• Title/Summary/Keyword: encrypt

Search Result 238, Processing Time 0.021 seconds

An Area-Efficient Design of Merged TEA Block Cipher for Mobile Security (모바일 보안용 병합 TEA 블록 암호의 면적 효율적인 설계)

  • Sonh, Seungil;Kang, Min-Goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.3
    • /
    • pp.11-19
    • /
    • 2020
  • In this paper, a merged TEA block cipher processor which unifies Tiny Encryption Algorithm(TEA), extended Tiny Encryption Algorithm(XTEA) and corrected block TEA(XXTEA) is designed. After TEA cipher algorithm was first designed, XTEA and XXTEA cipher algorithms were designed to correct security weakness. Three types of cipher algorithm uses a 128-bit master key. The designed cipher processor can encrypt or decrypt 64-bit message block for TEA/XTEA and variable-length message blocks up to 256-bit for XXTEA. The maximum throughput for 64-bit message blocks is 137Mbps and that of 256-bit message blocks is 369Mbps. The merged TEA block cipher designed in this paper has a 16% gain on the area side compared to a lightweight LEA cipher. The cryptographic IP of this paper is applicable in security module of the mobile areas such as smart card, internet banking, and e-commerce.

A Probabilistic Load Balancing Scheme for Improving Service Quality of a Wireless Mesh Network (무선 메쉬 망의 서비스 품질 향상을 위한 확률적 부하 분담 기법)

  • Park, Jae-Sung;Lim, Yu-Jin;Ahn, Sang-Hyun
    • The KIPS Transactions:PartC
    • /
    • v.15C no.5
    • /
    • pp.375-382
    • /
    • 2008
  • As the use of Internet and information communication technology is being generalized, the SSL protocol is essential in Internet because the important data should be transferred securely. While the SSL protocol is designed to defend from active attack such as message forgery and message alteration, the cipher suite setting can be easily modified. If the attacker draw on a malfunction of the client system and modify the cipher suite setting to the symmetric key algorithm which has short key length, he should eavesdrop and cryptanalysis the encrypt data. In this paper, we examine the domestic web site whether they generate the security session in the symmetric key algorithm which has short key length and propose the solution of the cipher suite setting problem.

Privacy Preserving Source Based Deduplication In Cloud Storage (클라우드 스토리지 상에서의 프라이버시 보존형 소스기반 중복데이터 제거기술)

  • Park, Cheolhee;Hong, Dowon;Seo, Changho;Chang, Ku-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.1
    • /
    • pp.123-132
    • /
    • 2015
  • In cloud storage, processing the duplicated data, namely deduplication, is necessary technology to save storage space. Users who store sensitive data in remote storage want data be encrypted. However Cloud storage server do not detect duplication of conventionally encrypted data. To solve this problem, Convergent Encryption has been proposed. But it inherently have weakness due to brute-force attack. On the other hand, to save storage space as well as save bandwidths, client-side deduplication have been applied. Recently, various client-side deduplication technology has been proposed. However, this propositions still cannot solve the security problem. In this paper, we suggest a secure source-based deduplication technology, which encrypt data to ensure the confidentiality of sensitive data and apply proofs of ownership protocol to control access to the data, from curious cloud server and malicious user.

A Study on a Method of Identifying a Block Cipher Algorithm to Increase Ransomware Detection Rate (랜섬웨어 탐지율을 높이기 위한 블록암호 알고리즘 식별 방법에 관한 연구)

  • Yoon, Se-won;Jun, Moon-seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.347-355
    • /
    • 2018
  • Ransomware uses symmetric-key algorithm such as a block cipher to encrypt users' files illegally. If we find the traces of a block cipher algorithm in a certain program in advance, the ransomware will be detected in increased rate. The inclusion of a block cipher can consider the encryption function will be enabled potentially. This paper proposes a way to determine whether a particular program contains a block cipher. We have studied the implementation characteristics of various block ciphers, as well as the AES used by ransomware. Based on those characteristics, we are able to find what kind of block ciphers have been contained in a particular program. The methods proposed in this paper will be able to detect ransomware with high probability by complementing the previous detection methods.

Ransomware Prevention and Steganography Security Enhancement Technology Using Format Preserving Encryption (형태보존암호화를 이용한 랜섬웨어 방지 및 스테가노그래피 보안강화기술)

  • Lim, Ji-hwan;Na, Gwan-Woo;Woo, Jae-Min;Seo, Hwa-joeng
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.5
    • /
    • pp.805-811
    • /
    • 2018
  • Recently, Format-Preserving-Encryption (FEA) was suggested by the National Security Research institute (NSR) as an encryption method while maintaining the format without a distortion to the intended information to be encrypted. In this paper, we propose a scheme to solve conventional cyber security problems by using FEA scheme. First, we present the method to encrypt signatures and extensions with FEA in order to effectively defend against Ransomeware attacks. This technique can mitigate the exposure to the Ransomeware by encrypting the minimum information. Second, in order to reduce the secret information for Steganography, we introduce a new way to minimize the secret information with FEA. Finally, we compare the operation speed by encryption with FEA and Lightweight Encryption Algorithm (LEA), furthermore when we optimize FEA we want to compare with the performance improvement accompanying with it.

A New Image Encryption Method using Quad-tree based Fresnelet Transform (쿼드트리 방식의 프레넬릿 변환을 이용한 영상의 암호화 기법)

  • Seo, Young-ho;Lee, Yoon-hyuk;Kim, Dong-wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.12
    • /
    • pp.2933-2942
    • /
    • 2015
  • This paper proposes a new method which traces significant element of 2-dimensional natural images and encrypts them by using Fresnelet transform (FRNLT). After analyzing property of the subbands obtained by the FRNLT, we estimated the information for ciphering 2D images. Considering FRNLT levels, energy of subbands, and visual effect, we estimated the optimized point for encryption. By selecting various levels and encrypting region, we can encrypt 2D image with various robustness. Encryption effectiveness was showed by analyzing numerical result, executing time for encryption, area of encrypted region, and visual observation. Therefore encryption for various application can be applied by using the suggested parameters without additional analysis. Identifying the experimental result, in the case of $L_{TH}=4$ and $L_{TH}=4$, an image was not recognized through encrypting only 0.42% among the entire data.

(Design of Group Key Management Protocol for Information Security in Multicast) (멀티캐스트 정보 보호를 위한 그룰 키 관리 프로토콜의 설계)

  • 홍종준
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.9
    • /
    • pp.1235-1244
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. With prosed architect, subgroups for multicast secure group management will be divided by RP (Rendezvous-Point) unit and each RP has a subgroup manager. Each subgroup manager gives a secure key to it's own transmitter md the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepare to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after choking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. As a result, the transmitting time is shortened because there is no need to data translation by group key on data sending and the data transmition is possible without new key distribution at path change to SPT (Shortest Path Tree) of the router characteristic. Additionally, the whole architecture size is samller than the other multicast secure architecture by using the conventional PIM-SIM routing structure without any additional equipment.

  • PDF

Improvement of Image Scrambling Scheme Using DPSS(Discrete Prolate Spheroidal Sequence) and Digital Watermarking Application (DPSS(Discrete Prolate Spheroidal Sequence)를 이용한 영상 스크램블링 방식의 개선 및 디지털 워터마킹 응용)

  • Lee, Hye-Joo;Nam, Je-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.11
    • /
    • pp.1417-1426
    • /
    • 2007
  • As one of schemes to protect multimedia content. it is the selective encryption scheme to encrypt partially multimedia content. Compared AES(advanced encryption standard) of traditional encryption, the selective encryption scheme provides low security but is applicable to applications of multimedia content not to require high secrecy. In this paper, we improve the image scrambling scheme proposed by Van De Ville which scrambles an image without bandwidth expansion using DPSS(discrete prolate spheroidal sequence) to make it more secure based on Shujun's research which verifies the secrecy of Van De Ville's scheme. The proposed method utilizes an orthonormalized random matrix instead of Hadamard matrix for secret matrix and to add it for providing high secrecy against statistical attack or known-plaintext attack using some statistical property or estimate of secret matrix from a scrambled image. The experimental results show that the proposed method is more secure than the existing scheme. In addition, we show that the proposed method can be applied to access control or copy control of watermarking application.

  • PDF

A Method of Distributed Parallel Processing based on Multi-Server for Improving Encryption Performance (암호화 성능 향상을 위한 다중장비 기반 분산 병렬 처리 방법)

  • Kim, Hyun-Wook;Park, Sung-Eun;Euh, Sung-Yul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.3
    • /
    • pp.529-536
    • /
    • 2015
  • As personal information protection act was recently enforced, a mechanism which saves encrypted personal information has been used to Information Security systems. To use the mechanism, a millions of personal information which are already saved on the system first have to be encrypted. At the moment, it may cause a resource scarcity on server, and also take a lot of time. Thus, this paper suggests a way to encrypt millions of personal information by using multi-server with low specifications and measures its performance on test environment. And, I was compared with the performance of high- specification server. As a compared result, the mechanism with three devices by parallel and distributed processing improved its performance by 128%, and the mechanism with five devices by the same processing improved its performance by 158%.

Design and implementation of TELNET protocol supporting security functionalities (보안 기능을 지원하는 TELNET 프로토콜의 설계 및 구현)

  • Seong, Jeong-Ki;Seo, Hye-In;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.4
    • /
    • pp.769-776
    • /
    • 2016
  • TELNET is vulnerable to network attack because it was designed without considering security. SSL/TLS and SSH are used to solve this problem. However it needs additional secure protocol and has no backward compatibility with existing TELNET in this way. In this paper, we have suggested STELNET(Secured Telnet) which supports security functionalities internally so that has a backward compatibility. STELNET supports a backward compatibility with existing TELNET through option negotiation. On STELNET, A client authenticates server by a certificate or digital signature generated by using ECDSA. After server is authenticated, two hosts generate a session key by ECDH algorithm. And then by using the key, they encrypt data with AES and generate HMAC by using SHA-256. After then they transmit encrypted data and generated HMAC. In conclusion, STELNET which has a backward compatibility with existing TELNET defends MITM(Man-In-The-Middle) attack and supports security functionalities ensuring confidentiality and integrity of transmitted data.