• Title/Summary/Keyword: Block encryption

Search Result 304, Processing Time 0.022 seconds

Fault Tolerant Cryptography Circuit for Data Transmission Errors (데이터 전송 오류에 대한 고장 극복 암호회로)

  • You, Young-Gap;Park, Rae-Hyeon;Ahn, Young-Il;Kim, Han-Byeo-Ri
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.10
    • /
    • pp.37-44
    • /
    • 2008
  • This paper presented a solution to encryption and decryption problem suffering data transmission error for encrypted message transmission. Block cypher algorithms experience avalanche effect that a single bit error in an encrypted message brings substantial error bits after decryption. The proposed fault tolerant scheme addresses this error avalanche effect exploiting a multi-dimensional data array shuffling process and an error correction code. The shuffling process is to simplify the error correction. The shuffling disperses error bits to many data arrays so that each n-bit data block may comprises only one error bit. Thereby, the error correction scheme can easily restore the one bit error in an n-bit data block. This scheme can be extended on larger data blocks.

A Study on the Image Tamper Detection using Digital Signature (디지털 서명을 이용한 영상의 위변조 검출에 관한 연구)

  • Woo, Chan-Il
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.7
    • /
    • pp.4912-4917
    • /
    • 2015
  • Fragile watermarking is a technique to insert a watermark into an image without significantly degrading its visual quality so that the watermark can be extracted for the purposes of authentication or integrity verification. And the watermark for authentication and integrity verification should be erased easily when the image is changed by filtering etc. In this paper, we propose a image block-wise watermarking method for image tamper proofing using digital signature. In the proposed method, a digital signature is generated from the hash code of the initialized image block. And The proposed method is able to detect the tampered parts of the image without testing the entire block of the watermarked image.

Suggestion of CPA Attack and Countermeasure for Super-Light Block Cryptographic CHAM (초경량 블록 암호 CHAM에 대한 CPA 공격과 대응기법 제안)

  • Kim, Hyun-Jun;Kim, Kyung-Ho;Kwon, Hyeok-Dong;Seo, Hwa-Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.5
    • /
    • pp.107-112
    • /
    • 2020
  • Ultra-lightweight password CHAM is an algorithm with efficient addition, rotation and XOR operations on resource constrained devices. CHAM shows high computational performance, especially on IoT platforms. However, lightweight block encryption algorithms used on the Internet of Things may be vulnerable to side channel analysis. In this paper, we demonstrate the vulnerability to side channel attack by attempting a first power analysis attack against CHAM. In addition, a safe algorithm was proposed and implemented by applying a masking technique to safely defend the attack. This implementation implements an efficient and secure CHAM block cipher using the instruction set of an 8-bit AVR processor.

A Study on Lightweight Block Cryptographic Algorithm Applicable to IoT Environment (IoT 환경에 적용 가능한 경량화 블록 암호알고리즘에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.3
    • /
    • pp.1-7
    • /
    • 2018
  • The IoT environment provides an infinite variety of services using many different devices and networks. The development of the IoT environment is directly proportional to the level of security that can be provided. In some ways, lightweight cryptography is suitable for IoT environments, because it provides security, higher throughput, low power consumption and compactness. However, it has the limitation that it must form a new cryptosystem and be used within a limited resource range. Therefore, it is not the best solution for the IoT environment that requires diversification. Therefore, in order to overcome these disadvantages, this paper proposes a method suitable for the IoT environment, while using the existing block cipher algorithm, viz. the lightweight cipher algorithm, and keeping the existing system (viz. the sensing part and the server) almost unchanged. The proposed BCL architecture can perform encryption for various sensor devices in existing wire/wireless USNs (using) lightweight encryption. The proposed BCL architecture includes a pre/post-processing part in the existing block cipher algorithm, which allows various scattered devices to operate in a daisy chain network environment. This characteristic is optimal for the information security of distributed sensor systems and does not affect the neighboring network environment, even if hacking and cracking occur. Therefore, the BCL architecture proposed in the IoT environment can provide an optimal solution for the diversified IoT environment, because the existing block cryptographic algorithm, viz. the lightweight cryptographic algorithm, can be used.

A Chosen Plaintext Linear Attack On Block Cipher Cipher CIKS-1 (CIKS-1 블록 암호에 대한 선택 평문 선형 공격)

  • 이창훈;홍득조;이성재;이상진;양형진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.47-57
    • /
    • 2003
  • In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC) and show that we can attack full-round CIKS-1 with \ulcorner56-bit key through the canonical extension of our attack. A feature of the CIKS-1 is the use of both Data-Dependent permutations(DDP) and internal key scheduling which consist in data dependent transformation of the round subkeys. Taking into accout the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p=3/4 for 16 parallel modulo $2^2$ additions to construct one-round linear approximation and derive one-round linear approximation with the probability P=1/2+$2^{-17}$ by Piling-up lemma. Then we present 3-round linear approximation with 1/2+$2^{-17}$ using this one-round approximation and attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion we present that our attack requires $2^{38}$chosen plaintexts with a probability of success of 99.9% and about $2^{67-7}$encryption times to recover the last round key.(But, for the full-round CIKS-1, our attack requires about $2^{166}$encryption times)

Development of Education Learning Program for AES Cryptography Algorithm (AES 암호 알고리즘 교육용 학습 프로그램 개발)

  • Lee, Dong-Bum;Jeong, Myeong-Soo;Kwak, Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.14 no.4
    • /
    • pp.53-61
    • /
    • 2011
  • Recently, the importance of information security is emphasized in IT related field. The agency related to information security implements the policies to emphasize the security and protection of the privacy. However, the issue in many companies and users is that awareness of security is still poor. Therefore, in this paper, we develope the learning program for AES(advanced encryption standard) block cipher, to raise the awareness of security. Also, wish to cause interest about AES cipher because user confirms process that is encryption/decryption through program of this paper directly and prove awareness about information security.

  • PDF

FPGA Implementation of ARIA Encryption/Decrytion Core Supporting Four Modes of Operation (4가지 운영모드를 지원하는 ARIA 암호/복호 코어의 FPGA 구현)

  • Kim, Dong-Hyeon;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.237-240
    • /
    • 2012
  • This paper describes an implementation of ARIA crypto algorithm which is a KS (Korea Standards) block cipher algorithm. The ARIA crypto-core supports three master key lengths of 128/192/256-bit specified in the standard and the four modes of operation including ECB, CBC, CTR and OFB. To reduce hardware complexity, a hardware sharing is employed, which shares round function in encryption/decryption module with key initialization module. The ARIA crypto-core is verified by FPGA implementation, the estimated throughput is about 1.07 Gbps at 167 MHz.

  • PDF

Optimal Implementation of Lightweight Block Cipher PIPO on CUDA GPGPU (CUDA GPGPU 상에서 경량 블록 암호 PIPO의 최적 구현)

  • Kim, Hyun-Jun;Eum, Si-Woo;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1035-1043
    • /
    • 2022
  • With the spread of the Internet of Things (IoT), cloud computing, and big data, the need for high-speed encryption for applications is emerging. GPU optimization can be used to validate cryptographic analysis results or reduced versions theoretically obtained by the GPU in a reasonable time. In this paper, PIPO lightweight encryption implemented in various environments was implemented on GPU. Optimally implemented considering the brute force attack on PIPO. In particular, the optimization implementation applying the bit slicing technique and the GPU elements were used as much as possible. As a result, the implementation of the proposed method showed a throughput of about 19.5 billion per second in the RTX 3060 environment, achieving a throughput of about 122 times higher than that of the previous study.

An efficient hardware implementation of 64-bit block cipher algorithm HIGHT (64비트 블록암호 알고리듬 HIGHT의 효율적인 하드웨어 구현)

  • Park, Hae-Won;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.9
    • /
    • pp.1993-1999
    • /
    • 2011
  • This paper describes a design of area-efficient/low-power cryptographic processor for HIGHT block cipher algorithm, which was approved as standard of cryptographic algorithm by KATS(Korean Agency for Technology and Standards) and ISO/IEC. The HIGHT algorithm, which is suitable for ubiquitous computing devices such as a sensor in USN or a RFID tag, encrypts a 64-bit data block with a 128-bit cipher key to make a 64-bit cipher text, and vice versa. For area-efficient and low-power implementation, we optimize round transform block and key scheduler to share hardware resources for encryption and decryption. The HIGHT64 core synthesized using a 0.35-${\mu}m$ CMOS cell library consists of 3,226 gates, and the estimated throughput is 150-Mbps with 80-MHz@2.5-V clock.

Blind Block Deinterleaving using Convolutional Code Reconstruction Method (길쌈 부호 복원 기법을 이용한 블라인드 블록 디인터리빙)

  • Jeong, Jin-Woo;Yoon, Dong-Weon;Park, Cheol-Sun;Yun, Sang-Bom;Lee, Sang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.9
    • /
    • pp.10-16
    • /
    • 2011
  • Interleaving is applied to prevent from exceeding the error-correction capability of channel code. At the receiver, burst errors are converted into random errors after deinterleaving, so the error-correction capability of channel code is not exceeded. However, when a receiver does not have any information on parameters used at an interleaver, interleaving can be seen as an encryption with some pattern. In this case, deinterleaving becomes complicated. In the field of blind deinterleaving, there have recently been a number of researches using linearity of linear block code. In spite of those researches, since the linearity is not applicable to a convolutional code, it is difficult to estimate parameters as in a linear block code. In this paper, we propose a method of blind block deinterleaving using convolutional code reconstruction method.