• Title/Summary/Keyword: NIST(National Institute of Standards and Technology)

Search Result 95, Processing Time 0.026 seconds

Look-Up Table Based Implementations of SHA-3 Finalists: JH, Keccak and Skein

  • Latif, Kashif;Aziz, Arshad;Mahboob, Athar
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2388-2404
    • /
    • 2012
  • Cryptographic hash functions are widely used in many information security applications like digital signatures, message authentication codes (MACs), and other forms of authentication. In response to recent advances in cryptanalysis of commonly used hash algorithms, National Institute of Standards and Technology (NIST) announced a publicly open competition for selection of new standard Secure Hash Algorithm called SHA-3. One important aspect of this competition is evaluation of hardware performances of the candidates. In this work we present efficient hardware implementations of SHA-3 finalists: JH, Keccak and Skein. We propose high speed architectures using Look-Up Table (LUT) resources on FPGAs, to minimize chip area and to reduce critical path lengths. This approach allows us to design data paths of SHA-3 finalists with minimum resources and higher clock frequencies. We implemented and investigated the performance of these candidates on modern and latest FPGA devices from Xilinx. This work serves as performance investigation of leading SHA-3 finalists on most up-to-date FPGAs.

A Query Classification Method for Question Answering on a Large-Scale Text Data (대규모 문서 데이터 집합에서 Q&A를 위한 질의문 분류 기법)

  • 엄재홍;장병탁
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.04b
    • /
    • pp.253-255
    • /
    • 2000
  • 어떠한 질문에 대한 구체적 해답을 얻고 싶은 경우, 일반적인 정보 검색이 가지는 문제점은 검색 결과가 사용자가 찾고자 하는 답이라 하기 보다는 해답을 포함하는(또는 포함하지 않는) 문서의 집합이라는 점이다. 사용자가 후보문서를 모두 읽을 필요 없이 빠르게 원하는 정보를 얻기 위해서는 검색의 결과로 문서집합을 제시하기 보다는 실제 원하는 답을 제공하는 시스템의 필요성이 대두된다. 이를 위해 기존의 TF-IDF(Term Frequency-Inversed Document Frequency)기반의 정보검색의 방삭에 자연언어처리(Natural Language Processing)를 이용한 질문의 분류와 문서의 사전 표지(Tagging)를 사용할 수 있다. 본 연구에서는 매년 NIST(National Institute of Standards & Technology)와 DARPA(Defense Advanced Research Projects Agency)주관으로 열리는 TREC(Text REtrieval Conference)중 1999년에 열린 TREC-8의 사용자의 질문(Question)에 대한 답(Answer)을 찾는 ‘Question & Answer’문제의 실험 환경에서 질문을 특징별로 분류하고 검색 대상의 문서에 대한 사전 표지를 이용한 정보검색 시스템으로 사용자의 질문(Question)에 대한 해답을 보다 정확하고 효율적으로 제시할 수 있음을 실험을 통하여 보인다.

  • PDF

Fire Simulations (화재시뮬레이션)

  • Kim Sang-Moon;Yoon Sang-Youl;Kim Kyung-Chun
    • Journal of the Korean Society of Visualization
    • /
    • v.4 no.1
    • /
    • pp.8-13
    • /
    • 2006
  • Fire simulation has been developed for decades to analyze fire cases and provide a tool to study fundamental fire dynamics and combustion. There are three way of fire simulation which are a full scale simulation, an experimental simulation and a computational simulation. In case of a full scale simulation, because a higher cost, a higher risk, more efforts are needed, a demand for it has been decreased. But recently a demand for an experimental simulation and a computational simulation has been increased. A computational simulation has several advantages; lower cost, short period, many case studies, more visual results, a quantitative result and etc. FDS(Fire Dynamics Simulator) which has been developed in BFRL(Building and Fire Research Laboratory), NIST(National Institute of Standards and Technology) is a popular world wide code for fire simulation. Lack of accurate predictions by the model could lead to erroneous conclusions with regard to fire safety. All results should be evaluated by the informed judgment of the qualified user.

  • PDF

Data intercomparison and determination of toxic and trace elements in Algae using Instrumental Neutron Activation Analysis (중성자방사화분석에 의한 Algae중의 독성미량원소의 정량 및 실험실간 비교검증)

  • Chung, Yong-Sam;Moon, Jong-Hwa;Park, Kwang-Won;Lee, KiI-Yong;Yoon, Yoon-Yeol
    • Analytical Science and Technology
    • /
    • v.12 no.4
    • /
    • pp.346-353
    • /
    • 1999
  • For the non-destructive multi-elemental analysis of environmental and biological materials, instrumental neutron activation analysis (INAA) was applied for the determination of toxic and trace elements in a set of three Algae samples provided by the International Atomic Energy Agency (IAEA). The analytical quality control was evaluated by comparing the analytical results of two standard reference materials of the National Institute of Standards and Technology (NIST); Oyster Tissue (SRM 1566a) and Citrus Leaves (SRM 1572). According to given analytical procedure, the concentration of 15-25 elements including spiked elements such as As, Cd, Cr and Hg in Algae samples were determined. To identify and validate these results, a data intercomparison program using more than 35 analytical methods in 150 laboratories was carried out and the estimated statistical data are summarized. Result of INAA is favorable, therefore, it is illustrated that can be applied for routine analysis of essential and toxic elements in algae samples as well as analytical quality assurance.

  • PDF

Determination of volatile compounds by headspace-solid phase microextraction - gas chromatography / mass spectrometry: Quality evaluation of Fuji apple

  • Lee, Yun-Yeol;Jeong, Moon-Cheol;Jang, Hae Won
    • Analytical Science and Technology
    • /
    • v.30 no.2
    • /
    • pp.68-74
    • /
    • 2017
  • The volatile components in 'Fuji' apple were effectively determined by a headspace solid-phase microextraction (HS-SPME) combined with gas chromatography-mass spectrometry (GC-MS). A total of 48 volatile components were identified and tentatively characterized based on National Institute of Standards and Technology (NIST) MS spectra library and the Kovats GC retention index I (RI). The harvested Fuji apples were divided into two groups: 1-methylcyclopropene (1-MCP) treated and non-treated (control) samples for finding important indicators between two groups. The major volatile components of both apples were 2-methylbutyl acetate, hexyl acetate, butyl 2-methylbutanoate, hexyl butanoate, hexyl 2-methylbutanoate, hexyl hexanoate and farnesene. No significant differences of these major compounds between 1-MCP treated and non-treated apples were observed during 1 month storage. Interestingly, the amount of off-flavors, including 1-butanol and butyl butanoate, in 1-MCP treated apples decreased over 5 months, and then increased after 7 months. However, non-treated apples did not show significant changes for off-flavors during 7 month storage (p<0.05). The non-treated apples also contained the higher levels of two off-flavors than 1-MCP treated apples. These two compounds, 1-butanol and butyl butanoate, can be used as quality indicators for the quality evaluation of Fuji apple.

Deep Learning-Based Prediction of the Quality of Multiple Concurrent Beams in mmWave Band (밀리미터파 대역 딥러닝 기반 다중빔 전송링크 성능 예측기법)

  • Choi, Jun-Hyeok;Kim, Mun-Suk
    • Journal of Internet Computing and Services
    • /
    • v.23 no.3
    • /
    • pp.13-20
    • /
    • 2022
  • IEEE 802.11ay Wi-Fi is the next generation wireless technology and operates in mmWave band. It supports the MU-MIMO (Multiple User Multiple Input Multiple Output) transmission in which an AP (Access Point) can transmit multiple data streams simultaneously to multiple STAs (Stations). To this end, the AP should perform MU-MIMO beamforming training with the STAs. For efficient MU-MIMO beamforming training, it is important for the AP to estimate signal strength measured at each STA at which multiple beams are used simultaneously. Therefore, in the paper, we propose a deep learning-based link quality estimation scheme. Our proposed scheme estimates the signal strength with high accuracy by utilizing a deep learning model pre-trained for a certain indoor or outdoor propagation scenario. Specifically, to estimate the signal strength of the multiple concurrent beams, our scheme uses the signal strengths of the respective single beams, which can be obtained without additional signaling overhead, as the input of the deep learning model. For performance evaluation, we utilized a Q-D (Quasi-Deterministic) Channel Realization open source software and extensive channel measurement campaigns were conducted with NIST (National Institute of Standards and Technology) to implement the millimeter wave (mmWave) channel. Our simulation results demonstrate that our proposed scheme outperforms comparison schemes in terms of the accuracy of the signal strength estimation.

High-Speed Implementation and Efficient Memory Usage of Min-Entropy Estimation Algorithms in NIST SP 800-90B (NIST SP 800-90B의 최소 엔트로피 추정 알고리즘에 대한 고속 구현 및 효율적인 메모리 사용 기법)

  • Kim, Wontae;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.25-39
    • /
    • 2018
  • NIST(National Institute of Standards and Technology) has recently published SP 800-90B second draft which is the document for evaluating security of entropy source, a key element of a cryptographic random number generator(RNG), and provided a tool implemented on Python code. In SP 800-90B, the security evaluation of the entropy sources is a process of estimating min-entropy by several estimators. The process of estimating min-entropy is divided into IID track and non-IID track. In IID track, the entropy sources are estimated only from MCV estimator. In non-IID Track, the entropy sources are estimated from 10 estimators including MCV estimator. The running time of the NIST's tool in non-IID track is approximately 20 minutes and the memory usage is over 5.5 GB. For evaluation agencies that have to perform repeatedly evaluations on various samples, and developers or researchers who have to perform experiments in various environments, it may be inconvenient to estimate entropy using the tool and depending on the environment, it may be impossible to execute. In this paper, we propose high-speed implementations and an efficient memory usage technique for min-entropy estimation algorithm of SP 800-90B. Our major achievements are the three improved speed and efficient memory usage reduction methods which are the method applying advantages of C++ code for improving speed of MultiMCW estimator, the method effectively reducing the memory and improving speed of MultiMMC by rebuilding the data storage structure, and the method improving the speed of LZ78Y by rebuilding the data structure. The tool applied our proposed methods is 14 times faster and saves 13 times more memory usage than NIST's tool.

Rotation-Scale-Translation-Intensity Invariant Algorithm for Fingerprint Identigfication (RSTI 불변 지문인식 알고리즘)

  • Kim, Hyun;Kim, Hak-Il
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.35S no.6
    • /
    • pp.88-100
    • /
    • 1998
  • In this paper, an algorithm for a real-time automatic fingerprint identification system is proposed. The fingerprint feature volume is extracted by considering distinct and local characteristics(such as intensity and image quality difference etc.) in fingerprint images, which makes the algorithm properly adaptive to various image acquisitionj methods. Also the matching technique is designed to be invariant on rotation, scaling and translation (RST) changes while being capable of real-time processing. And the classification of fingerprints is performed based on the ridge flow and the relations among singular points such as cores and deltas. The developed fingerprint identification algorithm has been applied to various sets of fingerprint images such as one from NIST(National Institute of Standards and Technology, USA), a pressed fingerprint database constructed according to Korean population distributions in sex, ages and jobs, and a set of rolled-than-scanned fingerprint images. The overall performance of the algorithm has been analyzed and evaluated to the false rejection ratio of 0.07% while holding the false acceptance ratio of 0%.

  • PDF

A Post-Quantum Multi-Signature Scheme (양자 컴퓨팅 환경에서 안전한 다중 서명 기법)

  • Ko, Chanyoung;Lee, Youngkyung;Lee, Kwangsu;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.517-526
    • /
    • 2021
  • Recently, the acceleration of the development of quantum computers has raised the issue of the safety of factorization and discrete logarithm based digital signature schemes used in existing Internet environments. To solve the issue, several digital signature schemes are presented that are safe in post-quantum computing environments, including standardization work by the National Institute of Standards and Technology(NIST). In this paper, we design and present a multi-signature scheme based on the TACHYON announced by Behnia et al. in 2018 CCS conference, and prove the security. Multi-signature schemes are key techniques that can distribute the dependence of cryptocurrency-wallet on private keys in the cryptocurrency field, which has recently received much attention as an digital signature application, and many researchers and developers have recently been interested. The multi-signature scheme presented in this paper enables public key aggregation in a plain public key model, which does not require additional zero-knowledge proof, and can construct an effective scheme with only an aggregated public key.

A New Multiplication Algorithm and VLSI Architecture Over $GF(2^m)$ Using Gaussian Normal Basis (가우시안 정규기저를 이용한 $GF(2^m)$상의 새로운 곱셈 알고리즘 및 VLSI 구조)

  • Kwon, Soon-Hak;Kim, Hie-Cheol;Hong, Chun-Pyo;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.12C
    • /
    • pp.1297-1308
    • /
    • 2006
  • Multiplications in finite fields are one of the most important arithmetic operations for implementations of elliptic curve cryptographic systems. In this paper, we propose a new multiplication algorithm and VLSI architecture over $GF(2^m)$ using Gaussian normal basis. The proposed algorithm is designed by using a symmetric property of normal elements multiplication and transforming coefficients of normal elements. The proposed multiplication algorithm is applicable to all the five recommended fields $GF(2^m)$ for elliptic curve cryptosystems by NIST and IEEE 1363, where $m\in${163, 233, 283, 409, 571}. A new VLSI architecture based on the proposed multiplication algorithm is faster or requires less hardware resources compared with previously proposed normal basis multipliers over $GF(2^m)$. In addition, we gives an easy method finding a basic multiplication matrix of normal elements.