• Title/Summary/Keyword: 64-bits

Search Result 85, Processing Time 0.025 seconds

A Study on Digital Fingerprinting Technology for the Copyright Protection of the Image Contents Printout (이미지 콘텐츠 출력물의 저작권보호를 위한 디지털 핑거프린팅 기술에 관한 연구)

  • Seo, Yong-Seok;Kim, Won-Gyum;Lee, Seon-Hwa;Suh, Young-Ho;Hwang, Chi-Jung
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2006.11a
    • /
    • pp.242-245
    • /
    • 2006
  • This paper addresses an image fingerprinting scheme for the print-to-capture model performed by a photo printer and digital camera. When capturing an image by a digital camera, various kinds of distortions such as noise, geometrical distortions, and lens distortions are applied slightly and simultaneously. In this paper, we consider several steps to extract fingerprints from the distorted image in print-and capture scenario. To embed ID into an image as a fingerprint, multi-bits embedding is applied. We embed 64 bits ID information as a fingerprint into spatial domain of color images. In order to restore a captured image from distortions a noise reduction filter is performed and a rectilinear tiling pattern is used as a template. To make the template a multi-bits fingerprint is embedded repeatedly like a tiling pattern into the spatial domain of the image. We show that the extracting is successful from the image captured by a digital camera through the experiment.

  • PDF

New Analysis of Reduced-Version of Piccolo in the Single-Key Scenario

  • Liu, Ya;Cheng, Liang;Zhao, Fengyu;Su, Chunhua;Liu, Zhiqiang;Li, Wei;Gu, Dawu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4727-4741
    • /
    • 2019
  • The lightweight block cipher Piccolo adopts Generalized Feistel Network structure with 64 bits of block size. Its key supports 80 bits or 128 bits, expressed by Piccolo-80 or Piccolo-128, respectively. In this paper, we exploit the security of reduced version of Piccolo from the first round with the pre-whitening layer, which shows the vulnerability of original Piccolo. As a matter of fact, we first study some linear relations among the round subkeys and the properties of linear layer. Based on them, we evaluate the security of Piccolo-80/128 against the meet-in-the-middle attack. Finally, we attack 13 rounds of Piccolo-80 by applying a 5-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{67.39}$ encryptions and $2^{64.91}$ blocks, respectively. Moreover, we also attack 17 rounds of Piccolo-128 by using a 7-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{126}$ encryptions and $2^{125.49}$ blocks, respectively. Compared with the previous cryptanalytic results, our results are the currently best ones if considering Piccolo from the first round with the pre-whitening layer.

Parallel I/O DRAM BIST for Easy Redundancy Cell Programming (Redundancy Cell Programming이 용이한 병렬 I/O DRAM BIST)

  • 유재희;하창우
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.39 no.12
    • /
    • pp.1022-1032
    • /
    • 2002
  • A multibit DRAM BIST methodology reducing redundancy programming overhead has been proposed. It is capable of counting and locating faulty bits simultaneously with the test. If DRAM cells are composed of n blocks generally, the proposed BIST can detect the state of no error, the location of faulty bit block if there is one error and the existence of errors in more than two blocks, which are n + 2 states totally, with only n comparators and an 3 state encoder. Based on the proposed BIST methodology, the testing scheme which can detect the number and locations of faulty bits with the errors in two or more blocks, can be easily implemented. Based on performance evaluation, the test and redundancy programming time of 64MEG DRAM with 8 blocks is reduced by 1/750 times with 0.115% circuit overhead.

A Study on the Airborne PCM Telemetry System (탑재형 PCM 원격측정장치에 관한 연구)

  • 강정수;이만영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.8 no.1
    • /
    • pp.1-11
    • /
    • 1983
  • The object of this paper is to investigate a PCM telemetry system which is designed and constructed in individual modules for an airborne remote measurement system for the first time in Korea. The time division multiplexing PCM encoder has maximum allowable input channels 64 words/frame, 140kbits/sec bit rate. 200frames/sec and 10 bits/wod resolution. And the transmitting unit is designed for 2.2-2.3GHz(s-band) telemetry frequency band, PCM/FM modulation. The Study of airborne PCM telemtry system contribute to develop a device which can acquire various technical data of newly developing flying vehicles by remote measurement. The performance of the proposed system has been verified through a seguence of tests.

  • PDF

Study of Optimization for High Performance Adders (고성능 가산기의 최적화 연구)

  • 허석원;김문경;이용주;이용석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5A
    • /
    • pp.554-565
    • /
    • 2004
  • In this paper, we implement single cycle and multi cycle adders. We can compare area and time by using the implemented adders. The size of adders is 64, 128, 256-bits. The architecture of hybrid adders is that the carry-out of small adder groups can be interconnected by utilizing n carry propagate unit. The size of small adder groups is selected in three formats - 4, 8, 16-bits. These adders were implemented with Verilog HDL with top-down methodology, and they were verified by behavioral model. The verified models were synthesized with a Samsung 0,35(um), 3.3(V) CMOS standard cell library while a using Synopsys Design Compiler. All adders were synthesized with group or ungroup. The optimized adder for a Crypto-processor included Smart Card IC is that a 64-bit RCA based on 16-bit CLA. All small adder groups in this optimized adder were synthesized with group. This adder can operate at a clock speed of 198 MHz and has about 961 gates. All adders can execute operations in this won case conditions of 2.7 V, 85 $^{\circ}C$.

Impossible Differential Cryptanalysis on DVB-CSA

  • Zhang, Kai;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1944-1956
    • /
    • 2016
  • The Digital Video Broadcasting-Common Scrambling Algorithm is an ETSI-designated algorithm designed for protecting MPEG-2 signal streams, and it is universally used. Its structure is a typical hybrid symmetric cipher which contains stream part and block part within a symmetric cipher, although the entropy is 64 bits, there haven't any effective cryptanalytic results up to now. This paper studies the security level of CSA against impossible differential cryptanalysis, a 20-round impossible differential for the block cipher part is proposed and a flaw in the cipher structure is revealed. When we attack the block cipher part alone, to recover 16 bits of the initial key, the data complexity of the attack is O(244.5), computational complexity is O(222.7) and memory complexity is O(210.5) when we attack CSA-BC reduced to 21 rounds. According to the structure flaw, an attack on CSA with block cipher part reduced to 21 rounds is proposed, the computational complexity is O(221.7), data complexity is O(243.5) and memory complexity is O(210.5), we can recover 8 bits of the key accordingly. Taking both the block cipher part and stream cipher part of CSA into consideration, it is currently the best result on CSA which is accessible as far as we know.

ATM Cell Encipherment Method using Rijndael Algorithm in Physical Layer (Rijndael 알고리즘을 이용한 물리 계층 ATM 셀 보안 기법)

  • Im Sung-Yeal;Chung Ki-Dong
    • The KIPS Transactions:PartC
    • /
    • v.13C no.1 s.104
    • /
    • pp.83-94
    • /
    • 2006
  • This paper describes ATM cell encipherment method using Rijndael Algorithm adopted as an AES(Advanced Encryption Standard) by NIST in 2001. ISO 9160 describes the requirement of physical layer data processing in encryption/decryption. For the description of ATM cell encipherment method, we implemented ATM data encipherment equipment which satisfies the requirements of ISO 9160, and verified the encipherment/decipherment processing at ATM STM-1 rate(155.52Mbps). The DES algorithm can process data in the block size of 64 bits and its key length is 64 bits, but the Rijndael algorithm can process data in the block size of 128 bits and the key length of 128, 192, or 256 bits selectively. So it is more flexible in high bit rate data processing and stronger in encription strength than DES. For tile real time encryption of high bit rate data stream. Rijndael algorithm was implemented in FPGA in this experiment. The boundary of serial UNI cell was detected by the CRC method, and in the case of user data cell the payload of 48 octets (384 bits) is converted in parallel and transferred to 3 Rijndael encipherment module in the block size of 128 bits individually. After completion of encryption, the header stored in buffer is attached to the enciphered payload and retransmitted in the format of cell. At the receiving end, the boundary of ceil is detected by the CRC method and the payload type is decided. n the payload type is the user data cell, the payload of the cell is transferred to the 3-Rijndael decryption module in the block sire of 128 bits for decryption of data. And in the case of maintenance cell, the payload is extracted without decryption processing.

The Design of NPC Encryption Algorithms for Electronic Commerce (전자상거래를 위한 NPC 암호 알고리즘 설계)

  • 김재각;전문석
    • The Journal of Society for e-Business Studies
    • /
    • v.6 no.2
    • /
    • pp.159-166
    • /
    • 2001
  • EC(Electronic Commerce) is increasing with high speed based on the expansion of Internet. EC which is done through Internet has strong point like independence from time and space, On the contrary, it also has weak point like security problem because anybody can access easily to the system due to open network attribute of Internet. Therefore, we need the solutions that protect the security problem for safe and useful U activity, One of these solutions is the implementation of strong cipher algorithm. NPC(Non-Polynomial Complete) cipher algorithm proposed in this paper is good for the security and it overcome the limit of current 64bits cipher algorithm using 256bits key for input output and encryption key, Moreover, it is designed for the increase of calculation complexity and probability calculation by adapting more complex design for subkey generation regarded as one of important element effected to encryption.

  • PDF

A Study on Web Security using NC Cipher System (NC 암호시스템을 이용한 웹 보안에 관한 연구)

  • 서장원;전문석
    • Proceedings of the IEEK Conference
    • /
    • 2000.11c
    • /
    • pp.55-58
    • /
    • 2000
  • EC, which is done the virtual space through Web, has weakly like security problem because anybody can easily access to the system due to open network attribute of Web. Therefore, we need the solutions that protect the Web security for safe and useful EC. One of these solutions is the implementation of a strong cipher system. NC(Nonpolynomial Complete) cipher system proposed in this paper is advantage for the Web security and it overcomes the limit of the 64 bits cipher system using 128 bits key length for input, output, encryption key and 16 rounds. Moreover, it is designed for the increase of time complexity by adapted more complex design for key scheduling regarded as one of the important element effected to encryption.

  • PDF

Development of Absolute Moment Block Truncation Coding Algorithm using Flexible Base Point(Mean of Block) (이동기준점을 이용한 AMBTC 알고리즘 개발)

  • Choi, Yong-Soo
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.10 no.2
    • /
    • pp.80-85
    • /
    • 2011
  • In this paper, I propose flexible base point used for a BTC(Block Truncation Coding). Halftoning images are used for printer by reducing the number of pixel depth. During over 20 years, many researches have been studied to apply this techniques to image compression. BTC algorithms are the compression methods using digital halftoning technique about images. In the BTC algorithm, an image block is divided into higher and lower domain compared with the mean of block. then the MAX and MIN representative values are evaluated by calculating the mean of higher and lower domain respectively. At a result, an image block(for example 88 size) is compressed into 64bits pixel representation and 16 bits of the MAX and MIN. And they also have been tried to sustain the image quality high after compression. In this paper, I found that there is some marginal possibility to enhance the image quality by adjusting the base point(generally mean of block) of existing algorithms.

  • PDF