• Title/Summary/Keyword: A key technique

Search Result 1,721, Processing Time 0.032 seconds

An Efficient Technique to Protect AES Secret Key from Scan Test Channel Attacks

  • Song, Jae-Hoon;Jung, Tae-Jin;Jung, Ji-Hun;Park, Sung-Ju
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.12 no.3
    • /
    • pp.286-292
    • /
    • 2012
  • Scan techniques are almost mandatorily adopted in designing current System-on-a-Chip (SoC) to enhance testability, but inadvertently secret keys can be stolen through the scan test channels of crypto SoCs. An efficient scan design technique is proposed in this paper to protect the secret key of an Advanced Encryption Standard (AES) core embedded in an SoC. A new instruction is added to IEEE 1149.1 boundary scan to use a fake key instead of user key, in which the fake key is chosen with meticulous care to improve the testability as well. Our approach can be implemented as user defined logic with conventional boundary scan design, hence no modification is necessary to any crypto IP core. Conformance to the IEEE 1149.1 standards is completely preserved while yielding better performance of area, power, and fault coverage with highly robust protection of the secret user key.

A PERFORMANCE IMPROVEMENT OF ANEL SCHEME THROUGH MESSAGE MAPPING AND ELLIPTIC CURVE CRYPTOGRAPHY

  • Benyamina Ahmed;Benyamina Zakarya
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.169-176
    • /
    • 2023
  • The vehicular ad hoc network (VANET) is currently an important approach to improve personal safety and driving comfort. ANEL is a MAC-based authentication scheme that offers all the advantages of MAC-based authentication schemes and overcomes all their limitations at the same time. In addition, the given scheme, ANEL, can achieve the security objectives such as authentication, privacy preservation, non-repudiation, etc. In addition, our scheme provides effective bio-password login, system key update, bio-password update, and other security services. Additionally, in the proposed scheme, the Trusted Authority (TA) can disclose the source driver and vehicle of each malicious message. The heavy traffic congestion increases the number of messages transmitted, some of which need to be secretly transmitted between vehicles. Therefore, ANEL requires lightweight mechanisms to overcome security challenges. To ensure security in our ANEL scheme we can use cryptographic techniques such as elliptic curve technique, session key technique, shared key technique and message authentication code technique. This article proposes a new efficient and light authentication scheme (ANEL) which consists in the protection of texts transmitted between vehicles in order not to allow a third party to know the context of the information. A detail of the mapping from text passing to elliptic curve cryptography (ECC) to the inverse mapping operation is covered in detail. Finally, an example of application of the proposed steps with an illustration

Integral Attacks on Some Lightweight Block Ciphers

  • Zhu, Shiqiang;Wang, Gaoli;He, Yu;Qian, Haifeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4502-4521
    • /
    • 2020
  • At EUROCRYPT 2015, Todo proposed a new technique named division property, and it is a powerful technique to find integral distinguishers. The original division property is also named word-based division property. Later, Todo and Morii once again proposed a new technique named the bit-based division property at FSE 2016 and find more rounds integral distinguisher for SIMON-32. There are two basic approaches currently being adopted in researches under the bit-based division property. One is conventional bit-based division property (CBDP), the other is bit-based division property using three-subset (BDPT). Particularly, BDPT is more powerful than CBDP. In this paper, we use Boolean Satisfiability Problem (SAT)-aided cryptanalysis to search integral distinguishers. We conduct experiments on SIMON-32/-48/-64/-96, SIMON (102)-32/-48/-64, SIMECK-32/-48/-64, LBlock, GIFT and Khudra to prove the efficiency of our method. For SIMON (102)-32/-48/-64, we can determine some bits are odd, while these bits can only be determined as constant in the previous result. For GIFT, more balanced (zero-sum) bits can be found. For LBlock, we can find some other new integral distinguishers. For Khudra, we obtain two 9-round integral distinguishers. For other ciphers, we can find the same integral distinguishers as before.

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

The Extracting Method of Key-frame Using Color Layout Descriptor (컬러 레이아웃을 이용한 키 프레임 추출 기법)

  • 김소희;김형준;지수영;김회율
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.213-216
    • /
    • 2001
  • Key frame extraction is an important method of summarizing a long video. This paper propose a technique to automatically extract several key frames representative of its content from video. We use the color layout descriptor to select key frames from video. For selection of key frames, we calculate similarity of color layout features extracted from video, and extract key frames using similarity. An important aspect of our algorithm is that does not assume a fixed number of key frames per video; instead, it selects the number of appropriate key frames of summarizing a long video Experimental results show that our method using color layout descriptor can successfully select several key frames from a video, and we confirmed that the processing speed for extracting key frames from video is considerably fast.

  • PDF

Key-pair(Public key, Private key) conflict analysis using OpenSSL (OpenSSL을 이용한 키쌍(공개키·개인키) 충돌율 분석)

  • Lee, Kwang-Hyoung;Park, Jeong-Hyo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.8
    • /
    • pp.5294-5302
    • /
    • 2014
  • The development of public-key-based technique that enables a variety of services(E-government, e-banking, e-payment, etc.) evaluated as having complete safety. On the other hand, vulnerabilities(e.g, heartbleed bug, etc.) are constantly being discovered. In this paper, a public key infrastructure to verify the safety and reliability, the collision rate using OpenSSL key pair was analyzed. the experiment was performed using the following procedure. Openssl was used to create five private certification agencies, and each of the private certificate authority certificates to create 2 million, generating a total of 10 million by the certificate of the key pair conflicts analysis. The results revealed 35,000 in 1 million, 0.35% chance of a public key, a private key conflict occurred. This is sufficient in various fields(E-payment, Security Server, etc.). A future public-key-based technique to remove the threat of a random number generator, large minority issues, in-depth study of selection will be needed.

Encryption Algorithm Technique for Device's key Protect in M2M environment (M2M 환경의 디바이스 키 보호를 위한 암호 알고리즘 응용 기법)

  • Choi, Do-Hyeon;Park, Jung-Oh
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.343-351
    • /
    • 2015
  • With the diverse services of the current M2M environment being expanded to the organizations, the corporations, and the daily lives, the possibility of the occurrence of the vulnerabilities of the security of the related technologies have become an issue. In order to solve such a problem of the vulnerability of the security, this thesis proposes the technique for applying the cryptography algorithm for the protection of the device key of the M2M environment. The proposed technique was based on the elliptic curve cryptography Through the key exchange and the signature exchange in the beginning, the security session was created. And the white box cipher was applied to the encryption that creates the white box table using the security session key. Application results cipher algorithm, Elliptic Curve Cryptography provides a lightweight mutual authentication, a session key for protecting the communication session and a conventional white-box cipher algorithm and was guaranteed the session key used to encrypt protected in different ways. The proposed protocol has secure advantages against Data modulation and exposure, MITM(Man-in-the-middle attack), Data forgery and Manipulation attack.

A 4x Time-Domain Interpolation 6-bit 3.4 GS/s 12.6 mW Flash ADC in 65 nm CMOS

  • Liu, Jianwei;Chan, Chi-Hang;Sin, Sai-Weng;U, Seng-Pan;Martins, Rui Paulo
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.4
    • /
    • pp.395-404
    • /
    • 2016
  • A 6-bit 3.4 GS/s flash ADC in a 65 nm CMOS process is reported along with the proposed 4x time-domain interpolation technique which allows the reduction of the number of comparators from the conventional $2^N-1$ to $2^{N-2}$ in a N-bit flash ADC. The proposed scheme effectively achieves a 4x interpolation factor with simple SR-latches without extra clocking and calibration hardware overhead in the interpolated stage where only offset between the $2^{N-2}$ comparators needs to be calibrated. The offset in SR-latches is within ${\pm}0.5$ LSB in the reported ADC under a wide range of process, voltage supply, and temperature (PVT). The design considerations of the proposed technique are detailed in this paper. The prototype achieves 3.4 GS/s with 5.4-bit ENOB at Nyquist and consumes 12.6 mW power at 1 V supply, yielding a Walden FoM of 89 fJ/conversion-step.

16-QAM Periodic Complementary Sequence Mates Based on Interleaving Technique and Quadriphase Periodic Complementary Sequence Mates

  • Zeng, Fanxin;Zeng, Xiaoping;Xiao, Lingna;Zhang, Zhenyu;Xuan, Guixin
    • Journal of Communications and Networks
    • /
    • v.15 no.6
    • /
    • pp.581-588
    • /
    • 2013
  • Based on an interleaving technique and quadriphase periodic complementary sequence (CS) mates, this paper presents a method for constructing a family of 16-quadrature amplitude modulation (QAM) periodic CS mates. The resulting mates arise from the conversion of quadriphase periodic CS mates, and the period of the former is twice as long as that of the latter. In addition, based on the existing binary periodic CS mates, a table on the existence of the proposed 16-QAM periodic CS mates is given. Furthermore, the proposed method can also transform a mutually orthogonal (MO) quadriphase CS set into an MO 16-QAM CS set. Finally, three examples are given to demonstrate the validity of the proposed method.