• Title/Summary/Keyword: AES 알고리즘

Search Result 210, Processing Time 0.021 seconds

Development of Stream Cipher using the AES (AES를 이용한 스트림 암호 개발)

  • Kim, Sung-Gi;Kim, Gil-Ho;Cho, Gyeong-Yeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.11
    • /
    • pp.972-981
    • /
    • 2013
  • Future aspects of the has turned into a network centric warfare(NCW). Organically combined wired and wireless networks in a variety of cross-of-the-art combat power factor utilization of information and communication technology is a key element of NCW implementation. At used various information in the NCW must be the confidentiality and integrity excellent then quick situation assessment through reliability the real-time processing, which is the core of winning the war. In this paper, NCW is one of the key technologies of the implementation of 128-bit output stream cipher algorithm is proposed. AES-based stream cipher developed by applying modified OFB mode the confidentiality and integrity as well as hardware implementation to the security and real-time processing is superior.

Research of Secret Communication Using Quantum key Distribution and AES (양자키 교환과 AES를 이용한 비밀통신 연구)

  • Choung, Young-Chul;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.84-90
    • /
    • 2014
  • Secret communication has developed from analogue communication to digital one. Secret communication which is based on digital communication has been designed succeeding safety of one-time pad. One-time pad's safety is attributed to the security of secret key's mutual storage and mutual synchronization that is the key's interchange basis is one of the essential factors. This manuscript examines mathematical stability of BB84 algorithm which is one of the quantum cryptography system, and conducts transmission of quantum key. The created key suggests One-time Pad algorithm which interchanges ciphertext implemented AES's 64th round.

A Study on Authentication Algorithm for NFC Security Channel (NFC 보안 채널을 위한 인증 알고리즘에 관한 연구)

  • Lee, Seon-Keun;Jeong, Woo-Yeol
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.4
    • /
    • pp.805-810
    • /
    • 2012
  • Recently, applications range of NFC is widening by popularization of smartphone. Expansion of NFC means generalization of electronic payments systems. So security of NFC is very important. AES-128 is safe cryptographic technique for NFC now in use. But, the more range of applications increases, the more safe cryptographic techniques are necessary. In this paper, we propose the safe method is unaffected by the development of NFC. Proposed A-NFC scheme, adding the authentication of asymmetric cryptographic, is easy to apply for NFC and NFC-USIM chipsets, and it can adapt to the general NFC environment.

Side channel Attacks on LEA and Its Countermeasures (LEA에 대한 부채널 분석 및 대응 방법)

  • Park, Jin-Hak;Kim, Tae-Jong;An, Hyun-Jin;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.449-456
    • /
    • 2015
  • Recently, information security of IoT(Internet of Things) have been increasing to interest and many research groups have been studying for cryptographic algorithms, which are suitable for IoT environment. LEA(Lightweight Encryption Algorithm) developed by NSRI(National Security Research Institute) is commensurate with IoT. In this paper, we propose two first-order Correlation Power Analysis(CPA) attacks for LEA and experimentally demonstrate our attacks. Additionally, we suggest the mask countermeasure for LEA defeating our attacks. In order to estimate efficiency for the masked LEA, its operation cost is compared to operation time of masked AES.

Residual Echo Suppression Based on Tracking Echo-Presence Uncertainty (Tracking Echo-Presence Uncertainty 기반의 잔여 반향 억제)

  • Park, Yun-Sik;Chang, Joon-Hyuk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.955-960
    • /
    • 2009
  • In this paper, we propose a novel approach to residual echo suppression (RES) algorithm based on tracking echo-presence uncertainty (TEPU) to improve the performance of acoustic echo suppression (AES) in the frequency domain. In the proposed method, the ratio of the microphone input and the echo-suppressed output signal power is employed as the threshold value for the decision rule to estimate the echo-presence uncertainty applied to the RES filter. The proposed RES scheme estimates the echo presence uncertainty in each frequency bin and effectively reduces residual echo signal in a simple fashion. The performance of the proposed algorithm is evaluated by the objective test and yields better results compared with the conventional schemes.

An Enhanced RFID Authentication Protocol Based on Using of AES and Random Numbers (AES와 난수사용을 기반으로 하는 개선된 RFID 인증 프로토콜)

  • Kang, Hyun-Woo;Kim, Young-Back;Yun, Tae-Jin;Park, Yong-Soo;Ahn, Kwang-Seon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1478-1481
    • /
    • 2009
  • 수동형 RFID(Radio Frequency Identification)는 제한된 자원을 가지고 있으며, 무선채널을 사용하는 기술이다. 하지만 도청과 같은 악의적인 공격과 프라이버시 침해와 같은 문제점이 있으며, 이를 해결하기 위한 각종 암호화 기법 및 알고리즘과 인증 프로토콜이 있다. AES(Advanced Encryption Standard)는 RFID에 적용 가능한 대표적인 대칭키 암호화 알고리즘으로써 그 안정성이 검증되었지만, RFID 태그에서 사용하기 위해서는 키 분배와 같은 문제점을 해결하여야 한다. 본 논문에서는 AES와 난수사용을 기반으로 하는 개선된 RFID 인증 프로토콜을 제안한다. 리더에서 발생된 난수는 새로운 키를 생성하고, 태그와 리더를 인증하는 용도로 사용하며, 난수를 통해 생성된 키는 메시지를 암호화 하는데 이용한다. 따라서, 본 논문의 난수사용은 대칭키의 노출을 막아 키 분배 문제를 해결하며, 인증 단계를 줄일 수 있다. 또한, 태그에서 한번의 암호화만 수행되므로 태그에 발생하는 오버헤드를 최소화하며 도청, 재전송, 스푸핑 및 위치 추적과 같은 공격에도 안전하다.

Design of Cryptographic Processor for Rijndael Algorithm (Rijndael 암호 알고리즘을 구현한 암호 프로세서의 설계)

  • 전신우;정용진;권오준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.77-87
    • /
    • 2001
  • This paper describes a design of cryptographic processor that implements the Rijndael cipher algorithm, the Advanced Encryption Standard algorithm. It can execute both encryption and decryption, and supports only 128-bit block and 128-bit keys. As the processor is implemented only one round, it must iterate 11 times to perform an encryption/decryption. We implemented the ByteSub and InvByteSub transformation using the algorithm for minimizing the increase of area which is caused by different encryption and decryption. It could reduce the memory size by half than implementing, with only ROM. We estimate that the cryptographic processor consists of about 15,000 gates, 32K-bit ROM and 1408-bit RAM, and has a throughput of 1.28 Gbps at 110 MHz clock based on Samsung 0.5um CMOS standard cell library. To our knowledge, this offers more reduced memory size compared to previously reported implementations with the same performance.

DES Algorithm and its Implementation in School Mathematics Education (DES를 이용한 암호의 이해와 활용 및 DES에서 한글 구현)

  • 정상조;박중수
    • Journal of the Korean School Mathematics Society
    • /
    • v.6 no.2
    • /
    • pp.101-115
    • /
    • 2003
  • DES is a very simple crytosystem that uses only permutation in mathematics. Recently AES is standardized based on DES. In this paper we introduce DES and its implementation. In particular, we tried to process Hangul in DES. This paper may be used in school mathematics education.

  • PDF

Design and Implementation of DVB-CSA3 Scramble System (DVB-CSA3 스크램블 시스템의 설계 및 구현)

  • Cho, Yong Seong;Jung, Joon Young;Hur, Namho;Im, Han Jae
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2016.06a
    • /
    • pp.220-221
    • /
    • 2016
  • 최근 UHD 방송서비스에 대한 관심이 고조됨에 따라 고품질 방송 콘텐츠 보호에 대한 요구가 증가하고 있다. 이에 따라, DVB, MPEG, ATSC 등 국제 표준단체에서는 기존 방식보다 보안 성능이 우수한 디지털 방송 보호 규격을 논의하고 있으며, 디즈니, 파라마운트, 소니 픽처스 등 세계 주요 콘텐츠 제작사들이 설립한 비영리 기관인 MovieLabs 에서도 고품질 콘텐츠 보호를 목적으로 AES-128 또는 그 이상의 강도를 갖는 콘텐츠 암호화 알고리즘을 필수적으로 사용하도록 규정하였다. 본 논문에서는 디지털 방송 보안을 위해 널리 사용되고 있는 DVB-CSA 및 AES-128 보다 보안성능이 우수한 것으로 알려진 방송 콘텐츠 암호화 규격인 DVB-CSA ver3 표준 규격 기반으로 설계 및 구현된 스크램블 시스템에 대해 소개한다.

  • PDF

Study of the Cryptographic Processor Design appropriate for the RFID system (RFID system을 위한 AES 암호프로세서 설계에 관한 연구)

  • Kang, Young-Jin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.11
    • /
    • pp.6815-6820
    • /
    • 2014
  • The creation of a RFID/USN environment has increased rapidly due to the activation of ubiquitous security environment suitable for RFID/USN environment but has failed to comply with the speed of security threats. Therefore, this thesis presents MSNR suitable for RFID/USN. The MSNR presented showed an increase in the processing rate of 1.3 times compared to the existing AES and showed 2 fold improvement in performance in terms of the overall system efficiency. Therefore, MSNR is considered to be a password algorithm suitable to overcome the conditions of environmental resource conditions, such as RFID/USN.