• Title/Summary/Keyword: XOR연산

Search Result 166, Processing Time 0.023 seconds

A Hardware Implementation of lightweight block cipher TWINE (경량 블록암호 TWINE의 하드웨어 구현)

  • Choe, Jun-Yeong;Eom, Hong-Jun;Jang, Hyun-Soo;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.05a
    • /
    • pp.339-340
    • /
    • 2018
  • 본 논문에서는 경량 블록암호 알고리듬 TWINE의 하드웨어 설계에 대해 기술한다. TWINE은 80-비트 또는 128-비트의 마스터키를 사용하여 64-비트의 평문(암호문)을 암호(복호)하여 64-비트의 암호문(평문)을 만드는 대칭키 블록암호이며, s-box와 XOR만 사용하므로 경량 하드웨어 구현에 적합하다는 특징을 갖는다. 암호화 연산과 복호화 연산의 하드웨어 공유를 통해 게이트 수가 최소화 되도록 구현하였으며, 설계된 TWINE 크립토 코어는 RTL 시뮬레이션을 통해 기능을 검증하였다.

  • PDF

Image Tamper Detection Technique using Digital Watermarking (디지털 워터마킹 방법을 이용한 영상조작 검지기법)

  • Piao, Cheng-Ri;Han, Seung-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2004.07d
    • /
    • pp.2574-2576
    • /
    • 2004
  • 본 논문에서 디지털 영상의 인증과 무결성을 확인하는 새로운 워터마킹 기법을 제안하였다. 컨텐츠에 대한 인증과 무결성을 체크하는 방법 중, 암호학적 해쉬함수(MD5)를 이용한 Wong의 방법이 인증과 무결성을 위한 워터마크 방법으로는 가장 적합하다. 특히 이 방법은 암호학적인 해쉬함수를 사용하므로 워터마킹 알고리즘의 안정성이 암호학적 해쉬함수의 안정성에 의존하게 되므로 안전하다. 해쉬 값을 계산하려면 법(modulus), 보수 (complement), 시프트 (shift), XOR (bitwise exclusive-or) 등 연산이 필요하다. 그러나 본 논문에서는 곱셈 연산만 필요로 한 산술부호화기법 (Arithmetic coding)을 이용하였다. 이 기법은 입력되는 심벌 (symbol)들의 확률구간을 계속적으로 곱하여 결과적으로 얻어지는 누적확률구간을 출력한다. 본 논문에서 키(key) 값에 의하여 심벌들의 확률구간을 결정하고, 그리고 키 값에 의하여 심벌들의 입력순서론 재배치함으로써 결과적으로 얻어지는 누적확률 값은 키 값에 의존하게 하였다. 실험을 통하여 본 알고리즘이 무결성을 입증할 수 있고, PSNR은 51.13dB 이상으로서 아주 좋으며, 위변조를 판단하는데 소요되는 시간은 해쉬함수 (MD5)를 사용하는데 걸리는 시간이 1/3배이다. 그러므로 실시간으로 사용 가능하다.

  • PDF

Efficient Optimal Normal Basis Multipliers Over Composite Fields (합성체상의 효율적인 최적정규기저 곱셈기)

  • Kwon, Yun Ki;Kwon, Soonhak;Kim, Chang Hoon;Kim, Hiecheol
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1515-1518
    • /
    • 2009
  • 최적정규기저(Optimal Normal Basis)를 이용한 $GF(2^m)$상의 곱셈은 ECC(Elliptic Curve Cryptosystems: 타원곡선 암호시스템) 및 유한체 산술 연산의 하드웨어 구현에 적합하다는 것은 잘 알려져 있다. 본 논문에서는 최적정규기저의 하드웨어적 장점을 이용하여 합성체(Composit Field)상의 곱셈기를 제안하며, 기존에 제안된 합성체상의 곱셈기와 비교 및 분석한다. 제안된 곱셈기는 최적정규기저 타입 I, II의 대칭성과 가수의 중복성을 이용한 열벡터의 재배열에 따른 XOR 연산의 재사용으로 낮은 하드웨어 복잡도와 작은 지연시간을 가진다.

Design of Fast Encryption/Decryption Mechanism for Query in DAS(Database As a Service) Model (DAS 모델에서 데이터베이스 검색에 적합한 고속 암복호화 메커니즘 설계)

  • Song, You-Jin;Lee, Dong-Hyeok;Lee, Seung-Min;Nam, Taek-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.11a
    • /
    • pp.1250-1253
    • /
    • 2007
  • 데이터베이스를 아웃소싱하는 DAS 모델 환경에서 데이터베이스를 암호화하기 위해 암호화 알고리즘을 적용할 때, 암호화된 데이터의 순서는 평문과 달라, 인덱스를 구축할 수 없기 때문에 암호화된 데이터베이스에 대한 검색 처리상의 효율성 문제가 발생한다. 따라서, 아웃소싱된 데이터베이스 환경에 적합한 효율적인 암호화 메커니즘이 요구된다. 본 논문에서는 평문을 노출시키지 않은 상태에서 범위 검색이 가능한 새로운 고속 메커니즘을 제안하였다. 제안한 메커니즘은 복호화시 평문 데이터당 1 회의 XOR 연산과 버킷당 1 회의 암호화 연산만을 요구하므로 기 제안된 $Hacig{\ddot{u}}m{\ddot{u}}{\c{s}}$의 방식보다 효율적이다.

Improved Dynamic ID-based Remote User Authentication Scheme Using Smartcards (스마트카드를 이용한 향상된 동적 ID기반 원격 사용자 인증 기술)

  • Shim, Hee-Won;Park, Joonn-Hyung;Noh, Bong-Nam
    • Journal of Internet Computing and Services
    • /
    • v.10 no.4
    • /
    • pp.223-230
    • /
    • 2009
  • Among the remote user authentication schemes, password-based authentication methods are the most widely used. In 2004, Das et al. proposed a "Dynamic ID Based Remote User Authentication Scheme" that is the password based scheme with smart-cards, and is the light-weight technique using only one-way hash algorithm and XOR calculation. This scheme adopts a dynamic ID that protects against ID-theft attack, and can resist replay attack with timestamp features. Later, many flaws of this scheme were founded that it allows any passwords to be authenticated, and can be vulnerable to impersonation attack, and guessing attack. By this reason many modifications were announced. These scheme including all modifications are similarly maintained security against replay the authentication message attack by the timestamp. But, if advisory can replay the login immediately, this attempt can be succeeded. In this paper, we analyze the security vulnerabilities of Das scheme, and propose improved scheme which can resist on real-time replay attack using the counter of authentication. Besides our scheme still secure against impersonation attack, guessing attack, and also provides mutual authentication feature.

  • PDF

Color Image Encryption using MLCA and Bit-oriented operation (MLCA와 비트 단위 연산을 이용한 컬러 영상의 암호화)

  • Yun, Jae-Sik;Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.05a
    • /
    • pp.141-143
    • /
    • 2010
  • This paper presents a problem of the existing encryption method using MLCA or complemented MLCA and propose a method to resolve this problem. With the existing encryption methods, the result of encryption is affected by the original image because of spatial redundancy of adjacent pixels. In this proposed method, we transform spatial coordinates of all pixels into encrypted coordinates. We also encrypt color values of the original image by operating XOR with pseudo-random numbers. This can solve the problem of existing methods and improve the levels of encryption by randomly encrypting pixel coordinates and pixel values of original image. The effectiveness of the proposed method is proved by conducting histogram, key space analysis.

  • PDF

Medical Image Encryption based on C-MLCA and 1D CAT (C-MLCA와 1차원 CAT를 이용한 의료 영상 암호화)

  • Jeong, Hyun-Soo;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.2
    • /
    • pp.439-446
    • /
    • 2019
  • In this paper, we propose a encryption method using C-MLCA and 1D CAT to secure medical image for efficiently. First, we generate a state transition matrix using a Wolfram rule and create a sequence of maximum length. By operating the complemented vector, it converts an existing sequence to a more complex sequence. Then, we multiply the two sequences by rows and columns to generate C-MLCA basis images of the original image size and go through a XOR operation. Finally, we will get the encrypted image to operate the 1D CAT basis function created by setting the gateway values and the image which is calculated by transform coefficients. By comparing the encrypted image with the original image, we evaluate to analyze the histogram and PSNR. Also, by analyzing NPCR and key space, we confirmed that the proposed encryption method has a high level of stability and security.

Real-Time Copyright Security Scheme of Immersive Content based on HEVC (HEVC 기반의 실감형 콘텐츠 실시간 저작권 보호 기법)

  • Yun, Chang Seob;Jun, Jae Hyun;Kim, Sung Ho;Kim, Dae Soo
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.21 no.1
    • /
    • pp.27-34
    • /
    • 2021
  • In this paper, we propose a copyright protection scheme for real-time streaming of HEVC(High Efficiency Video Coding) based realistic content. Previous research uses encryption and modular operation for copyright pre-protection and copyright post-protection, which causes delays in ultra high resolution video. The proposed scheme maximizes parallelism by using thread pool based DRM(Digital Rights Management) packaging with only HEVC's CABAC(Context Adaptive Binary Arithmetic Coding) codec and GPU based high-speed bit operation(XOR), thus enabling real-time copyright protection. As a result of comparing this scheme with previous research at three resolutions, PSNR showed an average of 8 times higher performance, and the process speed showed an average of 18 times difference. In addition, as a result of comparing the robustness of the forensic mark, the filter and noise attack, which showed the largest and smallest difference, with a 27-fold difference in recompression attacks, showed an 8-fold difference.

Study on Elliptic Curve Diffie-Hellman based Verification Token Authentication Implementation (타원곡선 디피헬만 기반 검증 토큰인증방식 구현 연구)

  • Choi, Cheong H.
    • Journal of Internet Computing and Services
    • /
    • v.19 no.5
    • /
    • pp.55-66
    • /
    • 2018
  • Since existing server-based authentications use vulnerable password-based authentication, illegal leak of personal data occurs frequently. Since this can cause illegal ID compromise, alternative authentications have been studied. Recently token-based authentications like OAuth 2.0 or JWT have been used in web sites, however, they have a weakness that if a hacker steals JWT token in the middle, they can obtain plain authentication data from the token, So we suggest a new authentication method using the verification token of authentic code to encrypt authentication data with effective time. The verification is to compare an authentication code from decryption of the verification-token with its own code. Its crypto-method is based on do XOR with ECDH session key, which is so fast and efficient without overhead of key agreement. Our method is outstanding in preventing the personal data leakage.

Design of BCH Code Decoder using Parallel CRC Generation (병렬 CRC 생성 방식을 활용한 BCH 코드 복호기 설계)

  • Kal, Hong-Ju;Moon, Hyun-Chan;Lee, Won-Young
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.2
    • /
    • pp.333-340
    • /
    • 2018
  • This paper introduces a BCH code decoder using parallel CRC(: Cyclic Redundancy Check) generation. Using a conventional parallel syndrome generator with a LFSR(: Linear Feedback Shift Register), it takes up a lot of space for a short code. The proposed decoder uses the parallel CRC method that is widely used to compute the checksum. This scheme optimizes the a syndrome generator in the decoder by eliminating redundant xor operation compared with the parallel LFSR and thus minimizes chip area and propagation delay. In simulation results, the proposed decoder has accomplished propagation delay reduction of 2.01 ns as compared to the conventional scheme. The proposed decoder has been designed and synthesized in $0.35-{\mu}m$ CMOS process.