• Title/Summary/Keyword: Crypto

Search Result 289, Processing Time 0.026 seconds

A Study on Adoption and Policy Direction of Blockchain Technology in Financial Industry (금융분야의 블록체인기술 활용과 정책방향에 관한 연구)

  • Park, Jeong Kuk;Kim, Injai
    • Journal of Information Technology Services
    • /
    • v.16 no.2
    • /
    • pp.33-44
    • /
    • 2017
  • The financial industry recently introduces several issues for utilizing the blockchain technology as the core infrastructure of future finance. Blockchain, first introduced as the underlying technology of Crypto-currencies, Bitcoin is a technology that can ensure the integrity and reliability of data by verifying, recording, and storing data jointly in the network without a central administration organization or a manager. This blockchain has its potential power as a technology for issuing digital currencies, providing transparency, and securing record management, that is expected to be useful in the financial sector. At the same time, considering the characteristics of financial transactions which emphasize privacy, questions are raised about whether a blockchain structure in which information is distributed and shared among participants can be successful. How will we support to implement the potential of the blockchain in order to change the paradigm of the financial industry? How can we manage the side effects of blockchain effectively? Such a policy discussion is necessary. This study introduces the meaning of the blockchain technology, various utilization attempts, and possible problems facing technology from the viewpoint of financial industry, and suggests a policy direction for utilizing this technology as a catalyst to the progress of the financial industry or as a new technology power.

Design and Implementation of 3DES crypto-algorithm with Pipeline Architecture (파이프라인 구조의 3DES 암호알고리즘의 설계 및 구현)

  • Lee Wan-Bok;Kim Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.333-337
    • /
    • 2006
  • Symmetric block ciper algorithm consists of a chains of operations such as permutation and substitution. There exists four kinds of operation mode, CBC, ECB, CFB, and OFB depending on the operation paradigm. Since the final ciper text is obtained through the many rounds of operations, it consumes much time. This paper proposes a pipelined design methodology which can improve the speed of crypto operations in ECB mode. Because the operations of the many rounds are concatenated in serial and executed concurrently, the overall computation time can be reduced significantly. The experimental result shows that the method can speed up the performance more than ten times.

A Solution towards Eliminating Transaction Malleability in Bitcoin

  • Rajput, Ubaidullah;Abbas, Fizza;Oh, Heekuck
    • Journal of Information Processing Systems
    • /
    • v.14 no.4
    • /
    • pp.837-850
    • /
    • 2018
  • Bitcoin is a decentralized crypto-currency, which is based on the peer-to-peer network, and was introduced by Satoshi Nakamoto in 2008. Bitcoin transactions are written by using a scripting language. The hash value of a transaction's script is used to identify the transaction over the network. In February 2014, a Bitcoin exchange company, Mt. Gox, claimed that they had lost hundreds of millions US dollars worth of Bitcoins in an attack known as transaction malleability. Although known about since 2011, this was the first known attack that resulted in a company loosing multi-millions of US dollars in Bitcoins. Our reason for writing this paper is to understand Bitcoin transaction malleability and to propose an efficient solution. Our solution is a softfork (i.e., it can be gradually implemented). Towards the end of the paper we present a detailed analysis of our scheme with respect to various transaction malleability-based attack scenarios to show that our simple solution can prevent future incidents involving transaction malleability from occurring. We compare our scheme with existing approaches and present an analysis regarding the computational cost and storage requirements of our proposed solution, which shows the feasibility of our proposed scheme.

Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Lattice Based Signature Scheme (Goldreich-Goldwasser-Halevi 전자서명의 선택 평문 공격)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.47-57
    • /
    • 2004
  • The Goldreich-Goldwasser-Halevi(GGH)'s signature scheme from Crypto '97 is cryptanalyzed, which is based on the well-blown lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects n lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the original lattice. The sub-lattice is shown to be sufficient to generate a valid signature. Empirical results are presented to show the effectiveness of the attack Finally, we show that the cube-like parameter used for the private-key generation is harmful to the security of the scheme.

Study of the Improved Fast Correlation Attack on Stream Ciphers (스트림 암호에 대한 향상된 고속 상관 공격 적용 가능성 연구)

  • Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.17-24
    • /
    • 2009
  • Zhang et al. proposed a improved fast correlation attack on stream ciphers at SAC'08[8]. This attack is based on the fast correlation attack proposed at Crypto'00 and combined with FWT(fast Walsh transform). Given various attack environments, they presented complexities and success probabilities of the proposed attack algorithm. However, we found that our simulation results of the proposed attack algorithm are different from them presented in [8]. In this paper, we correct results of the proposed attack algorithm by analyzing it theoretically. And we propose a threshold of valid bias.

An Efficient Certificate Revocation Mechanism Using Elliptic Curve Crypto-system (타원곡선 암호를 이용한 효율적인 인증서 폐지 메커니즘)

  • 윤이중;한재우;한대완;류재철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.3-14
    • /
    • 2001
  • CRLs are the most common way to handle certificate revocation. But, They have several problems. Since the validity period of certificates is long and the number of users it immense, CRLs can grow extremely long. Therefore, a great amount of data needs to be transmitted. Moreover, CRLs cannot provide immediate revocation. In this paper, we propose a new certificate revocation mechanism using mECC and Weil pairing in elliptic curve crypto-system. Our certificate revocation mechanism simplifies the process of certificate revocation and provides the immediate revocation.

Power-based Side-Channel Analysis Against AES Implementations: Evaluation and Comparison

  • Benhadjyoussef, Noura;Karmani, Mouna;Machhout, Mohsen
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.4
    • /
    • pp.264-271
    • /
    • 2021
  • From an information security perspective, protecting sensitive data requires utilizing algorithms which resist theoretical attacks. However, treating an algorithm in a purely mathematical fashion or in other words abstracting away from its physical (hardware or software) implementation opens the door to various real-world security threats. In the modern age of electronics, cryptanalysis attempts to reveal secret information based on cryptosystem physical properties, rather than exploiting the theoretical weaknesses in the implemented cryptographic algorithm. The correlation power attack (CPA) is a Side-Channel Analysis attack used to reveal sensitive information based on the power leakages of a device. In this paper, we present a power Hacking technique to demonstrate how a power analysis can be exploited to reveal the secret information in AES crypto-core. In the proposed case study, we explain the main techniques that can break the security of the considered crypto-core by using CPA attack. Using two cryptographic devices, FPGA and 8051 microcontrollers, the experimental attack procedure shows that the AES hardware implementation has better resistance against power attack compared to the software one. On the other hand, we remark that the efficiency of CPA attack depends statistically on the implementation and the power model used for the power prediction.

Implementation of crypto key-based IoT network security system (암호키 기반 IoT 네트워크 보안 시스템 구현)

  • Jeon, Ji-Soo;Kang, Dong-Yeon;Han, Sung-Hwa
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.349-350
    • /
    • 2022
  • As research on IT convergence continues, the scope of IoT (Internet of Things) services continues to expand. The IoT service uses a device suitable for the purpose. These IoT devices require an authentication function. In addition, in IoT services that handle important information such as personal information, security of transmission data is required. In this study, we implement a crypto key-based IoT network security system that can authenticate devices for IoT services and securely transmit data between devices. Through this study, IoT service can authenticate the device itself and maintain the confidentiality of transmitted data. However, since it is an IoT service, additional research on the application efficiency of the encryption algorithm is required.

  • PDF

Validation of Factors Influencing Intentions for Altcoin Investment: Focused on UTAUT Model (알트코인 투자 수용의도에 대한 영향요인 검증: UTAUT 모델을 중심으로)

  • Kim, Jae Min;Lee Won Boo
    • Journal of Korean Society for Quality Management
    • /
    • v.52 no.1
    • /
    • pp.115-133
    • /
    • 2024
  • Purpose: The purpose of research is to explore the factors influencing the intention to adopt altcoin investments, based on the Unified Theory of Acceptance and Use of Technology. Through this, it seeks to elucidate the key factors impacting altcoin investment adoption, and provide a comprehensive understanding of the crypto-currency market and investor behavior. Methods: This study analyzed factors affecting altcoin investment intentions using frequency and descriptive analyses, and verified socio-demographic differences with t-tests and ANOVA. Exploratory factor and correlation analyses were conducted for research tool validity and relationship assessment among variables. Hypotheses were tested through regression analysis, integrating control, independent, and moderating variables, along with interaction terms, to establish the model and examine moderating effects. Results: As a result, it is revealed that higher age and experience in crypto-currency investment are associated with intention to invest. Among the independent variables, performance expectancy, social influence, facilitating conditions, and personal innovativeness have positive effects to investment intention to invest, while effort expectancy had a negative effect. The moderating variable, perceived risk, also negatively affected the intention to invest. Notably, significant moderating effects of perceived risk were observed in the relationships between investment intention and both performance expectancy and personal innovativeness. Conclusion: This study provides empirical verification into consumers' intentions to invest in altcoins, offering insights into investors' behavior and decision-making processes based on a practical understanding of altcoin investment acceptance.

A Hardware Design of Ultra-Lightweight Block Cipher Algorithm PRESENT for IoT Applications (IoT 응용을 위한 초경량 블록 암호 알고리듬 PRESENT의 하드웨어 설계)

  • Cho, Wook-Lae;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.7
    • /
    • pp.1296-1302
    • /
    • 2016
  • A hardware implementation of ultra-lightweight block cipher algorithm PRESENT that was specified as a block cipher standard for lightweight cryptography ISO/IEC 29192-2 is described in this paper. Two types of crypto-core that support master key size of 80-bit are designed, one is for encryption-only function, and the other is for encryption and decryption functions. The designed PR80 crypto-cores implement the basic cipher mode of operation ECB (electronic code book), and it can process consecutive blocks of plaintext/ciphertext without reloading master key. The PR80 crypto-cores were designed in soft IP with Verilog HDL, and they were verified using Virtex5 FPGA device. The synthesis results using $0.18{\mu}m$ CMOS cell library show that the encryption-only core has 2,990 GE and the encryption/decryption core has 3,687 GE, so they are very suitable for IoT security applications requiring small gate count. The estimated maximum clock frequency is 500 MHz for the encryption-only core and 444 MHz for the encryption/decryption core.