• Title/Summary/Keyword: Master Key

Search Result 221, Processing Time 0.028 seconds

An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/192/256 for IoT Security Applications (IoT 보안 응용을 위한 경량 블록암호 LEA-128/192/256의 효율적인 하드웨어 구현)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.7
    • /
    • pp.1608-1616
    • /
    • 2015
  • This paper describes an efficient hardware implementation of lightweight encryption algorithm LEA-128/192/256 which supports for three master key lengths of 128/192/256-bit. To achieve area-efficient and low-power implementation of LEA crypto- processor, the key scheduler block is optimized to share hardware resources for encryption/decryption key scheduling of three master key lengths. In addition, a parallel register structure and novel operating scheme for key scheduler is devised to reduce clock cycles required for key scheduling, which results in an increase of encryption/decryption speed by 20~30%. The designed LEA crypto-processor has been verified by FPGA implementation. The estimated performances according to master key lengths of 128/192/256-bit are 181/162/109 Mbps, respectively, at 113 MHz clock frequency.

Key Management and Recovery Scheme over SCADA System Using ID-based Cryptosystem (ID 기반 암호 기법을 이용한 SCADA 시스템에서 비밀 키 관리 및 복구 방안)

  • Oh, Doo-Hwan;Choi, Doo-Sik;Na, Eun-Sung;Kim, Sang-Chul;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.427-438
    • /
    • 2012
  • The SCADA(Supervisory Control and Data Acquisition) systems are used to control some critical national infrastructures such as electricity, gas, and water distribution systems. Recently, there are many researches on key management scheme for secure communication due to change to the open network environment. We propose a new key management method which is established on ID-based cryptosystem using pairing on MTU(Master Terminal Unit), Sub-MTU, and RTU(Remote Terminal Unit). Furthermore, we present a redistribution protocol of private key of each device and a system recovery protocol as a countermeasure of exposure of KMS(Key Management System) master key which is occurred by some unexpected accidents or malicious attacks.

Dynamic mechanism of rock mass sliding and identification of key blocks in multi-fracture rock mass

  • Jinhai Zhao;Qi Liu;Changbao Jiang;Zhang Shupeng;Zhu Weilong;Ma Hailong
    • Geomechanics and Engineering
    • /
    • v.32 no.4
    • /
    • pp.375-385
    • /
    • 2023
  • There are many joint fissures distributed in the engineering rock mass. In the process of geological history, the underground rock mass undergoes strong geological processes, and undergoes complex geological processes such as fracture breeding, expansion, recementation, and re-expansion. In this paper, the damage-stick-slip process (DSSP), an analysis model used for rock mass failure slip, was established to examine the master control and time-dependent mechanical properties of the new and primary fractures of a multi-fractured rock mass under the action of stress loading. The experimental system for the recemented multi-fractured rock mass was developed to validate the above theory. First, a rock mass failure test was conducted. Then, the failure stress state was kept constant, and the fractured rock mass was grouted and cemented. A secondary loading was applied until the grouted mass reached the intended strength to investigate the bearing capacity of the recemented multi-fractured rock mass, and an acoustic emission (AE) system was used to monitor AE events and the update of damage energy. The results show that the initial fracture angle and direction had a significant effect on the re-failure process of the cement rock mass; Compared with the monitoring results of the acoustic emission (AE) measurements, the master control surface, key blocks and other control factors in the multi-fractured rock mass were obtained; The triangular shaped block in rock mass plays an important role in the stress and displacement change of multi-fracture rock mass and the long fissure and the fractures with close fracture tip are easier to activate, and the position where the longer fractures intersect with the smaller fractures is easier to generate new fractures. The results are of great significance to a multi-block structure, which affects the safety of underground coal mining.

A Software Power Analysis Countermeasure Using Secrete Intermediate Key (비밀 중간키를 이용한 소프트웨어적 전력분석공격 방어대책)

  • Park, YoungGoo;Kim, HyeongRag;Lee, HoonJae;Han, DeokChan;Pak, UiYoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2883-2890
    • /
    • 2013
  • Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.

Multi-Round CPA on Hardware DES Implementation (하드웨어 DES에 적용한 다중라운드 CPA 분석)

  • Kim, Min-Ku;Han, Dong-Guk;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.74-80
    • /
    • 2012
  • Recently at SCIS2011, Nakatsu et. al. proposed multi-round Correlation Power Analysis(CPA) on Hardware Advanced Encryption Standard(AES) to improve the performance of CPA with limited number of traces. In this paper, we propose, Multi-Round CPA to retrieve master key using CPA of 1round and 2round on Hardware DES. From the simulation result for the proposed attack method, we could extract 56-bit master key using the 300 power traces of Hardware DES in DPA contes. And it was proved that we can search more master key using multi-round CPA than using single round CPA in limited environments.

CRYPTANALYSIS OF A DYNAMIC THRESHOLD DECRYPTION SCHEME

  • Kim, Ki-Tae;Lim, Seong-An;Yie, Ik-Kwon;Kim, Kyung-Hee
    • Communications of the Korean Mathematical Society
    • /
    • v.24 no.1
    • /
    • pp.153-159
    • /
    • 2009
  • In this paper, we analyze a dynamic threshold decryption scheme proposed by Long et al. It was claimed that the scheme allows to renew the master key, or to add/remove or update a decryption server, without leaking any information on the master key and changing other decryption server's secret keys. We present an attack to Long et al's scheme by using the fact that it renews a decryption server's secret key without changing other decryption server's secret shares.

Authenticated Identity-based Key Agreement Protocols in a Multiple Independent PKG Environment (다중 독립 PKG환경에서 인증된 신원기반 키 동의 프로토콜)

  • Lee Hoonjung;Kim Hyunsook;Kim Sangjin;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.11-27
    • /
    • 2005
  • To date, most identity-based key agreement protocols are based on a single PKG (Private Key Generator) environment. In 2002, Chen and Kudla proposed an identity-based key agreement protocol for a multiple PKG environment, where each PKG shares identical system parameters but possesses distinct master key. However, it is more realistic to assume that each PKG uses different system parameters including the PKG's master key. In this paper, we propose a new two party key agreement protocol between users belonging to different PKGs that do not share system parameters. We also extend this protocol to two types of tripartite key agreement protocols. We show that our two party protocol requires minimal amount of pairing computation for a multiple PKG environment and our tripartite protocol is more efficient than existing protocols. We also show that the proposed key agreement protocols satisfy every security requirements of key agreement protocol.

Differential Power Analysis Attack of a Block Cipher ARIA (블럭 암호 ARIA에 대한 차분전력분석공격)

  • Seo JungKab;Kim ChangKyun;Ha JaeCheol;Moon SangJae;Park IlHwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.99-107
    • /
    • 2005
  • ARIA is a 128-bit block cipher having 128-bit, 192-bit, or 256-bit key length. The cipher is a substitution and permutation encryption network (SPN) and uses an involutional binary matrix. This structure was efficiently developed into light weight environments or hardware implementations. This paper shows that a careless implementation of an ARIA on smartcards is vulnerable to a differential power analysis attack This attack is realistic because we can measure power consumption signals at two kinds of S-boxes and two types of substitution layers. By using the two round key, we extracted the master key (MK).

Strategy for the Seamless Mode Transfer of an Inverter in a Master-Slave Control Independent Microgrid

  • Wang, Yi;Jiang, Hanhong;Xing, Pengxiang
    • Journal of Power Electronics
    • /
    • v.18 no.1
    • /
    • pp.251-265
    • /
    • 2018
  • To enable a master-slave control independent microgrid system (MSCIMGS) to supply electricity continuously, the microgrid inverter should perform mode transfer between grid-connected and islanding operations. Transient oscillations should be reduced during transfer to effectively conduct a seamless mode transfer. This study uses a typical MSCIMGS as an example and improves the mode transfer strategy in three aspects: (1) adopts a status-tracking algorithm to improve the switching strategy of the outer loop, (2) uses the voltage magnitude and phase pre-synchronization algorithm to reduce transient shock at the time of grid connection, and (3) applies the hybrid-sensitivity $H_{\infty}$ robust controller instead of the current inner loop to improve the robustness of the controller. Simulations and experiments show that the proposed strategy is more practical than the traditional proportional-derivative control mode transfer and effective in reducing voltage and current oscillations during the transfer period.

Access Control Mechanism Based on Key Assignment and User Trust Level for Social Network Services (소셜 네트워크 서비스를 위한 키 분배와 사용자 평판을 이용한 접근 제어 메커니즘)

  • Quan, Wenji;Hwang, Junho;Yoo, Myungsik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.5
    • /
    • pp.410-415
    • /
    • 2013
  • Recently, as Internet enters WEB 2.0, many social network services through such as Facebook, Twitter and Youtube appeared. In these social network sites, users can easily make friends, join groups and access others personal information. Therefore, a malicious user can easily gather information of others. In order to protect user's personal information from the unauthenticated users, we propose privacy protection mechanism based on key assignment and user's trust level. A master-key is generated for each users and is segmented into a core-key and several sub-key. The master-key stores at the information owner's side and the sub-key will be distributed to requestor according to the relation and trust level. At last, in order to proof the efficiency, the performance of our proposed mechanism is compared with those of existing mechanisms.