• Title/Summary/Keyword: Cryptographic algorithms

Search Result 167, Processing Time 0.027 seconds

A Study on the Cipher JPEG Imag (JPEG 암호화에 관한 연구)

  • 박용범;박종일
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.308-312
    • /
    • 2002
  • Recently, Internet is getting more popular and the usage of multimedia contents is getting more increased. Among the multimedia contents, the JPEG format is the most commonly used Image data format but the JPEG format doesn't supply cryptographic methods and access control. In this paper, a cryptographic method for cipher JPEG Image is proposed. This method can supply encryption and decryption using several algorithms such as DES to the JPEG Image data. Huffman table, which is the most important data area for JPEG data coding, is chosen as the coding data. Each method is compared to select the optimal cryptographic method in a certain environment.

  • PDF

The Using Arduino for Data Communication Cryptographic Module (Arduino를 이용한 데이터 통신 암호 모듈)

  • Lee, Zhou-Sheng;Song, Jong-Gun;Lee, HoonJae;Kwon, DaeHoon;Pak, UiYoung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.231-233
    • /
    • 2013
  • A lot of information is exchanged using data communications in today's modern society. Nowadays many important communications are susceptible to interception and theft for malicious purposes, and is under threat from hackers. Crackers are able to hack into data flows even if the data is encrypted. To ensure strong encryption properties, these cryptographic algorithms are often a burden on devices used for authentication such as a PC or smart phone. This paper proposes an authentication system using the Arduino module. Implementation and application of the communication scheme is designed to minimize the burden of delivering data communication between devices especially where password and encryption is concerned.

  • PDF

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

A Study on the Application of Elliptic Curve Cryptography to EMV (타원 곡선 암호의 EMV 적용에 관한 연구)

  • Kim, Woong;Lim, Dong-Jin
    • Proceedings of the KIEE Conference
    • /
    • 2005.05a
    • /
    • pp.269-271
    • /
    • 2005
  • EMV was formed in February 1999 by Europay International, MasterCard International and Visa International to manage, maintain and enhance the EMV Integrated Circuit Card Specifications for Payment Systems as technology advances and the implementation of chip card programs become more prevalent. The formation of EMV ensures that single terminal and card approval processes are developed at a level that will allow cross payment system interoperability through compliance with the EMV specifications. A credit card environment of the domestic market adopted the standard Local-EMV to have the compatibility with EMV international standard and the EMV migration have been carried out b,# the step-by-step process. It may be possible to adopt various kinds of cryptographic algorithms, however, RSA public key algorithm is currently used. In this paper, as a public key algorithm for the authentication process, Elliptic Curve Cryptographic algorithm is applied to the EMV process. Implementation results is shown. and the possible changes necessary to accommodate Elliptic Curve Cryrtography is proposed.

  • PDF

Efficient Algorithm and Architecture for Elliptic Curve Cryptographic Processor

  • Nguyen, Tuy Tan;Lee, Hanho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.1
    • /
    • pp.118-125
    • /
    • 2016
  • This paper presents a new high-efficient algorithm and architecture for an elliptic curve cryptographic processor. To reduce the computational complexity, novel modified Lopez-Dahab scalar point multiplication and left-to-right algorithms are proposed for point multiplication operation. Moreover, bit-serial Galois-field multiplication is used in order to decrease hardware complexity. The field multiplication operations are performed in parallel to improve system latency. As a result, our approach can reduce hardware costs, while the total time required for point multiplication is kept to a reasonable amount. The results on a Xilinx Virtex-5, Virtex-7 FPGAs and VLSI implementation show that the proposed architecture has less hardware complexity, number of clock cycles and higher efficiency than the previous works.

A Study on the Authentication Protocols Fitted for Smart Cards (스마트 카드에 적합한 인증 프로토콜에 관한 연구)

  • 이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.4 no.4
    • /
    • pp.9-14
    • /
    • 1999
  • The authentication technique, which uses public key cryptographic algorithms, proves itself by generating authentication value through secret keys and gives verification by means of public keys .This paper is believed to 1) solve the problem of distribution and management of secret keys, which still remain the problem of authentication used in symmetric cryptographic algorithm. 2) provide the method to receive a certificate of handling the problems of public key lists through the authentication authority. and finally 3) suggest an algorithm which will enable us to run the public keys more effectively.

  • PDF

A White-box Implementation of SEED

  • Kim, Jinsu
    • Journal of Advanced Information Technology and Convergence
    • /
    • v.9 no.2
    • /
    • pp.115-123
    • /
    • 2019
  • White-box cryptography is an implementation technique in order to protect secret keys of cryptographic algorithms in the white-box attack model, which is the setting that an adversary has full access to the implementation of the cryptographic algorithm and full control over their execution. This concept was introduced in 2002 by Chow et al., and since then, there have been many proposals for secure implementations. While there have been many approaches to construct a secure white-box implementation for the ciphers with SPN structures, there was no notable result about the white-box implementation for the block ciphers with Feistel structure after white-box DES implementation was broken. In this paper, we propose a secure white-box implementation for a block cipher SEED with Feistel structure, which can prevent the previous known attacks for white-box implementations. Our proposal is simple and practical: it is performed by only 3,376 table lookups during each execution and the total size of tables is 762.5 KB.

A Secure Electronic Payment System in Intelligent Transportation Systems Using the Dedicated Short Range Communications (단거리 전용통신을 이용한 지능형 교통시스템에서의 안전한 전자 지불 시스템)

  • Jang Chung-Ryong;Lee Yong-Kwon
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.4
    • /
    • pp.71-78
    • /
    • 2004
  • Dedicated Short Range Communications(DSRC) as a prominent communications candidate for Intelligent Transportation Systems(ITS) have been developed to support ITS applications such as value-added information service, e-commerce, electronic toll payment, etc. These various applications associated with electronic payment through unsecure communication channel of DSRC suffer from security threats. To ensure secure payment, we have adopted appropriate cryptographic mechanisms including encipherment, authentication exchange and digital signature. The cryptographic mechanisms require to use cryptographic keys established between two communication entities. In this paper, we propose a secure electronic payment system which is designed to have some functions for strong authentication, encryption, key agreement, etc. Especially, we adopt domestic developed cryptographic algorithms such as EC-KCDSA and SEED for digital signature and block cipher, respectively. We can show those mechanisms are appropriate for the secure electronic payment system for ITS services under the DSRC wireless environment in aspects of constrained computational resource use and processing speed.

  • PDF

Implementation of a High Performance SEED Processor for Smart Card Applications (스마트카드용 고성능 SEED 프로세서의 구현)

  • 최홍묵;최명렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.37-47
    • /
    • 2004
  • The security of personal informations has been an important issue since the field of smart card applications has been expanded explosively. The security of smart card is based on cryptographic algorithms, which are highly required to be implemented into hardware for higher speed and stronger security. In this paper, a SEED cryptographic processor is designed by employing one round key generation block which generates 16 round keys without key registers and one round function block which is used iteratively. Both the round key generation block and the F function are using only one G function block with one 5${\times}$l MUX sequentially instead of 5 G function blocks. The proposed SEED processor has been implemented such that each round operation is divided into seven sub-rounds and each sub-round is executed per clock. Functional simulation of the proposed cryptographic processor has been executed using the test vectors which are offered by Korea Information Security Agency. In addition, we have evaluated the proposed SEED processor by executing VHDL synthesis and FPGA board test. The die area of the proposed SEED processor decreases up to approximately 40% compared with the conventional processor.

UML 2.0 Statechart based Modeling and Analysis of Finite State Model for Cryptographic Module Validation (암호모듈 검증을 위한 UML 2.0 상태도 기반의 유한상태모델 명세 및 분석)

  • Lee, Gang-soo;Jeong, Jae-Goo;Kou, Kab-seung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.91-103
    • /
    • 2009
  • A cryptographic module (CM) is an implementation of various cryptographic algorithms and functions by means of hardware or software, When a CM is validated or certified under the CM validation program(CMVP), a finite state model(FSM) of the CM should be developed and provided, However, guides or methods of modeling and analysis of a FSM is not well-known, because the guide is occasionally regarded as a proprietary know-how by developers as well as verifiers of the CM. In this paper, we propose a set of guides on modeling and analysis of a FSM, which is needed for validation of a CM under CMVP, and a transition test path generation algorithm, as well as implement a simple modeling tool (CM-Statecharter). A FSM of a CM is modeled by using the Statechart of UML 2.0, Statechart, overcoming weakness of a FSM, is a formal and easy specification model for finite state modeling of a CM.