• Title/Summary/Keyword: cryptographic algorithm

Search Result 262, Processing Time 0.036 seconds

A Study on the Application of Elliptic Curve Cryptography to EMV (타원 곡선 암호의 EMV 적용에 관한 연구)

  • Kim, Woong;Lim, Dong-Jin
    • Proceedings of the KIEE Conference
    • /
    • 2005.05a
    • /
    • pp.269-271
    • /
    • 2005
  • EMV was formed in February 1999 by Europay International, MasterCard International and Visa International to manage, maintain and enhance the EMV Integrated Circuit Card Specifications for Payment Systems as technology advances and the implementation of chip card programs become more prevalent. The formation of EMV ensures that single terminal and card approval processes are developed at a level that will allow cross payment system interoperability through compliance with the EMV specifications. A credit card environment of the domestic market adopted the standard Local-EMV to have the compatibility with EMV international standard and the EMV migration have been carried out b,# the step-by-step process. It may be possible to adopt various kinds of cryptographic algorithms, however, RSA public key algorithm is currently used. In this paper, as a public key algorithm for the authentication process, Elliptic Curve Cryptographic algorithm is applied to the EMV process. Implementation results is shown. and the possible changes necessary to accommodate Elliptic Curve Cryrtography is proposed.

  • PDF

An efficient hardware implementation of 64-bit block cipher algorithm HIGHT (64비트 블록암호 알고리듬 HIGHT의 효율적인 하드웨어 구현)

  • Park, Hae-Won;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.9
    • /
    • pp.1993-1999
    • /
    • 2011
  • This paper describes a design of area-efficient/low-power cryptographic processor for HIGHT block cipher algorithm, which was approved as standard of cryptographic algorithm by KATS(Korean Agency for Technology and Standards) and ISO/IEC. The HIGHT algorithm, which is suitable for ubiquitous computing devices such as a sensor in USN or a RFID tag, encrypts a 64-bit data block with a 128-bit cipher key to make a 64-bit cipher text, and vice versa. For area-efficient and low-power implementation, we optimize round transform block and key scheduler to share hardware resources for encryption and decryption. The HIGHT64 core synthesized using a 0.35-${\mu}m$ CMOS cell library consists of 3,226 gates, and the estimated throughput is 150-Mbps with 80-MHz@2.5-V clock.

A Study on Lightweight Block Cryptographic Algorithm Applicable to IoT Environment (IoT 환경에 적용 가능한 경량화 블록 암호알고리즘에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.3
    • /
    • pp.1-7
    • /
    • 2018
  • The IoT environment provides an infinite variety of services using many different devices and networks. The development of the IoT environment is directly proportional to the level of security that can be provided. In some ways, lightweight cryptography is suitable for IoT environments, because it provides security, higher throughput, low power consumption and compactness. However, it has the limitation that it must form a new cryptosystem and be used within a limited resource range. Therefore, it is not the best solution for the IoT environment that requires diversification. Therefore, in order to overcome these disadvantages, this paper proposes a method suitable for the IoT environment, while using the existing block cipher algorithm, viz. the lightweight cipher algorithm, and keeping the existing system (viz. the sensing part and the server) almost unchanged. The proposed BCL architecture can perform encryption for various sensor devices in existing wire/wireless USNs (using) lightweight encryption. The proposed BCL architecture includes a pre/post-processing part in the existing block cipher algorithm, which allows various scattered devices to operate in a daisy chain network environment. This characteristic is optimal for the information security of distributed sensor systems and does not affect the neighboring network environment, even if hacking and cracking occur. Therefore, the BCL architecture proposed in the IoT environment can provide an optimal solution for the diversified IoT environment, because the existing block cryptographic algorithm, viz. the lightweight cryptographic algorithm, can be used.

Incorporating RSA with a New Symmetric-Key Encryption Algorithm to Produce a Hybrid Encryption System

  • Prakash Kuppuswamy;Saeed QY Al Khalidi;Nithya Rekha Sivakumar
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.196-204
    • /
    • 2024
  • The security of data and information using encryption algorithms is becoming increasingly important in today's world of digital data transmission over unsecured wired and wireless communication channels. Hybrid encryption techniques combine both symmetric and asymmetric encryption methods and provide more security than public or private key encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The proposed hybrid algorithm is a combination of the well-known RSA algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.

A cryptographic API to provide the secure key protection function (안전한 키보호 기능을 제공하는 암호 API)

  • 김명희;전문석
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.334-336
    • /
    • 2004
  • 국내 전자상거래 제품과의 호환성과 확장성을 위하여 국내 전자서명 표준인 KCDSA(Korean Certificate-based Digital Signature Algorithm) 메커니즘을 PKCS(Public Key Cryptographic Standard) #11 암호 API(Application Programming Interface)에 기능을 추가한다. PKCS #11에서 정의한 키 관리(Hey Management) 함수의 입력 파라미터에 암호화할 키를 바로 입력하면 변조된 키를 전달할 수 있으므로, 본 논문에서는 안전한 키보호(Key Protection) 함수를 새로 정의하여 암호화할 키 대신 사용자 PIN(Personal Identification Number: 패스워드) 입력하여 사용자의 KCDSA 개인키와 공개키를 보다 더 안전하게 보관하고자 한다.

  • PDF

Design of Cryptographic Coprocessor for SEED Algorithm (SEED 알고리즘용 암호 보조 프로세서의 설계)

  • 최병윤
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.9B
    • /
    • pp.1609-1617
    • /
    • 2000
  • In this paper a design of cryptographic coprocessor which implements SEED algorithm is described. To satisfy trade-off between area and speed, the coprocessor has structure in which 1 round operation is divided into three subrounds and then subround is executed for one clock. To improve clock frequency online precomputation scheme for round key is used. To apply the coprocessor to various applications, four operating modes such as ECB, CBC, CFB, and OFB are supported. Also to eliminate performance degradation due to data input and data output time between host computer and coprocesor, background input/output method is used. The cryptographic coprocessor is designed using $0.25{\mu}{\textrm}{m}$ CMOS technology and consists of about 29,300 gates. Its peak performance is about 237 Mbps encryption or decryption rate under 100 Mhz clock frequncy and ECB mode.

  • PDF

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

A Late-Round Reduction Attack on the AES Encryption Algorithm Using Fault Injection (AES 암호 알고리듬에 대한 반복문 뒷 라운드 축소 공격)

  • Choi, Doo-Sik;Choi, Yong-Je;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.439-445
    • /
    • 2012
  • Since an attacker can extract secret key of cryptographic device by occurring an error during encryption operation, the fault injection attack have become a serious threat in cryptographic system. In this paper, we show that an attacker can retrieve the 128-bits secret key in AES implementation adopted iterative statement for round operations using fault injection attack. To verify the feasibility of our attack, we implement the AES algorithm on ATmega128 microcontroller and try to inject a fault using laser beam. As a result, we can extract 128-bits secret key by obtaining just two pairs of correct and faulty ciphertexts.

An Implementation of an SHA-3 Hash Function Validation Program and Hash Algorithm on 16bit-UICC (SHA-3 해시 함수 검정 프로그램과 16bit-UICC 용 SHA-3 구현)

  • Lee, Hee-Woong;Hong, Dowon;Kim, Hyun-Il;Seo, ChangHo;Park, Kishik
    • Journal of KIISE
    • /
    • v.41 no.11
    • /
    • pp.885-891
    • /
    • 2014
  • A hash function is an essential cryptographic algorithm primitive that is used to provide integrity to many applications such as message authentication codes and digital signatures. In this paper, we introduce a concept and test method for a Cryptographic Algorithm Validation Program (CAVP). Also, we design an SHA-3 CAVP program and implement an SHA-3 algorithm in 16bit-UICC. Finally, we compare the efficiency of SHA-3 with SHA-2 and evaluate the exellence of the SHA-3 algorithm.

AVK based Cryptosystem and Recent Directions Towards Cryptanalysis

  • Prajapat, Shaligram;Sharma, Ashok;Thakur, Ramjeevan Singh
    • Journal of Internet Computing and Services
    • /
    • v.17 no.5
    • /
    • pp.97-110
    • /
    • 2016
  • Cryptanalysis is very important step for auditing and checking strength of any cryptosystem. Some of these cryptosystem ensures confidentiality and security of large information exchange from source to destination using symmetric key cryptography. The cryptanalyst investigates the strengths and identifies weakness key as well as enciphering algorithm. With increase in key size the time and effort required to guess the correct key increases so trend is increase key size from 8, 16, 24, 32, 56, 64, 128 and 256 bits to strengthen the cryptosystem and thus algorithm continues without compromise on the cost of time and computation. Automatic Variable Key (AVK) approach is an alternative to the approach of fixing up key size and adding security level with key variability adds new dimension in the development of secure cryptosystem. Likewise, whenever any new cryptographic method is invented to replace per-existing vulnerable cryptographic method, its deep analysis from all perspectives (Hacker / Cryptanalyst as well as User) is desirable and proper study and evaluation of its performance is must. This work investigates AVK based cryptic techniques, in future to exploit benefits of advances in computational methods like ANN, GA, SI etc. These techniques for cryptanalysis are changing drastically to reduce cryptographic complexity. In this paper a detailed survey and direction of development work has been conducted. The work compares these new methods with state of art approaches and presents future scope and direction from the cryptic mining perspectives.