• 제목/요약/키워드: Key message

검색결과 493건 처리시간 0.029초

A Hardware Implementation of Whirlpool Hash Function using 64-bit datapath (64-비트 데이터패스를 이용한 Whirlpool 해시 함수의 하드웨어 구현)

  • Kwon, Young-Jin;Kim, Dong-Seong;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 한국정보통신학회 2017년도 추계학술대회
    • /
    • pp.485-487
    • /
    • 2017
  • The whirlpool hash function adopted as an ISO / IEC standard 10118-3 by the international standardization organization is an algorithm that provides message integrity based on an SPN (Substitution Permutation Network) structure similar to AES block cipher. In this paper, we describe the hardware implementation of the Whirlpool hash function. The round block is designed with a 64-bit data path and encryption is performed over 10 rounds. To minimize area, key expansion and encryption algorithms use the same hardware. The Whirlpool hash function was modeled using Verilog HDL, and simulation was performed with ModelSim to verify normal operation.

  • PDF

The Design of Parallel Routing Algorithm on a Recursive Circulant Network (재귀원형군에서 병렬 경로 알고리즘의 설계)

  • Bae, Yong-Keun;Park, Byung-Kwon;Chung, Il-Yong
    • The Transactions of the Korea Information Processing Society
    • /
    • 제4권11호
    • /
    • pp.2701-2710
    • /
    • 1997
  • Recursive circulant graph has recently developed as a new model of multiprocessors, and drawn considerable attention to supercomputing, In this paper, we investigate the routing of a message i recursive circulant, that is a key to the performance of this network. On recursive circulant network, we would like to transmit m packets from a source node to a destination node simultaneously along paths, where the ith packet will traverse along the ith path $(o{\leq}i{\leq}m-1)$. In oder for all packets to arrive at the destination node quickly and securely, the ith path must be node-disjoint from all other paths. For construction of these paths, employing the Hamiltonian Circuit Latin Square(HCLS), a special class of $(n{\times}n)$ matrices, we present $O(n^2)$ parallel routing algorithm on recursive circulant network.

  • PDF

System for Anti-Piracy of Software under Windows Operating System (윈도우 운영 체제에서 불법 소프트웨어 방지 시스템)

  • Hwang, Ki-Tae;Kim, Nam-Yun
    • The KIPS Transactions:PartD
    • /
    • 제11D권2호
    • /
    • pp.423-434
    • /
    • 2004
  • This paper presents the software system that protects illegal installation and use of the commercial software. The server computer in this system stores the compressed versions for all software, while client computers install all software by downloading them from the server. Also the client computers periodically report to the server whether they have illegally installed software. This system introduces authentication and encryption/decryption using the session key under Windows Operating System to prevent interception of the software package from outside world and malicious modification of the transfer message between the server and the client. The proposed system in this Paper has several advantages such as providing real-time control of license and easy maintenance of the software as well as protecting illegal use of the software.

An Efficient Anonymous Authentication Scheme with Secure Communication in Intelligent Vehicular Ad-hoc Networks

  • Zhang, Xiaojun;Mu, Liming;Zhao, Jie;Xu, Chunxiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권6호
    • /
    • pp.3280-3298
    • /
    • 2019
  • Vehicular ad-hoc networks (VANETs) have become increasingly significant in intelligent transportation systems, they play a great role in improving traffic safety and efficiency. In the deployment of intelligent VANETs, intelligent vehicles can efficiently exchange important or urgent traffic information and make driving decisions. Meanwhile, secure data communication and vehicle's identity privacy have been highlighted. To cope with these security issues, in this paper, we construct an efficient anonymous authentication scheme with secure communication in intelligent VANETs. Combing the ElGamal encryption technique with a modified Schnorr signature technique, the proposed scheme provides secure anonymous authentication process for encrypted message in the vehicle-to-infrastructure communication model, and achieves identity privacy, forward security, and reply attack resistance simultaneously. Moreover, except the trusted authority (TA), any outside entity cannot trace the real identity of an intelligent vehicle. The proposed scheme is designed on an identity-based system, which can remove the costs of establishing public key infrastructure (PKI) and certificates management. Compared with existing authentication schemes, the proposed scheme is much more practical in intelligent VANETs.

Efficient Authentication for Convergence of IoT and Mobile IP (사물인터넷과 모바일 IP의 융합을 위한 효율적 인증 메커니즘)

  • Lee, YunJung;Cho, Jungwon;Kim, Chul-Soo;Lee, Bong-Kyu
    • Journal of Convergence for Information Technology
    • /
    • 제9권6호
    • /
    • pp.13-18
    • /
    • 2019
  • This paper proposes efficient and secure two-way authentication protocol for binding update messages between mobile devices and home agents / correspondent nodes in IoT and Mobile IPv6 (MIPv6) environments with limited computing power and resources. Based on the MIPv6 message exchange, the proposed protocol satisfies both the authentication and the public key exchange optimized for both sides of the communication with minimum modification. In the future, we will carry out a performance analysis study by implementing the proposed protocol in detail.

Analysis of Human Errors in a Commercial Aircraft Air Data System and their Influence on Air Safety (커머셜 항공기 에어 데이터 시스템의 인적오류 분석과 안전에 미치는 영향에 관한 연구)

  • Park, Se-Jong;Jeon, Eon-Chan
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • 제19권11호
    • /
    • pp.87-93
    • /
    • 2020
  • A key component of aviation safety is to eliminate the errors in commercial aircraft air data systems to ensure stable aviation operation. Although the technical aspects such as the maintenance and inspection play a pertinent role, human errors are expected to have a similar or even larger influence on the aviation safety. Aviation maintenance and inspection tasks are often performed by a complex organization, in which individuals perform a variety of tasks in an environment involving time pressure, sparse feedback, and complex conditions. These situational characteristics, combined with the general tendency of human error, may lead to various types of errors, which may have critical consequences such as accidents and loss of life. For instance, if an amber message "IAS DISAGREE" is displayed on the primary flight display while the aircraft is rolling on the runway to takeoff, the crew immediately performs a rejected takeoff operation and troubleshoots the air data system. This paper proposes alternative approaches to address the occurrence of defects due to the human factors involved in the practical processes of the air data system of commercial aircraft.

Two-Pathway Model for Enhancement of Protocol Reverse Engineering

  • Goo, Young-Hoon;Shim, Kyu-Seok;Baek, Ui-Jun;Kim, Myung-Sup
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4310-4330
    • /
    • 2020
  • With the continuous emergence of new applications and cyberattacks and their frequent updates, the need for automatic protocol reverse engineering is gaining recognition. Although several methods for automatic protocol reverse engineering have been proposed, each method still faces major limitations in extracting clear specifications and in its universal application. In order to overcome such limitations, we propose an automatic protocol reverse engineering method using a two-pathway model based on a contiguous sequential pattern (CSP) algorithm. By using this model, the method can infer both command-oriented protocols and non-command-oriented protocols clearly and in detail. The proposed method infers all the key elements of the protocol, which are syntax, semantics, and finite state machine (FSM), and extracts clear syntax by defining fine-grained field types and three types of format: field format, message format, and flow format. We evaluated the efficacy of the proposed method over two non-command-oriented protocols and three command-oriented protocols: the former are HTTP and DNS, and the latter are FTP, SMTP, and POP3. The experimental results show that this method can reverse engineer with high coverage and correctness rates, more than 98.5% and 99.1% respectively, and be general for both command-oriented and non-command-oriented protocols.

A study on Kerberos Authentication mechanism (Kerberos 인증메커니즘에 관한 연구)

  • Kim Cheol-hyun;Lee Yon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제15권3호
    • /
    • pp.53-64
    • /
    • 2005
  • In this paper, proposes Kerberos certification mechanism that improve certification service of PKINIT base that announce in IETF CAT Working Croup. Also proposed Authentication Mechanism for reusability of Ticket that after Ticket's Lifetime is ended, message exchange that Local Client receives Remote Server's service. Since my suggestion to regional services are not described in Kerberos, authentication between regions can be performed via PKINIT(Public Key Cryptography for Initial Authentication) presented by IETF(Internet Engineering Task Force) CAT working group. The new protocol is better than the authentication mechanism proposed by IETF CAT Working group in terms of communication complexity and mechanism according to simplified Ticket issue processing.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제13권5호
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

Analysis of Server's Computational Cost for Multicast Batch Rekeying Scheme (멀티캐스트 일괄 키 갱신 방법의 서버계산 비용 분석)

  • Park Chang-Seop;Lee Gyu-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제15권6호
    • /
    • pp.71-80
    • /
    • 2005
  • In the near future, various aplications on the Internet will be based on the multicast group communication, so that the efficient group key management is essential for managing the frequent group join and leave events. In this paper, we propose several batch rekeying schemes extended from conventional individual rekeying schemes, and analyze the efficiencies of them in terms of both the number of encryption and one-way hash function as well as multicast message size. Considering multiple member leaves, a probabilistic approach is need to compute the average computational amounts for rekeying.