• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.031 seconds

A design of ABC(Advanced Block Cipher) Algorithm (ABC(Advanced Block Cipher) 알고리즘 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee;Yun, Dong-Sic
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.3 no.2
    • /
    • pp.64-69
    • /
    • 2010
  • This paper designs the ABC(Advanced Block Cipher) algorithm which is a 64byte block encryption algorithm, improves the performance of encryption process time, and makes an key exchange using EC-DH. The ABC algorithm reduces basic memory occupation rates using the original data position exchange method which is a data swap key without S-Box, IP-Box and etc. Also, it prepares the exposure of symmetric key using the unfixed encryption(decryption) key excepting the fixed encryption(decryption) key. Therefore, the proposed ABC algorithm in this paper is a proper encryption algorithm in lower memory environment and mobile banking.

  • PDF

Key Recovery Algorithm for Randomly-Decayed AES Key Bits (랜덤하게 변형된 AES 키 비트열에 대한 키 복구 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.327-334
    • /
    • 2016
  • Contrary to the common belief, DRAM which is used for the main memory of various computing devices retains its content even though it is powered-off. Especially, the data-retaining time can increase if DRAM is cooled down. The Cold Boot Attack, a kind of side-channel attacks, tries to recover the sensitive information such as the cryptographic key from the powered-off DRAM. This paper proposes a new algorithm which recovers the AES key under the symmetric-decay cold-boot-attack model. In particular, the proposed algorithm uses the strategy of reducing the size of the candidate key space by testing the randomness of the extracted AES key bit stream.

Public Key Authentication using(t, n) Threshold Scheme for WSN ((t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증)

  • Kim, Jun-Yop;Kim, Wan-Ju;Lee, Soo-Jin
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.5
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.

Symmetric Encryption Application to Cyber Security of KEPCO SCADA Network (SCADA 시스템 정보보안들 위한 대칭키 암호 적용)

  • Kang, Dong-Joo;Kim, Hak-Man
    • Proceedings of the KIEE Conference
    • /
    • 2007.11b
    • /
    • pp.291-293
    • /
    • 2007
  • SCADA (Supervisory Control and Data Acquisition) SCADA refers to the combination of telemetry and data acquisition [1]. SCADA system has been used for remote measurement and control on the critical infrastructures as well as modem industrial facilities. Electric Power system is a representative system using SCADA network for its communication. Integration between many networks and increasing threatens of terrorism have made the potential risk by cyber attacks real and bigger in power system. Recently, many researching efforts have been made on SCADA network for improving its security. In general aspect, there are already several ways to secure the system like encryption, firewall, authentication, etc. In this paper, we focus on symmetric encryption method and propose the proper key distribution method to reflect the unique characteristics of SCADA network communication.

  • PDF

Symmetric Block Cipher Algorithms Using the Dynamic Network (동적 네트워크를 이용한 대칭블록암호 알고리즘)

  • Park, Jong-Min
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.7
    • /
    • pp.1495-1500
    • /
    • 2011
  • Dynamic cipher has the property that the key-size, the number of round, and the plain text-size are scalable simultaneously. In this paper we propose the block cipher algorithm which is symmetrical in the dynamic network. We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear crytanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard.

Address Permutation for Privacy-Preserving Searchable Symmetric Encryption

  • Choi, Dae-Seon;Kim, Seung-Hyun;Lee, Youn-Ho
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.66-75
    • /
    • 2012
  • This paper proposes a privacy-preserving database encryption scheme that provides access pattern hiding against a service provider. The proposed scheme uses a session key to permute indices of database records each time they are accessed. The proposed scheme can achieve access pattern hiding in situations in which an adversary cannot access the inside of the database directly, by separating the entity with an index table and data table and permuting both the index and position where the data are stored. Moreover, it is very efficient since only O(1) server computation and communication cost are required in terms of the number of the data stored. It can be applied to cloud computing, where the intermediate entities such as cloud computing service provider can violate the privacy of users or patients.

The Design Simulation for Manufacture of High Frequence Ceramic Filter (고주파용 세라믹 필터의 제작을 위한 디자인 해석)

  • 이수호;석정영;류기흥;사공건;윤광희;류주현;박창엽
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2001.11a
    • /
    • pp.418-421
    • /
    • 2001
  • The ceramic filters were developed using technology similar to that of quartz crystal and electro- mechanical filter. However, the key to this development involved the theoretical analysis of vibration modes and material improvements of piezoelectric ceramics. The primary application of ceramic filters has been for consumer-market use. Accordingly, a major emphasis has involved mass production technology, leading to low-priced devices. A typical ceramic filter includes monolithic resonators and capacitors packaged in unique configurations. Nakazawa developed a double-mode resonator as two acoustically coupled single resonators. And he developed 10.7MHz crystal filters using multi-energy trapping mode of thickness shear vibration. He succeeded in realizing a two-pole band pass filter response without external inductance by splitting a dot electrode to creak coupled symmetric and anti- symmetric vibration modes. Accordingly, the simulation for ceramic (inter were important. So that, this paper were investigated the pass frequency of filter on the electrode length and thickness of ceramic.

  • PDF

Design of Inner Key scheduler block for Smart Card (스마트 카드용 내장형 키 스케쥴러 블록 설계)

  • Song, Je-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.12
    • /
    • pp.4962-4967
    • /
    • 2010
  • Security of the electronic commercial transaction especially through the information communication network is gaining its significance due to rapid development of information and communication related fields. For that, some kind of cryptographic algorithm is already in use for the smart card. However, the growing needs of handling multimedia and real time communication bring the smart card into more stringent use of its resources. Therefore, we proposed a key scheduler block of the smart card to facilitate multimedia communication and real time communication.

A Study on the Design of Data Crypto-Block adapted Smart Card (스마트 카드에 적합한 데이터 암호블록 설계)

  • Lee, Woo-Choun;Song, Je-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.5
    • /
    • pp.2317-2321
    • /
    • 2011
  • This paper is proposed new data crytoblock algorithm based on the private key cryptoalgorithim with existed other cryptography algorithims. Therefore new crytoblock design and simulation using the common Synopsys and ALTERA Max+ PlusII Ver.10.1. As a simulation result, new data crytoblock have gate counting 640Mbps at the 40M hz. We thought that proposed new data crytoblock adapt real time information security.

Secure Message Transmission against Remote Control System

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.4
    • /
    • pp.233-239
    • /
    • 2016
  • A remote control system (RCS) can monitor a user's confidential information by using the broadcast receivers in Android OS. However, the current RCS detection methods are based only on a virus vaccine. Therefore, if the user's smartphone is infected by a brand new RCS, these methods cannot detect this new RCS immediately. In this paper, we present a secure message transmission medium. This medium is completely isolated from networks and can communicate securely through a QR code channel by using symmetric key cryptography such as the AES block cipher and public key cryptography such as elliptic curve cryptography for providing security. Therefore, the RCS cannot detect any confidential information. This approach is completely immune to any RCS attacks. Furthermore, we present a secure QR code-based key exchange protocol by using the elliptic curve Diffie-Hellman method and message transmission protocols; the proposed protocol has high usability and is very secure.