• Title/Summary/Keyword: Key block

Search Result 692, Processing Time 0.024 seconds

A Technique of Watermark Generation and Similarity Embedding for Still Images Based on Cross Reference Points (교차참조점에 기반한 정지영상의 워터마크 생성 및 유사성 삽입 기법)

  • Lee, Hang-Chan
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.56 no.8
    • /
    • pp.1484-1490
    • /
    • 2007
  • The Cross Reference Point(CRP) is a robust method for finding salient points in watermarking systems because it is based on the geometrical structure of a normalized image in order to avoid pointing error caused by digital attacks. After normalization of an image, the 100 CRPs are calculated. Next, the 100 blocks centered by CRPS are formed. These 100 blocks are arranged using a secrete key. Each boundary of 50 out of 100 blocks is surrounded by 8 blocks which are selected by the ordered number of a preceding block. This number is a seed of random number generator for selecting 8 out of 50 blocks. The search area of a center block is formed by a secrete key. The pixels of a center block are quantized to 10 levels by predefined thresholds. The watermarks are generated by the 50 quantized center blocks. These watermarks are embedded directly in the remaining 50 blocks. In other words, 50 out of 100 blocks are utilized to generate watermarks and the remaining 50 blocks are used to watermark embedding. Because the watermarks are generated in the given images, we can successfully detect watermarks after several digital attacks. The reason is that the blocks for the generation and detection of watermarks are equally affected by digital attacks except for the case of local distortion such as cropping.

A Differential Fault Attack against Block Cipher HIGHT (블록 암호 HIGHT에 대한 차분 오류 공격)

  • Lee, Yu-Seop;Kim, Jong-Sung;Hong, Seok-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.485-494
    • /
    • 2012
  • The block cipher HIGHT is designed suitable for low-resource hardware implementation. It established as the TTA standard and ISO/IEC 18033-3 standard. In this paper, we propose a differentail fault attack against the block cipher HIGHT. In the proposed attack, we assume that an attacker is possible to inject a random byte fault in the input value of the 28-th round. This attack can recover the secret key by using the differential property between the original ciphertext and fault cipher text pairs. Using 7 and 12 error, our attack recover secret key within a few second with success probability 87% and 51%, respectively.

Improved Differential Attack of Seven-Round SEED (7-라운드 SEED에 대한 향상된 차분 공격)

  • Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.25-30
    • /
    • 2010
  • Block Cipher SEED which was developed by KISA are not only Korea national standard algorithm of TTA but also one of standard 128-bit block ciphers of ISO/IEC. Since SEED had been developed, many analyses were tried but there was no distinguishing cryptanalysis except the 7-round differential attack in 2002. The attack used the 6-round differential characteristic with probability $2^{-124}$ and analyzed the 7-round SEED with $2^{127}$ chosen plaintexts. In this paper, we propose a new 6-round differential characteristic with probability $2^{-110}$ and analyze the 7-round SEED with $2^{113}$ chosen plaintexts.

A Design of PRESENT Crypto-Processor Supporting ECB/CBC/OFB/CTR Modes of Operation and Key Lengths of 80/128-bit (ECB/CBC/OFB/CTR 운영모드와 80/128-비트 키 길이를 지원하는 PRESENT 암호 프로세서 설계)

  • Kim, Ki-Bbeum;Cho, Wook-Lae;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1163-1170
    • /
    • 2016
  • A hardware implementation of ultra-lightweight block cipher algorithm PRESENT which was specified as a standard for lightweight cryptography ISO/IEC 29192-2 is described. The PRESENT crypto-processor supports two key lengths of 80 and 128 bits, as well as four modes of operation including ECB, CBC, OFB, and CTR. The PRESENT crypto-processor has on-the-fly key scheduler with master key register, and it can process consecutive blocks of plaintext/ciphertext without reloading master key. In order to achieve a lightweight implementation, the key scheduler was optimized to share circuits for key lengths of 80 bits and 128 bits. The round block was designed with a data-path of 64 bits, so that one round transformation for encryption/decryption is processed in a clock cycle. The PRESENT crypto-processor was verified using Virtex5 FPGA device. The crypto-processor that was synthesized using a $0.18{\mu}m$ CMOS cell library has 8,100 gate equivalents(GE), and the estimated throughput is about 908 Mbps with a maximum operating clock frequency of 454 MHz.

A Study of DES(Data Encryption Standard) Property, Diagnosis and How to Apply Enhanced Symmetric Key Encryption Algorithm (DES(Data Encryption Standard) 속성 진단과 강화된 대칭키 암호 알고리즘 적용방법)

  • Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.85-90
    • /
    • 2012
  • DES is a 64-bit binary, and each block is divided into units of time are encrypted through an encryption algorithm. The same key as the symmetric algorithm for encryption and decryption algorithms are used. Conversely, when decryption keys, and some differences may apply. The key length of 64 bits are represented by two ten thousand an d two 56-bit is actually being used as the key remaining 8 bits are used as parity check bits. The 64-bit block and 56-bit encryption key that is based on a total of 16 times 16 modifier and spread through the chaos is completed. DES algorithm was chosen on the strength of the password is questionable because the most widely available commercially, but has been used. In addition to the basic DES algorithm adopted in the future in the field by a considerable period are expected to continue to take advantage of the DES algorithm effectively measures are expected to be in the field note.

Luteolin Inhibits Proliferation Induced by IGF-1 Pathway Dependent ERα in Human Breast Cancer MCF-7 Cells

  • Wang, Li-Meng;Xie, Kun-Peng;Huo, Hong-Nan;Shang, Fei;Zou, Wei;Xie, Ming-Jie
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.13 no.4
    • /
    • pp.1431-1437
    • /
    • 2012
  • The growth of many breast tumors is stimulated by IGF-1, which activates signal transduction pathways inducing cell proliferation. $ER{\alpha}$ is important in this process. The aim of the study was to investigate relationships in vitro among inhibitory effects of luteolin on the growth of MCF-7 cells, IGF-1 pathway and $ER{\alpha}$. Our results showed that luteolin could effectively block IGF-l-stimulated MCF-7 cell proliferation in a dose- and time-dependent manner and block cell cycle progression and induce apoptosis evidenced by the flow cytometric detection of sub-G1DNA content. Luteolin markedly decreased IGF-l-dependent IGF-IR and Akt phosphorylation without affecting Erk1/2 phosphorylation. Further experiments pointed out that $ER{\alpha}$ was directly involved in IGF-l induced cell growth inhibitory effects of luteolin, which significantly decreased $ER{\alpha}$ expression. Knockdown of $ER{\alpha}$ in MCF-7 cells by an $ER{\alpha}$-specific siRNA decreased the IGF-l induced cell growth inhibitory effects of luteolin. $ER{\alpha}$ is thus a possible target of luteolin. These findings indicate that the inhibitory effect of luteolin on the growth of MCF-7 cells is via inhibiting IGF-l mediated PI3K-Akt pathway dependent of $ER{\alpha}$ expression.

A Variable Length Block Algorithm with Double Involution-BADI (이중 인벌루션 구조를 지니는 가변길이 블록 암호 알고리즘)

  • Lee, In-Sil;Sim, Kyeong-Seop;Kim, Hea-Jeong;Shin, Weon;Shin, Song-Uk;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.1 no.1
    • /
    • pp.90-97
    • /
    • 1998
  • In this paper, we propose a new variable length block cipher. It has a variable key length from 128-bit to 256-bit and uses a variable number of rounds. In each round, the proposed algorithm uses the double involution structure which consists of tow steps and two different F functions. In addition, the proposed algorithm has two different key schedulings for providing the strength against known attacks.

  • PDF

Performance Improvement of Power attack with Truncated Differential Cryptanalysis (부정차분을 이용한 전력분석공격 향상)

  • Kang, Tae-Sun;Kim, Hee-Seok;Kim, Tae-Hyun;Kim, Jong-Sung;Hong, Seok-Hie
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.155-158
    • /
    • 2008
  • In 1989, Kocher et al. introduced Differential Power Attack on block ciphers. This attack allows to extract secret key used in cryptographic computations even if these are executed inside tamper-resistant devices such as smart card. Since 1989, many papers were published to improve resistance of DPA. At FSE 2003 and 2004, Akkar and Goubin presented several masking methods to protect iterated block ciphers such as DES against Differential Power Attack. The idea is to randomize the first few and last few rounds(3 $\sim$ 4 round) of the cipher with independent random masks at each round and thereby disabling power attacks on subsequent inner rounds. This paper show how to combine truncated differential cryptanalysis applied to the first few rounds of the cipher with power attacks to extract the secret key from intermediate unmasked values.

  • PDF

Rounds Reduction and Blocks Controlling to Enhance the Performance of Standard Method of Data Cryptography

  • Abu-Faraj, Mua'ad M.;Alqadi, Ziad A.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12spc
    • /
    • pp.648-656
    • /
    • 2021
  • Color digital images are used in many multimedia applications and in many vital applications. Some of these applications require excellent protection for these images because they are confidential or may contain confidential data. In this paper, a new method of data cryptography is introduced, tested, and implemented. It will be shown how this method will increase the security level and the throughput of the data cryptography process. The proposed method will use a secret image_key to generate necessary private keys for each byte of the data block. The proposed method will be compared with other standard methods of data cryptography to show how it will meet the requirements of excellent cryptography, by achieving the objectives: Confidentiality, Integrity, Non-repudiation, and Authentication.

Moving Object Extraction Based on Block Motion Vectors (블록 움직임벡터 기반의 움직임 객체 추출)

  • Kim Dong-Wook;Kim Ho-Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.8
    • /
    • pp.1373-1379
    • /
    • 2006
  • Moving object extraction is one of key research topics for various video services. In this study, a new moving object extraction algorithm is introduced to extract objects using block motion vectors in video data. To do this, 1) a maximum a posteriori probability and Gibbs random field are used to obtain real block motion vectors,2) a 2-D histogram technique is used to determine a global motion, 3) additionally, a block segmentation is fellowed. In the computer simulation results, the proposed technique shows a good performance.