• Title/Summary/Keyword: Hardware Security

Search Result 628, Processing Time 0.021 seconds

A Scalar Multiplication Method and its Hardware with resistance to SPA(Simple Power Analysis) (SPA에 견디는 스칼라 곱셈 방법과 하드웨어)

  • 윤중철;정석원;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.65-70
    • /
    • 2003
  • In this paper, we propose a scalar multiplication method and its hardware architecture which is resistant to SPA while its computation speed is faster than Colon's. There were SPA-resistant scalar multiplication method which has performance problem. Due to this reason, the research about an efficient SPA-resistant scalar multiplication is one of important topics. The proposed architecture resists to SPA and is faster than Colon's method under the assumption that Colon's and the proposed method use same fmite field arithmetic units(multiplier and inverter). With n-bit scalar multiple, the computation cycle of the proposed is 2n·(Inversion cycle)+3(Aultiplication cycle).

Low Complexity Architecture for Fast-Serial Multiplier in $GF(2^m)$ ($GF(2^m)$ 상의 저복잡도 고속-직렬 곱셈기 구조)

  • Cho, Yong-Suk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.97-102
    • /
    • 2007
  • In this paper, a new architecture for fast-serial $GF(2^m)$ multiplier with low hardware complexity is proposed. The fast-serial multiplier operates standard basis of $GF(2^m)$ and is faster than bit serial ones but with lower area complexity than bit parallel ones. The most significant feature of the fast-serial architecture is that a trade-off between hardware complexity and delay time can be achieved. But The traditional fast-serial architecture needs extra (t-1)m registers for achieving the t times speed. In this paper a new fast-serial multiplier without increasing the number of registers is presented.

Detection of TrustZone Rootkits Using ARM PMU Events (ARM PMU 이벤트를 활용한 TrustZone 루트킷 탐지에 대한 연구)

  • Jimin Choi;Youngjoo Shin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.929-938
    • /
    • 2023
  • ARM processors, utilized in mobile devices, have integrated the hardware isolation framework, TrustZone technology, to implement two execution environments: the trusted domain "Secure World" and the untrusted domain "Normal World". Rootkit is a type of malicious software that gains administrative access and hide its presence to create backdoors. Detecting the presence of a rootkit in a Secure World is difficult since processes running within the Secure World have no memory access restrictions and are isolated. This paper proposes a technique that leverages the hardware based PMU(Performance Monitoring Unit) to measure events of the Secure World rootkit and to detect the rootkit using deep learning.

A ROI Image Encryption Algorithm Based on Cellular Automata in Real-Time Data Transmission Environment (실시간 데이터 전송 환경에서의 셀룰러 오토마타 기반의 ROI 이미지 암호 알고리즘)

  • Un-Sook Choi
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.18 no.6
    • /
    • pp.1117-1124
    • /
    • 2023
  • The security of information, including image content, is an essential part of today's communications technology and is critical to secure transmission. In this paper, a new ROI-based image encryption algorithm is proposed that can quickly encrypt images with a security level suitable for environments that require real-time data transmission for images containing sensitive information such as ID cards. The proposed algorithm is based on one dimensional 5-neighbor cellular automata, which can be implemented in hardware and performed hardware-friendly operations. Various experiments and analyses are performed to verify whether the proposed encryption algorithm is safe from various brute-force attacks.

Radix-2 16 Points FFT Algorithm Accelerator Implementation Using FPGA (FPGA를 사용한 radix-2 16 points FFT 알고리즘 가속기 구현)

  • Gyu Sup Lee;Seong-Min Cho;Seung-Hyun Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.11-19
    • /
    • 2024
  • The increased utilization of the FFT in signal processing, cryptography, and various other fields has highlighted the importance of optimization. In this paper, we propose the implementation of an accelerator that processes the radix-2 16 points FFT algorithm more rapidly and efficiently than FFT implementation of existing studies, using FPGA(Field Programmable Gate Array) hardware. Leveraging the hardware advantages of FPGA, such as parallel processing and pipelining, we design and implement the FFT logic in the PL (Programmable Logic) part using the Verilog language. We implement the FFT using only the Zynq processor in the PS (Processing System) part, and compare the computation times of the implementation in the PL and PS part. Additionally, we demonstrate the efficiency of our implementation in terms of computation time and resource usage, in comparison with related works.

Design of a High-Performance Information Security System-On-a-Chip using Software/Hardware Optimized Elliptic Curve Finite Field Computational Algorithms (소프트웨어/하드웨어 최적화된 타원곡선 유한체 연산 알고리즘의 개발과 이를 이용한 고성능 정보보호 SoC 설계)

  • Moon, San-Gook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.2
    • /
    • pp.293-298
    • /
    • 2009
  • In this contribution, a 193-bit elliptic curve cryptography coprocessor was implemented on an FPGA board. Optimized algorithms and numerical expressions which had been verified through C program simulation, should be analyzed again with HDL (hardware description language) such as Verilog, so that the verified ones could be modified to be applied directly to hardware implementation. The reason is that the characteristics of C programming language design is intrinsically different from the hardware design structure. The hardware IP which was double-checked in view of hardware structure together with algoritunic verification, was implemented on the Altera CycloneII FPGA device equipped with ARM9 microprocessor core, to a real chip prototype, using Altera embedded system development tool kit. The implemented finite field calculation IPs can be used as library modules as Elliptic Curve Cryptography finite field operations which has more than 193 bit key length.

An Optimized Hardware Implementation of SHA-3 Hash Functions (SHA-3 해시 함수의 최적화된 하드웨어 구현)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.4
    • /
    • pp.886-895
    • /
    • 2018
  • This paper describes a hardware design of the Secure Hash Algorithm-3 (SHA-3) hash functions that are the latest version of the SHA family of standards released by NIST, and an implementation of ARM Cortex-M0 interface for security SoC applications. To achieve an optimized design, the tradeoff between hardware complexity and performance was analyzed for five hardware architectures, and the datapath of round block was determined to be 1600-bit on the basis of the analysis results. In addition, the padder with a 64-bit interface to round block was implemented in hardware. A SoC prototype that integrates the SHA-3 hash processor, Cortex-M0 and AHB interface was implemented in Cyclone-V FPGA device, and the hardware/software co-verification was carried out. The SHA-3 hash processor uses 1,672 slices of Virtex-5 FPGA and has an estimated maximum clock frequency of 289 Mhz, achieving a throughput of 5.04 Gbps.

Developing a Model for Crime Prevention Hardware Performance Test and Certification System (방범하드웨어의 침입범죄 저항성능 시험·인증 체계에 관한 모형 연구)

  • Park, Hyeon-ho
    • Korean Security Journal
    • /
    • no.36
    • /
    • pp.255-292
    • /
    • 2013
  • Burglary (also called breaking and entering and sometimes housebreaking) is a crime, the essence of which is illegal entry into a building for the purposes of committing an offence. It is one of the most common types of crime and also a serious issue for every society. A house that is left insecure is an accessible and attractive target for burglars and therefore burglary resistance test & certification system for doors and windows has been developed in many countries. This paper explores several advanced foreign burglary resistance test/certifcation cases (the British SBD, the Dutch KOMO SKH/SKG, the Japanese CP mark, the Australian Standard Certification) for security products and domestic test/certification systems for fire safety products as a comparative study so that any improvement points can be gained for South Korea in the field of security product performance. The comparative analysis results show that South Korea is far behind the security product certification system and needs a lot of improvement in the system by benchmarking foreign cases. The domestic test/certification systems for fire safety products also give some insights for burglary-related security products' performance certification system in Korea. Overall, the need for relevant rules and regulations, the establishment of standards regarding testing and certification, including certified security +hardware product in building security certification system, performance testing as well as production testing (i.e. quality management system evaluation), the basic competency of testers, incentive system for certified/high quality security products were suggested in order to make an optimal model for the security production performance testing and certification system in Korea.

  • PDF

A Self-Timed Ring based Lightweight TRNG with Feedback Structure (피드백 구조를 갖는 Self-Timed Ring 기반의 경량 TRNG)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.2
    • /
    • pp.268-275
    • /
    • 2020
  • A lightweight hardware design of self-timed ring based true random number generator (TRNG) suitable for information security applications is described. To reduce hardware complexity of TRNG, an entropy extractor with feedback structure was proposed, which minimizes the number of ring stages. The number of ring stages of the FSTR-TRNG was determined to be a multiple of eleven, taking into account operating clock frequency and entropy extraction circuit, and the ratio of tokens to bubbles was determined to operate in evenly-spaced mode. The hardware operation of FSTR-TRNG was verified by FPGA implementation. A set of statistical randomness tests defined by NIST 800-22 were performed by extracting 20 million bits of binary sequences generated by FSTR-TRNG, and all of the fifteen test items were found to meet the criteria. The FSTR-TRNG occupied 46 slices of Spartan-6 FPGA device, and it was implemented with about 2,500 gate equivalents (GEs) when synthesized in 180 nm CMOS standard cell library.

Implementation of a MTM-based secure OTP Generator for IoT Devices (IoT 디바이스를 위한 MTM 기반의 안전한 OTP 생성기 구현)

  • Kim, Young-Sae;Han, Jin-Hee;Jeon, Yong-Sung;Kim, Jung-Nyu
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.10 no.4
    • /
    • pp.199-206
    • /
    • 2015
  • In this paper, we present the implementation of a secure OTP(One Time Password) generator for IoT(Internet of Things) devices. Basically, MTM(Mobile Trusted Module) is used and expanded considering secure IoT services. We combine the MTM architecture with a new hardware-based OTP generation engine. The new architecture is more secure, offering not only the security of devices but also that of the OTP service. We have implemented and verified the MTM-based OTP generator on a real mobile platform embedded with the MTM chip. The proposed method can be used as a solution for enhancing security of IoT devices and services.