• Title/Summary/Keyword: Function encryption

Search Result 255, Processing Time 0.019 seconds

Higher order DC for block ciphers with 2-block structure (2-블록 구조 블록 암호에 대한 고차 차분 공격)

  • 박상우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.27-38
    • /
    • 1999
  • We study on the security for the block ciphers with 20block structure which have provable security against DC and LC on the view point of higher order DC, 2-block structures are classified three types according to the location of round function such as C(Center)-type R(Right)-type and L(Left)-type We prove that in the case of 4 rounds encryption function these three types provide the equal strength against higher order DC and that in the case of 5 or more rounds R-type is weaker than C-type and L-type.

Implementation of Flight Data Storage System with Compression and Security (압축 및 보안 기능이 있는 비행데이터 저장 시스템 구현)

  • Cho, Seung-Hoon;Ha, Seok-Wun;Moon, Yong-Ho
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.3
    • /
    • pp.157-162
    • /
    • 2012
  • In this paper, we propose a flight data storing system for effective data processing. Since the flight data contains critical information and their sizes are vast, encryption and compression would be needed to manage the flight data in effect. And we implemented the flight data storing system using an embedded board with DSP based on DPCM compression and AES encryption. Especially, we applied the reordering technique to advance the security function. From the simulations for two type data of voice and avionics, we found the developed system is well performed.

Hybrid Cryptosystem Design with Authentication (인증기능을 가진 혼합형 암호시스템 설계)

  • 이선근;김영일;고영욱;송재호;김환용
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.341-344
    • /
    • 2002
  • The importance of protection for information is increasing by the rapid development of information communication and network. Asymmetric crypto-system is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying to application fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, the proposed cryptosystem uses an algorithm that combines block cipherment with stream ciphcrment. Proposed cryptosystem has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while asymmetric /symmetric cryptosystern conducts encipherment/decipherment using a fixed key Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystcm and a processing time equivalent to symmetric cryptosystcm will be highly useful to authorize data or exchange important information.

  • PDF

Cryptanalysis of the Authentication in ACORN

  • Shi, Tairong;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4060-4075
    • /
    • 2019
  • ACORN is an authenticated encryption algorithm proposed as a candidate in the currently ongoing CAESAR competition. ACORN has a good performance on security and efficiency which has been a third-round candidate. This paper mainly concentrates on the security of ACORN under the forgery attack and the non-repudiation of ACORN. Firstly, we analyze the differential properties of the feedback function in ACRON are analyzed. By taking advantage of these properties, the forgery attacks on round-reduced ACORN are proposed with a success probability higher than $2^{-128}$ when the number of finalization rounds is less than 87. Moreover, the non-repudiation of ACRON in the nonce-reuse setting is analyzed. The known collision can be used to deny the authenticated message with probability $2^{-120}$. This paper demonstrates that ACORN cannot generate the non-repudiation completely. We believe it is an undesirable property indeed.

A Design of SEED Cipher Algorithm (SEED 암호화 알고리즘의 설계)

  • 권명진;김도완;이종화;조상복
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.313-316
    • /
    • 2002
  • (Korea Information Security Agency) is designed by using VHDL to Implement hardware architecture It has been adopted by most of the security systems in Korea SEED Is designed to utilize the S-boxes and permutations that balance with the current computing technology It has the Feistel structure with 16 rounds The same procedure for data encryption and decryption makes possible an easy and practical hardware implementation. The primary functions used In SEED are F function and G function. This paper proposes an Iterative architecture of F function, a modified architecture of G function and an Iterative architecture of key scheduling algorithm. The designed SEED encrypts and decrypts exactly the test vectors It is expected to extend to various application fields If the design of control blocks Is added.

  • PDF

Implementation of SHA-3 Algorithm Based On ARM-11 Processors (ARM-11 프로세서 상에서의 SHA-3 암호 알고리즘 구현 기술)

  • Kang, Myeong-mo;Lee, Hee-woong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.749-757
    • /
    • 2015
  • As the smart era, the use of smart devices is increasing. Smart devices are widely used to provide a human convenience, but there is a risk that information is exposed. The smart devices to prevent this problem includes the encryption algorithm. Among them, The hash function is an encryption algorithm that is used essentially to carry out the algorithm, such as data integrity, authentication, signature. As the issue raised in the collision resistance of SHA-1 has recently been causing a safety problem, and SHA-1 hash function based on the current standard of SHA-2 would also be a problem in the near future safety. Accordingly, NIST selected KECCAK algorithm as SHA-3, it has become necessary to implement this in various environments for this algorithm. In this paper, implementation of KECCAK algorithm. And SHA-2 On The ARM-11 processor, and compare performance.

Implementation of A3 Algorithm for GSM System Using VHDL (VHDL을 이용한 GSM 시스템의 A3 알고리즘 구현)

  • 엄세욱;김규철
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.192-195
    • /
    • 2000
  • GSM(Global System for Mobile Communication) system which is being used in Europe is composed A3, A5 and A8 algorithms. In this paper we implement A3 algorithm using VHDL, and verify the design by simulation. The A3 algorithm is divided into 3 parts, the encryption part, in which F-function encrypts 64 bit block data;the key generation part, which produces 32 bit subkeys;the control part, which produces the control code.

  • PDF

Implementation of Communication Unit for KOMPSAT-II (다목적실용위성 2호기의 통신 부호화기 구현)

  • 이상택;이종태;이상규
    • Proceedings of the IEEK Conference
    • /
    • 2003.11c
    • /
    • pp.378-381
    • /
    • 2003
  • The Channel Coding Unit (CCU) is an integral component of Payload Data Transmission System (PDTS) for the Multi-Spectral Camera (MSC) data. The main function of the CCU is channel coding and encryption. CCU has two channels (I & Q) for data processing. The input of CCU is the output of DCSU (Data Compression & Storage Unit). The output of CCU is the input of QTX which modulate data for RF communication. In this paper, there are the overview, short H/W description and operation concept of CCU.

  • PDF

GLOBAL AVALANCHE CRITREION FOR THE S-BOXES OF SEED

  • Rhee, Min-Surp;Kim, Wan-Soon;Kim, Yang-Su
    • Journal of applied mathematics & informatics
    • /
    • v.9 no.1
    • /
    • pp.303-310
    • /
    • 2002
  • The cyryptographic strength of a Feistel cipher depends strongly on the properties of its S-boxes, which are the strict avalanche criterion(SAC), the propagation criterion(PC) and GAC(the global avalanche criterion). In this paper global avalanche characteristics of S-boxes of the SEED are in-vestigated and compared to global avalanche characteristics of S-boxes of S-boxes of the Data Encryption Standard(DES).

An Image Encryption Scheme Based on Concatenated Torus Automorphisms

  • Mao, Qian;Chang, Chin-Chen;Wu, Hsiao-Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1492-1511
    • /
    • 2013
  • A novel, chaotic map that is based on concatenated torus automorphisms is proposed in this paper. As we know, cat map, which is based on torus automorphism, is highly chaotic and is often used to encrypt information. But cat map is periodic, which decreases the security of the cryptosystem. In this paper, we propose a novel chaotic map that concatenates several torus automorphisms. The concatenated mechanism provides stronger chaos and larger key space for the cryptosystem. It is proven that the period of the concatenated torus automorphisms is the total sum of each one's period. By this means, the period of the novel automorphism is increased extremely. Based on the novel, concatenated torus automorphisms, two application schemes in image encryption are proposed, i.e., 2D and 3D concatenated chaotic maps. In these schemes, both the scrambling matrices and the iteration numbers act as secret keys. Security analysis shows that the proposed, concatenated, chaotic maps have strong chaos and they are very sensitive to the secret keys. By means of concatenating several torus automorphisms, the key space of the proposed cryptosystem can be expanded to $2^{135}$. The diffusion function in the proposed scheme changes the gray values of the transferred pixels, which makes the periodicity of the concatenated torus automorphisms disappeared. Therefore, the proposed cryptosystem has high security and they can resist the brute-force attacks and the differential attacks efficiently. The diffusing speed of the proposed scheme is higher, and the computational complexity is lower, compared with the existing methods.