• Title/Summary/Keyword: Cryptographic Algorithm

Search Result 262, Processing Time 0.025 seconds

Analyses of Security, Privacy Issues and Challenges for RFID System

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.6
    • /
    • pp.701-705
    • /
    • 2011
  • RFID is a widely adopted in the field of identification technology these days. Radio Frequency IDentification (RFID) has wide applications in many areas including manufacturing, healthcare, and transportation. Because limited resource RFID tags are used, various risks could threaten their abilities to provide essential services to users. A number of RFID protocols have done by researcher in order to protect against some malicious attacks and threat. Existing RFID protocols are able to resolve a number of security and privacy issues, but still unable to overcome other security & privacy related issues. In this paper, we analyses security schemes and vulnerability in RFID application. Considering this RFID security issues, we survey the security threats and open problems related to issues by means of information security and privacy. Neither a symmetric nor an asymmetric cryptographic deployment is necessarily used with light weighted algorithm in the future.

Implementation of the Multi-Segment Karatsuba Multiplier for Binary Field (멀티 세그먼트 카라츄바 유한체 곱셈기의 구현)

  • Oh, Jong-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.129-131
    • /
    • 2004
  • Elliptic Curve Cryptography (ECC) coprocessors support massive scalar multiplications of a point. We research the design for multi-segment multipliers in fixed-size ECC coprocessors using the multi-segment Karatsuba algorithm on GF($2^m$). ECC coprocessors of the proposed multiplier is verified on the SoC-design verification kit which embeds ALTERA EXCALIBUR FPGAs. As a result of our experiment, the multi-segment Karatsuba multiplier, which has more efficient performance about twice times than the traditional multi-segment multiplier, can be implemented as adding few H/W resources. Therefore the multi-segment Karatsuba multiplier which satisfies performance for the cryptographic algorithm, is adequate for a low cost embedded system, and is implemented in the minimum area.

  • PDF

Asymmetric Public Key Cryptography by Using Logic-based Optical Processing

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.1
    • /
    • pp.55-63
    • /
    • 2016
  • In this paper, a new asymmetric public key cryptography based on the modified RSA algorithm is proposed by using logic-based optical processing. The proposed asymmetric public key algorithm is realized into an optical schematic, where AND, OR and XOR logic operations are implemented by using free space digital optics architecture. Schematically, the proposed optical configuration has an advantage of generating the public keys simultaneously. Another advantage is that the suggested optical setup can also be used for message encryption and decryption by simply replacing data inputs of SLMs in the optical configuration. The last merit is that the optical configuration has a 2-D array data format which can increase the key length easily. This can provide longer 2-D key length resulting in a higher security cryptosystem than the conventional 1-D key length cryptosystem. Results of numerical simulation and differential cryptanalysis are presented to verify that the proposed method shows the effectiveness in the optical asymmetric cryptographic system.

Secure E-Voting System with Secure Storage Media

  • Allayear, Shaikh Muhammad;Park, Sung-Soon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1075-1078
    • /
    • 2005
  • The Global IT revolution is growing rapidly. Government and business have to be ready to meet the increased demand for effective and secure online services. With the E-Government practicing, day-by-day the public demand is also increasing simultaneously. Now this present moment, one of important research part is secure E-Voting for E-Government service, but for this important factor or Government Issue, it needs information privacy for secure information transaction of citizen’s opinions and secure authentication. This paper has analyzed several approaches E-voting protocols, those are implemented with many digital signature mechanism and maintained many types of cryptographic rules, which are main factor for information privacy. In this paper we have discussed them with a view to voter anonymity and protection from manipulations. The paper then developed an algorithm designed to guarantee anonymity of the voter and to avoid the risk of manipulation of votes. In this paper the proposed algorithm is based upon the strict separation of voter’s registration and submission of votes, which means that certain information has to be stored on a secure storage media.

  • PDF

A Study on the Effective WTLS System Implementation using Low-Computation (낮은 계산량을 이용한 효율적인 WTLS 시스템 구현에 관한 연구)

  • 정우열
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.3
    • /
    • pp.138-143
    • /
    • 2003
  • With information communications and network environments merged wire/wireless networks are generalized. In this viewpoint, WAP is used by communication protocol for the data communication in the field of wireless environment. WTLS developed for the secure communications optimize TLS adapted wireless environment in the TCP/IP internet protocol. But WTLS denote WAP security problem, end-to-end problem, and power consumption, etc. Therefore in this paper we proposed WTLS cryptographic algorithm eliminated WTLS disadvantages. Proposed algorithm solved power consumption, calculated complexity, and security problems because it is not unique but hybrid form.

  • PDF

Combining Encryption and Preservation in Information Security to Secure Sending a Message

  • Nooh, Sameer
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.285-291
    • /
    • 2022
  • With the growing exchange of data between individuals and institutions through various electronic communication, valuable data protection is in high demand to ensure that it is not hacked and that privacy is protected. Many security techniques, such as encryption and steganography, have emerged to prevent security breaches. The purpose of this research is to integrate cryptographic and steganography techniques to secure text message sending. The Rijndael algorithm was used to encrypt the text message, and the Least Significant Bit algorithm was also used to hide the encrypted message in a color image. Experiments on the suggested method have proven that it can improve the security of sent messages due to the human eye's inability to identify the original image from the image after it has been covered, as well as the encryption of the message using a password.

CRYPTOGRAPHIC ALGORITHM INVOLVING THE MATRIX Qp*

  • Kannan, J.;Mahalakshmi, M.;Deepshika, A.
    • Korean Journal of Mathematics
    • /
    • v.30 no.3
    • /
    • pp.533-538
    • /
    • 2022
  • Cryptography is one of the most essential developing areas, which deals with the secure transfer of messages. In recent days, there are more number of algorithms have been evolved to provide better security. This work is also such an attempt. In this paper, an algorithm is presented for encryption and decryption which employs the matrix Qp* and the well- known equation x2 - py2 = 1 where p is a prime.

A Hardware Implementation of SIMECK-64/128 Block Cipher Algorithm (SIMECK-64/128 블록암호 알고리듬의 하드웨어 구현)

  • Kim, Min-Ju;Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.229-231
    • /
    • 2021
  • In this paper, we describe a hardware design of the SIMECK block cipher algorithm that can be implemented in lightweight hardware with appropriate security strength. To achieve fast encryption and decryption operations, it was designed using two-step method that reduces the number of operation rounds. The designed SIMECK cryptographic core was implemented in Arty S7-50 FPGA device and its hardware operation was verified with a GUI using Python.

  • PDF

Design and Implementation of effective ECC Encryption Algorithm for Voice Data (음성 데이터 보안을 위한 효율적인 ECC 암호 알고리즘 설계 및 구현)

  • Kim, Hyun-Soo;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2374-2380
    • /
    • 2011
  • Many people is preferred to mVoIP which offers call telephone-quality and convenient UI as well as free of charge. On the other hand, security of mVoIP is becoming an issue as it using Internet network may have danger about wiretapping. Although traditionally encryption algorithm of symmetric key for security of voice data has been used, ECC algorithm of public key type has been preferring for encryption because it is stronger in part the strength of encryption than others. However, the existing way is restricted by lots of operations in poor mobile environment. Thus this paper proposes the efficiency of resource consumption way by reducing cryptographic operations.

Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method (지수 분할 기법이 적용된 RSA 알고리듬에 대한 충돌 전력 분석 공격 안전성 평가)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.985-991
    • /
    • 2015
  • The user's secret key can be retrieved by various side channel leakage informations occurred during the execution of cryptographic RSA exponentiation algorithm which is embedded on a security device. The collision-based power analysis attack known as a serious side channel threat can be accomplished by finding some collision pairs on a RSA power consumption trace. Recently, an RSA exponentiation algorithm was proposed as a countermeasure which is based on the window method adopted combination of message blinding and exponent splitting. In this paper, we show that this countermeasure provides approximately $2^{53}$ attack complexity, much lower than $2^{98}$ insisted in the original article, when the window size is two.