• Title/Summary/Keyword: 공간적 암호화

Search Result 98, Processing Time 0.026 seconds

[ $AB^2$ ] Multiplier based on LFSR Architecture (LFSR 구조를 이용한 $AB^2$ 곱셈기)

  • Jeon Il-Soo;Kim Hyun-Sung
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.10 no.3
    • /
    • pp.57-63
    • /
    • 2005
  • Kim and Fenn et al. proposed two modular AB multipliers based on LFSR(Linear Feedback Shift Register) architecture. These multipliers use AOP, which has all coefficients with '1', as an irreducible polynomial. Thereby, they have good hardware complexity compared to the previous architectures. This paper proposes a modular $AB^2$ multiplier based on LFSR architecture and a modular exponentiation architecture to improve the hardware complexity of the Kim's. Our multiplier also use the AOP as an irreducible polynomial as the Kim architecture. Simulation result shows that our multiplier reduces the hardware complexity about $50\%$ in the perspective of XOR and AND gates compared to the Kim's. The architecture could be used as a basic block to implement public-key cryptosystems.

  • PDF

A Study on The Access Control Model for Database Using SPKI (SPKI를 이용한 DB 접근통제 방안에 관한 연구)

  • Kim, Jang-Seong;Jang, Young-Dal;Kim, In-Sung;Kim, Ji-Hong
    • 한국공간정보시스템학회:학술대회논문집
    • /
    • 1999.06a
    • /
    • pp.109-117
    • /
    • 1999
  • 접근통제(Access Control)의 목적은 여러 자원들에 대하여 허가되지 않은 접근을 막는 것이다. 허가되지 않은 접근이란 자원의 불법적인 사용, 노출, 수정, 파괴 등을 포함한다. 즉, 접근 통제는 각 자원에 대한 기밀성, 무결성, 가용성 및 합법적인 이용과 같은 정보보호 서비스에 직접적으로 기여하게 되며, 이러한 서비스들의 권한부여를 위한 수단이 된다. 본 논문에서는 X.509 계층구조의 한계점을 극복하기 위해 인터넷 드래프트 표준으로 제안된 SPKI(Simple Public Key Infrastructure) 인증서를 분석하고, 이를 DB 접근통제 수단으로 이용하는 방안을 제시한다.

  • PDF

New Fluctuation Functions to Measure Spatial Correlation of Encrypted Images in Reversible Data Hiding (가역적 데이터 은닉에서 암호화된 이미지의 공간 상관관계를 측정하기 위한 새로운 섭동 함수 연구)

  • Khanam, Fatema-Tuz-Zohra;Kim, Sunghwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.2
    • /
    • pp.331-337
    • /
    • 2017
  • In this work, we propose an improved form of Zhang's reversible data hiding technique in encrypted image. In the original work, average value of neighboring pixels is used for fluctuation calculation which fails to give good performance. In proposed scheme, to reduce the bit error rate a new function is calculated by summing difference from four neighboring pixels for measuring fluctuation. Moreover, modified calculation of fluctuation function is also proposed where border pixels are considered. The simulation results show that the performance of proposed method outperforms Zhang's and Hong's work. From the results, more information can be sent by using proposed system

Design of AES-Based Encryption Chip for IoT Security (IoT 보안을 위한 AES 기반의 암호화칩 설계)

  • Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.21 no.1
    • /
    • pp.1-6
    • /
    • 2021
  • The paper proposes the design of AES-based encryption chip for IoT security. ROM based S-Box implementation occurs a number of memory space and some delay problems for its access. In this approach, S-Box is designed by pipeline structure on composite field GF((22)2) to get faster calculation results. In addition, in order to achieve both higher throughput and less delay, shared S-Box are used in each round transformation and the key scheduling process. The proposed AES crypto-processor is described in Veilog-HDL, and Xilinx ISE 14.7 tool is used for logic synthesis by using Xilinx XC6VLX75T FPGA. In order to perform the verification of the crypto-processor, the timing simulator(ModelSim 10.3) is also used.

A Hardware Design Space Exploration toward Low-Area and High-Performance Architecture for the 128-bit Block Cipher Algorithm SEED (128-비트 블록 암호화 알고리즘 SEED의 저면적 고성능 하드웨어 구조를 위한 하드웨어 설계 공간 탐색)

  • Yi, Kang
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.13 no.4
    • /
    • pp.231-239
    • /
    • 2007
  • This paper presents the trade-off relationship between area and performance in the hardware design space exploration for the Korean national standard 128-bit block cipher algorithm SEED. In this paper, we compare the following four hardware design types of SEED algorithm : (1) Design 1 that is 16 round fully pipelining approach, (2) Design 2 that is a one round looping approach, (3) Design 3 that is a G function sharing and looping approach, and (4) Design 4 that is one round with internal 3 stage pipelining approach. The Design 1, Design 2, and Design 3 are the existing design approaches while the Design 4 is the newly proposed design in this paper. Our new design employs the pipeline between three G-functions and adders consisting of a F function, which results in the less area requirement than Design 2 and achieves the higher performance than Design 2 and Design 3 due to pipelining and module sharing techniques. We design and implement all the comparing four approaches with real hardware targeting FPGA for the purpose of exact performance and area analysis. The experimental results show that Design 4 has the highest performance except Design 1 which pursues very aggressive parallelism at the expanse of area. Our proposed design (Design 4) shows the best throughput/area ratio among all the alternatives by 2.8 times. Therefore, our new design for SEED is the most efficient design comparing with the existing designs.

Design for Security in Mobile GIS (모바일 지리정보시스템에서 보안을 고려한 설계)

  • Lee, Sang-Cheol;Lee, Chung-Ho;Oh, Young-Hwan;Rim, Ki-Wook;Bae, Hae-Young
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.81-84
    • /
    • 2001
  • PC 환경이 아닌 무선 인터넷 환경에서 제공되는 Mobile GIS(Geographic Information System)는 시간과 공간의 제약을 극복하고 실시간으로 지리정보를 얻을 수 있는 장점을 가지고 있으나, 사용자의 무선단말기와 서버 사이에 접속이 유지되어 있어야만 무선으로 GIS 서비스를 이용할 수 있다. 이는 현재 국내 무선 네트워크의 느린 속도와 비싼 이용 요금을 감안하면 Mobile GIS 가 대중화되는데 장애요인이 되고있다. 그리고 무선 인터넷 서비스가 급격히 증가하면서 Mobile GIS는 보안상 약점을 드러낼 것으로 예측된다. 그러므로 본 논문에서는 공개된 불특정다수의 무선 네트워크 환경에서 발생할 수 있는 보안의 피해와 그에 따른 기본적 Mobile Security 서비스에 대해 알아보고, 정보보호 입장에서 Mobile Database 를 연구하였다. 또한 Mobile GIS 를 위한 WAP 게이트웨이에서 공간데이터의 유출 가능성을 발견하였고, 이를 위한 해결책으로 J2ME 의 Pre-verification 기능과 종단간 암호화 (End-to-End Security) 기능을 Mobile GIS 설계에 적용하여 무선 환경에서 동적인 지도서비스와 더불어 공간 데이터의 보안을 유지할 수 있는 기법을 제시하였다. 이 연구를 통해 대역폭(Bandwidth)의 한계를 지닌 개방적 무선환경에서 Mobile GIS와 같은 컨텐츠 프라이버시(Contents Privacy) 보호가 요구되는 분야에 응용될 수 있으리라 기대된다.

  • PDF

Fully Homomorphic Encryption Scheme without Key Switching (키 전환이 필요 없는 완전 준동형 암호화 기법)

  • Kim, Jae-Heon;Yoo, Sang-Kyung;Lee, Sang-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.5
    • /
    • pp.428-433
    • /
    • 2013
  • We present a fully homomorphic encryption (FHE) scheme without key switching based on ring- learning with errors (RLWE) problems and some other assumption. Previous FHE schemes based on LWE needed a step called key switching to reduce the dimension of ciphertext. The key switching step actually needs a heavy computation and severe increasement of keys. So the key switching step is a big burden for implementing FHE Schemes. We suggest a FHE scheme without key switching step by reducing the dimension of ciphertexts in other way. Instead of throwing away key switching, we need another hardness assumption of the difficulty of solving quadratic equation over rings.

Analysis of Malicious Behavior Towards Android Storage Vulnerability and Defense Technique Based on Trusted Execution Environment (안드로이드 저장소 취약점을 이용한 악성 행위 분석 및 신뢰실행환경 기반의 방어 기법)

  • Kim, Minkyu;Park, Jungsoo;Shim, Hyunseok;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.73-81
    • /
    • 2021
  • When downloading files using an app or web-based application on the user's mobile phone, the path is set to be saved in the pre-defined default directory. Many applications requiring access to storage, including file managers, require a write or read permission of storage to provide numerous functions and services. This means that the application will have direct access to the download folder where the numerous files downloaded. In this paper, to prove our feasibility of attack using the security vulnerabilities mentioned above, we developed a file hacking function disguised as an encryption function in the file management application. The file that encrypted will be sent to hackers via E-mail simultaneously on the background. The developed application was evaluated from VirusTotal, a malicious analysis engine, was not detected as a malicious application in all 74 engines. Finally, in this paper, we propose a defense technique and an algorithm based on the Trusted Execution Environment (TEE) to supplement these storage vulnerabilities.

Multi-Certification of Agent System Using XML (XML 전자서명을 이용한 다중인증 멀티 에이전트시스템)

  • J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.5 no.1
    • /
    • pp.29-34
    • /
    • 2005
  • Internet becomes absolutely necessary tools due to rapid progress of information technology. Educational correspondence about an age of information demand is focused on a learner and remote education based on information technology WBI(Web Based Instruction) is a formation that remotly educate a learner using web, possible mutual reaction between instructor and learner, submit various studying material, has a good point to overcome spatial restriction. Internal and external standardization working is accelerated and recently XML security studies are activated using XML which is next generation web standard document format. In this paper, we propose multi-Certification of agent system using XML digital signature to satisfy security requirement.

  • PDF

Ad hoc network Key Management Mechanism for Secure Data Sharing in Social Network (소셜 네트워크에서 안전한 데이터 공유를 위한 애드혹 네트워크 키 관리 기법)

  • Kim, Ga-Rin;Hong, Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2011.06d
    • /
    • pp.126-127
    • /
    • 2011
  • 최근 빠르게 확산되고 있는 소셜 네트워크 서비스(Social Network Service)는 사용자 간 데이터의 공유 및 전파, 그리고 가상의 공간을 이용한 지인과의 인맥 관리와 새로운 인맥 생성에 널리 사용되고 있다. 그러나 소셜 네트워크의 공개적인 환경에 의해 정보나 프라이버시가 쉽게 노출될 수 있다. 특정 정보를 가진 사용자들 간의 제한적 정보 공유는 소셜 네트워크의 이러한 단점을 완화시킬 수 있을 뿐만 아니라 사용자가 원하는 정보를 가진 다른 사람들과의 정보공유를 통해 정보에 대한 신뢰도를 높이며, 새로운 인맥 형성에도 효과적 일 것이다. 본 논문에서는 이러한 소셜 네트워크에서 동일한 관심사를 가진 사용자들 간의 폐쇄적 정보공유에서의 정보 보호와 악의적 사용자에 의한 도청을 막기 위한 데이터 암호화 메커니즘을 제안한다.