• Title/Summary/Keyword: XOR

Search Result 365, Processing Time 0.022 seconds

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

Optical System Implementation of OFB Block Encryption Algorithm (OFB 블록 암호화 알고리즘의 광학적 시스템 구현)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.18 no.3
    • /
    • pp.328-334
    • /
    • 2014
  • This paper proposes an optical encryption and decryption system for OFB(Output Feedback Block) encryption algorithm. The proposed scheme uses a dual-encoding technique in order to implement optical XOR logic operation. Also, the proposed method provides more enhanced security strength than the conventional electronic OFB method due to the huge security key with 2-dimensional array. Finally, computer simulation results of encryption and decryption are shown to verify the proposed method, and hence the proposed method makes it possible to implement more effective and stronger optical block encryption system with high-speed performance and the benefits of parallelism.

Design of PCA Architecture Based on Quantum-Dot Cellular Automata (QCA 기반의 효율적인 PCA 구조 설계)

  • Shin, Sang-Ho;Lee, Gil-Je;Yoo, Kee-Young
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.2
    • /
    • pp.178-184
    • /
    • 2014
  • CMOS technology based on PCA is very efficient at an implementation of memory or ALU. However, there has been a growing interest in quantum-dot cellular automata (QCA) because of the limitation of CMOS scaling. In this paper, we propose a design of PCA architecture based on QCA. In the proposed PCA design, we utilize D flip-flop and XOR logic gate without wire crossing technique, and design a input and rule control switches. In experiment, we perform the simulation of the proposed PCA architecture by QCADesigner. As the result, we confirm the efficiency the proposed architecture.

SMC: An Seed Merging Compression for Test Data (시드 병합을 통한 테스트 데이터의 압축방법)

  • Lee Min-joo;Jun Sung-hun;Kim Yong-joon;Kang Sumg-ho
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.9 s.339
    • /
    • pp.41-50
    • /
    • 2005
  • As the size of circuits becomes larger, the test method needs more test data volume and larger test application time. In order to reduce test data volume and test application time, a new test data compression/decompression method is proposed. The proposed method is based on an XOR network uses don't-care-bits to improve compression ratio during seed vectors generation. After seed vectors are produced seed vectors can be merged using two prefix codes. It only requires 1 clock time for reusing merged seed vectors, so test application time can be reduced tremendously. Experimental results on large ISCAS '89 benchmark circuits prove the efficiency of the proposed method.

Efficient Broadcast Scheme Based on Ergodic Index Coding (에르고딕 인덱스 코딩을 바탕으로 한 효율적인 브로드캐스트 기법)

  • Choi, Sang Won;Kim, Juyeop;Kim, Yong-Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.8
    • /
    • pp.1500-1506
    • /
    • 2015
  • In this paper, en efficient broadcast scheme with acknowledged mode is proposed. Specifically, based on stochastic pattern of ACK/NACK across all users and index coding, adaptive coding scheme with XOR operation is used at the transmitter. At each receiver, packets are decoded using layered decoding method with already successfully decoded packets. From numerical results, proposed index coded broadcast scheme is shown to be more efficient than naive broadcast scheme in the sense of average total number of transmitted packets.

Secure Fingerprint Identification System based on Optical Encryption (광 암호화를 이용한 안전한 지문 인식 시스템)

  • 한종욱;김춘수;박광호;김은수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.12B
    • /
    • pp.2415-2423
    • /
    • 1999
  • We propose a new optical method which conceals the data of authorized persons by encryption before they are stored or compared in the pattern recognition system for security systems. This proposed security system is made up of two subsystems : a proposed optical encryption system and a pattern recognition system based on the JTC which has been shown to perform well. In this system, each image of authorized persons as a reference image is stored in memory units through the proposed encryption system. And if a fingerprint image is placed in the input plane of this security system for access to a restricted area, the image is encoded by the encryption system then compared with the encrypted reference image. Therefore because the captured input image and the reference data are encrypted, it is difficult to decrypt the image if one does not know the encryption key bit stream. The basic idea is that the input image is encrypted by performing optical XOR operations with the key bit stream that is generated by digital encryption algorithms. The optical XOR operations between the key bit stream and the input image are performed by the polarization encoding method using the polarization characteristics of LCDs. The results of XOR operations which are detected by a CCD camera should be used as an input to the JTC for comparison with a data base. We have verified the idea proposed here with computer simulations and the simulation results were also shown.

  • PDF

A Study on Data Storage and Recovery in Hadoop Environment (하둡 환경에 적합한 데이터 저장 및 복원 기법에 관한 연구)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.569-576
    • /
    • 2013
  • Cloud computing has been receiving increasing attention recently. Despite this attention, security is the main problem that still needs to be addressed for cloud computing. In general, a cloud computing environment protects data by using distributed servers for data storage. When the amount of data is too high, however, different pieces of a secret key (if used) may be divided among hundreds of distributed servers. Thus, the management of a distributed server may be very difficult simply in terms of its authentication, encryption, and decryption processes, which incur vast overheads. In this paper, we proposed a efficiently data storage and recovery scheme using XOR and RAID in Hadoop environment.

10 Gb/s All-optical half adder by using semiconductor optical amplifier based devices (반도체 광증폭기에 기반을 둔 10 Gb/s 전광 반가산기)

  • Kim, Jae-Hun;Jhon, Young-Min;Byun, Young-Tae;Lee, Seok;Woo, Deok-Ha;Kim, Sun-Ho
    • Korean Journal of Optics and Photonics
    • /
    • v.13 no.5
    • /
    • pp.421-424
    • /
    • 2002
  • By using SOA (Semiconductor Optical Amplifier) based devices, an all-optical half adder has been successfully demonstrated at 10 Gb/s. All-optical XOR and AND gates are utilized to realize SUM and CARRY. Since SUM and CARRY have been simultaneously realized to form the all-optical half adder, complex calculation and signal processing can be achieved.

A Robust DES-like cryptographic algorithm against Differential Cryptanalysis (Differential 공격에 강한 DES-like 암호 알고리즘)

  • 김구영;원치선
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.65-78
    • /
    • 1997
  • Due to the cryptographic functional structure including the S-box, DES is not robust against differential cryptoanalysis (DC). Therefore, to increase the security against DC, we have to redesign the S-box or modify DES algorithm to decrease the probability for the N-1 round characteristics. However, it has been shown that a new design for the S-box is not secure enough. Rather, if will be more reliable to devise a modified cryptographic algorithm. In this paper, we propose a modified DES algorithm to decrease the probability of N-1 round characteristics to be robust against DC. According to our comparative study, the proposed algorithm is shown to be more robust against the DC than DES.

Single Path Phase-only Security System using Phase-encoded XOR Operations in Fourier Plane (푸리에 영역에서의 위상 변조 Exclusive-OR 연산을 이용한 단일 경로 위상 암호화 시스템)

  • Shin, Chang-Mok;Cho, Kyu-Bo;Kim, Soo-Joong;Noh, Duck-Soo
    • Korean Journal of Optics and Photonics
    • /
    • v.16 no.4
    • /
    • pp.326-333
    • /
    • 2005
  • Phase-only encryption scheme using exclusive-OR rules in Fourier plane and a single path decryption system are presented. A zero-padded original image, multiplied by a random phase image, is Fourier transformed and its real-valued data is encrypted with key data by using XOR rules. A decryption is simply performed based on 2-1 setup with spatial filter by Fourier transform for multiplying phase-only encrypted data by phase-only key data, which are obtained by phase-encoding process, and spatial filtering for zero-order elimination in inverse-Fourier plane. Since the encryption process is peformed in Fourier plane, proposed encryption scheme is more tolerant to loss of key information by scratching or cutting than previous XOR encryption method in space domain. Compare with previous phase-visualization systems, due to the simple architecture without a reference wave, our system is basically robust to mechanical vibrations and fluctuations. Numerical simulations have confirmed the proposed technique as high-level encryption and simple decryption architecture.