• Title/Summary/Keyword: 암호알고리즘

Search Result 1,140, Processing Time 0.023 seconds

Security and Privacy Protection of Vehicle-To-Grid Technology for Electric Vehicle in Smart Grid Environment (스마트 그리드환경에서 전기자동차 양방향 충전기술의 보안과 개인정보 보호에 관한 연구)

  • Lee, Sunguk
    • The Journal of the Convergence on Culture Technology
    • /
    • v.6 no.1
    • /
    • pp.441-448
    • /
    • 2020
  • With help of Vehicle-to-Grid(V2G) technology battery in electric vehicle can be used as distributed energy resource and energy storage in a smart grid environment. Several problems of security vulnerability and privacy preservation can be occurred because V2G network supports 2 way communication among all components. This paper explains and makes analysis of architecture, privacy sensitive data, security vulnerability and security requirement of V2G system. Furthermore efficient architecture and operating scheme for V2G system are proposed. This scheme uses symmetric cryptosystem and hash algorithm to support privacy preservation and mutual authentication.

Low-area Bit-parallel Systolic Array for Multiplication and Square over Finite Fields

  • Kim, Keewon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.2
    • /
    • pp.41-48
    • /
    • 2020
  • In this paper, we derive a common computational part in an algorithm that can simultaneously perform multiplication and square over finite fields, and propose a low-area bit-parallel systolic array that reduces hardware through sequential processing. The proposed systolic array has less space and area-time (AT) complexity than the existing related arrays. In detail, the proposed systolic array saves about 48% and 44% of Choi-Lee and Kim-Kim's systolic arrays in terms of area complexity, and about 74% and 44% in AT complexity. Therefore, the proposed systolic array is suitable for VLSI implementation and can be applied as a basic component in hardware constrained environment such as IoT.

Development and Security Analysis of GIFT-64-Variant That Can Be Efficiently Implemented by Bit-Slice Technique (효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석)

  • Baek, Seungjun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.349-356
    • /
    • 2020
  • GIFT is a PRESENT-like cryptographic algorithm proposed in CHES 2017 and used S-box that can be implemented through a bit-slice technique[1]. Since bit-permutation is used as a linear layer, it can be efficiently implemented in hardware, but bit-slice implementation in software requires a specific conversion process, which is costly. In this paper, we propose a new bit-permutation that enables efficient bit-slice implementation and GIFT-64-variant using it. GIFT-64-variant has better safety than the existing GIFT in terms of differential and linear cryptanalysis.

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.

Graph Modeling Method for Efficient Computation of Modular Exponentiation (효율적인 모듈러 멱승 연산을 위한 그래프 모델링 방법)

  • Park, Chi-Seong;Kim, Ji-Eun;Kim, Dong-Kyue
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.898-900
    • /
    • 2005
  • 모듈러 멱승은 양수 x, E, N에 대하여 $x^Emod$ N로 정의된다. 모듈러 멱승 연산은 대부분의 공개키 암호화 알고리즘과 전자서명 프로토콜에서 핵심적인 연산으로 사용되고 있으므로, 그 효율성은 암호 프로토콜의 성능에 직접적인 영향을 미친다. 따라서 모듈러 멱승 연산에 필요한 곱셈 수를 감소시키기 위하여, 슬라이딩 윈도우를 적용한 CLNW 방법이나 VLNW 방법이 가장 널리 사용되고 있다. 본 논문에서는 조합론(combinatorics)에서 많이 응용되는 그래프 모델을 모듈러 멱승 연산에 적용할 수 있음을 보이고, 일반화된 그래프 모델을 통하여 VLNW 방법보다 더 적은 곱셈 수로 모듈러 멱승을 수행하는 방법을 설명한다. 본 논문이 제안하는 방법은 전체 곱셈 수를 감소시키는 새로운 블록들을 일반화된 그래프 모델의 초기 블록 테이블에 추가할 수 있는 초기 블록 테이블의 두 가지 확장 방법들로써, 접두사 블록의 확장과 덧셈 사슬 블록의 확장이다. 이 방법들은 새로운 블록을 초기 블록 테이블에 추가하기 위해 필요한 곱셈의 수와 추가한 뒤의 전체 곱셈 수를 비교하면서 초기 블록 테이블을 제한적으로 확장하므로, 지수 E에 non-zero bit가 많이 나타날수록 VLNW 방법에 비해 좋은 성능을 보이며 이는 실험을 통하여 검증하였다.

  • PDF

Mobile Security for Academic Information Service (학술정보 콘텐츠 제공을 위한 모바일 보안 서비스에 관한 연구)

  • Kim, sang-kuk;Choi, byeong-seon;Kang, mu-yeong
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2008.05a
    • /
    • pp.473-476
    • /
    • 2008
  • Mobile network environments are the environments where mobile devices are distributed invisible in our daily lives so that we can conventionally use mobile services at any time and any place. But, Mobile devices has a many security vulnerabilities caused by lower computing of devices and security problem of wireless network. So in this paper, PKI structure is proposed to minimize encrypting and decrypting operation by compounding session key and public key on WIPI environment. Proposed secure authentication system based on korean standard cryptography algorithm will give a more firmness in mobile network and support a more secure service for mobile academic information service that KISTI future plan.

  • PDF

Efficient Signal Detection Technique Using Orthogonal Sequence for Quantum Communication (직교 시퀀스를 이용한 양자통신에서의 효율적인 신호 검출 기법)

  • Kim, Yoon-Hyun;Kim, Jin-Young
    • Journal of Satellite, Information and Communications
    • /
    • v.7 no.1
    • /
    • pp.21-26
    • /
    • 2012
  • For the last 20 years, our country has been pointing to a great power for digital information technology, but quantum information technology which is already researched in many forefront nations lags significantly behind other countries. Recently, quantum information management, quantum computing and quantum communication based on the quantum mechanics have been researching actively in many fields such as cryptology. On the basis of these background, in this paper, to efficient data transmission and detection for quantum data, we apply the orthogonal sequence to quantum communication system. The performance of proposed scheme is analyzed in terms of auto and cross correlation performance.

3X Serial GF(2m) Multiplier on Polynomial Basis Finite Field (Polynomial basis 방식의 3배속 직렬 유한체 곱셈기)

  • 문상국
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.255-258
    • /
    • 2004
  • Efficient finite field operation in the elliptic curve (EC) public key cryptography algorithm, which attracts much of latest issues in the applications in information security, is very important. Traditional serial finite multipliers root from Mastrovito's serial multiplication architecture. In this paper, we adopt the polynomial basis and propose a new finite field multiplier, inducing numerical expressions which can be applied to exhibit 3 times as much performance as the Mastrovito's. We described the proposed multiplier with HDL to verify and evaluate as a proper hardware IP. HDL-implemented serial GF (Galois field) multiplier showed 3 times as fast speed as the traditional serial multiplier's adding only Partial-sum block in the hardware.

  • PDF

Parallelization of CUSUM Test in a CUDA Environment (CUDA 환경에서 CUSUM 검증의 병렬화)

  • Son, Changhwan;Park, Wooyeol;Kim, HyeongGyun;Han, KyungSook;Pyo, Changwoo
    • KIISE Transactions on Computing Practices
    • /
    • v.21 no.7
    • /
    • pp.476-481
    • /
    • 2015
  • We have parallelized the cumulative sum (CUSUM) test of NIST's statistical random number test suite in a CUDA environment. Storing random walks in an array instead of in scalar variables eliminates data dependence. The change in data structure makes it possible to apply parallel scans, scatters, and reductions at each stage of the test. In addition, serial data exchanges between CPU and GPU are removed by migrating CPU's tasks to GPU. Finally we have optimized global memory accesses. The overall speedup is 23 times over the sequential version. Our results contribute to improving security of random numbers for cryptographic keys as well as reducing the time for evaluation of randomness.

Design of an Integrated System of XML Digital Signature to XML/EDI (XML/EDI 와 XML 전자서명 통합 시스템의 설계)

  • Jang, Woo-Young;Yoo, Seung-Bum;Jang, In-Gual;Cha, Suk-Il;Shin, Dong-Il;Shin, Dong-Kyoo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.407-410
    • /
    • 2001
  • EDI 시스템은 많은 기업들에게 정보통신기술을 활용하여 업무처리시간 및 비용을 절감하고, 품질을 향상시키기 위한 대안으로 사용되어졌다. 그리고, 인터넷으로 인해 세계 어느 곳에서나 필요한 정보를 볼 수 있게 되었으며, 그 와중에 차세대 EDI 시스템들이 출현하였다. 그 중 다양한 문서구조 표현이 가능한 XML 을 활용한 XML/EDI 가 급속하게 확산되었다. 이러한 시스템들은 네트워크를 통해 정보가 전달되므로 보안에 아주 예민하다. 보안 서비스에도 여러 가지가 있지만 전자서명은 큰 비중을 차지한다. 현재 공개키 암호 알고리즘을 이용한 일반적인 전자 서명을 사용하고 있으나 웹에서 표준화가 되어 가고있는 XML 을 이용한 전자서명 기법이 W3C 에서 제안되어 표준화가 진행되고 있으며 이는 EDI 시스템에서 아주 유용하게 이용 가능한 기술이다. 본 논문에서는 전자 문서 교환에 있어서 중요하다고 할 수 있는 XML 전자서명을 XML/EDI 에 적용하여 시스템을 설계하였다.

  • PDF