• Title/Summary/Keyword: Security Mode

Search Result 286, Processing Time 0.025 seconds

Security of OFB mode and 3GPP f8 encryption mode (OFB 모드와 3GPP f8 암호화 모드의 안전성)

  • 신상욱;홍도원;강주성;이옥연
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.55-66
    • /
    • 2001
  • In this paper, we analyze the security of OFB encryption mode which is one of the basic modes of operation for the block cipher and the security of 3GPP f8 encryption mode used to provide the data confidentiality over a radio access link of W-CDMA IMT-2000. We provide the lower bound and the upper bound on security of both modes in random function model and random permutation model, respectively, by means of the left-or-right security notion, and prove the security of both modes using a pseudorandom function and a pseudorandom permutation, respectively.

Development of Embedded Security Fax Server Supporting Dual Mode (이중 방법을 지원하는 임베디드 보안 팩스 서버 개발)

  • Lee, Sang-Hak;Chung, Tae-Choong
    • The KIPS Transactions:PartA
    • /
    • v.11A no.3
    • /
    • pp.129-138
    • /
    • 2004
  • Even though the Internet applications such as e-mail and FTP are widely used, fax is still an important media for data communications till today. Many researches on security over the Internet data communication have been done over the years, on the other hand not many researches have been dedicated to the fax security issue which is as important as the Internet. In this paper, we describe the development of hardware and software of the embedded security fax server which increases the security in supporting existing fax. The developed system is designed and implemented to maintain security while minimizing the delay due to encryptionㆍdecryption. Since there's international or domestic tryptographic standard and each nation have their policy to restrict the use of cryptographic system, we adopt domestic standard cryptographic protocol admitted in Korea. And the system supports two modes: Security mode and Non-Security mode that user can choose from. The system can be applied directly which is the requirements of users at company ,End the government. We verify the performance and functioning of the system in various real environment.

Research on the Implementation of the AES-CCM Security Mode in a High Data-Rate Modem (고속 모뎀에서의 AES-CCM 보안 모드 구현에 관한 연구)

  • Lee, Hyeon-Seok;Park, Sung-Kwon
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.60 no.4
    • /
    • pp.262-266
    • /
    • 2011
  • In high data-rate communication systems, encryption/decryption must be processed in high speed. In this paper, we implement CCM security mode which is the basis of security. Specifically, we combine CCM with AES block encryption algorithm in hardware. With the combination, we can carry out encryption/decryption as well as data transmission/reception simultaneously without reducing data-rate, and we keep low-power consumption with high speed by optimizing CCM block.

SPCBC: A Secure Parallel Cipher Block Chaining Mode of Operation based on logistic Chaotic Map

  • El-Semary, Aly M.;Azim, Mohamed Mostafa A.;Diab, Hossam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3608-3628
    • /
    • 2017
  • Several block cipher modes of operation have been proposed in the literature to protect sensitive information. However, different security analysis models have been presented for attacking them. The analysis indicated that most of the current modes of operation are vulnerable to several attacks such as known plaintext and chosen plaintext/cipher-text attacks. Therefore, this paper proposes a secure block cipher mode of operation to thwart such attacks. In general, the proposed mode combines one-time chain keys with each plaintext before its encryption. The challenge of the proposed mode is the generation of the chain keys. The proposed mode employs the logistic map together with a nonce to dynamically generate a unique set of chain keys for every plaintext. Utilizing the logistic map assures the dynamic behavior while employing the nonce guarantees the uniqueness of the chain keys even if the same message is encrypted again. In this way, the proposed mode called SPCBC can resist the most powerful attacks including the known plaintext and chosen plaintext/cipher-text attacks. In addition, the SPCBC mode improves encryption time performance through supporting parallelized implementation. Finally, the security analysis and experimental results demonstrate that the proposed mode is robust compared to the current modes of operation.

Security Architecture for T4 Class Common Data Link

  • Lee, Sang-Gon;Lee, Hoon-Jae;Kim, Hyeong-Rag;Ryu, Young-Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.8
    • /
    • pp.63-72
    • /
    • 2017
  • In this paper, we propose a security architecture for HDLC-based T4 class common data link. The common data links are composed of point-to-point, multi-to-point, and point-to-multi mode. For multi-to-point mode, one node has a bundle of point-to-point links with different end-point on the other side of the links. Thus multi-to-point mode can be considered as a bundle of point-to-point mode. Point-to-multi mode is broadcasting link. For point-to-point mode we adopted robust security network scheme to establish a secure data link, and for multi-to-point mode we use broadcast encryption scheme based on ID-based cryptography to distribute encryption key for broadcasting message encryption. We also included MACsec technology for point-to-point data link security. Computational and communicational complexity analysis on the broadcast encryption have been done.

Efficient implementation of AES CTR Mode for a Mobile Environment (모바일 환경을 위한 AES CTR Mode의 효율적 구현)

  • Park, Jin-Hyung;Paik, Jung-Ha;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.47-58
    • /
    • 2011
  • Recently, there are several technologies for protecting information in the lightweight device, One of them, the AES[1] algorithm and CRT mode, is used for numerous services(e,g, OMA DRM, VoIP, IPTV) as encryption technique for preserving confidentiality. Although it is possible that the AES algorithm CRT mode can parallel process transmitting data, IPTV Set-top Box or Mobile Device that uses these streaming service has limited computation-ability. So optimizing crypto algorithm and enhancing its efficiency for those environment have become an important issue. In this paper, we propose implementation method that can improve efficiency of the AES-CRT Mode by improving algorithm logics. Moreover, we prove the performance of our proposal on the mobile device which has limited capability.

Forgery Attack on New Authenticated Encryption (새로운 인증-암호화 모드 NAE에 대한 위조 공격)

  • Jeong, Ki-Tae;Lee, Chang-Hoon;Sung, Jae-Chul;Eun, Hi-Chun;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.103-107
    • /
    • 2007
  • This paper represents a forgery attack on new authenticated encryption mode $NAE^{[1]}$ which was proposed at JCCI 2003. NAE is a new authenticated encryption mode which is combined with CFB mode and CTR mode. And it provides confidentiality. In this paper, we show that it is possible to make a valid ciphertext-tag pair only by modifying a ciphertext.

ATM Cell Security Techniques Using OFB Mode on AES Block Cipher (AES 블록 암호에 OFB 모드를 적용한 ATM 셀 보안 기법)

  • Im, Sung-Yeal
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1237-1246
    • /
    • 2021
  • This paper is about Asynchronous Transfer Mode (ATM) cell security in which an Output Feedback (OFB) mode is applied to an AES block ciphers. ATM cells are divided into user data cells and maintenance cells, and each cell is 53 octets in size and consists of a header of 5 octets and a payload of 48 octets. In order to encrypt/decrypt ATM cells, the boundaries of cells must be detected, which is possible using the Header Error Control (HEC) field in the header. After detecting the boundary of the cell, the type of payload is detected using a payload type (PT) code to encrypt only the user cell. In this paper, a security method for ATM cells that satisfies the requirements of ISO 9160 is presented.

A Position Control of BLDC Motor in a Rail Guided System for the Un-maned Facility Security (무인 설비 감시용 레일 가이드 구동장치에서 BLDC 전동기의 위치 제어)

  • Bae, Jong-Nam;Lee, Dong-Hee
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.22 no.3
    • /
    • pp.223-230
    • /
    • 2017
  • A low-cost BLDC motor with hall sensor is used to drive the position control of a facility security monitoring system in this paper. Low measurable frequency of the hall sensor signal in low-speed regions results in difficulty in obtaining accurate speed detection and position control. To improve system control performance, we propose a variable gain of position controller and stop mode control scheme according to the motor speed and error position with pre-set deceleration time. The proposed stop mode control scheme is activated around the stop position to forcibly move the BLDC motor to the stop position in low speed. In the proposed stop mode, the motor current is controlled by the actual speed with the reference rotating angle. The control performance of the proposed position control is verified through experiments at the actual rail guided facility security monitoring system.

A Controllable Parallel CBC Block Cipher Mode of Operation

  • Ke Yuan;Keke Duanmu;Jian Ge;Bingcai Zhou;Chunfu Jia
    • Journal of Information Processing Systems
    • /
    • v.20 no.1
    • /
    • pp.24-37
    • /
    • 2024
  • To address the requirement for high-speed encryption of large amounts of data, this study improves the widely adopted cipher block chaining (CBC) mode and proposes a controllable parallel cipher block chaining (CPCBC) block cipher mode of operation. The mode consists of two phases: extension and parallel encryption. In the extension phase, the degree of parallelism n is determined as needed. In the parallel encryption phase, n cipher blocks generated in the expansion phase are used as the initialization vectors to open n parallel encryption chains for parallel encryption. The security analysis demonstrates that CPCBC mode can enhance the resistance to byte-flipping attacks and padding oracle attacks if parallelism n is kept secret. Security has been improved when compared to the traditional CBC mode. Performance analysis reveals that this scheme has an almost linear acceleration ratio in the case of encrypting a large amount of data. Compared with the conventional CBC mode, the encryption speed is significantly faster.