• 제목/요약/키워드: Cryptographic Methods

검색결과 86건 처리시간 0.026초

Design of Cryptographic Hardware Architecture for Mobile Computing

  • Kim, Moo-Seop;Kim, Young-Sae;Cho, Hyun-Sook
    • Journal of Information Processing Systems
    • /
    • 제5권4호
    • /
    • pp.187-196
    • /
    • 2009
  • This paper presents compact cryptographic hardware architecture suitable for the Mobile Trusted Module (MTM) that requires low-area and low-power characteristics. The built-in cryptographic engine in the MTM is one of the most important circuit blocks and contributes to the performance of the whole platform because it is used as the key primitive supporting digital signature, platform integrity and command authentication. Unlike personal computers, mobile platforms have very stringent limitations with respect to available power, physical circuit area, and cost. Therefore special architecture and design methods for a compact cryptographic hardware module are required. The proposed cryptographic hardware has a chip area of 38K gates for RSA and 12.4K gates for unified SHA-1 and SHA-256 respectively on a 0.25um CMOS process. The current consumption of the proposed cryptographic hardware consumes at most 3.96mA for RSA and 2.16mA for SHA computations under the 25MHz.

하드웨어 암호화 기법의 설계 및 성능분석 (Design and Performance Evaluation of Hardware Cryptography Method)

  • 아재용;고영웅;홍철호;유혁
    • 한국정보과학회논문지:정보통신
    • /
    • 제29권6호
    • /
    • pp.625-634
    • /
    • 2002
  • 암호화는 송수신자 사이에 메시지 전달이 비밀스럽게 이루어 질 수 있도록 보장해주는 기법이다. 이러한 암호화 알고리즘은 높은 계산량을 필요로 하며, 결과적으로 프로세서 자원을 과도하게 사용하는 문제를 가지고 있다. 이러한 문제점을 해결하기 위하여 암호화 알고리즘을 하드웨어 방식으로 구현함으로써 시스템의 부하를 줄여주는 기법이 제시되고 있다. 본 논문에서는 하드웨어 암호화 기법에 대한 설계 및 구현에 대해서 언급하고 있으며, 하드웨어 암호화 알고리즘과 소프트웨어 암호화 알고리즘에 대한 성능을 비교 분석하였다. 실험 결과에서, 계산 복잡도가 낮은 DES 알고리즘은 하드웨어 방식을 적용하여도 높은 입출력 오버헤드에 의해서 성능이 향상되지 않지만, 계산 복잡도가 높은 Triple DES는 하드웨어 방식을 적용하였을 때, 대략 2-4배 성능이 향상됨을 볼 수 있었다.

AES(Advanced Encryption Standard) 평가에 대한 고찰 (Criteria for Evaluating Cryptographic Algorithms, based on Statistical Testing of Randomness)

  • 조용국;송정환;강성우
    • 정보보호학회논문지
    • /
    • 제11권6호
    • /
    • pp.67-76
    • /
    • 2001
  • 본 논문에서는 미국 NIST(National Institute of Standards & Technology)의 AES(Advanced Encry-ption Standard) 선정기준 중 안전성 평가인 난수검정에 대하여 고찰하고자 한다. 암호 알고리즘의 안전성 평가는 입출력문과 키의 크기, 평문과 암호문 및 키와 암호문의 상관성, 평문과 키의 변화에 따르는 암호문의 변화 그리고 구조적 특이성 등이 고려대상이 된다. 주어진 암호 알고리즘에 대한 안전성 필요충분조건 만족여부를 평가하는 것은 어려우며 객관적인 평가를 위해서는 정량적인 평가결과가 도출되어야 한다. 본 논문에서는 NIST에서 실시한 AES 안전성 평가항목들과 기준에 대하여 고찰하며, 국내 암호 알고리즘 표준인 SEED등 여러 암호 알고리즘과 난수발생기를 AES 평가기준에 맞추어 새롭게 분석해 보고자 한다.

PRaCto: Pseudo Random bit generator for Cryptographic application

  • Raza, Saiyma Fatima;Satpute, Vishal R
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권12호
    • /
    • pp.6161-6176
    • /
    • 2018
  • Pseudorandom numbers are useful in cryptographic operations for using as nonce, initial vector, secret key, etc. Security of the cryptosystem relies on the secret key parameters, so a good pseudorandom number is needed. In this paper, we have proposed a new approach for generation of pseudorandom number. This method uses the three dimensional combinational puzzle Rubik Cube for generation of random numbers. The number of possible combinations of the cube approximates to 43 quintillion. The large possible combination of the cube increases the complexity of brute force attack on the generator. The generator uses cryptographic hash function. Chaotic map is being employed for increasing random behavior. The pseudorandom sequence generated can be used for cryptographic applications. The generated sequences are tested for randomness using NIST Statistical Test Suite and other testing methods. The result of the tests and analysis proves that the generated sequences are random.

Modeling cryptographic algorithms validation and developing block ciphers with electronic code book for a control system at nuclear power plants

  • JunYoung Son;Taewoo Tak;Hahm Inhye
    • Nuclear Engineering and Technology
    • /
    • 제55권1호
    • /
    • pp.25-36
    • /
    • 2023
  • Nuclear power plants have recognized the importance of nuclear cybersecurity. Based on regulatory guidelines and security-related standards issued by regulatory agencies around the world including IAEA, NRC, and KINAC, nuclear operating organizations and related systems manufacturing organizations, design companies, and regulatory agencies are considering methods to prepare for nuclear cybersecurity. Cryptographic algorithms have to be developed and applied in order to meet nuclear cybersecurity requirements. This paper presents methodologies for validating cryptographic algorithms that should be continuously applied at the critical control system of I&C in NPPs. Through the proposed schemes, validation programs are developed in the PLC, which is a critical system of a NPP's I&C, and the validation program is verified through simulation results. Since the development of a cryptographic algorithm validation program for critical digital systems of NPPs has not been carried out, the methodologies proposed in this paper could provide guidelines for Cryptographic Module Validation Modeling for Control Systems in NPPs. In particular, among several CMVP, specific testing techniques for ECB mode-based block ciphers are introduced with program codes and validation models.

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • 제37권3호
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

Data Security on Cloud by Cryptographic Methods Using Machine Learning Techniques

  • Gadde, Swetha;Amutharaj, J.;Usha, S.
    • International Journal of Computer Science & Network Security
    • /
    • 제22권5호
    • /
    • pp.342-347
    • /
    • 2022
  • On Cloud, the important data of the user that is protected on remote servers can be accessed via internet. Due to rapid shift in technology nowadays, there is a swift increase in the confidential and pivotal data. This comes up with the requirement of data security of the user's data. Data is of different type and each need discrete degree of conservation. The idea of data security data science permits building the computing procedure more applicable and bright as compared to conventional ones in the estate of data security. Our focus with this paper is to enhance the safety of data on the cloud and also to obliterate the problems associated with the data security. In our suggested plan, some basic solutions of security like cryptographic techniques and authentication are allotted in cloud computing world. This paper put your heads together about how machine learning techniques is used in data security in both offensive and defensive ventures, including analysis on cyber-attacks focused at machine learning techniques. The machine learning technique is based on the Supervised, UnSupervised, Semi-Supervised and Reinforcement Learning. Although numerous research has been done on this topic but in reference with the future scope a lot more investigation is required to be carried out in this field to determine how the data can be secured more firmly on cloud in respect with the Machine Learning Techniques and cryptographic methods.

ON SOME PROPERTIES OF A SINGLE CYCLE T-FUNCTION AND EXAMPLES

  • Rhee, Min Surp
    • 충청수학회지
    • /
    • 제23권4호
    • /
    • pp.885-892
    • /
    • 2010
  • In this paper we study the structures and properties of a single cycle T-finction, whose theory has been lately proposed by Klimov and Shamir. Any cryptographic system based on T-functions may be insecure. Some of the TSC-series stream ciphers have been successfully attacked by some attacks. So it is important to analyze every aspect of a single cycle T-function. We study some properties on a single cycle T-function and we show some examples are single cycle T-functions by these properties, whose proof is easier than existing methods.

암호프로토콜 논리성 검증도구 개발에 관한 연구 (Towards Developing Formal Verification Tools for Cryptographic Protocols)

  • 권태경;김승주;송보연
    • 정보보호학회지
    • /
    • 제12권2호
    • /
    • pp.62-76
    • /
    • 2002
  • 비형식적인 방법으로 부주의하게 설계 및 검증된 암호프로토콜은 시스템의 안전성에 대한 공격을 허용하는 중대한 결함이나 오류를 포함하기 쉽다. 이러한 암호프로토콜의 결함이나 오류를 모두 발견해내는 것은 결코 쉬운 작업이 아니며, 따라서 암호프로토콜의 체계적인 설계와 검증을 위한 정형화된 방법이 필요하다. 본 논문에서는 이 분야의 기술 동향에 대해서 살펴보고, 향후 연구에서 진행할 현실적인 개발 방법을 제안하도록 한다.

IoT-EC 환경에서 일회용 생체정보와 ECC를 이용한 인증 관리 (An Authentication Management using Biometric Information and ECC in IoT-Edge Computing Environments)

  • 한승진
    • 한국항행학회논문지
    • /
    • 제28권1호
    • /
    • pp.142-148
    • /
    • 2024
  • IoT (Internet of Things)장치들은 열악한 환경, 저용량, 저성능 프로세서로 인해 기존의 유선망이나 무선망의 인증 방법을 적용하기가 어렵다. 특히 블록체인과 같은 방법을 IoT 환경에 적용하기에는 많은 문제점이 있다. 본 논문에서는 IoT 환경에서 생체정보 중 일회용 템플릿의 인증을 수행하는 서버 역할을 위해 엣지 컴퓨팅을 이용한다. 이와 같은 환경에서 ECC (elliptic curve cryptographic)를 기반으로 IoT-EC(edge computing) 시스템을 활용하여 가볍고 강한 인증 절차를 제안하고 이에 대한 안전성을 평가한다.