• Title/Summary/Keyword: Cryptographic device

Search Result 80, Processing Time 0.027 seconds

Secure Device to Device Communications using Lightweight Cryptographic Protocol

  • Ajith Kumar, V;Reddy, K Satyanarayan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.354-362
    • /
    • 2021
  • The device to device (D2D) communication is an important and emerging area for future cellular networks. It is concerned about all aspect of secure data transmission between end devices along with originality of the data. In this paradigm, the major concerns are about how keys are delivered between the devices when the devices require the cryptographic keys. Another major concern is how effectively the receiver device verifies the data sent by the sender device which means that the receiver checks the originality of the data. In order to fulfill these requirements, the proposed system able to derive a cryptographic key using a single secret key and these derived keys are securely transmitted to the intended receiver with procedure called mutual authentication. Initially, derived keys are computed by applying robust procedure so that any adversary feel difficulties for cracking the keys. The experimental results shows that both sender and receiver can identify themselves and receiver device will decrypt the data only after verifying the originality of the data. Only the devices which are mutually authenticated each other can interchange the data so that entry of the intruder node at any stage is not possible.

The cryptographic module design requirements of Flight Termination System for secure cryptogram delivery (안전한 보안명령 전달을 위한 비행종단시스템용 암호화 장치 설계 요구사항)

  • Hwang, Soosul;Kim, Myunghwan;Jung, Haeseung;Oh, Changyul;Ma, Keunsu
    • Journal of Satellite, Information and Communications
    • /
    • v.10 no.3
    • /
    • pp.114-120
    • /
    • 2015
  • In this paper, we show the design requirements of the cryptographic module and its security algorithm designed to prevent the exposure of the command signal applied to Flight Termination System. The cryptographic module consists of two separate devices that are Command Insertion Device and Command Generation Device. The cryptographic module designed to meet the 3 principles(Confidentiality, Integrity and Availability) for the information security. AES-256 block encryption algorithm and SHA-256 Hash function were applied to the encrypted symmetric key encryption method. The proposed cryptographic module is expected to contribute to the security and reliability of the Flight Termination System for Space Launch Vehicle.

Design of Quantum Key Distribution System without Fixed Role of Cryptographic Applications (암호장치의 송·수신자 역할 설정이 없는 양자키분배 시스템 설계)

  • Ko, Haeng-Seok;Ji, Se-Wan;Jang, Jingak
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.771-780
    • /
    • 2020
  • QKD(Quantum Key Distribution) is one of the protocols that can make two distant parties safely share secure keys against the threat of quantum computer. Generally, cryptographic applications which are connected to the QKD device have fixed roles as a transmitter and a receiver due to the race condition and complexity of implementation. Because the conventional QKD system is mainly applied to the link encryptor, there are no problems even if the roles of the cryptographic devices are fixed. We propose a new scheme of QKD system and protocol that is easy to extend to the QKD network by eliminating quantum key dependency between cryptographic device and QKD node. The secure keys which are generated by the TRNG(True Random Number Generator) are provided to the cryptographic applications instead of quantum keys. We design an architecture to transmit safely the secure keys using the inbound and outbound quantum keys which are shared between two nodes. In this scheme, since the dependency of shared quantum keys between two QKD nodes is eliminated, all cryptographic applicatons can be a master or a slave depending on who initiates the cryptographic communications.

Design of Fast Elliptic Curve Crypto module for Mobile Hand Communication

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.6 no.2
    • /
    • pp.177-181
    • /
    • 2008
  • The more improved the Internet and the information technology, the stronger cryptographic system is required which can satisfy the information security on the platform of personal hand-held devices or smart card system. This paper introduces a case study of designing an elliptic curve cryptographic processor of a high performance that can be suitably used in a wireless communicating device or in an embedded system. To design an efficient cryptographic system, we first analyzed the operation hierarchy of the elliptic curve cryptographic system and then implemented the system by adopting a serial cell multiplier and modified Euclid divider. Simulation result shows that the system was correctly designed and it can compute thousands of operations per a second. The operating frequency used in simulation is about 66MHz and gate counts are approximately 229,284.

Design and Implementation of Flash Cryptographic File System Based on YAFFS (YAFFS 기반의 암호화 플래시 파일 시스템의 설계 및 구현)

  • Kim, Seok-Hyun;Cho, Yoo-Kun
    • Convergence Security Journal
    • /
    • v.7 no.4
    • /
    • pp.15-21
    • /
    • 2007
  • As the amount of flash memory being used in embedded device is increased and embedded devices become more important in many computing environments, embedded file system security becomes more important issue. Moreover embedded devices can be easily stolen or lost because of it's high portability. If the lost embedded device has very important information, there's no means to protect it except data encryption. For improving embedded devices' security this paper propose design and implementation of flash cryptographic file system. For this purpose YAFFS is used. By the modified YAFFS cryptographic file system, the security of embedded devices can be improved.

  • PDF

Differential Power Analysis for AES and Countermeasure (AES에 대한 차분전력분석공격과 대응책)

  • 김성진;이동욱;이동익
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1399-1402
    • /
    • 2003
  • Paul Hocker has developed new attacks based on the electric consumption of cryptographic device such as smartcard that performs cryptographic computation. Among those attacks, the Differential Power Analysis(DPA) is one of the most impressive and most difficult to avoid. By analysing the power dissipation of encryption in a device, the secret information inside can be deduced. This paper presents that Advanced Encryption Standard(AES) is highly vulnerable to DPA and readily leaks away all secret keys through the experimental results for DPA. After all, it is required an implementation of the AES algorithm that is not vulnerable to DPA. We also propose countermeasures that employ asynchronous circuit.

  • PDF

Experimental Environment Analysis for Power Analysis Attacks (전력분석공격에 대한 실험환경 분석)

  • Kang, Young Jin;Lee, Hoon Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.390-393
    • /
    • 2014
  • The importance of this emerging information security and u-Korea or ubiquitous IT era, and the information security is more important. Especially, the small core device password encryption algorithm is an important part of the secure side channel attack cryptographic algorithms. However, it can provide high level of security, an adversary can attack small core device through implementation of cryptographic algorithms. In this paper describes for the Power Analysis attack and analyze the experimental environment.

  • PDF

Design of a Elliptic Curve Crypto-Processor for Hand-Held Devices (휴대 단말기용 타원곡선 암호 프로세서의 설계)

  • Lee, Wan-Bok;Kim, Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.4
    • /
    • pp.728-736
    • /
    • 2007
  • The more improved the Internet and the information technology, the stronger cryptographic system is required which can satisfy the information security on the platform of personal hand-held devices or smart card system. This paper introduces a case study of designing an elliptic curve cryptographic processor of a high performance that can be suitably used in a wireless communicating device or in an embedded system. To design an efficient cryptographic system, we first analyzed the operation hierarchy of the elliptic curve cryptographic system and then implemented the system by adopting a serial cell multiplier and modified Euclid divider. Simulation result shows that the system was correctly designed and it can compute thousands of operations per a secdond.

A Hybrid Blockchain-based Identity Management Framework for Devices in Microgrid (마이크로그리드에서 장치들을 위한 하이브리드 블록 체인 기반 식별 관리 프레임워크)

  • Cabacas, Regin A.;Ra, In-Ho
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2019.05a
    • /
    • pp.7-8
    • /
    • 2019
  • This paper presents a hybrid blockchain-based Identity Management Framework for devices in Microgrid. It incorporates the use of a Public and Private Blockchain platform to store and authenticate Microgrid device identities. It also emphasizes the shared responsibility of the manufacturers to provide the first layer of authentication for the devices they produce. Identities of each device are stored in the private and public Blockchain and authenticated using physically unclonable functions (PUF) and cryptographic functions.

  • PDF