• Title/Summary/Keyword: Key block

Search Result 688, Processing Time 0.027 seconds

An Efficient Hardware Implementation of ARIA Block Cipher Algorithm Supporting Four Modes of Operation and Three Master Key Lengths (4가지 운영모드와 3가지 마스터 키 길이를 지원하는 블록암호 알고리듬 ARIA의 효율적인 하드웨어 구현)

  • Kim, Dong-Hyeon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.11
    • /
    • pp.2517-2524
    • /
    • 2012
  • This paper describes an efficient implementation of KS(Korea Standards) block cipher algorithm ARIA. The ARIA crypto-processor supports three master key lengths of 128/192/256-bit and four modes of operation including ECB, CBC, OFB and CTR. A hardware sharing technique, which shares round function in encryption/decryption with key initialization, is employed to reduce hardware complexity. It reduces about 20% of gate counts when compared with straightforward implementation. The ARIA crypto-processor is verified by FPGA implementation, and synthesized with a $0.13-{\mu}m$ CMOS cell library. It has 46,100 gates on an area of $684-{\mu}m{\times}684-{\mu}m$ and the estimated throughput is about 1.28 Gbps at 200 MHz@1.2V.

Security Analysis of MAC Algorithm using Block Cipher (블록 암호 알고리즘을 애용한 MAC 분석)

  • Seo Chang-Ho;Yun Bo-Hyun;Maeng Sung-Reol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.39-47
    • /
    • 2005
  • This paper proposes and analyzes the MAC(Message Authentication Code) algorithm that is used for the transition integrity and the entity authentication of message. The MAC algorithm uses the DES algorithm which has 64-bit block and 56-bit key and we compare the security according to 64-bit and 32-bit length of MAC value. Moreover, we use the SEED algorithm which has 128-bit block and 128-bit key and compare the security according to 128-bit and 64-bit length of MAC value. We analyze the security the forgery attack according to length of message and length of MAC value. this paper, a coarse-to-fine optical flow detection method is proposed. Provided that optical flow gives reliable approximation to two-dimensional image motion, it can be used to recover the three-dimensional motion. but usually to get the reliable optical flows are difficult. The proposed algorithm uses Horn's algorithm (or detecting initial optical flow, then Thin Plate Spline is introduced to warp a image frame of the initial optical flow to the next image frame. The optical flow for the warped image frame is again used iteratively until the mean square error between two image sequence frames is lowered. The proposed method is experimented for the real moving Picture image sequence. The proposed algorithm gives dense optical flow vectors.

  • PDF

AES-128/192/256 Rijndael Cryptoprocessor with On-the-fly Key Scheduler (On-the-fly 키 스케줄러를 갖는 AED-128/192/256 Rijndael 암호 프로세서)

  • Ahn, Ha-Kee;Shin, Kyung-Wook
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.39 no.11
    • /
    • pp.33-43
    • /
    • 2002
  • This paper describes a design of cryptographic processor that implements the AES (Advanced Encryption Standard) block cipher algorithm "Rijndael". To achieve high throughput rate, a sub-pipeline stage is inserted into a round transformation block, resulting that two consecutive round functions are simultaneously operated. For area-efficient and low-power implementation, the round transformation block is designed to share the hardware resources for encryption and decryption. An efficient on-the-fly key scheduler is devised to supports the three master-key lengths of 128-b/192-b/256-b, and it generates round keys in the first sub-pipeline stage of each round processing. The Verilog-HDL model of the cryptoprocessor was verified using Xilinx FPGA board and test system. The core synthesized using 0.35-${\mu}m$ CMOS cell library consists of about 25,000 gates. Simulation results show that it has a throughput of about 520-Mbits/sec with 220-MHz clock frequency at 2.5-V supply.

Design of Degree-Computationless Modified Euclidean Algorithm using Polynomial Expression (다항식 표현을 이용한 DCME 알고리즘 설계)

  • Kang, Sung-Jin;Kim, Nam-Yong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.10A
    • /
    • pp.809-815
    • /
    • 2011
  • In this paper, we have proposed and implemented a novel architecture which can be used to effectively design the modified Euclidean (ME) algorithm for key equation solver (KES) block in high-speed Reed-Solomon (RS) decoder. With polynomial expressions of newly-defined state variables for controlling each processing element (PE), the proposed architecture has simple input/output signals and requires less hardware complexity because no degree computation circuits are needed. In addition, since each PE circuit is independent of the error correcting capability t of RS codes, it has the advantage of linearly increase of the hardware complexity of KES block as t increases. For comparisons, KES block for RS(255,239,8) decoder is implemented using Verilog HDL and synthesized with 0.13um CMOS cell library. From the results, we can see that the proposed architecture can be used for a high-speed RS decoder with less gate count.

A High-speed Masking Method to protect ARIA against Side Channel Analysis (부채널 분석에 안전한 고속 ARIA 마스킹 기법)

  • Kim, Hee-Seok;Kim, Tae-Hyun;Ryoo, Jeong-Choon;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.69-77
    • /
    • 2008
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption, and key-schedule) are well-known. Applications of masking methods are able to vary in different block ciphers, therefore suitable masking methods about each ciphers have been researched. Existed methods of ARIA have many revisions of mask value. And because existed masking methods pay no regard for key schedule, secret information can be exposed. In the case of ARIA, this problem is more serious than different block ciphers. Therefore we proposes an efficient masking scheme of ARIA including the key-schedule. Our method reduces time-complexity of ARIA encryption, and solve table-size problem of the general ARIA masking scheme from 256*8 byte to 256*6 byte.

A Study on the Estimation Method of Optimal Spare for Motor Block (Motor Block의 Optimal Spare 산출 방안)

  • Jang, Ju-Su;Yun, Cha-Jung;Lee, Eun-Kyu;Lee, Eul-Jae;Jang, Jeong-Hoon;Kim, Yong
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.2567-2572
    • /
    • 2011
  • It is the key component that motor block system affect safety and performance of railway. It is very important to examine the performance of motor block for improvement of safety and reliability of rolling stock. As such, the motor block is an essential part of rolling stock. But provisioning quantities and spare quantities depend on the operator' experience. There are many problems that occur lots of spare or lack of spare. If there are lots of spare, it is difficult to keep the circumstance by cost issues. On the contrary, if there are lack of spare, it may have a adverse effect on the whole railway. Thus, this study offers method to estimate optimal spare of motor block using the analysis of data related with Failure rate, MTBF, standards and guidelines. And we expect this study to contribute to determine optimal spare parts.

  • PDF

Estimation Method of Key Block Size on a Large Scale Rock Slope by Simulation of 3-D Rock Joint System (3차원 절리계 모사를 통한 대규모 암반비탈면 파괴블록크기 추정방법)

  • Kim, Dong-Hee;Jung, Hyuk-Il;Kim, Seok-Ki;Lee, Woo-Jin;Ryu, Dong-Woo
    • Journal of the Korean Geotechnical Society
    • /
    • v.23 no.10
    • /
    • pp.97-107
    • /
    • 2007
  • Accurate evaluation of the slope stability by assuming failure block as the entire slope is considered to be apposite for the small scale slope, whereas it is not the case for the large scale slope. Hence, appropriate estimation of a failure block size is required since the safety factor and the joint strength parameters are the function of the failure block size. In this paper, the size of failure block was investigated by generating 3-dimensional rock joint system based on statistical data of joints obtained from research slope, such as joint orientation, spacing and 3-dimensional joint intensity. The result indicates that 33 potential failure blocks exist in research slope, as large as 1.4 meters at least and 38.7 meters at most, and average block height is 15.2 meters. In addition, the data obtained from 3 dimensional joint system were directly applicable to the probability analysis and 2 and 3 dimensional discontinuity analysis.

Efficient Group Key Agreement Protocol (EGKAP) using Queue Structure (큐 구조를 이용한 효율적인 그룹 동의 방식)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.217-222
    • /
    • 2012
  • Group communication on the Internet is exploding in popularity. Video conferencing, Enterprise IM, desktop sharing, and numerous forms of e-commerce are but a few examples of the ways in which the Internet is being used for business. The growing use of group communication has highlighted the need for advances in security. There are several approaches to securing user identities and other information transmitted over the Internet. One of the foundations of secure communication is key management, a building block for encryption, authentication, access control, and authorization.

Known-Key Attacks on 4-Branch GFN-2 Structures with SP F-Functions (SP F-함수를 갖는 4-브랜치 GFN-2 구조에 대한 기지키 공격)

  • Hong, Deukjo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.795-803
    • /
    • 2020
  • In this paper, we study known-key distinguishing and partial-collision attacks on GFN-2 structures with SP F-functions and various block lengths. Firstly, we show the known-key distinguishing attack is possible up to 15 rounds. Secondly, for the case that the last round function has the shuffle operation, we show that the partial-collision attack is possible up to 14 rounds. Finally, for the case that the last round function has no shuffle operation, we show that the partial-collision attacks are possible up to 11 rounds.

Smoke detection in video sequences based on dynamic texture using volume local binary patterns

  • Lin, Gaohua;Zhang, Yongming;Zhang, Qixing;Jia, Yang;Xu, Gao;Wang, Jinjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5522-5536
    • /
    • 2017
  • In this paper, a video based smoke detection method using dynamic texture feature extraction with volume local binary patterns is studied. Block based method was used to distinguish smoke frames in high definition videos obtained by experiments firstly. Then we propose a method that directly extracts dynamic texture features based on irregular motion regions to reduce adverse impacts of block size and motion area ratio threshold. Several general volume local binary patterns were used to extract dynamic texture, including LBPTOP, VLBP, CLBPTOP and CVLBP, to study the effect of the number of sample points, frame interval and modes of the operator on smoke detection. Support vector machine was used as the classifier for dynamic texture features. The results show that dynamic texture is a reliable clue for video based smoke detection. It is generally conducive to reducing the false alarm rate by increasing the dimension of the feature vector. However, it does not always contribute to the improvement of the detection rate. Additionally, it is found that the feature computing time is not directly related to the vector dimension in our experiments, which is important for the realization of real-time detection.