• Title/Summary/Keyword: DES Algorithm

Search Result 135, Processing Time 0.026 seconds

Development of an Optimization Algorithm Using Orthogonal Arrays in Discrete Design Space (직교배열표를 이용한 이산공간에서의 최적화 알고리듬 개발)

  • Lee, Jeong-Uk;Park, Jun-Seong;Lee, Gwon-Hui;Park, Gyeong-Jin
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.25 no.10
    • /
    • pp.1621-1626
    • /
    • 2001
  • The structural optimization have been carried out in the continuous design space or in the discrete design space. Methods fur discrete variables such as genetic algorithms , are extremely expensive in computational cost. In this research, an iterative optimization algorithm using orthogonal arrays is developed for design in discrete space. An orthogonal array is selected on a discrete des inn space and levels are selected from candidate values. Matrix experiments with the orthogonal array are conducted. New results of matrix experiments are obtained with penalty functions leer constraints. A new design is determined from analysis of means(ANOM). An orthogonal array is defined around the new values and matrix experiments are conducted. The final optimum design is found from iterative process. The suggested algorithm has been applied to various problems such as truss and frame type structures. The results are compared with those from a genetic algorithm and discussed.

A Square Root Normalized LMS Algorithm for Adaptive Identification with Non-Stationary Inputs

  • Alouane Monia Turki-Hadj
    • Journal of Communications and Networks
    • /
    • v.9 no.1
    • /
    • pp.18-27
    • /
    • 2007
  • The conventional normalized least mean square (NLMS) algorithm is the most widely used for adaptive identification within a non-stationary input context. The convergence of the NLMS algorithm is independent of environmental changes. However, its steady state performance is impaired during input sequences with low dynamics. In this paper, we propose a new NLMS algorithm which is, in the steady state, insensitive to the time variations of the input dynamics. The square soot (SR)-NLMS algorithm is based on a normalization of the LMS adaptive filter input by the Euclidean norm of the tap-input. The tap-input power of the SR-NLMS adaptive filter is then equal to one even during sequences with low dynamics. Therefore, the amplification of the observation noise power by the tap-input power is cancelled in the misadjustment time evolution. The harmful effect of the low dynamics input sequences, on the steady state performance of the LMS adaptive filter are then reduced. In addition, the square root normalized input is more stationary than the base input. Therefore, the robustness of LMS adaptive filter with respect to the input non stationarity is enhanced. A performance analysis of the first- and the second-order statistic behavior of the proposed SR-NLMS adaptive filter is carried out. In particular, an analytical expression of the step size ensuring stability and mean convergence is derived. In addition, the results of an experimental study demonstrating the good performance of the SR-NLMS algorithm are given. A comparison of these results with those obtained from a standard NLMS algorithm, is performed. It is shown that, within a non-stationary input context, the SR-NLMS algorithm exhibits better performance than the NLMS algorithm.

SNMPv3 Security Module Design and Implementation Using Public Key (공개키를 이용한 SNMPv3 보안 모듈 설계 및 구현)

  • Han, Ji-Hun;Park, Gyeong-Bae;Gwak, Seung-Uk;Kim, Jeong-Il;Jeong, Geun-Won;Song, In-Geun;Lee, Gwang-Bae;Kim, Hyeon-Uk
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.1
    • /
    • pp.122-133
    • /
    • 1999
  • Uses can share information and use resources effectively by using TCP/IP-based networks. So, a protocol to manage complex networks effectively is needed. For the management of the distributed networks, the SNMP(Simple Network Management Protocol) has been adopted as an international standard in 1989, and the SNMPv2 in which a security function was added was published in 1993. There are two encryption schemes in SNMPv2, the one is a DES using symmetric encryption scheme and the other is a MD5(Message Digest5) hash function for authentication. But the DES has demerits that a key length is a few short and the encryption and the authentication is executed respectively. In order to solve these problems, wer use a RSA cryptography in this paper. In this paper, we examine the items related with SNMP. In addition to DES and MD5 propose in SNMPv3, we chance security functionality by adopting RSA, a public key algorithm executing the encryption and the authentication simultaneously. The proposed SNMPv3 security module is written in JAVA under Windows NT environment.

  • PDF

Low Power Implementation of Integrated Cryptographic Engine for Smart Cards (스마트카드 적용을 위한 저전력 통합 암호화 엔진의 설계)

  • Kim, Yong-Hee;Jeong, Yong-Jin
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.6
    • /
    • pp.80-88
    • /
    • 2008
  • In this paper, the block cipher algorithms, 3-DES(Triple Data Encryption Standard), AES(Advanced Encryption Standard), SEED, HASH(SHA-1), which are domestic and international standards, have been implemented as an integrated cryptographic engine for smart card applications. For small area and low power design which are essential requirements for portable devices, arithmetic resources are shared for iteration steps in each algorithm, and a two-level clock gating technique was used to reduce the dynamic power consumption. The integrated cryptographic engine was verified with ALTERA Excalbur EPXA10F1020C device, requiring 7,729 LEs(Logic Elements) and 512 Bytes ROM, and its maximum clock speed was 24.83 MHz. When designed by using Samsung 0.18 um STD130 standard cell library, the engine consisted of 44,452 gates and had up to 50 MHz operation clock speed. It was estimated to consume 2.96 mW, 3.03 mW, 2.63 mW, 7.06 mW power at 3-DES, AES, SEED, SHA-1 modes respectively when operating at 25 MHz clock. We found that it has better area-power optimized structure than other existing designs for smart cards and various embedded security systems.

Security Analysis of MAC Algorithm using Block Cipher (블록 암호 알고리즘을 애용한 MAC 분석)

  • Seo Chang-Ho;Yun Bo-Hyun;Maeng Sung-Reol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.39-47
    • /
    • 2005
  • This paper proposes and analyzes the MAC(Message Authentication Code) algorithm that is used for the transition integrity and the entity authentication of message. The MAC algorithm uses the DES algorithm which has 64-bit block and 56-bit key and we compare the security according to 64-bit and 32-bit length of MAC value. Moreover, we use the SEED algorithm which has 128-bit block and 128-bit key and compare the security according to 128-bit and 64-bit length of MAC value. We analyze the security the forgery attack according to length of message and length of MAC value. this paper, a coarse-to-fine optical flow detection method is proposed. Provided that optical flow gives reliable approximation to two-dimensional image motion, it can be used to recover the three-dimensional motion. but usually to get the reliable optical flows are difficult. The proposed algorithm uses Horn's algorithm (or detecting initial optical flow, then Thin Plate Spline is introduced to warp a image frame of the initial optical flow to the next image frame. The optical flow for the warped image frame is again used iteratively until the mean square error between two image sequence frames is lowered. The proposed method is experimented for the real moving Picture image sequence. The proposed algorithm gives dense optical flow vectors.

  • PDF

A Performance Comparison between XEN and KVM Hypervisors While Using Cryptographic Algorithms

  • Mohammed Al-Shalabi;Waleed K. Abdulraheem;Jafar Ababneh;Nader Abdel Karim
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.61-70
    • /
    • 2024
  • Cloud Computing is internet-based computing, where the users are provided with whatever service they need from the resources, software, and information. Recently, the security of cloud computing is considered as one of the major issues for both cloud service providers CSP and end-users. Privacy and highly confidential data make many users refuse to store their data within cloud computing, since data on cloud computing is not dully secured. The cryptographic algorithm is a technique which is used to maintain the security and privacy of the data on the cloud. In this research, we applied eight different cryptographic algorithms on Xen and KVM as hypervisors on cloud computing, to be able to measure and compare the performance of the two hypervisors. Response time and CPU utilization while encryption and decryption have been our aspects to measure the performance. In terms of response time and CPU utilization, results show that KVM is more efficient than Xen on average at 11.5% and 11% respectively. While TripleDES cryptographic algorithm shows a more efficient time response at Xen hypervisor than KVM.

ATM Cell Encipherment Method using Rijndael Algorithm in Physical Layer (Rijndael 알고리즘을 이용한 물리 계층 ATM 셀 보안 기법)

  • Im Sung-Yeal;Chung Ki-Dong
    • The KIPS Transactions:PartC
    • /
    • v.13C no.1 s.104
    • /
    • pp.83-94
    • /
    • 2006
  • This paper describes ATM cell encipherment method using Rijndael Algorithm adopted as an AES(Advanced Encryption Standard) by NIST in 2001. ISO 9160 describes the requirement of physical layer data processing in encryption/decryption. For the description of ATM cell encipherment method, we implemented ATM data encipherment equipment which satisfies the requirements of ISO 9160, and verified the encipherment/decipherment processing at ATM STM-1 rate(155.52Mbps). The DES algorithm can process data in the block size of 64 bits and its key length is 64 bits, but the Rijndael algorithm can process data in the block size of 128 bits and the key length of 128, 192, or 256 bits selectively. So it is more flexible in high bit rate data processing and stronger in encription strength than DES. For tile real time encryption of high bit rate data stream. Rijndael algorithm was implemented in FPGA in this experiment. The boundary of serial UNI cell was detected by the CRC method, and in the case of user data cell the payload of 48 octets (384 bits) is converted in parallel and transferred to 3 Rijndael encipherment module in the block size of 128 bits individually. After completion of encryption, the header stored in buffer is attached to the enciphered payload and retransmitted in the format of cell. At the receiving end, the boundary of ceil is detected by the CRC method and the payload type is decided. n the payload type is the user data cell, the payload of the cell is transferred to the 3-Rijndael decryption module in the block sire of 128 bits for decryption of data. And in the case of maintenance cell, the payload is extracted without decryption processing.

Design of Security Module using Key Exchange Protocol in Digital Contents (키 교환 프로토콜을 이용한 디지털콘텐츠 보호 모듈 설계)

  • 권도윤;이경원;김정호
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.3
    • /
    • pp.40-46
    • /
    • 2003
  • In the paper, designed digital contents security module to check unlawfulness reproduction and distribution of digital contents. This paper applied Diffie-Hellman algorithm that use discrete logarithm and random number as primary for public key application to create encryption key that agree each other through communication channel between DCPS and HOST, and applied Triple DES repeat DES 3 times through 2 different encryption key that is selecting ANSI X9.17 that is key management standard, ISO 8732 and PEM(Privacy-Enhanced Mail) etc. by secondary protection for safe transmission of digital contents in transmission line. Designed security module consist of key exchange module, key derivation module and copy protection processing module. Digital contents security module that design in this thesis checks reproduction and distribution of digital contents by unauthenticated user through user certification function and digital contents encryption function, and protect digital contents transmission line.

  • PDF

A Study on the Design and Implementation of a DSSS-based MODEM for a Right Termination System(FTS) (대역확산방식 비행종단시스템의 모뎀설계와 구현에 관한 연구)

  • Lim Keumsang;Kim Jaehwan;Cho Hyangduck;Kim Wooshik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.2C
    • /
    • pp.175-183
    • /
    • 2006
  • This letter proposes a Direct Sequence Spread Spectrum (DS-SS)-based Flight Termination System(FTS) and show the simulation results and implements the system using FRGAs. The DS-SS FTS has immunity interference signals and the influence of jamming signal. Moreover, a DS-SS FTS can provides effects on an authentication and encryption with spread codes. And the system uses more less power than an analog FM system. We used Reed-Solomon (32, 28) code and triple Data Encryption Standard(3DES) for error correction and data encryption. Also we used counter algorithm for unauthenticated device's attack The spread codes of In-phase channel and Quadrature channel were generated by Gold sequence generators. The system was implemented in Altera APEX20K100E FPGA for the ground system and EPF10K100ARC240-3 for the airborne system.

High-Speed Implementations of Block Ciphers on Graphics Processing Units Using CUDA Library (GPU용 연산 라이브러리 CUDA를 이용한 블록암호 고속 구현)

  • Yeom, Yong-Jin;Cho, Yong-Kuk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.23-32
    • /
    • 2008
  • The computing power of graphics processing units(GPU) has already surpassed that of CPU and the gap between their powers is getting wider. Thus, research on GPGPU which applies GPU to general purpose becomes popular and shows great success especially in the field of parallel data processing. Since the implementation of cryptographic algorithm using GPU was started by Cook et at. in 2005, improved results using graphic libraries such as OpenGL and DirectX have been published. In this paper, we present skills and results of implementing block ciphers using CUDA library announced by NVIDIA in 2007. Also, we discuss a general method converting source codes of block ciphers on CPU to those on GPU. On NVIDIA 8800GTX GPU, the resulting speeds of block cipher AES, ARIA, and DES are 4.5Gbps, 7.0Gbps, and 2.8Gbps, respectively which are faster than the those on CPU.