• Title/Summary/Keyword: Symmetric Cryptography

Search Result 84, Processing Time 0.031 seconds

A Study on PKI Mechanisms with distributed CA for IEEE 802.15.3 High Rate WPAN (IEEE 802.15.3 High Rate WPAN을 위한 분산된 인종기관을 가지는 PKI 메커니즘 연구)

  • 박정우;양대헌;송주석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.125-135
    • /
    • 2004
  • IEEE 802.15.3 High Rate WPAN is a mechanism for wireless home network such as PDAs, digital video camcoder, etc. While symmetric keys are used for MAC layer security, the process of establishing a secure membership or a secure relationship is outside of the scope of the standard. In addition, to prepare for ubiquitous environment in the near future, it is important to study the process of establishing a secure relationship between DEVs in different dependent piconets. This paper propose a secure model and a process of establishing a secure relationship using PKI without a ousted certificate authority.

Design of a Strong Authentication Mechanism using Public-Key based on Kerberos (공개키를 이용한 커버로스 기반의 강력한 인증 메커니즘 설계)

  • 김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.67-76
    • /
    • 2002
  • Kerberos is designed to provide strong authentication between client and application servers which are working in distributed network environment by using symmetric-key cryptography, and supposed to trust other systems of the realm. In this paper, we design an efficient and strong authentication mechanism by introducing the public/private-key to Kerberos. In the mechanism to make a system more secure, the value of the session key is changed everytime using MAC(message authentication code) algorithm with the long-term key for user-authentication and a random number exchanged through the public key. Also, we employ a mutual authentication method, which is used on challenge-response mechanism based on digital signatures, to improve trust between realms, and present a way of reducing the number of keys by simplifying authentication steps.

A ROI Image Encryption Algorithm Based on Cellular Automata in Real-Time Data Transmission Environment (실시간 데이터 전송 환경에서의 셀룰러 오토마타 기반의 ROI 이미지 암호 알고리즘)

  • Un-Sook Choi
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.18 no.6
    • /
    • pp.1117-1124
    • /
    • 2023
  • The security of information, including image content, is an essential part of today's communications technology and is critical to secure transmission. In this paper, a new ROI-based image encryption algorithm is proposed that can quickly encrypt images with a security level suitable for environments that require real-time data transmission for images containing sensitive information such as ID cards. The proposed algorithm is based on one dimensional 5-neighbor cellular automata, which can be implemented in hardware and performed hardware-friendly operations. Various experiments and analyses are performed to verify whether the proposed encryption algorithm is safe from various brute-force attacks.

Design and Implementation of a 128-bit Block Cypher Algorithm SEED Using Low-Cost FPGA for Embedded Systems (내장형 시스템을 위한 128-비트 블록 암호화 알고리즘 SEED의 저비용 FPGA를 이용한 설계 및 구현)

  • Yi, Kang;Park, Ye-Chul
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.7
    • /
    • pp.402-413
    • /
    • 2004
  • This paper presents an Implementation of Korean standard 128-bit block cipher SEED for the small (8 or 16-bits) embedded system using a low-cost FPGA(Field Programmable Gate Array) chip. Due to their limited computing and storage capacities most of the 8-bits/16-bits small embedded systems require a separate and dedicated cryptography processor for data encryption and decryption process which require relatively heavy computation job. So, in order to integrate the SEED with other logic circuit block in a single chip we need to invent a design which minimizes the area demand while maintaining the proper performance. But, the straight-forward mapping of the SEED specification into hardware design results in exceedingly large circuit area for a low-cost FPGA capacity. Therefore, in this paper we present a design which maximize the resource sharing and utilizing the modern FPGA features to reduce the area demand resulting in the successful implementation of the SEED plus interface logic with single low-cost FPGA. We achieved 66% area accupation by our SEED design for the XC2S100 (a Spartan-II series FPGA from Xilinx) and data throughput more than 66Mbps. This Performance is sufficient for the small scale embedded system while achieving tight area requirement.

Post-Quantum Security Strength Evaluation through Implementation of Quantum Circuit for SIMECK (SIMEC 경량암호에 대한 양자회로 구현 및 Post-Quantum 보안 강도 평가)

  • Song Gyeong Ju;Jang Kyung Bae;Sim Min Joo;Seo Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.6
    • /
    • pp.181-188
    • /
    • 2023
  • Block cipher is not expected to be safe for quantum computer, as Grover's algorithm reduces the security strength by accelerating brute-force attacks on symmetric key ciphers. So it is necessary to check the post-quantum security strength by implementing quantum circuit for the target cipher. In this paper, we propose the optimal quantum circuit implementation result designed as a technique to minimize the use of quantum resources (qubits, quantum gates) for SIMECK lightweight cryptography, and explain the operation of each quantum circuit. The implemented SIMECK quantum circuit is used to check the estimation result of quantum resources and calculate the Grover attack cost. Finally, the post-quantum strength of SIMECK lightweight cryptography is evaluated. As a result of post-quantum security strength evaluation, all SIMECK family cipher failed to reach NIST security strength. Therefore, it is expected that the safety of SIMECK cipher is unclear when large-scale quantum computers appear. About this, it is judged that it would be appropriate to increase the block size, the number of rounds, and the key length to increase the security strength.

BACS : An Experimental Study For Access Control System In Public Blockchain (BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구)

  • Han, Sejin;Lee, Sunjae;Lee, Dohyeon;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.55-60
    • /
    • 2020
  • In this paper, we propose an access control system using cryptography as a method to protect personal data in public blockchain. The proposed system is designed to encrypt data according to the access policy, store it in the blockchain, and decrypt only the person who satisfy the access policy. In order to improve performance and scalability, an encryption mechanism is implemented outside the blockchain. Therefore, data access performance could be preserved while cryptographic operations executed Furthermore it can also improve the scalability by adding new access control modules while preserving the current configuration of blockchain network. The encryption scheme is based on the attribute-based encryption (ABE). However, unlike the traditional ABE, the "retention period", is incorporated into the access structure to ensure the right to be forgotten. In addition, symmetric key cryptograpic algorithms are used for the performance of ABE. We implemented the proposed system in a public blockchain and conducted the performance evaluation.

Study on a Secure Authentication and Authorization Protocol based on Kerberos (커버로스 기반의 안전한 인증 및 허가 프로토콜 에 관한 연구)

  • 김은환;김명희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5C
    • /
    • pp.737-749
    • /
    • 2004
  • Kerberos authenticates clients using symmetric-key cryptography, and supposed to Oust other systems of the realm in distributed network environment. But, authentication and authorization are essential elements for the security. In this paper, we design an efficient and secure authentication/authorization mechanism by introducing the public/private-key and installing the proxy privilege server to Kerberos. In the proposed mechanism, to make a system more secure, the value of the session key is changed everytime using MAC(message authentication code) algorithm with the long-term key for user-authentication and a random number exchanged through the public key. Also, we reduce the number of keys by simplifying authentication steps. Proxy privilege server certifies privilege request of client and issues a privilege attribute certificate. Application server executes privilege request of client which is included a privilege attribute certificate. Also, a privilege attribute certificate is used in delegation. We design an efficient and secure authentication/authorization algorithm with Kerberos.

Image Encryption using the chaos function and elementary matrix operations (혼돈함수와 기본 행렬 연산을 이용한 영상의 암호화)

  • Kim Tae-Sik
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.11 no.1
    • /
    • pp.29-37
    • /
    • 2006
  • Due to the spread of mobile communication with the development of computer network, nowadays various types of multimedia data play an important role in many areas such as entertainments, culture contents, e-commerce or medical science. But for the real application of these data, the security in the course of saving or transferring them through the public network should be assured. In this sense, many encryption algorithm have been developed and utilized. Nonetheless, most of them have focused on the text data. So they may not be suitable to the multimedia application because of their large size and real time constraint. In this paper, a chaotic map has been employed to create a symmetric stream type of encryption scheme which may be applied to the digital images with a large amounts of data. Then an efficient algebraic encryption algorithm based on the elementary operations of the Boolean matrix and image data characteristics.

  • PDF

Privacy Preserving and Relay Attack Preventing Multi-Context RFID Mutual Authentication Protocol (프라이버시를 제공하고 중계 공격에 안전한 다중-컨텍스트 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.1028-1037
    • /
    • 2011
  • Recently, Selim et al proposed public key cryptography based privacy preserving multi-context RFID authentication protocol. However Selim et al's proposed protocol not only doesn't fit into passive tag based RFID system because it uses public key based encryption algorithm to perform authentication between reader and tag, but also is insecure to an impersonation attack because it doesn't provide mutual authentication. In order to eliminate the above described efficiency problem and security vulnerabilities, this paper proposes a new multi-context RFID mutual authentication protocol that can prevent privacy invasion and tag impersonation attack through providing mutual authentication between single passive tag which is located different application space and readers which provide multi-context purposes and can secure against relay attack and denial-of-service attack. As a result, the proposed protocol performs secure mutual authentication based on the collected space and time information from the RFID reader and provides strong security and high computation efficiency because if performs secure one-way hash function and symmetric encryption operations suitable to the environments of passive RFID tags.

Guided Missile Assembly Test Set using Encryption AES Rijndael Algorithm (암호화 AES Rijndael 알고리즘 적용 유도탄 점검 장비)

  • Jung, Eui-Jae;Koh, Sang-Hoon;Lee, You-Sang;Kim, Young-Sung
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.5
    • /
    • pp.339-344
    • /
    • 2019
  • In order to prepare for the rise of data security threats caused by the information and communication technology, technology that can guarantee the stability of the data stored in the missile test set is important. For this purpose, encryption should be performed when data is stored so that it cannot be restored even if data is leaked, and integrity should be ensured even after decrypting the data. In this paper, we apply AES algorithm, which is a symmetric key cryptography system, to the missile test set, and Encrypt and decrypt according to the amount of data for each bit of each AES algorithm. We implemented the AES Rijndael algorithm in the existing inspection system to analyze the effect of encryption and apply the proposed encryption algorithm to the existing system. confirmation of suitability. analysis of capacity and Algorithm bits it is confirmed that the proposed algorithm will not affect the system operation and the optimal algorithm is derived. compared with the initial data, we can confirm that the algorithm can guarantee data undulation.