• 제목/요약/키워드: Security Mode

검색결과 286건 처리시간 0.022초

OFB 모드와 3GPP f8 암호화 모드의 안전성 (Security of OFB mode and 3GPP f8 encryption mode)

  • 신상욱;홍도원;강주성;이옥연
    • 정보보호학회논문지
    • /
    • 제11권4호
    • /
    • pp.55-66
    • /
    • 2001
  • 본 논문에서는 블록 암호의 기본적인 동작 모드 중의 하나인 OFB 암호화 모드와 비동기식 IMT-2000의 무선 구간 메시지 암호화를 위해 사용되는 3GPP f8 암호화 모드의 안전성을 분석한다. Left-or-right 안전성 개념을 적용하여 각각 랜덤 함수 모델과 랜덤 치환 모델에서의 안전성에 대한 하한과 상한을 증명하고, 또한 유사랜덤 함수 모델과 유사 랜덤 치환 모델에서의 안전성을 각각 증명한다.

이중 방법을 지원하는 임베디드 보안 팩스 서버 개발 (Development of Embedded Security Fax Server Supporting Dual Mode)

  • 이상학;정태충
    • 정보처리학회논문지A
    • /
    • 제11A권3호
    • /
    • pp.129-138
    • /
    • 2004
  • Even though the Internet applications such as e-mail and FTP are widely used, fax is still an important media for data communications till today. Many researches on security over the Internet data communication have been done over the years, on the other hand not many researches have been dedicated to the fax security issue which is as important as the Internet. In this paper, we describe the development of hardware and software of the embedded security fax server which increases the security in supporting existing fax. The developed system is designed and implemented to maintain security while minimizing the delay due to encryptionㆍdecryption. Since there's international or domestic tryptographic standard and each nation have their policy to restrict the use of cryptographic system, we adopt domestic standard cryptographic protocol admitted in Korea. And the system supports two modes: Security mode and Non-Security mode that user can choose from. The system can be applied directly which is the requirements of users at company ,End the government. We verify the performance and functioning of the system in various real environment.

고속 모뎀에서의 AES-CCM 보안 모드 구현에 관한 연구 (Research on the Implementation of the AES-CCM Security Mode in a High Data-Rate Modem)

  • 이현석;박승권
    • 전기학회논문지P
    • /
    • 제60권4호
    • /
    • pp.262-266
    • /
    • 2011
  • In high data-rate communication systems, encryption/decryption must be processed in high speed. In this paper, we implement CCM security mode which is the basis of security. Specifically, we combine CCM with AES block encryption algorithm in hardware. With the combination, we can carry out encryption/decryption as well as data transmission/reception simultaneously without reducing data-rate, and we keep low-power consumption with high speed by optimizing CCM block.

SPCBC: A Secure Parallel Cipher Block Chaining Mode of Operation based on logistic Chaotic Map

  • El-Semary, Aly M.;Azim, Mohamed Mostafa A.;Diab, Hossam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3608-3628
    • /
    • 2017
  • Several block cipher modes of operation have been proposed in the literature to protect sensitive information. However, different security analysis models have been presented for attacking them. The analysis indicated that most of the current modes of operation are vulnerable to several attacks such as known plaintext and chosen plaintext/cipher-text attacks. Therefore, this paper proposes a secure block cipher mode of operation to thwart such attacks. In general, the proposed mode combines one-time chain keys with each plaintext before its encryption. The challenge of the proposed mode is the generation of the chain keys. The proposed mode employs the logistic map together with a nonce to dynamically generate a unique set of chain keys for every plaintext. Utilizing the logistic map assures the dynamic behavior while employing the nonce guarantees the uniqueness of the chain keys even if the same message is encrypted again. In this way, the proposed mode called SPCBC can resist the most powerful attacks including the known plaintext and chosen plaintext/cipher-text attacks. In addition, the SPCBC mode improves encryption time performance through supporting parallelized implementation. Finally, the security analysis and experimental results demonstrate that the proposed mode is robust compared to the current modes of operation.

Security Architecture for T4 Class Common Data Link

  • Lee, Sang-Gon;Lee, Hoon-Jae;Kim, Hyeong-Rag;Ryu, Young-Jae
    • 한국컴퓨터정보학회논문지
    • /
    • 제22권8호
    • /
    • pp.63-72
    • /
    • 2017
  • In this paper, we propose a security architecture for HDLC-based T4 class common data link. The common data links are composed of point-to-point, multi-to-point, and point-to-multi mode. For multi-to-point mode, one node has a bundle of point-to-point links with different end-point on the other side of the links. Thus multi-to-point mode can be considered as a bundle of point-to-point mode. Point-to-multi mode is broadcasting link. For point-to-point mode we adopted robust security network scheme to establish a secure data link, and for multi-to-point mode we use broadcast encryption scheme based on ID-based cryptography to distribute encryption key for broadcasting message encryption. We also included MACsec technology for point-to-point data link security. Computational and communicational complexity analysis on the broadcast encryption have been done.

모바일 환경을 위한 AES CTR Mode의 효율적 구현 (Efficient implementation of AES CTR Mode for a Mobile Environment)

  • 박진형;백정하;이동훈
    • 정보보호학회논문지
    • /
    • 제21권5호
    • /
    • pp.47-58
    • /
    • 2011
  • 인터넷 기술의 발달과 함께 스트리밍 서비스들이 많아지면서 이러한 서비스를 보호하기 위한 기술들이 개발되고 있다. 그 중 AES[1]의 CTR Mode는 OMA DRM, VoIP 그리고 IPTV 등의 스트리밍 서비스에서 정보 전송을 위해 쓰이는 암호화 기술로서, 전송되는 데이터의 암/복호화 병렬처리가 가능하다. 하지만 이러한 스트리밍 서비스를 사용하는 IPTV의 셋탑 박스나 모바일 디바이스는 제한된 연산 능력을 갖기 때문에, 이러한 환경을 고려하여 암호 알고리즘을 최적화하고 효율성을 높이는 것은 중요한 이슈가 된다. 따라서 본 논문에서는 AES-CTR Mode의 구현 로직을 개선하여 알고리즘 연산 속도를 개선하는 기법을 제안한다. 그리고 제한된 성능을 가지는 모바일 디바이스에서 제안한 기법을 구현하여 성능을 검증한다.

새로운 인증-암호화 모드 NAE에 대한 위조 공격 (Forgery Attack on New Authenticated Encryption)

  • 정기태;이창훈;성재철;은희천;홍석희
    • 정보보호학회논문지
    • /
    • 제17권1호
    • /
    • pp.103-107
    • /
    • 2007
  • 본 논문에서는 JCCI 2003에 제안된 새로운 인증-암호화 모드 $NAE^{[1]}$에 대한 위조 공격을 제안한다. NAE는 CFB 모드와 CTR 모드를 결합시킨 변형된 형태로, 하나의 기반이 되는 블록암호 키를 가지고 최소한으로 블록암호를 호출하는 인증-암호화 기법이다. 그러나 본 논문에서는 단순 암호문 조작으로 NAE에 대해 유효한 암호문-태그 쌍을 생성할 수 있음을 보인다.

AES 블록 암호에 OFB 모드를 적용한 ATM 셀 보안 기법 (ATM Cell Security Techniques Using OFB Mode on AES Block Cipher)

  • 임성렬
    • 정보보호학회논문지
    • /
    • 제31권6호
    • /
    • pp.1237-1246
    • /
    • 2021
  • 본 논문은 AES 블록 암호에 OFB(Output Feedback) 모드를 적용한 ATM(Asynchronous Transfer Mode) 셀 보안에 관한 것이다. ATM 셀은 사용자 데이터 셀과 유지 보수 셀로 구분되며 각 셀의 크기는 53 옥텟이며 5 옥텟의 헤더와 48 옥텟의 페이로드로 구성되어 있다. ATM 셀의 암호화/복호화를 위해서는 셀의 경계를 감지해야 하는 데 이는 헤더 내의 HEC(Header Error Control)필드를 이용하여 가능하다. 셀의 경계를 감지한 후에는 사용자 셀만 암호화하기 위하여 PT(Payload Type)코드를 이용하여 페이로드의 종류를 감지한다. 본 논문에서는 ISO 9160의 요구사항을 만족하는 ATM 셀의 보안 방법을 제시하였다.

무인 설비 감시용 레일 가이드 구동장치에서 BLDC 전동기의 위치 제어 (A Position Control of BLDC Motor in a Rail Guided System for the Un-maned Facility Security)

  • 배종남;이동희
    • 전력전자학회논문지
    • /
    • 제22권3호
    • /
    • pp.223-230
    • /
    • 2017
  • A low-cost BLDC motor with hall sensor is used to drive the position control of a facility security monitoring system in this paper. Low measurable frequency of the hall sensor signal in low-speed regions results in difficulty in obtaining accurate speed detection and position control. To improve system control performance, we propose a variable gain of position controller and stop mode control scheme according to the motor speed and error position with pre-set deceleration time. The proposed stop mode control scheme is activated around the stop position to forcibly move the BLDC motor to the stop position in low speed. In the proposed stop mode, the motor current is controlled by the actual speed with the reference rotating angle. The control performance of the proposed position control is verified through experiments at the actual rail guided facility security monitoring system.

A Controllable Parallel CBC Block Cipher Mode of Operation

  • Ke Yuan;Keke Duanmu;Jian Ge;Bingcai Zhou;Chunfu Jia
    • Journal of Information Processing Systems
    • /
    • 제20권1호
    • /
    • pp.24-37
    • /
    • 2024
  • To address the requirement for high-speed encryption of large amounts of data, this study improves the widely adopted cipher block chaining (CBC) mode and proposes a controllable parallel cipher block chaining (CPCBC) block cipher mode of operation. The mode consists of two phases: extension and parallel encryption. In the extension phase, the degree of parallelism n is determined as needed. In the parallel encryption phase, n cipher blocks generated in the expansion phase are used as the initialization vectors to open n parallel encryption chains for parallel encryption. The security analysis demonstrates that CPCBC mode can enhance the resistance to byte-flipping attacks and padding oracle attacks if parallelism n is kept secret. Security has been improved when compared to the traditional CBC mode. Performance analysis reveals that this scheme has an almost linear acceleration ratio in the case of encrypting a large amount of data. Compared with the conventional CBC mode, the encryption speed is significantly faster.