• Title/Summary/Keyword: Hardware Security

Search Result 628, Processing Time 0.027 seconds

Design and Implementation of Crypto Chip for SEED and Triple-DES (SEED와 Triple-DES 전용 암호칩의 설계 및 구현)

  • 김영미;이정엽;전은아;정원석
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.59-64
    • /
    • 2004
  • In this paper a design and an implementation of a crypto chip which implements SEED and Triple-DES algorithms are described. We designed it by VHDL(VHSIC Hardware Description Language) which is a designed system-description language. To apply the chip to various application, four operating Modes such as ECB, CBC, CFB, and CFB are supported. The chip was designed by the Virtex-E XCV2000E BG560 of Xilinx and we confirmed result of it at the FPGA implementation by functional and timing simulation using the Xilinx Foundation Series 3.li.

  • PDF

OATM/WDM Optical Access Network Using Header Decoder-Based Router for Next-Generation Communications

  • Park, Kihwan
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.3
    • /
    • pp.335-342
    • /
    • 2016
  • We demonstrate an optical asynchronous transfer mode/wavelength division multiplexing (OATM/WDM) optical access network, using a router based on an optical header decoder to conduct next-generation communications. The router consists of a decoder or hardware analysis processing of the header bit and switches. The router in the OATM/WDM optical access network is a key technology by which to satisfy subscribers’ requests, including reliability, cost efficiency, high speed, large-capacity transmission, and elevated information security. In this study, we carry out experiments in which a header decoder delivers to 16 and 32 subscribers with a single wavelength in the router. These experiments confirm the decoder’s successful operation via hardware using 4 and 5 header bits. We propose that this system may significantly contribute toward the realization of an optical access network that provides high-quality service to subscribers of next-generation communications.

Analyses of Hardware Architecture for High-speed authentication protocol in wireless communication (무선망에서의 고속 인증 프로토콜 구현을 위한 구조 분석)

  • Jung, Sung-Hyuk;Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.803-806
    • /
    • 2005
  • In this paper, we analyses of Architecture for High-speed authentication protocol in wireless communication. The rapid process in wireless communication systems, personal communications, and smartcard technologies has brought new opportunities and challenges to be met by engineers and researchers working on the security aspects of the new communication. In real world, we have restricted hardware environments with limited computational power and small memory, we meet more challenges. Then we analyes the need of consideration to implement the system.

  • PDF

A study on the efficient method of constrained iterative regular expression pattern matching (제약 반복적인 정규표현식 패턴 매칭의 효율적인 방법에 관한 연구)

  • Seo, Byung-Suk
    • Design & Manufacturing
    • /
    • v.16 no.3
    • /
    • pp.34-38
    • /
    • 2022
  • Regular expression pattern matching is widely used in applications such as computer virus vaccine, NIDS and DNA sequencing analysis. Hardware-based pattern matching is used when high-performance processing is required due to time constraints. ReCPU, SMPU, and REMP, which are processor-based regular expression matching processors, have been proposed to solve the problem of the hardware-based method that requires resynthesis whenever a pattern is updated. However, these processor-based regular expression matching processors inefficiently handle repetitive operations of regular expressions. In this paper, we propose a new instruction set to improve the inefficient repetitive operations of ReCPU and SMPU. We propose REMPi, a regular expression matching processor that enables efficient iterative operations based on the REMP instruction set. REMPi improves the inefficient method of processing a particularly short sub-pattern as a repeat operation OR, and enables processing with a single instruction. In addition, by using a down counter and a counter stack, nested iterative operations are also efficiently processed. REMPi was described with Verilog and synthesized on Intel Stratix IV FPGA.

Return address stack for protecting from buffer overflow attack (버퍼오버플로우 공격 방지를 위한 리턴주소 스택)

  • Cho, Byungtae;Kim, Hyungshin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.10
    • /
    • pp.4794-4800
    • /
    • 2012
  • Many researches have been performed to resist buffer overflow attacks. However, the attack still poses one of the most important issue in system security field. It is because programmers are using library functions containing security hole and once buffer overflow vulnerability has been found, the security patches are distributed after the attacks are widely spreaded. In this paper, we propose a new cache level return address stack architecture for resisting buffer overflow attack. We implemented our hardware onto SimpleScalar simulator and verified its functionality. Our circuit can overcome the various disadvantages of previous works with small overhead.

Auto-configurable Security Mechanism for NFV

  • Kim, HyunJin;Park, PyungKoo;Ryou, Jaecheol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.786-799
    • /
    • 2018
  • Recently, NFV has attracted attention as a next-generation network virtualization technology for hardware -independent and efficient utilization of resources. NFV is a technology that not only virtualize computing, server, storage, network resources based on cloud computing but also connect Multi-Tenant of VNFs, a software network function. Therefore, it is possible to reduce the cost for constructing a physical network and to construct a logical network quickly by using NFV. However, in NFV, when a new VNF is added to a running Tenant, authentication between VNFs is not performed. Because of this problem, it is impossible to identify the presence of Fake-VNF in the tenant. Such a problem can cause an access from malicious attacker to one of VNFs in tenant as well as other VNFs in the tenant, disabling the NFV environment. In this paper, we propose Auto-configurable Security Mechanism in NFV including authentication between tenant-internal VNFs, and enforcement mechanism of security policy for traffic control between VNFs. This proposal not only authenticate identification of VNF when the VNF is registered, but also apply the security policy automatically to prevent malicious behavior in the tenant. Therefore, we can establish an independent communication channel for VNFs and guarantee a secure NFV environment.

CCC-NSG : A Security Enhancement of the Bluetooth $E_0$Cipher using a Circular-Clock-Controlled Nonlinear Algorithm (CCC-NSG : 순환 클럭 조절된 비선형 알고리즘을 이용한 블루투스 $E_0$암호화시스템의 안전성 개선)

  • Kim, Hyeong-Rag;Lee, Hoon-Jae;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.640-648
    • /
    • 2009
  • Summation generator with high period and high linear complexity can be easily implemented by a simple hardware or software and it is proper to apply in mobile security system for ubiquitous environments. However the generator has been some weaknesses from Dawson's divided-and-conquer attack, Golic's correlation attack and Meier's fast correlation attack. In this paper, we propose an improved version($2^{128}$security level) of $E_0$algorithm, CVC-NSG(Circular-Clock-Controlled - Nonlinear Summation Generator), which partially replaces LFSRs with nonlinear FSRs and controls the irregular clock to reinforce it's own weaknesses. Finally, we analyze our proposed design in terms of security and performance.

Use form by age-based of Smart phones and Necessity of Security (스마트 폰의 연령별 이용 형태와 보안의 필요성)

  • Choi, Jeong-Il;Jang, Ye-Jin
    • Convergence Security Journal
    • /
    • v.15 no.6_2
    • /
    • pp.89-97
    • /
    • 2015
  • The Smart phone is the mobile phone added to mounted equipment miniaturized operating system of PC and wireless phone possible hardware, software modules. This study is examine about Smart phone supply spreading process and characteristic by age. And this study is wish to investigate about age-based features of the media usage attitude via a Smart phone as a reference questionnaire of KISA and KISDI. Smart phone is easy-to-use and excellent portability and mobility like Pocket PC. It is easy to information and data search anytime and anywhere unaffected by time and place. It is to possible a variety of information exchange with several acquaintances and easy to photos and video photography. Wish to improve the life satisfaction with widely using for smart phones at all ages.

IPsec Security Server Performance Analysis Model (IPSec보안서버의 성능분석 모델)

  • 윤연상;이선영;박진섭;권순열;김용대;양상운;장태주;유영갑
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.41 no.9
    • /
    • pp.9-16
    • /
    • 2004
  • This paper proposes a performance analysis model of security servers comprising IPSec accelerators. The proposed model is based on a M/M1 queueing system with traffic load of Poisson distribution. The decoding delay has been defined to cover parameters characterizing hardware of security sorrels. Decoding delay values of a commercial IPSec accelerator are extracted yielding less than 15% differences from measured data. The extracted data are used to simulate the server system with the proposed model. The simulated performance of the cryptographic processor BCM5820 is around 75% of the published claimed level. The performance degradation of 3.125% and 14.28% are observed for 64byte packets and 1024byte packets, respectively.

Differential Power Analysis Attack of a Block Cipher ARIA (블럭 암호 ARIA에 대한 차분전력분석공격)

  • Seo JungKab;Kim ChangKyun;Ha JaeCheol;Moon SangJae;Park IlHwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.99-107
    • /
    • 2005
  • ARIA is a 128-bit block cipher having 128-bit, 192-bit, or 256-bit key length. The cipher is a substitution and permutation encryption network (SPN) and uses an involutional binary matrix. This structure was efficiently developed into light weight environments or hardware implementations. This paper shows that a careless implementation of an ARIA on smartcards is vulnerable to a differential power analysis attack This attack is realistic because we can measure power consumption signals at two kinds of S-boxes and two types of substitution layers. By using the two round key, we extracted the master key (MK).