• Title/Summary/Keyword: Crypto

Search Result 289, Processing Time 0.029 seconds

User verification system for improving blockchain node reliability (블록체인 노드 신뢰성 향상을 위한 사용자 검증 시스템)

  • An, Kyuhwang;Seo, Hwajeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.9
    • /
    • pp.1264-1270
    • /
    • 2018
  • Blockchain is a technology that directly connects each node to P2P method, except for the central server. A public blockchain is one of the blockchain types, anyone can participate without any restriction. If some node find nonce, which node can broadcasted data to all nodes. At this time, if a node that finds a nonce hides malicious code in the block, all nodes participating in the chain may be infected with malicious code due to the characteristics of the decentralization system of the blockchain. In this paper, to solve the problem that hackers can participate as an any node, we propose that a user with malicious intent can not participate as a node through a firewall with AI technology. This will improve the reliability of the propagated data over existing data.

The Design and Development of a Onchain Game for Scalability Verification of Blockchain Platform (블록체인 플랫폼의 성능 및 확장성 검증을 위한 온체인 게임 설계 및 개발)

  • Jang, Kwang-Soo;Lee, Ook
    • Journal of Digital Convergence
    • /
    • v.18 no.10
    • /
    • pp.253-263
    • /
    • 2020
  • Since the birth of the Ethereum in 2015, various decentralized applications (DApp) based on blockchain smart contract technology have appeared. However, CryptoKitty's case showed instability in terms of performance and scalability in real-world service environments. To solve this, a blockchain platform that developed a high transaction per second (TPS) has appeared, but there have been no environments and services to test it. Therefore, this paper intends to design and develop a game that can record the contents of all games on the chain and verify the performance and scalability of the blockchain platform through oversized transactions. The developed game generated a total of 6.3 million blocks and 8.9 million transactions through by 682 and verified the improved performance and scalability of the existing platform. Additionally, the maximum TPS was measured at 1,309 during the test period. In the future, it is expected that performance and scalability can be compared in a realistic environment through the method presented in this paper.

Study of Document Distribution System Architecture for Digital Secret Document Leakage Prevention (전자기밀문서 유출봉쇄 유통시스템 구조 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.143-158
    • /
    • 2010
  • The illegal leakage of enterprise digital confidential information will threaten the enterprise with bankruptcy. Today since most small-and-medium companies have no capability to fight against illegally compromising their critically confidential documents in spite of knowing the leakage of them, strongly safe distribution system of the digital confidential documents should be designed so in secure as to prevent any malicious intent of embezzlement from accessing the critical information. Current DRM-based protection system is not always perfect to protect the digital secrets, even seems to leave the secrets open. Therefore our study has analyzed the illegal leakage paths that hackers attack against and the vulnerability of the current protection systems. As result, we study the group communication based system architecture satisfying the security conditions to make even legitimate working employee keep out of the confidential documents, without performance degradation. The main idea of this architecture is to stay every secrets in encrypted form; to isolate the encrypted documents from the crypto-key; to associate every entity with one activity and to authenticate every entity with DSA-based public key system; multiple authentication method make hackers too busy to get a privilege to access the secrets with too many puzzle pieces. This paper deal with the basic architectural structure for the above issues.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

A Study on the Design of Key Scheduler Block Cryptosystem using PRN (PRN을 이용한 키 스케줄러 블록암호시스템 설계에 관한 연구)

  • 김종협;김환용
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.2
    • /
    • pp.112-121
    • /
    • 2003
  • Information Protection and cryptography technology is developed with if but solved problem of real time processing and secret maintain. Therefore this paper is Proposed new PRN-SEED(Pseudo-Random Number-SEED) for the increasing secret rate and processing rate perform performance analysis with existed other cryptography algorithms. Proposed new PRN-SEED crypto-algorithm increase in the processing rate than existed algorithms use bit and byte mixed operation with RNG(Random Number Generator). PRN-SEED that performs simultaneous operations have higher 1.03 in the processing rate and 2 in the cryptosystem performance than existed cryptosystems. Implementation for PRN-SEED use Synopsys Design Analyser Ver. 1999.10, samsung KG75 library and Synopsys VHDL Debegger. As a simulation result, symmetric cryptosystem DES operate 416Mbps at the 40MHz and Rijndael operate 612Mbps at the 50MHz. PRN-SEED cryptosystem have gate counting 10K and operate 430Mbps at the 40MHz and 630Mbps at the 50MHz.

  • PDF

An Study on the Analysis of Design Criteria for S-Box Based on Deep Learning (딥러닝 기반 S-Box 설계정보 분석 방법 연구)

  • Kim, Dong-hoon;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.337-347
    • /
    • 2020
  • In CRYPTO 2019, Gohr presents that Deep-learning can be used for cryptanalysis. In this paper, we verify whether Deep-learning can identify the structures of S-box. To this end, we conducted two experiments. First, we use DDT and LAT of S-boxes as the learning data, whose structure is one of mainly used S-box structures including Feistel, MISTY, SPN, and multiplicative inverse. Surprisingly, our Deep-learning algorithms can identify not only the structures but also the number of used rounds. The second application verifies the pseudo-randomness of and structures by increasing the nuber of rounds in each structure. Our Deep-learning algorithms outperform the theoretical distinguisher in terms of the number of rounds. In general, the design rationale of ciphers used for high level of confidentiality, such as for military purposes, tends to be concealed in order to interfere cryptanalysis. The methods presented in this paper show that Deep-learning can be utilized as a tool for analyzing such undisclosed design rationale.

Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things (사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술)

  • Park, Jiye;Shin, Saemi;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.707-714
    • /
    • 2013
  • IoT, which can be regarded as an enhanced version of M2M communication technology, was proposed to realize intelligent thing to thing communications by utilizing Internet connectivity. Things in IoT are generally heterogeneous and resource constrained. Also such things are connected with each other over LLN(low power and lossy Network). Confidentiality, mutual authentication and message origin authentication are required to make a secure service in IoT. Security protocols used in traditional IP Networks cannot be directly adopted to resource constrained devices in IoT. Under the respect, a IETF standard group proposes to use lightweight version of DTLS protocol for supporting security services in IoT environments. However, the protocol can not cover up all of very constrained devices. To solve the problem, we propose a scheme which tends to support mutual authentication and session key agreement between devices that contain only a single crypto primitive module such as hash function or cipher function because of resource constrained property. The proposed scheme enhances performance by pre-computing a session key and is able to defend various attacks.

A Software Power Analysis Countermeasure Using Secrete Intermediate Key (비밀 중간키를 이용한 소프트웨어적 전력분석공격 방어대책)

  • Park, YoungGoo;Kim, HyeongRag;Lee, HoonJae;Han, DeokChan;Pak, UiYoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2883-2890
    • /
    • 2013
  • Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.

Design of an Efficient MAC Unit for RSA Cryptoprocessors (RSA 암호화 프로세서에 적용 가능한 효율적인 누적곱셈 연산기 설계)

  • Moon, Sang-Gook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.1
    • /
    • pp.65-70
    • /
    • 2008
  • RSA crypto-processors equipped with more than 1024 bits of key space handle the entire key stream in units of blocks. The RSA processor which will be the target design in this paper defines the length of the basic word as 128 bits, and uses an 256-bits register as the accumulator. For efficient execution of 128-bit multiplication, 32b${\times}$32b multiplier was designed and adopted and the results are stored in 8 separate 128-bit registers according to the status flag. In this paper, an efficient method to execute 128-bit MAC (multiplication and accumulation) operation is proposed. The suggested method pre-analyze the all possible cases so that the MAC unit can remove unnecessary calculations to speed up the execution. The proposed architecture prototype of the MAC unit was automatically synthesized, and successfully operated at 20MHz, which will be the operation frequency in the target RSA processor.

Design of Agricultural Machine Sharing System Based on Blockchain (블록체인 기반 농업기계 공유 시스템 설계)

  • Son, Yong-Bum;Kim, Young-Hak
    • The Journal of the Korea Contents Association
    • /
    • v.18 no.11
    • /
    • pp.55-62
    • /
    • 2018
  • Many domestic and international countries recently apply the blockchain technology to its related application fields. Not the enterprise-centered economy, the concept of the sharing economy which is controlled by individuals has been expanded. However, the development of the necessary system to realize the sharing economy in the agricultural sector has still been insufficient. Because the agricultural machinery rental business in the recent agricultural policies is managed by the government and the local government keeps and provides limited quantities and resources, its operation system has several problems. In case of high-priced agricultural machines, the machines can not be supplied adequately at the right time due to the limited quantities during the busy farming season. This paper proposes the sharing system that individual owners rent their agricultural machinery to growers using the blockchain technology. Thus, the proposed system provides the distributed method to solve agricultural machines of a lack of resources and also gives the secure service to all the growers.