• Title/Summary/Keyword: Encryption & Decryption System

Search Result 200, Processing Time 0.025 seconds

A Study on the design of mixed block crypto-system using subordinate relationship of plaintext and key (평문과 키의 종속관계를 이용한 혼합형 블록 암호시스템 설계에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.1
    • /
    • pp.143-151
    • /
    • 2011
  • Plaintext and key are independent in the existing block cipher. Also, encryption/decryption is performed by using structural features. Therefore, the external environment of suggested mixed cryptographic algorithm is identical with the existing ones, but internally, features of the existing block cipher were meant to be removed by making plaintext and key into dependent functions. Also, to decrease the loads on the authentication process, authentication add-on with dependent characteristic was included to increase the use of symmetric cryptographic algorithm. Through the simulation where the proposed cryptosystem was implemented in the chip level, we show that our system using the shorter key length than the length of the plaintext is two times faster than the existing systems.

ON THE STRUCTURES OF CLASS SEMIGROUPS OF QUADRATIC NON-MAXIMAL ORDERS

  • KIM, YONG TAE
    • Honam Mathematical Journal
    • /
    • v.26 no.3
    • /
    • pp.247-256
    • /
    • 2004
  • Buchmann and Williams[1] proposed a key exchange system making use of the properties of the maximal order of an imaginary quadratic field. $H{\ddot{u}}hnlein$ et al. [6,7] also introduced a cryptosystem with trapdoor decryption in the class group of the non-maximal imaginary quadratic order with prime conductor q. Their common techniques are based on the properties of the invertible ideals of the maximal or non-maximal orders respectively. Kim and Moon [8], however, proposed a key-exchange system and a public-key encryption scheme, based on the class semigroups of imaginary quadratic non-maximal orders. In Kim and Moon[8]'s cryptosystem, a non-invertible ideal is chosen as a generator of key-exchange ststem and their secret key is some characteristic value of the ideal on the basis of Zanardo et al.[9]'s quantity for ideal equivalence. In this paper we propose the methods for finding the non-invertible ideals corresponding to non-primitive quadratic forms and clarify the structure of the class semigroup of non-maximal order as finitely disjoint union of groups with some quantities correctly. And then we correct the misconceptions of Zanardo et al.[9] and analyze Kim and Moon[8]'s cryptosystem.

  • PDF

An Efficient Block Cipher Implementation on Many-Core Graphics Processing Units

  • Lee, Sang-Pil;Kim, Deok-Ho;Yi, Jae-Young;Ro, Won-Woo
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.159-174
    • /
    • 2012
  • This paper presents a study on a high-performance design for a block cipher algorithm implemented on modern many-core graphics processing units (GPUs). The recent emergence of VLSI technology makes it feasible to fabricate multiple processing cores on a single chip and enables general-purpose computation on a GPU (GPGPU). The GPU strategy offers significant performance improvements for all-purpose computation and can be used to support a broad variety of applications, including cryptography. We have proposed an efficient implementation of the encryption/decryption operations of a block cipher algorithm, SEED, on off-the-shelf NVIDIA many-core graphics processors. In a thorough experiment, we achieved high performance that is capable of supporting a high network speed of up to 9.5 Gbps on an NVIDIA GTX285 system (which has 240 processing cores). Our implementation provides up to 4.75 times higher performance in terms of encoding and decoding throughput as compared to the Intel 8-core system.

Development of CAN network intrusion detection algorithm to prevent external hacking (외부 해킹 방지를 위한 CAN 네트워크 침입 검출 알고리즘 개발)

  • Kim, Hyun-Hee;Shin, Eun Hye;Lee, Kyung-Chang;Hwang, Yeong-Yeun
    • Journal of the Korean Society of Industry Convergence
    • /
    • v.20 no.2
    • /
    • pp.177-186
    • /
    • 2017
  • With the latest developments in ICT(Information Communication Technology) technology, research on Intelligent Car, Connected Car that support autonomous driving or services is actively underway. It is true that the number of inputs linked to external connections is likely to be exposed to a malicious intrusion. I studied possible security issues that may occur within the Connected Car. A variety of security issues may arise in the use of CAN, the most typical internal network of vehicles. The data can be encrypted by encrypting the entire data within the CAN network system to resolve the security issues, but can be time-consuming and time-consuming, and can cause the authentication process to be carried out in the event of a certification procedure. To resolve this problem, CAN network system can be used to authenticate nodes in the network to perform a unique authentication of nodes using nodes in the network to authenticate nodes in the nodes and By encoding the ID, identifying the identity of the data, changing the identity of the ID and decryption algorithm, and identifying the cipher and certification techniques of the external invader, the encryption and authentication techniques could be detected by detecting and verifying the external intruder. Add a monitoring node to the CAN network to resolve this. Share a unique ID that can be authenticated using the server that performs the initial certification of nodes within the network and encrypt IDs to secure data. By detecting external invaders, designing encryption and authentication techniques was designed to detect external intrusion and certification techniques, enabling them to detect external intrusions.

Research of Secret Communication Using Quantum key Distribution and AES (양자키 교환과 AES를 이용한 비밀통신 연구)

  • Choung, Young-Chul;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.84-90
    • /
    • 2014
  • Secret communication has developed from analogue communication to digital one. Secret communication which is based on digital communication has been designed succeeding safety of one-time pad. One-time pad's safety is attributed to the security of secret key's mutual storage and mutual synchronization that is the key's interchange basis is one of the essential factors. This manuscript examines mathematical stability of BB84 algorithm which is one of the quantum cryptography system, and conducts transmission of quantum key. The created key suggests One-time Pad algorithm which interchanges ciphertext implemented AES's 64th round.

Implementation of the Secure Web Server-Client Module Based on Protocol Architecture (프로토콜 기반 웹 클라이언트-서버 보안 모듈 구현)

  • Jang, Seung-Ju;Han, Soo-Whan
    • The KIPS Transactions:PartD
    • /
    • v.9D no.5
    • /
    • pp.931-938
    • /
    • 2002
  • We implement the PBSM (Protocol-Based Security Module) system which guarantees the secure data transmission under web circumstances. There are two modules to implement for the PBSM architecture. One is Web Server Security Module (WSSM) which is working on a web server, the other is the Winsock Client Security Module (WSCSM) which is working on a client. The WSCSM security module decrypts the encrypted HTML document that is received from the security web server The decrypted HTML document is displayed on the screen of a client. The WSSM module contains the encryption part for HTML file and the decryption part for CGI (Common Gateway Interface). We also implement the proposed idea at the web system.

Modular Exponentiation by m-Numeral System (m-진법 모듈러 지수연산)

  • Lee, Sang-Un
    • The KIPS Transactions:PartC
    • /
    • v.18C no.1
    • /
    • pp.1-6
    • /
    • 2011
  • The performance and practicality of cryptosystem for encryption, decryption, and primality test is primarily determined by the implementation efficiency of the modular exponentiation of $a^b$(mod n). To compute $a^b$(mod n), the standard binary squaring still seems to be the best choice. But, the d-ary, (d=2,3,4,5,6) method is more efficient in large b bits. This paper suggests m-numeral system modular exponentiation. This method can be apply to$b{\equiv}0$(mod m), $2{\leq}m{\leq}16$. And, also suggests the another method that is exit the algorithm in the case of the result is 1 or a.

Design and Implementation of a Transparent Security Infrastructure using Filter and Transformer (필터와 트랜스포머를 이용한 투명한 보안기반의 설계 및 구현)

  • Kim, Yong-Min;Lee, Do-Heon;Noh, Bong-Nam;Choi, Rak-Man;Ine, So-Ran
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.4
    • /
    • pp.975-983
    • /
    • 1998
  • In these days, information communication systems are based on both open distributed computing technologies and object-oriented techniques like inheritance, encapsulation and object reuse to support various system configuration and application. As information systems are interconnected through unsecure networks, the need for the secure information exchange is more critical than before. In this paper, we have designed and implemented a transparent CORBA-basce Security infrastructure with authentication, security context association, access control and security information management to support a secure applications in distributed object environment. SESAME Ver. 4 was adopted as an external security service to manage user privilege attributes and to distribute keys for data encryption, decryption and integrity. Using filter and transformer with an interface to Object Request Broker, it provides a transparent security service to applications. The filter objects are special classes that allow additional parameters to be inserted into messages before they are sent and removed just after they are received. The transformer objects are special classes that allow direct access to the byte stream of every messages for encryption and decryption before it is sent and just after it is received. This study is to implement the access control interceptor(ACI) and the secure invocation interceptor(SII) of secure ORB defined in CORBA using filter and transformer.

  • PDF

Analysing the Combined Kerberos Timed Authentication Protocol and Frequent Key Renewal Using CSP and Rank Functions

  • Kirsal-Ever, Yoney;Eneh, Agozie;Gemikonakli, Orhan;Mostarda, Leonardo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4604-4623
    • /
    • 2014
  • Authentication mechanisms coupled with strong encryption techniques are used for network security purposes; however, given sufficient time, well-equipped intruders are successful for compromising system security. The authentication protocols often fail when they are analysed critically. Formal approaches have emerged to analyse protocol failures. In this study, Communicating Sequential Processes (CSP) which is an abstract language designed especially for the description of communication patterns is employed. Rank functions are also used for verification and analysis which are helpful to establish that some critical information is not available to the intruder. In order to establish this, by assigning a value or rank to each critical information, it is shown that all the critical information that can be generated within the network have a particular characterizing property. This paper presents an application of rank functions approach to an authentication protocol that combines delaying the decryption process with timed authentication while keys are dynamically renewed under pseudo-secure situations. The analysis and verification of authentication properties and results are presented and discussed.

Performance Study of Multicore Digital Signal Processor Architectures (멀티코어 디지털 신호처리 프로세서의 성능 연구)

  • Lee, Jongbok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.4
    • /
    • pp.171-177
    • /
    • 2013
  • Due to the demand for high speed 3D graphic rendering, video file format conversion, compression, encryption and decryption technologies, the importance of digital signal processor system is growing rapidly. In order to satisfy the real-time constraints, high performance digital signal processor is required. Therefore, as in general purpose computer systems, digital signal processor should be designed as multicore architecture as well. Using UTDSP benchmarks as input, the trace-driven simulation has been performed and analyzed for the 2 to 16-core digital signal processor architectures with the cores from simple RISC to in-order and out-of-order superscalar processors for the various window sizes, extensively.