• Title/Summary/Keyword: Encryption Performance

Search Result 418, Processing Time 0.026 seconds

Design and Analysis of Technical Management System of Personal Information Security using Web Crawer (웹 크롤러를 이용한 개인정보보호의 기술적 관리 체계 설계와 해석)

  • Park, In-pyo;Jeon, Sang-june;Kim, Jeong-ho
    • Journal of Platform Technology
    • /
    • v.6 no.4
    • /
    • pp.69-77
    • /
    • 2018
  • In the case of personal information files containing personal information, there is insufficient awareness of personal information protection in end-point areas such as personal computers, smart terminals, and personal storage devices. In this study, we use Diffie-Hellman method to securely retrieve personal information files generated by web crawler. We designed SEED and ARIA using hybrid slicing to protect against attack on personal information file. The encryption performance of the personal information file collected by the Web crawling method is compared with the encryption decryption rate according to the key generation and the encryption decryption sharing according to the user key level. The simulation was performed on the personal information file delivered to the external agency transmission process. As a result, we compared the performance of existing methods and found that the detection rate is improved by 4.64 times and the information protection rate is improved by 18.3%.

A Cryptographic Processor Supporting ARIA/AES-based GCM Authenticated Encryption (ARIA/AES 기반 GCM 인증암호를 지원하는 암호 프로세서)

  • Sung, Byung-Yoon;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.2
    • /
    • pp.233-241
    • /
    • 2018
  • This paper describes a lightweight implementation of a cryptographic processor supporting GCM (Galois/Counter Mode) authenticated encryption (AE) that is based on the two block cipher algorithms of ARIA and AES. It also provides five modes of operation (ECB, CBC, OFB, CFB, CTR) for confidentiality as well as the key lengths of 128-bit and 256-bit. The ARIA and AES are integrated into a single hardware structure, which is based on their algorithm characteristics, and a $128{\times}12-b$ partially parallel GF (Galois field) multiplier is adopted to efficiently perform concurrent processing of CTR encryption and GHASH operation to achieve overall performance optimization. The hardware operation of the ARIA/AES-GCM AE processor was verified by FPGA implementation, and it occupied 60,800 gate equivalents (GEs) with a 180 nm CMOS cell library. The estimated throughput with the maximum clock frequency of 95 MHz are 1,105 Mbps and 810 Mbps in AES mode, 935 Mbps and 715 Mbps in ARIA mode, and 138~184 Mbps in GCM AE mode according to the key length.

Efficient File System Level Encryption Mechanism Using HSM (HSM을 이용한 효율적인 파일시스템 암호화 메커니즘)

  • Kang, Cheol-Oh;Won, Jong-Jin;Park, Sung-Jin;Ryou, Jea-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.849-858
    • /
    • 2013
  • In today's mobile computing environment, there are many threats, such as device loss or theft, malware, to the sensitive information stored on end user device. To prevent disclosure of information, encryption and authentication method are properly adjusted to the device. In cryptographic file systems, CBC mode of operation has been commonly used. It requires an IV need not be secret, but must be unpredictable and protect integrity of the IV. In this paper, we propose file system-level encryption mechanism with HSM that satisfy the requirement of the IV and improve the performance. Moreover, Design and experimental results prove the efficiency of our proposed method.

Performance Evaluation of Motorcycle's Anti-theft Device using NFC Authentication and Solenoid Valve (NFC 보안인증과 솔레노이드 밸브를 이용한 이륜차 이동제한장치 성능평가)

  • Moon, Boram;Jin, Taeseok
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.26 no.1
    • /
    • pp.82-86
    • /
    • 2016
  • This paper proposes a method for the immobilization of motorbike brakes in conjunction with near-field communication (NFC) technology in order to meet the increasing demand for security and convenience of motorbike drivers. We thought about the concept of wireless key, NFC security devices and automatic solenoid valve for setting the lock and unlock module. This paper propose the design and development of an innovative anti-theft alarm system for motorcycles using NFC smart devices based on RFID system, the basis of IoT and AES(advanced encryption standard) encryption Algorithm. The design concept is based on NFC communication strategy between the vehicle and owner. To do this concept, we designed motorcycle smart key system with general-purpose NFC system and the automatic solenoid valve for setting the lock and unlock module. First, we designed control unit and NFC card reader for motorcycle smart key system. Then we propose an AES encryption algorithm and prove that the motorcycle key system is controllable by showing the result of implementing and testing, after installing.

End-to-End Digital Secure Speech Communication over UHF and PSTN (UHF와 PSTN간 단대단 디지털 음성보안통신)

  • Kim, Ki-Hong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.5
    • /
    • pp.2313-2318
    • /
    • 2012
  • With the widely applications of tactical radio networks, end-to-end secure speech communication in the heterogeneous network has become a very significant security issue. High-grade end-to-end speech security can be achieved using encryption algorithms at user ends. However, the use of encryption techniques results in a problem that encrypted speech data cannot be directly transmitted over heterogeneous tactical networks. That is, the decryption and re-encryption process must be fulfilled at the gateway between two different networks. In this paper, in order to solve this problem and to achieve optimal end-to-end speech security for heterogeneous tactical environments, we propose a novel mechanism for end-to-end secure speech transmission over ultra high frequency (UHF) and public switched telephone network (PSTN) and evaluate against the performance of conventional mechanism. Our proposed mechanism has advantages of no decryption and re-encryption at the gateway, no processing delay at the gateway, and good inter-operability over UHF and PSTN.

The suggestion of new big data platform for the strengthening of privacy and enabled of big data (개인정보 보안강화 및 빅데이터 활성화를 위한 새로운 빅데이터 플랫폼 제시)

  • Song, Min-Gu
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.155-164
    • /
    • 2016
  • In this paper, we investigate and analyze big data platform published at home and abroad. The results had a problem with personal information security on each platform. In particular, there was a vulnerability in the encryption of personal information stored in big data representative of HBase NoSQL DB that is commonly used for big data platform. However, data encryption and decryption cause the system load. In this paper, we propose a method of encryption with HBase, encryption and decryption systems, and methods for applying the personal information management system (PMIS) for each step of the way and big data platform to reduce the load on the network to communicate. And we propose a new big data platform that reflects this. Therefore, the proposed Big Data platform will greatly contribute to the activation of Big Data used to obtain personal information security and system performance efficiency.

The traffic performance evaluation between remote server and mobile for applying to encryption protocol in the Wellness environment (웰니스 환경에서 암호화 프로토콜 적용을 위한 모바일과 원격 서버간 트래픽 성능 평가)

  • Lee, Jae-Pil;Kim, Young-Hyuk;Lee, Jae-Kwang
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.415-420
    • /
    • 2013
  • U-WHS refers to a means of remote health monitoring service to combine fitness with wellbing. U-WHS is a system which can measure and manage biometric information of patients without any limitation on time and space. In this paper, we performed in order to look into the influence that the encryption module influences on the communication evaluation in the biometric information transmission gone to the smart mobile device and Hospital Information System.In the case of the U-WHS model, the client used the Objective-c programming language for software development of iOS Xcode environment and SEED and HIGHT encryption module was applied. In the case of HIS, the MySQL which is the Websocket API of the HTML5 and relational database management system for the client and inter-server communication was applied. Therefore, in WIFI communication environment, by using wireshark, data transfer rate of the biometric information, delay and loss rate was checked for the evaluation.

An Improvement of Image Encryption using Binary Phase Computer Generated Hologram and Multi XOR Operations (이진위상 컴퓨터형성홀로그램과 다중 XOR 연산을 이용한 영상 암호화의 개선)

  • Kim, Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.13 no.3
    • /
    • pp.110-116
    • /
    • 2008
  • In this paper, we proposed an improvement technique of image encryption using binary phase computer generated hologram(BPCGH) and multi exclusive-OR(XOR) operations. For the encryption process, a BPCGH that reconstructs the original image is designed, using an iterative algorithm, and the resulting hologram is regarded as the image to be encrypted. The BPCGH is encrypted through the exclusive-OR operation with the random generated phase key image. Then the encrypted image is divided into several slide images using XOR operations. So, the performance of encryption for the image is improved. For the decryption process, we cascade the encrypted slide images and phase key image and interfere with reference wave. Then decrypted hologram image is transformed into phase information. Finally, the original image is recovered by an inverse Fourier transformation of the phase information. If the slide images are changed, we can get various decrypted BPCGH images. In the proposed security system, without a random generated key image, the original image can not be recovered. And we recover another hologram pattern according to the slide images, so it can be used in the differentiated authorization system.

  • PDF

Utilization and Optimized Implementation of Format Preserving Encryption Algorithm for IoT and BLE Communications (IoT와 BLE 통신상의 형태보존암호 활용 및 최적화 구현 기법)

  • Lim, Ji-hwan;Kwon, Hyuk-dong;Woo, Jae-min;An, Kyu-hwang;Kim, Do-young;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1371-1378
    • /
    • 2018
  • Bluetooth is the key technology in the wireless connection of many Internet of Things (IoT) devices, especially focused on smartphones today. In addition, Bluetooth communication between the IoT device and the user is mainly performed via Bluetooth Low Energy (BLE), but as the Bluetooth technology gradually develops, the security vulnerability of the existing BLE is more prominent. Research on Bluetooth accessibility has been conducted steadily so far, but there is lack of research for data protection in Bluetooth communication. Therefore, in this paper, when sending and receiving data in BLE communication between IoT and users, we propose effective methods for communicating with each other through the Format Preserving Encryption Algorithm (FEA), not the plain text, and measures performance of FEA which is optimized in Arduino and PC.

An Encryption Algorithm Based on Light-Weight SEED for Accessing Multiple Objects in RFID System (RFID 시스템에서 다중 객체를 지원하기 위한 경량화된 SEED 기반의 암호화 알고리즘)

  • Kim, Ji-Yeon;Jung, Jong-Jin
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.3
    • /
    • pp.41-49
    • /
    • 2010
  • Recently, RFID systems are spreading in various industrial areas faster but cause some serious problems of information security because of its unstable wireless communication. Moreover, traditional RFID systems have a restriction that one tag per each application object. This restriction deteriorates their usability because it is difficult to distinguish many tags without some kind of effort. Therefore, efficient information sharing of objects based on information security has to be studied for more spreading of RFID technologies. In this paper, we design a new RFID tag structure for supporting multiple objects which can be shared by many different RFID applications. We also design an encryption/decryption algorithm to protect the identifying information of objects stored in our tag structure. This algorithm is a light revision of the existing SEED algorithm which can be operated in RFID tag environment. To evaluate the performance of our algorithm, we measure the encryption and decryption times of this algorithm and compare the results with those of the original SEED algorithm.