과 원 신호를 검출하는 알고리즘을 제안하였다. 그리고 원신호 검출 소요 시간을 측정한 후 사용하고자하는 스크램블링 방식에서 적절한 키를 선택하는 방법을 제시하였다. 각 비화 영역 신호의 세기와 3.6KHz 고역 통과 필터링 후의 신호의 세기를 비교ㆍ분석한 후 비화 영역을 판단하였으며, 퓨리에 변환 후의 신호의 특성과 영교차점(zero-crossin )을 비교ㆍ분석한 후 원 신호를 검출하는 알고리즘을 구현하였다. 그리고 각 영역 비화 신호에 대한 원 신호의 검출 시간을 비교하므로써 7일 동안 보호가 필요한 정보를 비화시키는데 필요한 비화 단위인 블럭의 크기(즉, 키의 크기)를 제안하였다.

  • PDF

FPGA Implementation of Rijndael Algorithm (Rijndael 블록암호 알고리즘의 FPGA 구현)

  • 구본석;이상한
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.403-406
    • /
    • 2001
  • 본 논문에서는 차세대 표준 알고리즘(AES: Advanced Encryption Standard)인 Rijndael 알고리즘의 고속화를 FPGA로 구현하였다. Rijndael 알고리즘은 미국 상무부 기술 표준국(NIST)에 의해 2000년 10월에 차세대 표준으로 선정된 블록 암호 알고리즘이다. FPGA(Field Programmable Gate Array)는 아키텍쳐의 유연성이 가장 큰 장점이며, 근래에는 성능면에서도 ASIC에 비견될 정도로 향상되었다. 본 논문에서는 128비트 키 길이와 블록 길이를 가지는 암호화(Encryption)블럭을 Xilinx VirtexE XCV812E-8-BG560 FPGA에 구현하였으며 약 15Gbits/sec의 성능(throughput)을 가진다. 이는 현재까지 발표된 FPGA Rijndael 알고리즘의 구현 사례 중 가장 빠른 방법 중의 하나이다.

  • PDF