• Title/Summary/Keyword: Encryption Module

Search Result 121, Processing Time 0.025 seconds

Structure Method for IOT Middle Ware with Plug-in module for Automation & Smart processing of Ppuri Manufacturing Factory (뿌리기업 자동화·스마트 공정을 위한 Plug-in 구조의 IOT 미들웨어 구축 방법)

  • Lee, Jeong-Hoon;Kim, Eui-Ryong;Kim, Sin-Ryeong;Kim, Young-Gon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.2
    • /
    • pp.229-236
    • /
    • 2019
  • IOT middleware is required to play a pivotal role in interpreting, managing, and controlling data information of Internet devices (sensors, etc.). In particular, the root industry has different process flows for different industries, and there are various data processing requirements for each company. Therefore, a general purpose IOT middleware is needed to accommodate this. The IOT middleware structure proposed by this paper is a plug-in that can be used as an engine part for middleware basic processes such as communication, data collection, processing and service linkage, We propose a flexible and effective smart process for root industry. In addition, we propose a method to strengthen prevention and security against tampering, deodorization, etc. through encryption of network data between middleware plug - in and related service layer. We propose a system that will be developed as an IOT middleware platform that is specialized in the root industry so that it can be extended in various network protocols such as MQTT, COAP, XAMP.

Ephemeral Key Reuse Attack of the SABER Algorithm by Meta-PKE Structure (Meta-PKE 구조에 의한 SABER 알고리즘의 임시 키 재사용 공격)

  • Lee, Changwon;Jeon, Chanho;Kim, Suhri;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.765-777
    • /
    • 2022
  • The SABER algorithm, a PKE/KEM algorithm presented in NIST PQC Standardization Round 3, is an algorithm based on the Module-LWR problem among lattice-based problems and has a Meta-PKE structure. At this time, the secret information used in the encryption process is called a ephemeral key, and in this paper, the ephemeral key reuse attack using the Meta-PKE structure is described. For each parameter satisfying the security strengths required by NIST, we present a detailed analysis of the previous studies attacked using 4, 6, and 6 queries, and improve them, using only 3, 4, and 4 queries. In addition, we introduce how to reduce the computational complexity of recovering ephemeral keys with a single query from the brute-force complexity on the n-dimension lattice, 27.91×n, 210.51×n, 212.22×n to 24.91×n, 26.5×n, 26.22×n, for each parameter, and present the results and limitations.

Implementation of DS-SS Modem-based Communication System for Long Distance Wireless-Transmission (원거리 무선전송을 위한 DS-SS 모뎀 기반의 통신시스템 구현)

  • Ju, Won-Ki;Kim, Yoon-Ho;Lee, Joo-Shin
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.6
    • /
    • pp.1075-1081
    • /
    • 2011
  • In this paper, we proposed the DS-SS modem-based communication system for long distance wireless-transmission. The module we designed in this approach contained both convolution encoder and gold-code generator, which aimed at error correcting, T-DES encryption algorithm and spread-spectrum as well. It embodied PC-based GUI program in order to control the such command signal as data transceiver. This program also used to control the specific FPGA/MCU which is able to verify and interface to the modem. We demonstrated the communication system to verify its proper operation by using GUI program and designed hardware. A set of experiments are conducted and as a result, proposed communication system is well operated as the design specification.

Secure VPN Performance in IP Layers (IP계층에서의 VPN 전송성능에 관한 연구)

  • 임형진;권윤주;정태명
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.11C
    • /
    • pp.102-112
    • /
    • 2001
  • This paper analyzes Security Performance and Processing Performance to measure performance between nodes by using AH and ESP protocol. IPsec VPN provides application with security service implemented in IP Layer while traffic cost and packet processing time it increased by encryption, decryption and authentication in AH and ESP. We measured overall packet processing time and IPsec module processing time. The result of the efficiency test showed that the factors of influencing electrical transmission efficiency were the size of electrical transmission packets, codes used for tunnelling, authentication functions, CPU velocity of host7, and the embodiment of IPsec; for a high capacity traffic, IPsec transmission was not appropriate, because transmission velocity was delayed by more than ten times in comparison with Non-IPsec.

  • PDF

Study On Distribute Computing Network Security Using Encrypted User Security Module (분산 네트워크 환경하에서 암호화 된 사용자 인증 모듈을 적용한 데이터베이스 보안 시스템)

  • Lee Dae-Young;Kim Ok-Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.315-320
    • /
    • 2006
  • This paper describes access control, user authentication, and User Security and Encryption technology for the construction of database security system from network users. We propose model of network encrypted database security system for combining these elements through the analysis of operational and technological elements. Systematic combination of operational and technological elements with proposed model can construct encrypted database security system secured from unauthorized users in distributed computing environment.

An Implementation of Secure boot Using TPM in Embedded System (TPM을 활용한 임베디드 시스템 환경의 보안 부팅 구현)

  • Kim, Jin-Woo;Lee, Sang-Gil;Ko, Jae-Yong;Lee, Cheol-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.949-960
    • /
    • 2019
  • Due to miniaturization of electronic devices and development of IoT(Internet of Things), embedded system have been used in various field. Meanwhile, there is a potential vulnerability by the insufficient of system's security. In this paper, we implement secure boot using TPM to protect the integrity of embedded system environment. The Suggestion considers the required availability in the embedded system and detects the system's tampering at secure boot process via TPM. In addition, we have reinforced the confidentiality through AES encryption of the kernel at secure boot.

The Secure Chip for Software Illegal Copy Protection (소프트웨어 불법복제방지를 위한 보안칩)

  • 오명신;한승조
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.87-98
    • /
    • 2002
  • Software has been developed very fast as information has become important value. Illegal software copy has been the main problem of developing software business. Recently used protecting lock system for software copy has not guaranteed perfectly from easily cracked-defense system. This paper, therefore, proposes 96-bit block cipher with 112-bit length to replace a DES(Data Encryption Standard) algorithm. Security chip by ASIC(Application Specific Integrated Circuit) security module is presented for software copy protection. Then, an auto block protecting algorithm is designed for the security chip. Finally, controlling driver and library are built for the security chip.

A Secure AES Implementation Method Resistant to Fault Injection Attack Using Differential Property Between Input and Output (입.출력 차분 특성을 이용한 오류 주입 공격에 강인한 AES 구현 방안)

  • Park, Jeong-Soo;Choi, Yong-Je;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1009-1017
    • /
    • 2012
  • The fault injection attack has been developed to extract the secret key which is embedded in a crypto module by injecting errors during the encryption process. Especially, an attacker can find master key of AES using injection of just one byte. In this paper, we proposed a countermeasure resistant to the these fault attacks by checking the differences between input and output. Using computer simulation, we also verified that the proposed AES implementation resistant to fault attack shows better fault detection ratio than previous other methods and has small computational overheads.

A lightweight true random number generator using beta radiation for IoT applications

  • Park, Kyunghwan;Park, Seongmo;Choi, Byoung Gun;Kang, Taewook;Kim, Jongbum;Kim, Young-Hee;Jin, Hong-Zhou
    • ETRI Journal
    • /
    • v.42 no.6
    • /
    • pp.951-964
    • /
    • 2020
  • This paper presents a lightweight true random number generator (TRNG) using beta radiation that is useful for Internet of Things (IoT) security. In general, a random number generator (RNG) is required for all secure communication devices because random numbers are needed to generate encryption keys. Most RNGs are computer algorithms and use physical noise as their seed. However, it is difficult to obtain physical noise in small IoT devices. Since IoT security functions are required in almost all countries, IoT devices must be equipped with security algorithms that can pass the cryptographic module validation programs of each country. In this regard, it is very cumbersome to embed security algorithms, random number generation algorithms, and even physical noise sources in small IoT devices. Therefore, this paper introduces a lightweight TRNG comprising a thin-film beta-radiation source and integrated circuits (ICs). Although the ICs are currently being designed, the IC design was functionally verified at the board level. Our random numbers are output from a verification board and tested according to National Institute of Standards and Technology standards.

Conjoint Analysis of User Needs in Mobile Payment Interface Design

  • Qi, Meng;Seo, Jonghwan;Byun, Jaehyung
    • Smart Media Journal
    • /
    • v.9 no.4
    • /
    • pp.73-80
    • /
    • 2020
  • With the advent of the Internet era, consumer lifestyles have been changed tremendously, and mobile payment has carried out an increasingly extensive coverage of the people's life trajectory. Taking the design of the mobile payment interface as an example, we use a conjoint analysis method to survey college students in Guangxi, where questionnaires are collected from 270 people in different groups according to gender. The method separates the attributes that affect consumer choice of mobile payment interface design and the utility value of the attribute level to analyze consumer needs and preferences, and then obtains consumers' potential evaluation criteria for mobile payment interface design. The results of the study show that the attributes that influence consumers' choice of mobile payment interface design are, in order of preference: page layout, identification convenience, verification, module distribution, entertainment, and information encryption. Consumer groups of different genders show differences in their preferences in the mobile payment interface design and Consumer needs reflect consumer psychology. Several findings are obtained on the consumers' preferences on the mobile payment interface design, which may be used to improve future design processes.