• Title/Summary/Keyword: 암호/복호화

Search Result 289, Processing Time 0.026 seconds

An Integrated Design and Implementation of 128-bit block cipher SEED and UART with a low-cost FPGA (128비트 블록 암호 알고리즘 SEED와 UART의 저비용 FPGA를 이용한 통합 설계 및 구현)

  • Park, Ye-Chul;Yi, Kang
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.205-207
    • /
    • 2003
  • 본 논문에서는 국내 표준 128비트 블록 암호화 알고리즘인 SEED와 UART를 통합하여 최저가의 FPGA로 구현하는 방법을 제안한다. 논문[11베서 구현한 면적 요구량이 최소로 구현된 SEED암호화 모듈의 유용성을 실제 내장형 시스템에 적응하여 그 실효성을 보여주는 것이 본 논문의 목적이다. 우리가 구현한 회로는 SEED 를 통해 암호화를 한 후 UART를 이용하여 외부와의 통신할 수도 있고, SEED를 건너뛰고 UART 단독만 이웅하여 외부와 통신을 할 수도 있다. 또한, SEED 자체를 coprocessor로 이용하여 암호화/복호화 가능만 사용할 수도 있도록 설계하였다. 구현 결과, 10만 게이트를 갖는 Xilinx사의 Spartan-ll 계열의 xc2s100시리 즈 칩을 사용하였을 때, SEED와 UART와 주변 논리 회로를 합하여 84% 이하의 면적을 차지 하였고, 최대 41.3Mhz클럭에서 동작하였으며, SEED의 암호화 처리 Througput은 54.SSMbps로서 UART를 이용하여 통신하는데 전혀 문제가 없었다.

  • PDF

Development and Design of New BESA Algorithm for Network Security in Multimedia Communication (멀티미디어 통신망의 네트워크 보안을 위한 새로운 BESA 알고리즘 개발 및 설계)

  • Park, Ryoung-Keun;Lee, Seung-Dae;Kim, Sun-Youb
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.5
    • /
    • pp.1069-1075
    • /
    • 2007
  • New BESA cryptographic algorithm is suitable network environment and wire/wireless communication network, on implement easy, security rate preservation, scalable & reconfigurable. Though proposed algorithm strengthens security vulnerability of TCP/IP protocol and keep security about many user as that have authentication function in network environment, there is important purpose. So that new BESA cryptographic algorithm implemented by hardware base cryptosystem and en/decryption is achieved at the same time, composed architecture.

  • PDF

안드로이드 데이터 암호화 앱 동향 및 분석

  • Sungwon, Lee;Chungwoon, Kim;Dohyun, Kim
    • Review of KIISC
    • /
    • v.32 no.6
    • /
    • pp.7-16
    • /
    • 2022
  • 현대 사회에서 스마트폰이 일상생활에 밀접하게 사용됨에 따라 스마트폰 내부에는 사용자가 사용한 다양한 앱 데이터가 저장되고 있고 이 중에는 민감한 개인정보도 포함된다. 따라서 스마트폰을 분실하거나 스마트폰이 악성앱에 공격당하는 경우 개인정보가 유출될 수 있기 때문에, 이를 대응하기 위해 스마트폰 내부 데이터를 암호화 저장하는 다양한 앱들이 출시되고 있다. 우리는 총 12개의 데이터 암호화 앱들에 대한 기존 연구 결과를 통해 데이터 암호화 앱에 대한 동향을 살펴보고, 안드로이드 앱 마켓에서 전 세계적으로 10,000,000회 이상 다운로드되어 널리 사용되고 있는 5개의 추가적인 데이터 암호화 앱을 분석했다. 그 중 특히 LOCKit 앱을 자세히 분석하여 암호 알고리즘에 대한 취약점을 밝혀내 데이터 복호화 방법과 취약점 보완을 위한 방안을 제시했다.

암호화된 스마트폰 앱 데이터에 대한 암호화 키 생성 및 암호 알고리즘 분류

  • Sinyoung, Lee;Hangyeol, Kim;Myungseo, Park
    • Review of KIISC
    • /
    • v.32 no.6
    • /
    • pp.17-22
    • /
    • 2022
  • 스마트폰 어플리케이션 데이터는 사용자와 밀접한 데이터를 포함하고 있기 때문에 디지털 포렌식 수사에서 매우 중요하게 수집되어야 할 대상이다. 하지만 어떤 어플리케이션은 암호화 기법을 활용하여 사용자 데이터를 포함한 어플리케이션 데이터를 보호한다. 데이터 암호화는 데이터 보호에 효율적이지만, 디지털 포렌식에서는 안티 포렌식으로 작용하여 어플리케이션 데이터 분석을 어렵게 한다. 따라서, 효율적인 디지털 포렌식 수사를 위해서는 암호화된 스마트폰 어플리케이션 데이터에 복호화에 대한 선제 연구가 필요하다. 본 논문에서는 최근 발표된 스마트폰 어플리케이션의 암호화된 데이터에 대한 분석 결과를 수집하여, 암호화 키 생성 및 데이터 암호화 방법에 대해 분류하였다. 이를 통해 스마트폰 어플리케이션 데이터의 암호화 방식을 습득하여 추후 또다른 어플리케이션 효율적인 분석에 활용할 수 있을 것으로 기대한다.

Design of AES Cryptographic Processor with Modular Round Key Generator (모듈화된 라운드 키 생성회로를 갖는 AES 암호 프로세서의 설계)

  • 최병윤;박영수;전성익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.15-25
    • /
    • 2002
  • In this paper a design of high performance cryptographic processor which implements AES Rijndael algorithm is described. To eliminate performance degradation due to round-key computation delay of conventional processor, the on-the-fly precomputation of round key based on modified round structure is adopted. And on-the-fly round key generator which supports 128, 192, and 256-bit key has modular structure. The designed processor has iterative structure which uses 1 clock cycle per round and supports three operation modes, such as ECB, CBC, and CTR mode which is a candidate for new AES modes of operation. The cryptographic processor designed in Verilog-HDL and synthesized using 0.251$\mu\textrm{m}$ CMOS cell library consists of about 51,000 gates. Simulation results show that the critical path delay is about 7.5ns and it can operate up to 125Mhz clock frequency at 2.5V supply. Its peak performance is about 1.45Gbps encryption or decryption rate under 128-bit key ECB mode.

Design and Analysis of Data File Protection based on the Stream Cipher (데이터파일의 보호를 위한 스트림 암호방식 설계와 해석)

  • 이경원;이중한;김정호;오창석
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.1
    • /
    • pp.55-66
    • /
    • 2004
  • Recently, as the personal computers are supplied rapidly, they formed the nucleus of the computer system. But, because of the easiness that anyone uses them to go near easily, it is the fact that the security of personal computer is weakness. So, in the paper, 1 propose the technical method that minimizes the loss and leakage of important data. This paper implemented a crypto system for security of data file on personal computer and assistance storage medium. The way of encryption/decryption is applied by complexity method which mixed Diffie-Hellman key exchange protocol, a typical RC4(Rivest Cipher version 4) algorithm of stream cipher and a typical MD5(Message Digest version 5) of Hash Function. For valuation implemented crypto system, three criteria is presented, which are crypto complexity, processing time and pattern matching. And according to analysis the three criteria the crypto system is verified the security, efficiency and usefulness. The crypto system is programmed with Visual C++ language of Microsoft. And so, as this is software system, we shall have a technical security system at a minimum cost for all personal computer.

  • PDF

BACS : An Experimental Study For Access Control System In Public Blockchain (BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구)

  • Han, Sejin;Lee, Sunjae;Lee, Dohyeon;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.55-60
    • /
    • 2020
  • In this paper, we propose an access control system using cryptography as a method to protect personal data in public blockchain. The proposed system is designed to encrypt data according to the access policy, store it in the blockchain, and decrypt only the person who satisfy the access policy. In order to improve performance and scalability, an encryption mechanism is implemented outside the blockchain. Therefore, data access performance could be preserved while cryptographic operations executed Furthermore it can also improve the scalability by adding new access control modules while preserving the current configuration of blockchain network. The encryption scheme is based on the attribute-based encryption (ABE). However, unlike the traditional ABE, the "retention period", is incorporated into the access structure to ensure the right to be forgotten. In addition, symmetric key cryptograpic algorithms are used for the performance of ABE. We implemented the proposed system in a public blockchain and conducted the performance evaluation.

Design and Implementation of ARIA Cryptic Algorithm (ARIA 암호 알고리듬의 하드웨어 설계 및 구현)

  • Park Jinsub;Yun Yeonsang;Kim Young-Dae;Yang Sangwoon;Chang Taejoo;You Younggap
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.4 s.334
    • /
    • pp.29-36
    • /
    • 2005
  • This paper presents the first hardware design of ARIA that KSA(Korea Standards Association) decided as the block encryption standard at Dec. 2004. The ARIA cryptographic algorithm has an efficient involution SPN (Substitution Permutation Network) and is immune to known attacks. The proposed ARIA design based on 1 cycle/round include a dual port ROM to reduce a size of circuit md a high speed round key generator with barrel rotator. ARIA design proposed is implemented with Xilinx VirtexE-1600 FPGA. Throughput is 437 Mbps using 1,491 slices and 16 RAM blocks. To demonstrate the ARIA system operation, we developed a security system cyphering video data of communication though Internet. ARIA addresses applications with high-throughput like data storage and internet security protocol (IPSec and TLS) as well as IC cards.

Design of a ECC arithmetic engine for Digital Transmission Contents Protection (DTCP) (컨텐츠 보호를 위한 DTCP용 타원곡선 암호(ECC) 연산기의 구현)

  • Kim Eui seek;Jeong Yong jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.3C
    • /
    • pp.176-184
    • /
    • 2005
  • In this paper, we implemented an Elliptic Curve Cryptography(ECC) processor for Digital Transmission Contents Protection (DTCP), which is a standard for protecting various digital contents in the network. Unlikely to other applications, DTCP uses ECC algorithm which is defined over GF(p), where p is a 160-bit prime integer. The core arithmetic operation of ECC is a scalar multiplication, and it involves large amount of very long integer modular multiplications and additions. In this paper, the modular multiplier was designed using the well-known Montgomery algorithm which was implemented with CSA(Carry-save Adder) and 4-level CLA(Carry-lookahead Adder). Our new ECC processor has been synthesized using Samsung 0.18 m CMOS standard cell library, and the maximum operation frequency was estimated 98 MHz, with the size about 65,000 gates. The resulting performance was 29.6 kbps, that is, it took 5.4 msec to process a 160-bit data frame. We assure that this performance is enough to be used for digital signature, encryption and decryption, and key exchanges in real time environments.

Fault Tolerant Encryption and Data Compression under Ubiquitous Environment (Ubiquitous 환경 하에서 고장 극복 암호 및 데이터 압축)

  • You, Young-Gap;Kim, Han-Byeo-Ri;Park, Kyung-Chang;Lee, Sang-Jin;Kim, Seung-Youl;Hong, Yoon-Ki
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.8
    • /
    • pp.91-98
    • /
    • 2009
  • This paper presents a solution to error avalanche of deciphering where radio noise brings random bit errors in encrypted image data under ubiquitous environment. The image capturing module is to be made comprising data compression and encryption features to reduce data traffic volume and to protect privacy. Block cipher algorithms may experience error avalanche: multiple pixel defects due to single bit error in an encrypted message. The new fault tolerant scheme addresses error avalanche effect exploiting a three-dimensional data shuffling process, which disperses error bits on many frames resulting in sparsely isolated errors. Averaging or majority voting with neighboring pixels can tolerate prominent pixel defects without increase in data volume due to error correction. This scheme has 33% lower data traffic load with respect to the conventional Hamming code based approach.