• Title/Summary/Keyword: Cryptographic algorithms

Search Result 167, Processing Time 0.028 seconds

A Novel Approach for Integrating Security in Business Rules Modeling Using Agents and an Encryption Algorithm

  • Houari, Nawal Sad;Taghezout, Noria
    • Journal of Information Processing Systems
    • /
    • v.12 no.4
    • /
    • pp.688-710
    • /
    • 2016
  • Our approach permits to capitalize the expert's knowledge as business rules by using an agent-based platform. The objective of our approach is to allow experts to manage the daily evolutions of business domains without having to use a technician, and to allow them to be implied, and to participate in the development of the application to accomplish the daily tasks of their work. Therefore, the manipulation of an expert's knowledge generates the need for information security and other associated technologies. The notion of cryptography has emerged as a basic concept in business rules modeling. The purpose of this paper is to present a cryptographic algorithm based approach to integrate the security aspect in business rules modeling. We propose integrating an agent-based approach in the framework. This solution utilizes a security agent with domain ontology. This agent applies an encryption/decryption algorithm to allow for the confidentiality, authenticity, and integrity of the most important rules. To increase the security of these rules, we used hybrid cryptography in order to take advantage of symmetric and asymmetric algorithms. We performed some experiments to find the best encryption algorithm, which provides improvement in terms of response time, space memory, and security.

Improvement on Bailey-Paar's Optimal Extension Field Arithmetic (Bailey-Paar 최적확장체 연산의 개선)

  • Lee, Mun-Kyu
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.7
    • /
    • pp.327-331
    • /
    • 2008
  • Optimal Extension Fields (OEFs) are finite fields of a special form which are very useful for software implementation of elliptic curve cryptosystems. Bailey and Paar introduced efficient OEF arithmetic algorithms including the $p^ith$ powering operation, and an efficient algorithm to construct OEFs for cryptographic use. In this paper, we give a counterexample where their $p^ith$ powering algorithm does not work, and show that their OEF construction algorithm is faulty, i.e., it may produce some non-OEFs as output. We present improved algorithms which correct these problems, and give improved statistics for the number of OEFs.

Design and Implementation of a Sequential Polynomial Basis Multiplier over GF(2m)

  • Mathe, Sudha Ellison;Boppana, Lakshmi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2680-2700
    • /
    • 2017
  • Finite field arithmetic over GF($2^m$) is used in a variety of applications such as cryptography, coding theory, computer algebra. It is mainly used in various cryptographic algorithms such as the Elliptic Curve Cryptography (ECC), Advanced Encryption Standard (AES), Twofish etc. The multiplication in a finite field is considered as highly complex and resource consuming operation in such applications. Many algorithms and architectures are proposed in the literature to obtain efficient multiplication operation in both hardware and software. In this paper, a modified serial multiplication algorithm with interleaved modular reduction is proposed, which allows for an efficient realization of a sequential polynomial basis multiplier. The proposed sequential multiplier supports multiplication of any two arbitrary finite field elements over GF($2^m$) for generic irreducible polynomials, therefore made versatile. Estimation of area and time complexities of the proposed sequential multiplier is performed and comparison with existing sequential multipliers is presented. The proposed sequential multiplier achieves 50% reduction in area-delay product over the best of existing sequential multipliers for m = 163, indicating an efficient design in terms of both area and delay. The Application Specific Integrated Circuit (ASIC) and the Field Programmable Gate Array (FPGA) implementation results indicate a significantly less power-delay and area-delay products of the proposed sequential multiplier over existing multipliers.

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

Wireless Communication Quality Improvement Through DSES Alarmed Noise Image Restoration

  • Ki-Hwan, Kim;HyunHo, Kim;HoonJae, Lee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.2
    • /
    • pp.55-62
    • /
    • 2023
  • Radio waves must pass through the unstable atmosphere for successful wireless data transmission from space to ground stations. Data link algorithms required by the International Space Data Systems Advisory Committee (CCSDS) must be capable of detecting and resynchronizing cryptographic and receiver-side errors. However, error recovery is not part of the CCSDS requirements. This paper proposes an algorithm that enables robustness and error recovery against various noises. We experimented with environments such as Gaussian, Salt, Pepper, and S&P noise through noise reduction filters, filters that improve sharpness, and EDSR. In addition, we compare similar algorithms SES Alarmed and DSES Alarmed.

FPGA Implementation and Power Analysis Attack of Versatile Elliptic Curve Crypto-processor (가변 타원곡선 암호 프로세서의 FPGA 구현 및 전력분석 공격)

  • Jang, Su-Hyuk;Lee, Dong-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.521-524
    • /
    • 2004
  • For implementation of Cryptographic algorithms, security against implementation attacks such as side-channel attacks as well as the speed and the size of the circuit is important. Power Analysis attacks are powerful techniques of side-channel attacks to exploit secret information of crypto-processors. In this thesis the FPGA implementation of versatile elliptic crypto-processor is described. Explain the analysis of power consumption of ALTERA FPGA(FLEX10KE) that is used in our hand made board. Conclusively this thesis presents clear proof that implementations of Elliptic Curve Crypto-systems are vulnerable to Differential Power Analysis attacks as well as Simple Power Analysis attacks.

  • PDF

프라이버시 보존 분류 방법 동향 분석

  • Kim, Pyung;Moon, Su-Bin;Jo, Eun-Ji;Lee, Younho
    • Review of KIISC
    • /
    • v.27 no.3
    • /
    • pp.33-41
    • /
    • 2017
  • 기계 학습(machine-learning) 분야의 분류 알고리즘(classification algorithms)은 의료 진단, 유전자 정보 해석, 스팸 탐지, 얼굴 인식 및 신용 평가와 같은 다양한 응용 서비스에서 사용되고 있다. 이와 같은 응용 서비스에서의 분류 알고리즘은 사용자의 민감한 정보를 포함하는 데이터를 이용하여 학습을 수행하는 경우가 많으며, 분류 결과도 사용자의 프라이버시와 연관된 경우가 많다. 따라서 학습에 필요한 데이터의 소유자, 응용 서비스 사용자, 그리고 서비스 제공자가 서로 다른 보안 도메인에 존재할 경우, 프라이버시 보호 문제가 발생할 수 있다. 본 논문에서는 이러한 문제를 해결하면서도 분류 서비스를 제공할 수 있도록 도와주는 프라이버시 보존 분류 프로토콜(privacy-preserving classification protocol: PPCP) 에 대해 소개한다. 구체적으로 PPCP의 프라이버시 보호 요구사항을 분석하고, 기존의 연구들이 프라이버시 보호를 위해 사용하는 암호학적 기본 도구(cryptographic primitive)들에 대해 소개한다. 최종적으로 그러한 암호학적 기본 도구를 사용하여 설계된 프라이버시 보존 분류 프로토콜에 대한 기존 연구들을 소개하고 분석한다.

An Efficient Monitoring Method of a Network Protocol for Downloadable CAS

  • Jeong, Young-Ho;Kwon, Oh-Yung;Ahn, Chung-Hyun;Hong, Jin-Woo
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2010.07a
    • /
    • pp.32-35
    • /
    • 2010
  • This paper presents an efficient monitoring method of a network protocol for a downloadable conditional access system (DCAS) that can securely transmit conditional access software via a bi-directional communication channel. In order to guarantee a secure channel based on mutual authentication between a DCAS head end server and set-top boxes, DCAS messages are encrypted and digitally signed. Owing to applied cryptographic algorithms, it is impossible to get information from messages directly without additional processing. Through categorizing DCAS messages into several groups, the proposed monitoring method can efficiently parse and trace DCAS messages in real-time. In order to verify the stability and effectiveness of the proposed monitoring method, we implement a DCAS monitoring system capable of capturing and parsing all DCAS messages. The experimental results show that the proposed monitoring method is well designed.

  • PDF

Development of a One-time Password Mechanism using Cryptographic Algorithms (암호 알고리즘을 이용한 일회용 패스워드 메커니즘 개발)

  • 박정식;김영길;백규태;백기영;류재철
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.381-387
    • /
    • 1998
  • 불법적인 컴퓨터 사용이나 허가되지 않은 자료 접근 등, 컴퓨터 시스템에 대한 치부의 위협 문제들을 해결하기 위해서 사용자 인증 메커니즘(user authentication mechanism)과 같은 보호 메커니즘이 개발되고 있다. 그러나, 기술이 발전해 갈수록 패스워드와 같이 단순한 인증 메커니즘만으로는 이러한 문제를 해결하는 것이 불가능해지게 되었다. 또한, 이러한 문제를 해결하기 위해 지금까지 개발된 일회용 패스워드 메커니즘들도 대부분 특정 하드웨어 장치를 사용해야 하는 방식으로 개발됨으로써 개발품의 단가를 높이고 이를 적용한 시스템의 유지 보수를 까다롭게 해왔다. 이 논문에서는 이러한 점들을 고려하여 기존 일회용 패스워드 생성 메커니즘을 개선함으로써 스마트 카드와 같은 범용 저장 장치를 이용하여 운영하기 적합하도록 인증 메커니즘을 설계하고 구현하였다.

  • PDF

A Method for Key Generators Using Algorithms in Stream Ciphers (스트림 암호에서 개선된 알고리즘을 이용한 암호 키 발생 방법)

  • 최진탁;송영재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.14 no.6
    • /
    • pp.604-610
    • /
    • 1989
  • As the volume of communication data and information exchange, the protection of data which we want to keep secret from invalid users would be a main topic nowadays. This paper describes the use of an arbitrary bit-sequence generating algorithm as the cryptographic key for a stream cipher. Emphasis is places on methods for combining stream generators into more complex ones, with and without randomization.

  • PDF