• Title/Summary/Keyword: CBC방식 암호화

Search Result 11, Processing Time 0.024 seconds

Optical CBC Block Encryption Method using Free Space Parallel Processing of XOR Operations (XOR 연산의 자유 공간 병렬 처리를 이용한 광학적 CBC 블록 암호화 기법)

  • Gil, Sang Keun
    • Korean Journal of Optics and Photonics
    • /
    • v.24 no.5
    • /
    • pp.262-270
    • /
    • 2013
  • In this paper, we propose a modified optical CBC(Cipher Block Chaining) encryption method using optical XOR logic operations. The proposed method is optically implemented by using dual encoding and a free-space interconnected optical logic gate technique in order to process XOR operations in parallel. Also, we suggest a CBC encryption/decryption optical module which can be fabricated with simple optical architecture. The proposed method makes it possible to encrypt and decrypt vast two-dimensional data very quickly due to the fast optical parallel processing property, and provides more security strength than the conventional electronic CBC algorithm because of the longer security key with the two-dimensional array. Computer simulations show that the proposed method is very effective in CBC encryption processing and can be applied to even ECB(Electronic Code Book) mode and CFB(Cipher Feedback Block) mode.

Design and Implementation of TFTP Protocol Supporting Network Security Functionalities (보안기능을 지원하는 TFTP 프로토콜의 설계 및 구현)

  • Yuen, Seoung-uk;Kwon, Hyun-kyung;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Eun-Gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.653-656
    • /
    • 2013
  • TFTP(Trivial File Transfer Protocol)는 UDP(User Datagram Protocol) 기반의 파일 전송 프로토콜이다. TFTP는 프로토콜 구조가 단순하여 작은 크기의 데이터를 빠른 속도로 전송할 때 사용된다. 하지만 TFTP는 보안 기능을 지원하지 않기 때문에 데이터 노출의 위험이 있다. 본 논문에서는 Diffie-Hellman 키 교환 방식과 AES-CBC(Advanced Encryption Standard-Cipher Block Chaining) 암호화 방식을 이용하여 TFTP 프로토콜에 보안 기능을 추가하였다. Diffie-Hellman 키 교환 방식을 이용하여 두 사용자 간에 비밀 키를 공유하도록 하였고, AES-CBC 암호화를 지원하여 기밀성을 제공하도록 하였다. 수신된 데이터는 암호화 과정의 역으로 복호화를 수행하였다. WireShark 프로그램을 통하여 암호화된 데이터가 전송 되는 것을 확인하였다.

  • PDF

Efficient File System Level Encryption Mechanism Using HSM (HSM을 이용한 효율적인 파일시스템 암호화 메커니즘)

  • Kang, Cheol-Oh;Won, Jong-Jin;Park, Sung-Jin;Ryou, Jea-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.849-858
    • /
    • 2013
  • In today's mobile computing environment, there are many threats, such as device loss or theft, malware, to the sensitive information stored on end user device. To prevent disclosure of information, encryption and authentication method are properly adjusted to the device. In cryptographic file systems, CBC mode of operation has been commonly used. It requires an IV need not be secret, but must be unpredictable and protect integrity of the IV. In this paper, we propose file system-level encryption mechanism with HSM that satisfy the requirement of the IV and improve the performance. Moreover, Design and experimental results prove the efficiency of our proposed method.

Design of files and directories with security features within the Windows O.S using Visual C++ (Visual C++을 이용한 윈도우 운영체제 내의 파일 및 디렉토리 보안 기능 설계)

  • Jang, Seung-Ju;Kim, Jun-ho
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2009.05a
    • /
    • pp.510-514
    • /
    • 2009
  • This program was developed in Visual C + +, the Windows operating system has security features within the files and directories. File and directory security, encryption / decryption operations yirueojimyeo file security can be round, to know the value of the key and security password I need to know the directory is designed to be decrypted. In addition, ECB, CBC algorithm and 3DES, SEED algorithms and methods, and encryption. De0 can not run that created the file extension, as has been developed to allow for double security.

  • PDF

Performance Analysis of the Encryption Algorithms in a Satellite Communication Network based on H-ARQ (H-ARQ 기반 위성통신망에서 암호화 알고리즘에 따른 성능 분석)

  • Jeong, Won Ho;Yeo, Bong-Gu;Kim, Ki-Hong;Park, Sang-Hyun;Yang, Sang-Woon;Lim, Jeong-Seok;Kim, Kyung-Seok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.1
    • /
    • pp.45-52
    • /
    • 2015
  • Since the broadcast message in satellite signals the security of the data is extremely poor compared to other communication technologies such as the broadcast signal. Thus, encryption of the communication satellite has become a very important issue, an analysis of the communication performance of a general service is always required. In this paper, In order to analyze the encrypted communication the turbo code in an IP-based satellite communication applies the code rate compatible punctured and The wireless channel in consideration of the actual satellite communication was constructed by placing a weight on the Rayleigh fading and the Rician fading two channels. Retransmission-based error control scheme were constructed in the best performance of H-ARQ Type-II, III scheme of a number of ways that are recently considered. we analyzed the effects of normal service against a satellite communication network The security services were configured with encryption algorithms AES, ARIA (CTR, CBC mode).

A Study on Implementation of Authentication System for Home Networking Service (홈 네트워크 서비스를 위한 인증시스템 구현에 관한 연구)

  • Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.6
    • /
    • pp.1091-1098
    • /
    • 2009
  • In this paper, we designed the authentication system for home network service and applied it to actual sensor nodes. The pair-wise pre-distribution key skim is applied for prevention of authentication key from sniffing on the wireless sensor networks. The authentication key and data are encrypted by using the CBC mode RC5 algorithm based on the SPINS. The experimental environment consists of a base station (BS)and sensor nodes and each sensor node sends both sensing data and the encrypted authentication key to the BS. For simulations we set up some what-if scenarios of security menaces in home network service.Slightly modified the TOS_Msg data arrays of TinyOS is suggested to store 8-byte authentication key which can enable data encryption and authentication at the each sensor node. As a result, malfunction caused by communication between BS and nodes of other groups of added nodes having malicious purpose can be protected. Also, we confirmed that a critical data of home networking service like vital signal can be transmitted securely through this system by encryption technique.

Performance Analysis of the Satellite High Speed link applying the Encryption (암호화를 적용한 위성 고속링크의 성능 분석)

  • Hwang, Lan-Mi;Jeong, Won-Ho;Yeo, Bong-Gu;Kim, Seoung-Woo;Kim, Ki-Hong;Park, Sang-Hyun;Yang, Sang-Woon;Lim, Jeong-Seok;Kim, Kyung-Seok
    • Journal of Satellite, Information and Communications
    • /
    • v.10 no.4
    • /
    • pp.39-45
    • /
    • 2015
  • Satellite communication is high-speed large-capacity transmission in such a manner as to communicate with satellites in the chamber, and there is a wide area communication, but is not the security of the information. To compensate for this, AES encryption was applied to the CTR and CBC mode. Also, Blockage channel using a Markov chain to determine the impact caused by obstacles such as trees or buildings between the transmitter and the receiver was composed of Urban and Open Environment. The results of analyzing the performance of satellite communications over a high-speed link-based simulation, If applying encryption, performance of security is complementary but performance of the BER was aggravated and In the Open Environment fewer obstacles confirmed the BER performance is improved than the Urban Environment many obstacles.

Design of Multimode Block Cryptosystem for Network Security (네트워크 보안을 위한 다중모드 블록암호시스템의 설계)

  • 서영호;박성호;최성수;정용진;김동욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.11C
    • /
    • pp.1077-1087
    • /
    • 2003
  • In this paper, we proposed an architecture of a cryptosystem with various operating modes for the network security and implemented in hardware using the ASIC library. For configuring a cryptosystem, the standard block ciphers such as AES, SEED and 3DES were included. And the implemented cryptosystem can encrypt and decrypt the data in real time through the wired/wireless network with the minimum latency time (minimum 64 clocks, maximum 256 clocks). It can support CTR mode which is widely used recently as well as the conventional block cipher modes such as ECB, CBC and OFB, and operates in the multi-bit mode (64, 128, 192, and 256 bits). The implemented hardware has the expansion possibility for the other algorithms according to the network security protocol such as IPsec and the included ciphering blocks can be operated simultaneously. The self-ciphering mode and various ciphering mode can be supported by the hardware sharing and the programmable data-path. The global operation is programmed by the serial communication port and the operation is decided by the control signals decoded from the instruction by the host. The designed hardware using VHDL was synthesized with Hynix 0.25$\mu\textrm{m}$ CMOS technology and it used the about 100,000 gates. Also we could assure the stable operation in the timing simulation over 100㎒ using NC-verilog.

The Vulnerability Improvement Research Using Pseudo-Random Number Generator Scheme in EncFS (의사 난수 생성 방식을 이용한 EncFS의 취약점 개선 연구)

  • Jeong, Won-Seok;Jeong, Jaeyeol;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1539-1550
    • /
    • 2016
  • In modern society, the number of applications, which needs storage, is increased. Among them, the advance of FinTech increased the importance of storage encryption. FinTech storage, storing sensitive information, should be kept secure. Unless the storage is kept, many users will be damaged monetarily. To prevent this problem, we should encrypt the storage. A EncFS, which is one of the most popular storage encryption application, uses different IVs for each block to provide higher levels of security in the encryption algorithm. However, there is a vulnerability related to the usage of same IVs. In this paper, we propose a technique that decrypts the ciphertexts without knowing the secret key by using the vulnerability. Moreover, we show that the EncFS is not secure under IND-CPA model and propose a new scheme which is secure under IND-CPA model.

Implementation of Middleware Security System for Home Networking (홈 네트워킹을 위한 미들웨어 보안시스템 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.863-869
    • /
    • 2008
  • In this paper, a system with sensor network security mechanism which can be applied to home network structure is designed and it is implemented on a virtual network of a home network middleware. The basic structure of home networking middleware supports one-to-one (unicast) or broadcast communication mode between the lookup server and service nodes on the network. Confidentiality and authentication are key security factors of the one-to-one communication and user authentication is crucial for broadcasting mode. One of the sensor network's security techniques SPINS consists of SNEP and ${\mu}TESLA$. The SNEP ensures confidentiality and authentication, and ${\mu}TESLA$ provides broadcast authentication. We propose a SPIN based home network middleware and it is implemented by using the CBC-MAC for MAC generation, the counter mode (CTR) for message freshness, the pseudo random function (PRF) and RC5 as encryption algorithm. The implementation result shows that an attacker cannot decrypt the message though he gets the secure key because of CTR mode. In addition, we confirmed that a received message of the server is authenticated using MAC.