• Title/Summary/Keyword: XOR연산

Search Result 166, Processing Time 0.024 seconds

An Individual Privacy Protection Design for Smart Tourism Service based on Location (위치 기반 스마트 관광 서비스를 위한 개인 프라이버시 보호 설계)

  • Cho, Cook-Chin;Jeong, Eun-Hee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.5
    • /
    • pp.439-444
    • /
    • 2016
  • This paper proposes the technique to protect the privacy of those who uses Smart Tourism Service based on location. The proposed privacy protection technique (1) generates a shared private key, OTK(One Time Key) without information exchanging Users with a Tourism Server and provides Users and a Tourism Server with message confidentiality by encrypting data with the key, (2) concatenates users' ID, login time(timestamp), and randomly-generated nonce, generates OTK by hashing with a hash function, encrypts users' location information and query by using the operation of OTK and XOR and provides Users and a Tourism Server with message confidentiality by sending the encrypted result. (3) protects a message replay attack by adding OTK and timestamp. Therefore, this paper not only provides data confidentiality and users' privacy protection but also guarantees the safety of location information and behavior pattern data.

Development of a Convergent Teaching-Learning Materials based on Logic Gates using Water-flow for the Secondary Informatics Gifted Students (물의 흐름을 이용한 논리 게이트 기반 융합형 중등 정보과학 영재 교수·학습 자료 개발)

  • Lee, Hyung-Bong;Kwon, Ki-Hyeon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.12
    • /
    • pp.369-384
    • /
    • 2014
  • Since the start of gifted education in 2002, educational support system has now been established, and sufficient growth in quantitative aspects has been achieved in Korea. On the other hand, they report that there are insufficient points in terms of education quality. In other words, most of the gifted education simply expands knowledge by prior-learning. In order to improve the quality of gifted education, they should enhance critical-thinking and creativity able to apply interdisciplinary principles or phenomena for solving problems. In this study, we designed and developed a convergent teaching-learning materials based on the concept of integrated education, which explore the process that basic logic operations such as AND, OR, XOR do the role of computer cells. A survey result showed that student satisfaction(usefulness, understanding, interest) of the materials is significantly higher than that of other traditional learning topics, and the design intent was met.

A Novel Image Encryption using Complemented MLCA based on NBCA and 2D CAT (NBCA 에 기초한 여원 MLCA와 2D CAT를 이용한 새로운 영상 암호화)

  • Kim, Ha-Kyung;Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.6C
    • /
    • pp.361-367
    • /
    • 2011
  • In this paper, we propose encryption method to using complemented MLCA(Maximum Length Cellular Automata) based on NBCA(Null Boundary CA) and 2D CAT (Two-Dimensional Cellular Automata Transform) for efficient image encryption. The encryption method is processed in the following order. First, a transition matrix T is created using the Wolfram Rule matrix. Then, the transition matrix T is multiplied to the original image that is intended to be encrypted, which transfers the pixel values of the original image. Furthermore, the converted original image goes through a XOR operation with complemented vector F to convert into a complemented MLCA applied image. Then, the gateway value is set and 2D CAT basis function is created. Also, the 2D CAT is encrypted by multiplying the created basis function to the complemented MLCA applied image. Lastly, the stability analysis verifies that proposed method holds a high encryption quality status.

Image Encryption using Complemented MLCA based on IBCA and 2D CAT (IBCA에 기초한 여원 MLCA와 2D CAT를 이용한 영상 암호화)

  • Nam, Tae-Hee;Kim, Seok-Tae;Cho, Sung-Jin
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.46 no.4
    • /
    • pp.34-41
    • /
    • 2009
  • In this paper we propose a new image encryption method which utilizes Complemented MLCA(Complemented Maximum Length Cellular Automata) based on IBCA(Intermediate Boundary CA) and 2D CAT(Cellular Automata Transform). The encryption method is processed in the following order. First, Complemented MLCA is used to create a PN (pseudo noise) sequence, which matches the size of the original image. And, the original image goes through a XOR operation with the created sequence to convert the image into Complemented MLCA image. Then, the gateway value is set to produce a 2D CAT basis function. The produced basis function is multiplied by the encrypted MLCA image that has been converted to process the encipherment. Lastly, the stability analysis and PSNR(Peak Signal to Noise Ratio) verifies that the proposed method holds a high encryption quality status.

A Vulnerability Analysis of Multi-Context RFID Mutual Authentication Protocol (다중 컨텍스트 RFID 상호 인증 프로토콜의 보안 취약점 분석)

  • Kim, Young-Back;Kim, Sung-Soo;Chung, Kyung-Ho;Kim, Soo-Yong;Yun, Tae-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.10
    • /
    • pp.71-80
    • /
    • 2013
  • In this paper, we analyze the security vulnerability through the several attack scenarios for the MCR-MAP(Multi-Context RFID Mutual Authentication Protocol) proposed by Ahn et al. And we propose the secure mutual authentication protocol that improved a prior MCR-MAP. The suggested protocol uses the ID of the legal tag and the timestamp generated by the server, when the tag tries to authenticate. And when the tag creates the credential, we create the new secret key computing the XOR operation between the secret key shared with the server and the tag timestamp generated by the server. As a result, the proposed protocol provides the secure mutual authentication and then is safe to spoofing attack. Also it provides forward-secrecy and then is safe to offline brute-burst attack. In this paper, we compare and verify the security vulnerability of the prior and the proposed protocol through the security analysis.

Digital Video Scrambling Methods using Motion Vector and Intra Prediction Mode (움직임 벡터와 인트라 예측 모드를 이용한 디지털 비디오 스크램블링 방법)

  • Ahn, Jin-Haeng;Jeon, Byeung-Woo
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.42 no.4 s.304
    • /
    • pp.133-142
    • /
    • 2005
  • In this paper, two digital video scrambling methods are proposed as simple means of the digital content protection techniques. One is inter block scrambling using motion vector, the other is intra block scrambling using intra prediction mode. The proposed inter block scrambling method distorts the original sequences by swapping horizontal and vertical components of motion vector. This method can be applied on most common video coding techniques such as MPEG-1, 2, 4, H.264, etc. The proposed intra block scrambling method distorts the original sequences by modifying intra prediction mode that is property of H.254 video coding technique. Both methods do not cause my bit rate increase after scrambling. Moreover, they have low complexity because they need only simple operation like XOR. Especially, the proposed intra block scrambling does not distort inter blocks directly. But inter blocks are distorted by error propagation effect as much as intra blocks. This paper introduces two new digital video scrambling method and verifies its effectiveness through simulation.

A Secure Data Processing Using ID-Based Key Cryptography in Mobile Cloud Computing (모바일 클라우드 컴퓨팅 환경에서 ID-기반 키 암호화를 이용한 안전한 데이터 처리 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.3-8
    • /
    • 2015
  • Most mobile cloud computing system use public key cryptography to provide data security and mutual authentication. A variant of traditional public key technologies called Identity-Based Cryptography(IBC) has recently received considerable attention. The certificate-free approach of IBC may well match the dynamic qualities of cloud environment. But, there is a need for a lightweight secure framework that provides security with minimum processing overhead on mobile devices. In this paper, we propose to use hierarchical ID-Based Encryption in mobile cloud computing. It is suitable for a mobile network since it can reduce the workload of root Public Key Generators by delegating the privilege of user authentication and private key generation. The Identity-Based Encryption and Identity-Based Signature are also proposed and an ID-Based Authentication scheme is presented to secure data processing. The proposed scheme is designed by one-way hash functions and XOR operations, thus has low computation costs for mobile users.

A Study on primitive polynomial in stream cipher (스트림암호에서 원시다항식에 대한 고찰)

  • Yang, Jeong-mo
    • Convergence Security Journal
    • /
    • v.18 no.4
    • /
    • pp.27-33
    • /
    • 2018
  • Stream cipher is an one-time-pad type encryption algorithm that encrypt plaintext using simple operation such as XOR with random stream of bits (or characters) as symmetric key and its security depends on the randomness of used stream. Therefore we can design more secure stream cipher algorithm by using mathematical analysis of the stream such as period, linear complexity, non-linearity, correlation-immunity, etc. The key stream in stream cipher is generated in linear feedback shift register(LFSR) having characteristic polynomial. The primitive polynomial is the characteristic polynomial which has the best security property. It is used widely not only in stream cipher but also in SEED, a block cipher using 8-degree primitive polynomial, and in Chor-Rivest(CR) cipher, a public-key cryptosystem using 24-degree primitive polynomial. In this paper we present the concept and various properties of primitive polynomials in Galois field and prove the theorem finding the number of irreducible polynomials and primitive polynomials over $F_p$ when p is larger than 2. This kind of research can be the foundation of finding primitive polynomials of higher security and developing new cipher algorithms using them.

  • PDF

Efficient Semi-systolic Montgomery multiplier over GF(2m)

  • Keewon, Kim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.2
    • /
    • pp.69-75
    • /
    • 2023
  • Finite field arithmetic operations play an important role in a variety of applications, including modern cryptography and error correction codes. In this paper, we propose an efficient multiplication algorithm over finite fields using the Montgomery multiplication algorithm. Existing multipliers can be implemented using AND and XOR gates, but in order to reduce time and space complexity, we propose an algorithm using NAND and NOR gates. Also, based on the proposed algorithm, an efficient semi-systolic finite field multiplier with low space and low latency is proposed. The proposed multiplier has a lower area-time complexity than the existing multipliers. Compared to existing structures, the proposed multiplier over finite fields reduces space-time complexity by about 71%, 66%, and 33% compared to the multipliers of Chiou et al., Huang et al., and Kim-Jeon. As a result, our multiplier is proper for VLSI and can be successfully implemented as an essential module for various applications.

Image Steganography for Securing Hangul Messages based on RS-box Hiding Model (RS-box 은닉 모델에 기반한 한글 메시지 보안을 위한 이미지 스테가노그래피)

  • Seon-su Ji
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.16 no.2
    • /
    • pp.97-103
    • /
    • 2023
  • Since most of the information is transmitted through the network, eavesdropping and interception by a third party may occur. Appropriate measures are required for effective, secure and confidential communication in the network. Steganography is a technology that prevents third parties from detecting that confidential information is hidden in other media. Due to structural vulnerabilities, information protected by encryption and steganography techniques can be easily exposed to illegitimate groups. In order to improve the limitations of LSB where the simplicity and predictability of the hiding method exist, I propose a technique to improve the security of the message to be hidden based on PRNG and recursive function. To enhance security and confusion, XOR operation was performed on the result of selecting a random bit from the upper bits of the selected channel and the information transformed by the RS-box. PSNR and SSIM were used to confirm the performance of the proposed method. Compared to the reference values, the SSIM and PSNR of the proposed method were 0.9999 and 51.366, respectively, confirming that they were appropriate for hiding information.