• Title/Summary/Keyword: Crypto

Search Result 289, Processing Time 0.024 seconds

A Study on Development of CATIA V5 File Security System Using CAA (CAA를 이용한 CATIA V5 파일보안시스템 개발에 관한 연구)

  • Chae, Hee-Chang;Park, Doo-Seob;Byun, Jae-Hong
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.24 no.5
    • /
    • pp.77-81
    • /
    • 2007
  • CATIA V5 is one of the most preferred softwares in product design for domestic and industrial use. But with the development of the IT industry, design data by CATIA V5 can easily be hacked and stolen especially via the internet and through assistance storage medium. The design data could be protected through executive, physical and technical security system. the best way to maintain confidentiality of data from unauthorized access is to have a cryptosystem of the technical security. In this paper, a cryptosystem for the protection of design data was being proposed. The memory contains the file information made by the New and Open function of CATIA V5. No error can be expected even if the file changed before of after the application of Save and Open function. A cryptosystem was constructed in CATIA V5 by inserting crypto algorithm before and after the I/O process. The encryption/decryption algorithm of each function was based on the complex cipher, which applied permutation cipher and transpose cipher. The file security system was programmed in CAA V5 and Visual C++.

A Practical Implementation of Fuzzy Fingerprint Vault

  • Lee, Sun-Gju;Chung, Yong-Wha;Moon, Dae-Sung;Pan, Sung-Bum;Seo, Chang-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.10
    • /
    • pp.1783-1798
    • /
    • 2011
  • Recently, a cryptographic construct, called fuzzy vault, has been proposed for crypto-biometric systems, and some implementations for fingerprint have been reported to protect the stored fingerprint template by hiding the fingerprint features. In this paper, we implement the fuzzy fingerprint vault, combining fingerprint verification and fuzzy vault scheme to protect fingerprint templates. To implement the fuzzy fingerprint vault as a complete system, we have to consider several practical issues such as automatic fingerprint alignment, verification accuracy, execution time, error correcting code, etc. In addition, to protect the fuzzy fingerprint vault from the correlation attack, we propose an approach to insert chaffs in a structured way such that distinguishing the fingerprint minutiae and the chaff points obtained from two applications is computationally hard. Based on the experimental results, we confirm that the proposed approach provides higher security than inserting chaffs randomly without a significant degradation of the verification accuracy, and our implementation can be used for real applications.

Transmission Performance Analysis for cipher communication in aerial tactical communication link (항공전술 통신링크에서 암호통신을 위한 전송성능 분석)

  • Hong, Jin-Keun;Park, Sun-Chun;Kim, Seng-Jo;Park, Jong-Wook
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.33 no.4
    • /
    • pp.63-70
    • /
    • 2005
  • LINK16 is a system which is designed to maximize performance in a particular tactical environment with high levels of jamming. In this paper, transmission performance of synchronization pattern for cipher communication in aerial tactical communication link is presented. Transmission architecture of operating mode (standard DP, P2SP, P2DP, P4mode) in LINK16 network is discussed, and an effect of synchronization pattern, a quality of degraded effect of transmission communication for collision probability between hopping frequencies and fading channel in crypto communication is analyzed.

(Design of New Architecture for Simultaneously Computing Multiplication and Squaring over $GF(2^m)$ based on Cellular Automata) ($GF(2^m)$상에서 셀룰러 오토마타를 이용한 곱셈/제곱 동시 연산기 설계)

  • Gu, Gyo-Min;Ha, Gyeong-Ju;Kim, Hyeon-Seong;Yu, Gi-Yeong
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.39 no.3
    • /
    • pp.211-219
    • /
    • 2002
  • In this paper, a new architecture that can simultaneously process modular multiplication and squaring on GF(2$^{m}$ ) in m clock cycles by using the cellular automata is presented. This can be used efficiently for the design of the modular exponentiation on the finite field which is the basic computation in most public key crypto systems such as Diffie-Hellman key exchange, EIGamal, etc. Also, the cellular automata architecture is simple, regular, modular, cascadable and therefore, can be utilized efficiently for the implementation of VLSI.

A Hardware Implementation of Ultra-Lightweight Block Cipher PRESENT-80/128 (초경량 블록암호 PRESENT-80/128의 하드웨어 구현)

  • Cho, Wook-Lae;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.430-432
    • /
    • 2015
  • This paper describes a hardware implementation of ultra-lightweight block cipher algorithm PRESENT-80/128 that supports for two master key lengths of 80-bit and 128-bit. The PRESENT algorithm that is based on SPN (substitution and permutation network) consists of 31 round transformations. A round processing block of 64-bit data-path is used to process 31 rounds iteratively, and circuits for encryption and decryption are designed to share hardware resources. The PRESENT-80/128 crypto-processor designed in Verilog-HDL was verified using Virtex5 XC5VSX-95T FPGA and test system. The estimated throughput is about 550 Mbps with 275 MHz clock frequency.

  • PDF

Optimal MIFARE Classic Attack Flow on Actual Environment (실제 환경에 최적화된 MIFARE Classic 공격 절차)

  • Ahn, Hyunjin;Lee, Yerim;Lee, Su-Jin;Han, Dong-Guk
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2240-2250
    • /
    • 2016
  • MIFARE Classic is the most popular contactless smart card, which is primarily used in the management of access control and public transport payment systems. It has several security features such as the proprietary stream cipher Crypto 1, a challenge-response mutual authentication protocol, and a random number generator. Unfortunately, multiple studies have reported structural flaws in its security features. Furthermore, various attack methods that target genuine MIFARE Classic cards or readers have been proposed to crack the card. From a practical perspective, these attacks can be partitioned according to the attacker's ability. However, this measure is insufficient to determine the optimal attack flow due to the refined random number generator. Most card-only attack methods assume a predicted or fixed random number, whereas several commercial cards use unpredictable and unfixable random numbers. In this paper, we propose optimal MIFARE Classic attack procedures with regards to the type of random number generator, as well as an adversary's ability. In addition, we show actual attack results from our portable experimental setup, which is comprised of a commercially developed attack device, a smartphone, and our own application retrieving secret data and sector key.

An Efficient Secrete Key Protection Technique of Scan-designed AES Core (스캔 설계된 AES 코아의 효과적인 비밀 키 보호 기술)

  • Song, Jae-Hoon;Jung, Tae-Jin;Jeong, Hye-Ran;Kim, Hwa-Young;Park, Sung-Ju
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.2
    • /
    • pp.77-86
    • /
    • 2010
  • This paper presents an efficient secure scan design technique which is based on a fake key and IEEE 1149.1 instruction to protect secret key from scan-based side channel attack for an Advanced Encryption Standard (AES) core embedded on an System-on-a-Chip (SoC). Our proposed secure scan design technique can be applied to crypto IP core which is optimized for applications without the IP core modification. The IEEE 1149.1 standard is kept, and low area, low power consumption, very robust secret-key protection and high fault coverage can be achieved compared to the existing methods.

Design and Implementation of Arbitrary Precision Class for Public Key Crypto API based on Java Card (자바카드 기반 공개키 암호 API를 위한 임의의 정수 클래스 설계 및 구현)

  • Kim, Sung-Jun;Lee, Hei-Gyu;Cho, Han-Jin;Lee, Jae-Kwang
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.163-172
    • /
    • 2002
  • Java Card API porvide benifit for development program based on smart card using limmited resource. This APIs does not support arithmetic operations such as modular arithmetic, greatest common divisor calculation, and generation and certification of prime number, which is necessary arithmetic in PKI algorithm implementation. In this paper, we implement class BigInteger acted in the Java Card platform because that Java Card APIs does not support class BigInteger necessary in implementation of PKI algorithm.

A Study on the Integrated Digital Signature System for Smart Card (지능형 전자 증명 카드에 적합한 통합 서명 시스템에 관한 연구)

  • 김승주;이보영;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.4
    • /
    • pp.870-879
    • /
    • 1997
  • At crypto'89 meeting, D. chaum suggested an undeniable signature scheme. Undeniable signatures are verified via a protocol between the signer and verifier, so the cooperation of the signer is necessary. So far, ther have been several variants of undeniable signatures to obtain a signature scheme, which can control the abous of ordinary digital signatures. In this paper we integrate these variants into a generalized undeniable-type signature scheme. Also, it will be pointed out, that undeniable signature schemes but its first realization are vulnerable in full view of eavesdropping third party. Moreover, to solve this problem, we propose a new type of digital signature, called "result-indisting-uishable undeniable signature" and construct a practical protocol that implements it.

  • PDF

Design of a Elliptic Curve Crypto-Processor for Hand-Held Devices (휴대 단말기용 타원곡선 암호 프로세서의 설계)

  • Lee, Wan-Bok;Kim, Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.4
    • /
    • pp.728-736
    • /
    • 2007
  • The more improved the Internet and the information technology, the stronger cryptographic system is required which can satisfy the information security on the platform of personal hand-held devices or smart card system. This paper introduces a case study of designing an elliptic curve cryptographic processor of a high performance that can be suitably used in a wireless communicating device or in an embedded system. To design an efficient cryptographic system, we first analyzed the operation hierarchy of the elliptic curve cryptographic system and then implemented the system by adopting a serial cell multiplier and modified Euclid divider. Simulation result shows that the system was correctly designed and it can compute thousands of operations per a secdond.