• Title/Summary/Keyword: NIST(National Institute of Standards and Technology)

Search Result 95, Processing Time 0.028 seconds

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

Efficient Image Chaotic Encryption Algorithm with No Propagation Error

  • Awad, Abir;Awad, Dounia
    • ETRI Journal
    • /
    • v.32 no.5
    • /
    • pp.774-783
    • /
    • 2010
  • Many chaos-based encryption methods have been presented and discussed in the last two decades, but very few of them are suitable to secure transmission on noisy channels or respect the standard of the National Institute of Standards and Technology (NIST). This paper tackles the problem and presents a novel chaos-based cryptosystem for secure transmitted images. The proposed cryptosystem overcomes the drawbacks of existing chaotic algorithms such as the Socek, Xiang, Yang, and Wong methods. It takes advantage of the increasingly complex behavior of perturbed chaotic signals. The perturbing orbit technique improves the dynamic statistical properties of generated chaotic sequences, permits the proposed algorithm reaching higher performance, and avoids the problem of error propagation. Finally, many standard tools, such as NIST tests, are used to quantify the security level of the proposed cryptosystem, and experimental results prove that the suggested cryptosystem has a high security level, lower correlation coefficients, and improved entropy.

The Effect of Process Models on Short-term Prediction of Moving Objects for Autonomous Driving

  • Madhavan Raj;Schlenoff Craig
    • International Journal of Control, Automation, and Systems
    • /
    • v.3 no.4
    • /
    • pp.509-523
    • /
    • 2005
  • We are developing a novel framework, PRIDE (PRediction In Dynamic Environments), to perform moving object prediction (MOP) for autonomous ground vehicles. The underlying concept is based upon a multi-resolutional, hierarchical approach which incorporates multiple prediction algorithms into a single, unifying framework. The lower levels of the framework utilize estimation-theoretic short-term predictions while the upper levels utilize a probabilistic prediction approach based on situation recognition with an underlying cost model. The estimation-theoretic short-term prediction is via an extended Kalman filter-based algorithm using sensor data to predict the future location of moving objects with an associated confidence measure. The proposed estimation-theoretic approach does not incorporate a priori knowledge such as road networks and traffic signage and assumes uninfluenced constant trajectory and is thus suited for short-term prediction in both on-road and off-road driving. In this article, we analyze the complementary role played by vehicle kinematic models in such short-term prediction of moving objects. In particular, the importance of vehicle process models and their effect on predicting the positions and orientations of moving objects for autonomous ground vehicle navigation are examined. We present results using field data obtained from different autonomous ground vehicles operating in outdoor environments.

Secure Format-Preserving Encryption for Message Recovery Attack (메시지 복구 공격에 안전한 형태보존암호)

  • Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of KIISE
    • /
    • v.44 no.8
    • /
    • pp.860-869
    • /
    • 2017
  • Recently, due to the personal information security act, the encryption of personal information has attracted attention. However, if the conventional encryption scheme is used directly, the database schema must be changed because the conventional encryption scheme does not preserve the format of the data, which can yield a large cost. Therefore, the Format-Preserving Encryption(FPE) has emerged as an important technique that ensures the confidentiality of the data and maintains the database schema naturally. Accordingly, National Institute of Standards and Technology(NIST) recently published the FF1 and FF3 as standards for FPE, although problems have been found in the security of FF1 and FF3 against message recovery attacks. In this paper, we study and analyze FF1 and FF3 as the standards of FPE, as well as the message recovery attack on these schemes. We also study a secure FPE against message recovery attack and verify the efficiency by implementing standardized FF1 and FF3.

The Near-Wall Flow Analysis Using Wall Function in LES Code(FDS5) (Wall function을 이용한 LES code(FDS5)의 벽 근처 유동해석)

  • Jang, Yong-Jun
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.1594-1600
    • /
    • 2011
  • Recently developed FDS5 CFD code has employed a near-wall flow treatment method which is Werner-Wengle wall law provided by NIST(National Institute of Standards and Technology). In this study, the wall law has been verified against DNS(Direct Numerical Simulation) data in the parallel plate. The $y^+$ was kept above 11 to fulfill the near-wall flow requirement in the grid generation. The total grid was $32{\times}32{\times}32$. The boundary condition for inlet and outlet was periodic condition and for both side, symmetric condition was used. The fully developed turbulent flow was generated and Re = 10,700. The simulated results were compared with DNS data. RANS results were also used for verification.

  • PDF

Comparison Study on Low Energy Physics Model of GEANT4 (GEANT4 저 에너지 전자기 물리 모델에 대한 비교 연구)

  • Park, So-Hyun;Jung, Won-Gyun;Suh, Tae-Suk
    • Journal of Radiation Protection and Research
    • /
    • v.35 no.3
    • /
    • pp.124-134
    • /
    • 2010
  • The Geant4 simulation toolkit provides improved or renewed physics model according to the version. The latest Geant4.9.3 which has been recoded by developers applies inserted Livermore data and renewed physics model to the low energy electromagnetic physics model. And also, Geant4.9.3 improved the physics factors by modified code. In this study, the stopping power and CSDA(Continuously Slowing Down Approximation) range data of electron or particles were acquired in various material and then, these data were compared with NIST(National Institute of Standards and Technology) data. Through comparison between data of Geant4 simulation and NIST, the improvement of physics model on low energy electromagnetic of Geant4.9.3 was evaluated by comparing the Geant4.9.2.

Precision Validation of Electromagnetic Physics in Geant4 Simulation for Proton Therapy (양성자 치료 전산모사를 위한 Geant4 전자기 물리 모델 정확성 검증)

  • Park, So-Hyun;Rah, Jeong-Eun;Shin, Jung-Wook;Park, Sung-Yong;Yoon, Sei-Chul;Jung, Won-Gyun;Suh, Tae-Suk
    • Progress in Medical Physics
    • /
    • v.20 no.4
    • /
    • pp.225-234
    • /
    • 2009
  • Geant4 (GEometry ANd Tracking) provides various packages specialized in modeling electromagnetic interactions. The validation of Geant4 physics models is a significant issue for the applications of Geant4 based simulation in medical physics. The purpose of this study is to evaluate accuracy of Geant4 electromagnetic physics for proton therapy. The validation was performed both the Continuous slowing down approximation (CSDA) range and the stopping power. In each test, the reliability of the electromagnetic models in a selected group of materials was evaluated such as water, bone, adipose tissue and various atomic elements. Results of Geant4 simulation were compared with the National Institute of Standards and Technology (NIST) reference data. As results of comparison about water, bone and adipose tissue, average percent difference of CSDA range were presented 1.0%, 1.4% and 1.4%, respectively. Average percent difference of stopping power were presented 0.7%, 1.0% and 1.3%, respectively. The data were analyzed through the kolmogorov-smirnov Goodness-of-Fit statistical analysis test. All the results from electromagnetic models showed a good agreement with the reference data, where all the corresponding p-values are higher than the confidence level $\alpha=0.05$ set.

  • PDF

TDES CODER USING SSE2 TECHNOLOGY

  • Koo, In-Hoi;Kim, Tae-Hoon;Ahn, Sang-Il
    • Proceedings of the KSRS Conference
    • /
    • 2007.10a
    • /
    • pp.114-117
    • /
    • 2007
  • DES is an improvement of the algorithm Lucifer developed by IBM in the 1977. IBM, the National Security Agency (NSA) and the National Bureau of Standards (NBS now National Institute of Standards and Technology NIST) developed the DES algorithm. The DES has been extensively studied since its publication and is the most widely used symmetric algorithm in the world. But nowadays, Triple DES (TDES) is more widely used than DES especially in the application in case high level of data security is required. Even though TDES can be implemented based on standard algorithm, very high speed TDES codec performance is required to process when encrypted high resolution satellite image data is down-linked at high speed. In this paper, Intel SSE2 (Streaming SIMD (Single-Instruction Multiple-Data) Extensions 2 of Intel) is applied to TDES Decryption algorithm and proved its effectiveness in the processing time reduction by comparing the time consumed for two cases; original TDES Decryption and TDES Decryption with SSE2

  • PDF

사물인터넷 장비 상에서의 양자내성암호 구현 동향

  • Kwon, HyeokDong;Eum, Siwoo;Sim, MinJoo;Seo, Hwajeong
    • Review of KIISC
    • /
    • v.32 no.2
    • /
    • pp.37-49
    • /
    • 2022
  • 양자컴퓨터의 발전에 따라 양자알고리즘에 대한 보안성을 보장하는 양자내성암호의 중요성이 대두되고 있다. 미국 국립표준기술연구소 (NIST, National Institute of Standards and Technology)는 양자내성암호 표준화 공모전을 개최하여 차세대 공개키 암호에 대한 검증을 현재 Round 3까지 진행한 상태이다. 본 고에서는 최근에 활발히 연구되고 있는 NIST 양자내성암호 공모전에 제안된 양자내성암호에 대해서 확인해 보도록 한다. 또한 해당 양자내성암호의 연산 효율성을 높이기 위해 사물인터넷 장비 상에서 최적 구현 기법에 대해 확인해 보도록 한다.