• Title/Summary/Keyword: AES Encryption

Search Result 230, Processing Time 0.024 seconds

A Study on Secure Partial Encryption for Mobile Contents (모바일 콘텐츠의 안전한 부분암호화 방법에 대한 연구)

  • Ryu, Kyung-In;Kim, Min-Jae;Lee, Jin-Young;Cho, Seong-Je;Kim, Jun-Mo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2008.06d
    • /
    • pp.92-96
    • /
    • 2008
  • 모바일 인터넷 사용자가 급속히 늘어남에 따라 모바일 콘텐츠의 수요도 증가하고 있다. MP3, 온라인 게임, 비디오 클립 등 지적재산권이 있는 유료 콘텐츠를 보호하기 위해 일반적으로 모바일 DRM과 같은 암호화 방식이 적용된다. 하지만, 자원이 제한된 모바일 환경에서 AES 알고리즘 등으로 콘텐츠 전체를 암호화할 경우, 응답시간 지연과 전력소비 증가로 효율적 모바일 콘텐츠 서비스를 제공하기 어렵다. 이러한 문제를 해결하기 위해, 본 논문에서는 모바일 콘텐츠를 고정크기 분할(fragment)들로 나눈 다음 각 분할의 앞 뒤 부분만 암호화하는 효율적인 부분 암호화(partial encryption) 기법을 제안한다. 또한, 부분 암호화로 인한 안전성 감소 가능성을 보완하기 위하여 분할들에 대해 뒤섞기(shuffling)를 적용한다. 제안한 개념을 모바일 DRM 표준 블록 암호화 알고리즘인 AES를 사용하여 ARM 기반 임베디드 보드에서 구현하여 실험하였다.

  • PDF

Implementation of Flight Data Storage System with Compression and Security (압축 및 보안 기능이 있는 비행데이터 저장 시스템 구현)

  • Cho, Seung-Hoon;Ha, Seok-Wun;Moon, Yong-Ho
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.3
    • /
    • pp.157-162
    • /
    • 2012
  • In this paper, we propose a flight data storing system for effective data processing. Since the flight data contains critical information and their sizes are vast, encryption and compression would be needed to manage the flight data in effect. And we implemented the flight data storing system using an embedded board with DSP based on DPCM compression and AES encryption. Especially, we applied the reordering technique to advance the security function. From the simulations for two type data of voice and avionics, we found the developed system is well performed.

A Study on Improved Hash Key Frame based Scrambling Encryption Algorithm (향상된 해쉬 키 프레임 기반 스크램블링 암호화 알고리즘 연구)

  • Yun, Sang-Jun;Park, Chul-Woo;Kim, Kee-Chen
    • Annual Conference of KIPS
    • /
    • 2013.11a
    • /
    • pp.277-279
    • /
    • 2013
  • 스크램블링(Scrambling)은 네트워크에서 영상을 전송할 때 보안을 위해 데이터를 특정한 키에 의해 암호화 하여 전송함으로써, 수신자만이 원본 영상으로 복원할 수 있도록 하는 기술이다. 스크램블링은 전송에서 TDES, AES 뿐만아닌 SEED, AIRA의 암호화 알고리즘을 사용한다. 이 경우 암복호화에 많은 시간이 소요되어 실시간 전송환경에서는 전송속도 저하에 따른 QoS 문제가 발생한다. 이와 같은 문제를 해결하기 위해 기존 연구에서는 속도가 빠른 해쉬 함수를 이용하여 스크램블링 암호화 하는 기법을 제안하였다. 하지만 원본 이미지의 일부가 노출될 경우 이후 원본프레임이 노출될 수 있는 문제점을 가지고 있다. 본 논문에서는 이러한 문제점을 방지하기 위해 다중 해쉬 키 프레임을 이용한 Multi Hash key Frame based Scrambling Encryption 알고리즘을 제안한다. 성능평가에서는 제안하는 스크램블링 기법에 대한 암복호화 비용과 성능을 측정하였으며, 기존기법과 비교하였을 때 원본 노출로 인한 대입공격 취약성 부분을 기존 해쉬 함수의 보안 안전성만큼 향상시켰다.

The encryption research of traffic surveillance and control system for the ITS (ITS를 위한 교통감시·제어시스템의 암호화 연구)

  • Lim, Il Kwon;Kim, young Hyuk;Li, Qi Gui;Lee, Jae Kwang;Lee, Soo Kyoung
    • Annual Conference of KIPS
    • /
    • 2010.04a
    • /
    • pp.198-201
    • /
    • 2010
  • 본 논문은 현재 국내 외에서 활발히 연구개발이 진행되고 있는 지능형 교통시스템(ITS: Intelligent Transportation System)의 중요한 역할을 하게 되는 원격감시망의 교통감시 제어시스템을 Internet을 이용하여 개발하고 그에 따라 데이터 송 수신 시 발생할 수 있는 정보 보안의 취약점을 해소하기 위해 대칭암호 알고리즘인 AES(Advanced Encryption Standard) 알고리즘을 적용하였다.

A Secure Face Cryptogr aphy for Identity Document Based on Distance Measures

  • Arshad, Nasim;Moon, Kwang-Seok;Kim, Jong-Nam
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.10
    • /
    • pp.1156-1162
    • /
    • 2013
  • Face verification has been widely studied during the past two decades. One of the challenges is the rising concern about the security and privacy of the template database. In this paper, we propose a secure face verification system which generates a unique secure cryptographic key from a face template. The face images are processed to produce face templates or codes to be utilized for the encryption and decryption tasks. The result identity data is encrypted using Advanced Encryption Standard (AES). Distance metric naming hamming distance and Euclidean distance are used for template matching identification process, where template matching is a process used in pattern recognition. The proposed system is tested on the ORL, YALEs, and PKNU face databases, which contain 360, 135, and 54 training images respectively. We employ Principle Component Analysis (PCA) to determine the most discriminating features among face images. The experimental results showed that the proposed distance measure was one the promising best measures with respect to different characteristics of the biometric systems. Using the proposed method we needed to extract fewer images in order to achieve 100% cumulative recognition than using any other tested distance measure.

Development of field programmable gate array-based encryption module to mitigate man-in-the-middle attack for nuclear power plant data communication network

  • Elakrat, Mohamed Abdallah;Jung, Jae Cheon
    • Nuclear Engineering and Technology
    • /
    • v.50 no.5
    • /
    • pp.780-787
    • /
    • 2018
  • This article presents a security module based on a field programmable gate array (FPGA) to mitigate man-in-the-middle cyber attacks. Nowadays, the FPGA is considered to be the state of the art in nuclear power plants I&C systems due to its flexibility, reconfigurability, and maintainability of the FPGA technology; it also provides acceptable solutions for embedded computing applications that require cybersecurity. The proposed FPGA-based security module is developed to mitigate information-gathering attacks, which can be made by gaining physical access to the network, e.g., a man-in-the-middle attack, using a cryptographic process to ensure data confidentiality and integrity and prevent injecting malware or malicious data into the critical digital assets of a nuclear power plant data communication system. A model-based system engineering approach is applied. System requirements analysis and enhanced function flow block diagrams are created and simulated using CORE9 to compare the performance of the current and developed systems. Hardware description language code for encryption and serial communication is developed using Vivado Design Suite 2017.2 as a programming tool to run the system synthesis and implementation for performance simulation and design verification. Simple windows are developed using Java for physical testing and communication between a personal computer and the FPGA.

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • v.38 no.2
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

A Study of Performance Effects of Encryption Algorithms on Web Servers (암호화 알고리즘이 웹 서버에 미치는 영향에 대한 연구)

  • 정기훈;노삼혁
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.853-855
    • /
    • 2004
  • 웹 환경에서 금융거래관련 사이트의 증가로 인하여 암호화 모듈을 장착하는 웹 서버 시스템 역시 증가하는 추세이다. 이런 경향에 맞추어 본 논문에서는 웹 환경에서 사용하는 다양한 암호화 알고리즘에 대하여 조사하고 각 알고리즘이 웹 서버에 얼마나 많은 성능상의 영향을 미치는지에 대하여 연구하였다. 실제 웹서버에 암호화 프로세스를 구현하여 실험한 결과, 암호화 모듈을 장착한 웹 서버는 그렇지 않은 웹 서버에 비해 약 4.5배의 성능저하를 보였으며, 암호화 알고리즘 중에는 AES 알고리즘이 가장 좋은 성능을 나타냈다.

  • PDF

ON THE MODIFICATION OF FINITE FIELD BASED S-BOX

  • Kim, Jun Kyo
    • East Asian mathematical journal
    • /
    • v.37 no.1
    • /
    • pp.1-7
    • /
    • 2021
  • In modern block ciphers, S-box plays a very important role in the secrets of symmetric encryption algorithms. Many popular block ciphers have adopted various S-Boxes to design better S-Boxes. Among the researches, Jin et al. proposed a simple scheme to create a new S-box from Rijndael S-box. Only one of the new S-boxes for 29 is a bijection with a better algebraic representation than the original. Therefore, they asked a few questions. In this paper, we answer the following question : When the resulting S-box is bijection?

BACS : An Experimental Study For Access Control System In Public Blockchain (BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구)

  • Han, Sejin;Lee, Sunjae;Lee, Dohyeon;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.55-60
    • /
    • 2020
  • In this paper, we propose an access control system using cryptography as a method to protect personal data in public blockchain. The proposed system is designed to encrypt data according to the access policy, store it in the blockchain, and decrypt only the person who satisfy the access policy. In order to improve performance and scalability, an encryption mechanism is implemented outside the blockchain. Therefore, data access performance could be preserved while cryptographic operations executed Furthermore it can also improve the scalability by adding new access control modules while preserving the current configuration of blockchain network. The encryption scheme is based on the attribute-based encryption (ABE). However, unlike the traditional ABE, the "retention period", is incorporated into the access structure to ensure the right to be forgotten. In addition, symmetric key cryptograpic algorithms are used for the performance of ABE. We implemented the proposed system in a public blockchain and conducted the performance evaluation.