• Title/Summary/Keyword: key block

Search Result 688, Processing Time 0.027 seconds

Integrity Support System for Blockchain-based explainable CCTV Video (블록체인 기반 설명 가능 CCTV 영상 무결성 지원 시스템)

  • Kim, Taeyoung;Hong, Joongi;Kang, Mingu;Song, Seounghan;Lee, Jeonghoon;Kim, Suntae
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.21 no.3
    • /
    • pp.15-21
    • /
    • 2021
  • The type of crimes is diverse and the number of crimes is increasing as society changes. This phenomenon is showing a higher trend in places with higher population density. Accordingly, many organizations install CCTV to reduce crime and provide key evidence of crime. Nevertheless, it is still weak to deal with crimes such as video manipulation targeting CCTV. Although blockchain-based CCTV image integrity techniques are applied to prevent manipulation, they only guarantee the manipulation integrity of the entire video and can't explain how certain sections of the video has been manipulated. Therefore, in this research, we propose a system for supporting explainable CCTV video integrity based on a block chain.

Security Analysis of Software-Oriented Stream Ciphers against Algebraic Attacks (소프트웨어 구현에 적합한 스트림 암호의 대수적 공격에 대한 안전성)

  • Sung Jaechul;Moon Dukjae;Im Hung-su;Chee Seongtaek;Lee Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.29-40
    • /
    • 2005
  • In this paper we consider the security of recently proposed software-orienred stram cipher HELIX, SCREAM, MUGI, and PANAMA against algebraic attacks. Algebraic attack is a key recovery attack by solving an over-defined system of multi-variate equations with input-output pairs of an algorithm. The attack was firstly applied to block ciphers with some algebraic properties and then it has been mon usefully applied to stream ciphers. However it is difficult to obtain over-defined algebraic equations for a given cryptosystem in general. Here we analyze recently proposed software-oriented stream ciphers by constructing a system of equations for each cipher. furthermore we propose three design considerations of software-oriented stream ciphers.

An Improved Round Reduction Attack on Triple DES Using Fault Injection in Loop Statement (반복문 오류 주입을 이용한 개선된 Triple DES 라운드 축소 공격)

  • Choi, Doo-Sik;Oh, Doo-Hwan;Park, Jeong-Soo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.709-717
    • /
    • 2012
  • The round reduction on block cipher is a fault injection attack in which an attacker inserts temporary errors in cryptographic devices and extracts a secret key by reducing the number of operational round. In this paper, we proposed an improved round reduction method to retrieve master keys by injecting a fault during operation of loop statement in the Triple DES. Using laser fault injection experiment, we also verified that the proposed attack could be applied to a pure microprocessor ATmega 128 chip in which the Triple DES algorithm was implemented. Compared with previous attack method which is required 9 faulty-correct cipher text pairs and some exhaustive searches, the proposed one could extract three 56-bit secret keys with just 5 faulty cipher texts.

The Blockchain based Undeniable Multi-Signature Scheme for Protection of Multiple Authorship on Wisdom Contents (지혜콘텐츠 공동저작권 보호에 적합한 블록체인 기반 부인봉쇄 다중서명 기법)

  • Yun, Sunghyun
    • Journal of Internet of Things and Convergence
    • /
    • v.7 no.2
    • /
    • pp.7-12
    • /
    • 2021
  • Wisdom Contents are created with experiences and ideas of multiple authors, and consumed in Internet based Social Network Services that are not subjected to regional restrictions. Existing copyright management systems are designed for the protection of professional authors' rights, and effective in domestic area. On the contrary, the blockchain protocol is subjected to the service and the block is added by the consensus of participating nodes. If the data is stored to the blockchain, it cannot be modified or deleted. In this paper, we propose the blockchain based undeniable multi-signature scheme for the protection of multiple authorship on Wizdom Contents. The proposed scheme is consisted of co-authors' common public key generation, multi-signature generation and verification protocols. In the undeniable signature scheme, the signature cannot be verified without help of the signer. The proposed scheme is best suited to the contents purchase protocol. All co-authors cannot deny the fairness of the automated profit distribution through the verification of multiple authorship on Wizdom Contents.

Effect of dietary supplementation with Allium mongolicum Regel extracts on growth performance, carcass characteristics, and the fat color and flavor-related branched-chain fatty acids concentration in ram lambs

  • Liu, Wangjing;Ao, Changjin
    • Animal Bioscience
    • /
    • v.34 no.7
    • /
    • pp.1134-1145
    • /
    • 2021
  • Objective: This study aimed to investigate the effect of dietary supplementation with Allium mongolicum Regel extracts on the growth performance, carcass characteristics, fat color, and concentrations of three branched-chain fatty acids related to flavor in ram lambs. Methods: Sixty 3-month-old, male, small-tailed Han sheep were selected and randomly allocated into four groups in a randomized block design. Four feeding treatments were used: i) a basal diet without supplementation as the control group (CK); ii) the basal diet supplemented with 10 g/lamb/d Allium mongolicum Regel powder as the AMR group; iii) the basal diet supplemented with 3.4 g/lamb/d Allium mongolicum Regel water extract as the AWE group; and iv) the basal diet supplemented with 2.8 g/lamb/d Allium mongolicum Regel ethanol extract as the AFE group. Results: The results demonstrated that the dry matter intake was lower for the AFE group than that in other groups (p = 0.001). The feed conversion ratio was greater for the AFE than that in other groups (p = 0.039). Dietary supplementation with Allium mongolicum Regel powder and its extracts decreased the concentrations of 4-methyloctanoic acid (MOA) (p<0.001), 4-ethyloctanoic acid (EOA) (p<0.001), and 4-methylnonanoic acid (MNA) (p = 0.044) in perirenal adipose tissue compared to those observed in the CK lambs. Dietary supplementation with Allium mongolicum Regel powder and its extracts decreased the concentrations of MOA (p<0.001) and EOA (p<0.001) in dorsal subcutaneous adipose tissue compared to those in the CK lambs. The concentrations of MOA (p<0.001) and EOA (p = 0.002) in omental adipose tissue were significantly affected by treatment, although there was a tendency for lower MNA (p = 0.062) in AMR, AWE, and AFE lambs than that in CK lambs. Conclusion: This study demonstrated that Allium mongolicum Regel and its extracts could significantly promote feed efficiency, although dry matter intake decreased and could decrease the MOA and EOA concentrations related to characteristic flavor and odor of body fat in lambs, except for tail adipose tissue.

A High-Performance ECC Processor Supporting Multiple Field Sizes over GF(p) (GF(p) 상의 다중 체 크기를 지원하는 고성능 ECC 프로세서)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.3
    • /
    • pp.419-426
    • /
    • 2021
  • A high-performance elliptic curve cryptography processor (HP-ECCP) was designed to support five field sizes of 192, 224, 256, 384 and 521 bits over GF(p) defined in NIST FIPS 186-2, and it provides eight modes of arithmetic operations including ECPSM, ECPA, ECPD, MA, MS, MM, MI and MD. In order to make the HP-ECCP resistant to side-channel attacks, a modified left-to-right binary algorithm was used, in which point addition and point doubling operations are uniformly performed regardless of the Hamming weight of private key used for ECPSM. In addition, Karatsuba-Ofman multiplication algorithm (KOMA), Lazy reduction and Nikhilam division algorithms were adopted for designing high-performance modular multiplier that is the core arithmetic block for elliptic curve point operations. The HP-ECCP synthesized using a 180-nm CMOS cell library occupied 620,846 gate equivalents with a clock frequency of 67 MHz, and it was evaluated that an ECPSM with a field size of 256 bits can be computed 2,200 times per second.

Data driven inverse stochastic models for fiber reinforced concrete

  • Kozar, Ivica;Bede, Natalija;Bogdanic, Anton;Mrakovcic, Silvija
    • Coupled systems mechanics
    • /
    • v.10 no.6
    • /
    • pp.509-520
    • /
    • 2021
  • Fiber-reinforced concrete (FRC) is a composite material where small fibers made from steel or polypropylene or similar material are embedded into concrete matrix. In a material model each constituent should be adequately described, especially the interface between the matrix and fibers that is determined with the 'bond-slip' law. 'Bond-slip' law describes relation between the force in a fiber and its displacement. Bond-slip relation is usually obtained from tension laboratory experiments where a fiber is pulled out from a matrix (concrete) block. However, theoretically bond-slip relation could be determined from bending experiments since in bending the fibers in FRC get pulled-out from the concrete matrix. We have performed specially designed laboratory experiments of three-point beam bending with an intention of using experimental data for determination of material parameters. In addition, we have formulated simple layered model for description of the behavior of beams in the three-point bending test. It is not possible to use this 'forward' beam model for extraction of material parameters so an inverse model has been devised. This model is a basis for formulation of an inverse model that could be used for parameter extraction from laboratory tests. The key assumption in the developed inverse solution procedure is that some values in the formulation are known and comprised in the experimental data. The procedure includes measured data and its derivative, the formulation is nonlinear and solution is obtained from an iterative procedure. The proposed method is numerically validated in the example at the end of the paper and it is demonstrated that material parameters could be successfully recovered from measured data.

A Study on the Development Issues of Digital Health Care Medical Information (디지털 헬스케어 의료정보의 발전과제에 관한 연구)

  • Moon, Yong
    • Industry Promotion Research
    • /
    • v.7 no.3
    • /
    • pp.17-26
    • /
    • 2022
  • As the well-being mindset to keep our minds and bodies free and healthy more than anything else in the society we live in is spreading, the meaning of health care has become a key part of the 4th industrial revolution such as big data, IoT, AI, and block chain. The advancement of the advanced medical information service industry is being promoted by utilizing convergence technology. In digital healthcare, the development of intelligent information technology such as artificial intelligence, big data, and cloud is being promoted as a digital transformation of the traditional medical and healthcare industry. In addition, due to rapid development in the convergence of science and technology environment, various issues such as health, medical care, welfare, etc., have been gradually expanded due to social change. Therefore, in this study, first, the general meaning and current status of digital health care medical information is examined, and then, developmental tasks to activate digital health care medical information are analyzed and reviewed. The purpose of this article is to improve usability to fully pursue our human freedom.

Modified AES having same structure in encryption and decryption (암호와 복호가 동일한 변형 AES)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.2
    • /
    • pp.1-9
    • /
    • 2010
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. In this paper, AES encryption and decryption function are selected for the right function and the inverse function, respectively. The symmetric layer is composed with simple matrix and round key addition. Due to the simplicity of the symmetric SPN structure in hardware implementation, the proposed modified AES is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

Deep Learning-Based Neural Distinguisher for PIPO 64/128 (PIPO 64/128에 대한 딥러닝 기반의 신경망 구별자)

  • Hyun-Ji Kim;Kyung-Bae Jang;Se-jin Lim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.175-182
    • /
    • 2023
  • Differential cryptanalysis is one of the analysis techniques for block ciphers, and uses the property that the output difference with respect to the input difference exists with a high probability. If random data and differential data can be distinguished, data complexity for differential cryptanalysis can be reduced. For this, many studies on deep learning-based neural distinguisher have been conducted. In this paper, a deep learning-based neural distinguisher for PIPO 64/128 is proposed. As a result of experiments with various input differences, the 3-round neural distinguisher for the differential characteristics for 0, 1, 3, and 5-rounds achieved accuracies of 0.71, 0.64, 0.62, and 0.64, respectively. This work allows distinguishing attacks for up to 8 rounds when used with the classical distinguisher. Therefore, scalability was achieved by finding a distinguisher that could handle the differential of each round. To improve performance, we plan to apply various neural network structures to construct an optimal neural network, and implement a neural distinguisher that can use related key differential or process multiple input differences simultaneously.