• Title/Summary/Keyword: 대칭키 알고리즘

Search Result 150, Processing Time 0.022 seconds

Design and Implementation of effective ECC Encryption Algorithm for Voice Data (음성 데이터 보안을 위한 효율적인 ECC 암호 알고리즘 설계 및 구현)

  • Kim, Hyun-Soo;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2374-2380
    • /
    • 2011
  • Many people is preferred to mVoIP which offers call telephone-quality and convenient UI as well as free of charge. On the other hand, security of mVoIP is becoming an issue as it using Internet network may have danger about wiretapping. Although traditionally encryption algorithm of symmetric key for security of voice data has been used, ECC algorithm of public key type has been preferring for encryption because it is stronger in part the strength of encryption than others. However, the existing way is restricted by lots of operations in poor mobile environment. Thus this paper proposes the efficiency of resource consumption way by reducing cryptographic operations.

양자 내성 암호 최신 소프트웨어 구현 동향

  • Park, Tae-hwan;Seo, Hwa-jeong;Lee, Ga-ram;Kim, Ho-won
    • Review of KIISC
    • /
    • v.27 no.6
    • /
    • pp.21-28
    • /
    • 2017
  • 최근 양자 컴퓨터 기술의 발전에 따라 기존에 많이 사용하고 있는 대칭키 암호와 공개키 암호의 보안 위험성이 고려되어야하며, 이에 따라 양자 컴퓨터 환경에서도 보안성을 제공할 수 있는 암호 알고리즘인 양자 내성 암호에 대한 연구가 활발히 이루어지고 있으며, 이와 관련하여 미국 NIST의 양자 내성 암호 표준 공모전이 진행중에 있다. 본 논문에서는 양자 내성 암호별 다양한 플랫폼/디바이스 환경 및 언어 기반의 최신 소프트웨어 구현 동향을 살펴본다.

A Study on the Authentication Protocols Fitted for Smart Cards (스마트 카드에 적합한 인증 프로토콜에 관한 연구)

  • 이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.4 no.4
    • /
    • pp.9-14
    • /
    • 1999
  • The authentication technique, which uses public key cryptographic algorithms, proves itself by generating authentication value through secret keys and gives verification by means of public keys .This paper is believed to 1) solve the problem of distribution and management of secret keys, which still remain the problem of authentication used in symmetric cryptographic algorithm. 2) provide the method to receive a certificate of handling the problems of public key lists through the authentication authority. and finally 3) suggest an algorithm which will enable us to run the public keys more effectively.

  • PDF

Differential Fault Analysis on Symmetry Structured SPN Block Cipher (대칭구조 SPN 블록 암호 알고리즘에 대한 차분 오류 공격)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.568-573
    • /
    • 2013
  • In this paper, we propose a differential fault analysis on symmetry structured SPN block cipher proposed in 2008. The target algorithm has the SPN structure and a symmetric structure in encryption and decryption process. To recover the 128-bit secret key of the target algorithm, this attack requires only one random byte fault and an exhaustive search of $2^8$. This is the first known cryptanalytic result on the target algorithm.

A Secret Key Watermarking for Authentication and Integrity (인증과 무결성을 위한 비밀키 워터마킹)

  • Woo, Chan-Il;Shin, In-Chul
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.11
    • /
    • pp.3576-3583
    • /
    • 2000
  • Digital watermarks have recently been proposed for the purposes of copyright ptotechtion and autheutication for multimedia contents. A watermarking technique consists of an algorithm that incorporates a watermarking structure into an image in the spatial or frequency domains. In this paper we proposed a new watermarking method for authentication and integrity of digital images and the proposed algorithm uses the MD5 hash funiction and a symmetric key encryption algorithm. To decide the position of embedding watermark and the bit pasitionin the original image, the secret key is used as an input of the MD5 hash function. The simulation results show that the proposed algorithm has the advantage of difficulty to find positions of inserted watermarks, and keep the similar watermarked image quabty with Wong's method.

  • PDF

사물인터넷을 위한 경량암호와 양자컴퓨터

  • Jang, Kyungnae;Kim, Hyunji;Song, Gyeongju;Yang, Yujin;Lim, Sejin;Seo, Hwajeong
    • Review of KIISC
    • /
    • v.32 no.2
    • /
    • pp.59-67
    • /
    • 2022
  • 사물인터넷 상에서 활용되는 경량암호알고리즘은 높은 보안성과 함께 가용성을 제공할 수 있다는 장점으로 인해 활발히 연구되고 있다. 하지만 경량암호알고리즘은 양자컴퓨터 상에서의 Grover 알고리즘에 의해 해킹될 가능성을 가지고 있다. IBM 그리고 Google을 선두로 한 국제 대기업 및 국가 단위의 연구진들의 활발한 연구로, 고성능 양자 컴퓨터 '개발이 앞당겨지고 있다. 공개키 암호와 달리, 대칭키 암호는 양자 컴퓨터로부터 안전하다고 추정되는 문제를 기반으로 하고 있지만 경량화된 암호화 구조에 의해 심각한 보안 취약점을 야기할 수 있다. 본고에서는 사물인터넷을 위한 경량암호를 실제 해킹할 수 있는 양자컴퓨터의 현재 가용 자원에 대해 확인해 보며 이를 통해 양자컴퓨터의 한계점과 앞으로의 사물인터넷 보안의 안전성에 대해 확인해 보도록 한다.

A Study On RFID Security Enhancement Protocol Of Passive Tag Using AES Algorithm (AES 알고리즘을 이용한 수동형 태그의 RFID 보안 강화 프로토콜에 관한 연구)

  • Kim, Chang-Bok;Kim, Nam-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • Recently arithmetic circuit of lightweight AES symmetric key algorithm that can apply to passive tag have been developed, then security protocol of RFID system using AES symmetric encryption techniques have been proposed. This paper proposed security enhancement protocol of RFID system using lightweight AES arithmetic circuit and random number generator of passive tag. The proposed protocol have AES algorithm and random number generator at server, reader, tag, and transmit encrypted message by separate secret key using random number at each session. The mutual authentication of tag and reader used reader random number and tag random number. As a result, proposal protocol reduce authentication steps of the existing mutual authentication protocol, and reduce amount of computation of tag, and demonstrate as secure protocol to every attack type of attacker by decrease communication step of Air Zone.

Dragon-MAC: Securing Wireless Sensor Network with Authenticated Encryption (Dragon-MAC: 인증 암호를 이용한 효율적인 무선센서네크워크 보안)

  • Lim, Shu-Yun;Pu, Chuan-Chin;Lim, Hyo-Taek;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.8
    • /
    • pp.1519-1527
    • /
    • 2007
  • In order to combat the security threats that sensor networks are exposed to, a cryptography protocol is implemented at sensor nodes for point-to-point encryption between nodes. Given that nodes have limited resources, symmetric cryptography that is proven to be efficient for low power devices is implemented. Data protection is integrated into a sensor's packet by the means of symmetric encryption with the Dragon stream cipher and incorporating the newly designed Dragon-MAC Message Authentication Code. The proposed algorithm was designed to employ some of the data already computed by the underlying Dragon stream cipher for the purpose of minimizing the computational cost of the operations required by the MAC algorithm. In view that Dragon is a word based stream cipher with a fast key stream generation, it is very suitable for a constrained environment. Our protocol regarded the entity authentication and message authentication through the implementation of authenticated encryption scheme in wireless sensor nodes.

Synthesis of Symmetric 1-D 5-neighborhood CA using Krylov Matrix (Krylov 행렬을 이용한 대칭 1차원 5-이웃 CA의 합성)

  • Cho, Sung-Jin;Kim, Han-Doo;Choi, Un-Sook;Kang, Sung-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.6
    • /
    • pp.1105-1112
    • /
    • 2020
  • One-dimensional 3-neighborhood Cellular Automata (CA)-based pseudo-random number generators are widely applied in generating test patterns to evaluate system performance and generating key sequence generators in cryptographic systems. In this paper, in order to design a CA-based key sequence generator that can generate more complex and confusing sequences, we study a one-dimensional symmetric 5-neighborhood CA that expands to five neighbors affecting the state transition of each cell. In particular, we propose an n-cell one-dimensional symmetric 5-neighborhood CA synthesis algorithm using the algebraic method that uses the Krylov matrix and the one-dimensional 90/150 CA synthesis algorithm proposed by Cho et al. [6].

Optimization of LEA Quantum Circuits to Apply Grover's Algorithm (그루버 알고리즘 적용을 위한 LEA 양자 회로 최적화)

  • Jang, Kyung Bae;Kim, Hyun Jun;Park, Jae Hoon;Song, Gyeung Ju;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.10 no.4
    • /
    • pp.101-106
    • /
    • 2021
  • Quantum algorithms and quantum computers can break the security of many of the ciphers we currently use. If Grover's algorithm is applied to a symmetric key cipher with n-bit security level, the security level can be lowered to (n/2)-bit. In order to apply Grover's algorithm, it is most important to optimize the target cipher as a quantum circuit because the symmetric key cipher must be implemented as a quantum circuit in the oracle function. Accordingly, researches on implementing AES(Advanced Encryption Standard) or lightweight block ciphers as quantum circuits have been actively conducted in recent years. In this paper, korean lightweight block cipher LEA was optimized and implemented as a quantum circuit. Compared to the previous LEA quantum circuit implementation, quantum gates were used more, but qubits were drastically reduced, and performance evaluation was performed for this tradeoff problem. Finally, we evaluated quantum resources for applying Grover's algorithm to the proposed LEA implementation.