• Title/Summary/Keyword: Encription

Search Result 9, Processing Time 0.026 seconds

Design of AES/SEED Encription Module and Implemention of Multi-Level Security System (AES/SEED암호화 모듈 설계와 멀티레벨 보안 시스템 구현)

  • 박덕용;최경문;김현성;차재원;김영철
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.1133-1136
    • /
    • 2003
  • This paper has been studied about the implemention of the data-encription processor and imformation security system. Also in the paper, the brief contents of the verification of the data-encryption algorithm and the method of using HDL-level sources implemented is described. And then this paper has been designed for multi-level data secure system to verify and analyze the data-encryption processor implemented as VHDL.

  • PDF

Digital Image Encryption using Spatial Frequency Property Rearrangement (공간주파수 성분 재배치 방법을 이용한 디지털 이미지 암호화)

  • 김기종;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10c
    • /
    • pp.571-573
    • /
    • 1998
  • 정보전달에 있어서 멀티미디어 정보가 차지하는 비중이 점점 증대됨에 따라 멀티미디어 데이터 암호화의 필요성이 부각되고 있는 실정이다. 그러나 기존의 암호화에 일반적으로 적용되어온 DES(Data Encription Standard)와 같은 전통적인 암호화 알고리즘은 멀티미디어 데이터를 암호화하여 실시간으로 처리하기에는 충분히 신속하지 못한 단점이 있다. 그래서 본 논문에서는 디지털 이미지 프로세싱 기법중 압축기법과암호화 기법을 일련의 과정으로 통합하여 멀티미디어 정보의 중요부분을 차지하는 디지털 이미지의 실시간 암호화 처리기법을 연구하였다. 디지털 이미지의 저주파수 성분과 고주파수 성분을 다단계의 레벨로 분리하여 각 대역별로 성분을 집중시킨 후 임의의 배치 순서로 재배치하는 방법을 통해 DCT(Discrete Cosine Transform)과정 및 양자화과정을 거친 공간주파수 성분을 Zig-Zag순서가 아닌 임의의 배치 순서로 재배열할 때 발생되는 이미지의 크기가 상대적으로 커지는 점과 저주파수 성분이 주요 성분으로 구성된 이미지의 경우 해독이 비교적 용이하다는 점, 또한 약간의 응용으로 각 블록의 DC값만을 추출하여 이미지의 주요 내용을 파악할 수 있는 문제점을 해결하였다.

  • PDF

Data Communication Method Based on Hybrid Encryption in Smartphone (스마트폰에서의 하이브리드 암·복호화 기반 데이터 통신 방법)

  • Jo, Sung-hwan;Kim, Seong-Hoon;Han, Gi-Tae;Lee, Hyo-Seung
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2014.07a
    • /
    • pp.71-74
    • /
    • 2014
  • 스마트폰의 활용 범위가 점점 확장됨에 따라 데이터 통신량도 증가되어 가고 있으며, 데이터 유출을 방지하기 위해 다양한 암 복호화 알고리즘을 필요로 하고 있다. 본 논문에서는 기존의 비대칭 알고리즘과 대칭 알고리즘을 이용한 하이브리드 암 복호화 기반 데이터 교환방법을 제안한다. 비대칭 알고리즘은 RSA방법을 사용하여 상호간에 대칭키의 절반인 반키(Half Key)를 교환할 수 있도록 하였으며, 대칭 알고리즘은 AES를 사용하여 데이터를 암 복호화 할 수 있도록 하였다. 또한 기존의 AES 알고리즘의 S-Box와 키 스케쥴링 과정을 변형하여 무차별 대입 공격에 대해 방어할 수 있도록 하였다. 그 결과 기존의 비대칭 또는 대칭 알고리즘을 단독으로 사용하는 방법보다 안전하고 빠른 보안수준을 보장할 수 있음을 확인하였다.

  • PDF

On sample size selection for disernment of plain and cipher text using the design of experiments (실험계획법을 이용한 평문.암호문 식별방법의 표본크기 선택에 관한 연구)

  • 차경준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.71-84
    • /
    • 1999
  • The randomness test for a sequence from an encription algorithm has an important role to make differences between plain and cipher text. Thus it is necessary to investigate and analyze the currently used randomness tests. Also in real time point of views it would be helpful to know a minimum sample size which gives discernment of plain and cipher text. In this paper we analyze the rate of successes for widely used nonparametric randomness tests to discern plain and cipher text through experiments. Moreover for given sample sizes an optimal sample size for each randomness test is proposed using the design of experiments.

Design and Implementation of XML Encryption and Digital signature API for Mobile Environment (모바일 환경에서 XML 암호화 및 전자서명 API 설계 및 구현)

  • Cho, Tae-Beom;Ryu, Hwang;Park, Jeong-Yong;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.6
    • /
    • pp.1416-1422
    • /
    • 2010
  • Various other platforms have appeared due to the abolishment of WIPI requirement and increased problems related with hacking and security. Since levels consisting of these platforms are composed of various APIs (Application Programming Interfaces) which are not standardized, other ways must be considered to protect data which are transferred using XML formats. Therefore, XML encryption API and XML digital signature API for data protection and certification, which are both responsible to define mark-up languages for XML encryption and digital signature respectively, were designed in this paper. The simulation system which played the role of the server and client between two terminal units was realized to validate the APIs.

Design and Implementation of Mobile Security System for Digital contents Rights Protection in Wireless Internet Environment (무선 인터넷 환경에서 디지털 컨텐츠 저작권 보호를 위한 모바일 보안 시스템의 설계 및 구현)

  • Kim, Hoo-Jong;Na, Seung-Won
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.695-704
    • /
    • 2003
  • As wireless Internet speads widely, circulation of various types of digital contents become active. Therefore, it is necesary to make a mobile-based DRM (Digatal Rights Management) system to protect digital contents from illegal reproduction and to give proper rights to contents users, In this paper, we present a mibile security system, which protects the copyright for digital contents offered throughout the mobile environment. Our security system is focused on presenting mobile-based DRM architecture. Especially, considering mobile device's decrying power, we adopted partial encryption scheme. For this, wecompared and evaluated the performant of each contents encryption scheme (the entire encryption scheme and the partial encription scheme) and proved that a proper DRM system for current wireless devices is the partial encryption system. Our mobile DRM system can be very efficient to protect contents on the wireless Internet environment.

An eBook Service System based on VOD Broadcasting Contents of Smart TV (스마트 TV의 VOD 방송 콘텐츠 기반 전자책 서비스 시스템 개발)

  • Jun, Eung Sup;Chang, Yong Sik
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.12
    • /
    • pp.257-266
    • /
    • 2014
  • In this paper, we propose the development of an eBook Service System based on VOD Broadcasting Contents(eBSS-VOD) which protects the illegal copy through the effective DRM strategy. Here, eBSS-VOD is composed of three sub-systems - eBook server management system, ePub Builder, and eBook App - according to the functional points of view. The eBook server management system operates to manage the eBooks, the encription keys, the VOD contents, the membership and the history of users' viewing log. The ePub Builder assists to produce eBooks by DRM strategy. The eBook App provides users with the utility services of VOD viewing and eBook purchase processing. The proposed eBSS-VOD, differently from the current eBook systems, helps to increase the users' interests in reading books and to motivate the users' purchasing needs and it also makes new distribution channel for eBooks based on VOD broadcasting contents through smart applications. We provides the differentiated eBook builder which are based on ePub3.0 and DRM strategy. Through empirical survey results on users' interests and purchase intention for eBooks, we show that the proposed eBSS-VOD has the comparative effects compared to the current systems.

ATM Cell Encipherment Method using Rijndael Algorithm in Physical Layer (Rijndael 알고리즘을 이용한 물리 계층 ATM 셀 보안 기법)

  • Im Sung-Yeal;Chung Ki-Dong
    • The KIPS Transactions:PartC
    • /
    • v.13C no.1 s.104
    • /
    • pp.83-94
    • /
    • 2006
  • This paper describes ATM cell encipherment method using Rijndael Algorithm adopted as an AES(Advanced Encryption Standard) by NIST in 2001. ISO 9160 describes the requirement of physical layer data processing in encryption/decryption. For the description of ATM cell encipherment method, we implemented ATM data encipherment equipment which satisfies the requirements of ISO 9160, and verified the encipherment/decipherment processing at ATM STM-1 rate(155.52Mbps). The DES algorithm can process data in the block size of 64 bits and its key length is 64 bits, but the Rijndael algorithm can process data in the block size of 128 bits and the key length of 128, 192, or 256 bits selectively. So it is more flexible in high bit rate data processing and stronger in encription strength than DES. For tile real time encryption of high bit rate data stream. Rijndael algorithm was implemented in FPGA in this experiment. The boundary of serial UNI cell was detected by the CRC method, and in the case of user data cell the payload of 48 octets (384 bits) is converted in parallel and transferred to 3 Rijndael encipherment module in the block size of 128 bits individually. After completion of encryption, the header stored in buffer is attached to the enciphered payload and retransmitted in the format of cell. At the receiving end, the boundary of ceil is detected by the CRC method and the payload type is decided. n the payload type is the user data cell, the payload of the cell is transferred to the 3-Rijndael decryption module in the block sire of 128 bits for decryption of data. And in the case of maintenance cell, the payload is extracted without decryption processing.