• Title/Summary/Keyword: Security Authentication Bit

Search Result 46, Processing Time 0.022 seconds

A Data Hiding Scheme for Binary Image Authentication with Small Image Distortion (이미지 왜곡을 줄인 이진 이미지 인증을 위한 정보 은닉 기법)

  • Lee, Youn-Ho;Kim, Byoung-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.2
    • /
    • pp.73-86
    • /
    • 2009
  • This paper proposes a new data hiding scheme for binary image authentication with minimizing the distortion of host image. Based on the Hamming-Code-Based data embedding algorithm, the proposed scheme makes it possible to embed authentication information into host image with only flipping small number of pixels. To minimize visual distortion, the proposed scheme only modifies the values of the flippable pixels that are selected based on Yang et al's flippablity criteria. In addition to this, by randomly shuffling the bit-order of the authentication information to be embedded, only the designated receiver, who has the secret key that was used for data embedding, can extract the embedded data. To show the superiority of the proposed scheme, the two measurement metrics, the miss detection rate and the number of flipped pixels by data embedding, are used for the comparison analysis between the proposed scheme and the previous schemes. As a result of analysis, it has been shown that the proposed scheme flips smaller number of pixels than the previous schemes to embed the authentication information of the same bit-length. Moreover, it has been shown that the proposed scheme causes smaller visual distortion and more resilient against recent steg-analysis attacks than the previous schemes by the experimental results.

Securing the Private Key in the Digital Certificate Using a Graphic Password (그래픽 비밀번호를 활용한 공인인증서 개인키 보호방법에 관한 연구)

  • Kang, Byung-Hoon;Kim, Beom-Soo;Kim, Kyung-Kyu
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.4
    • /
    • pp.1-16
    • /
    • 2011
  • A digital certificate mandated by the Electronic Signature Act has become familiar in our daily lives as 95% of the economically active population hold certificates. Due to upgrades to 256 bit level security that have become effective recently, the security and reliability of digital certificates are expected to increase. Digital certificates based on Public Key Infrastructure (PKI) have been known as "no big problem," but the possibility of password exposure in cases of leaked digital certificates still exists. To minimize this vulnerability, various existing studies have introduced alternative password methods, expansion of certificate storage media, and multiple certification methods. These methods perform enhanced functions but also have limitations including the fact that the secureness of passwords is not guaranteed. This study suggests an alternative method for enhancing the level of password secureness as a way to improve password security. This new method improves security management and enhances the convenience of using digital technologies. The results may be used for developing digital certificate related security technologies and research in the future.

Non-Interactive Oblivious Transfer Protocol based on EIGamal in WAP (WAP에서 사용 가능한 ElGamal 기반의 비대화형 불확정 전송 프로토콜)

  • 정경숙;홍석미;정태충
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.11-18
    • /
    • 2003
  • As the Internet moves to mobile environment, one of the most serious problems for the security is to required a new security Protocol with safety and efficiency. To solve the problem. we Propose a new Protocol that reduces the communication franc and solves the problem associated with the private security keys supplied by the trusted third party. The protocol is a non-Interactive oblivious transfer protocol, based on the EIGamal public-key algorithm. Due to its Non-Interactive oblivious transfer protocol, it can effectively reduce communication traffic in server-client environment. And it is also possible to increase the efficiency of protocol through the mechanism that authentication probability becomes lower utilizing a challenge selection bit. The protocol complexity becomes higher because it utilizes double exponentiation. This means that the protocol is difficult rather than the existing discrete logarithm or factorization in prime factors. Therefore this can raise the stability of protocol.

A Revocable Fingerprint Template for Security and Privacy Preserving

  • Jin, Zhe;Teoh, Andrew Beng Jin;Ong, Thian Song;Tee, Connie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.1327-1342
    • /
    • 2010
  • With the wide deployment of biometric authentication systems, several issues pertaining security and privacy of the biometric template have gained great attention from the research community. To resolve these issues, a number of biometric template protection methods have been proposed. However, the design of a template protection method to satisfy four criteria, namely diversity, revocability and non-invertibility is still a challenging task, especially performance degradation when template protection method is employed. In this paper, we propose a novel method to generate a revocable minutiae-based fingerprint template. The proposed method consists of feature extraction from fingerprint minutiae pairs, quantization, histogram binning, binarization and eventually binary bit-string generation. The contributions of our method are two fold: alignment-free and good performance. Various experiments on FVC2004 DB1 demonstrated the effectiveness of the proposed methods.

An Implementation of ID-based Authentication Service on Smart Card (스마트카드상에서의 ID 기반 인증서비스 구현)

  • 이윤호;장청룡
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.91-98
    • /
    • 1994
  • 기존의 인증과정에서 이용되는 토큰으로는 자기카드가 많이 쓰이고 있으나 앞으로는 스마트카드가 이를 대체할 전망이다. 그러나 우리나라의 실정은 차세대카드로 불리는 스마트카드의 활용이 극히 부진한 실정이다. 스마트카드는 초기의 단순 메모리형 카드에서 점차 복잡한 형태의 카드로 발전하고 있으며 DES나 RSA 암호계를 내장하였을 뿐만 아니라 근래에는 현대 암호학의 고속계산 모듈을 담고 있는 카드까지 등장하고 있다. DRS를 이용한 인증은 빠른 속도와 구현의 용이성으로 인한 장점이 있는 반면, 카드 인증에 필요한 키를 단말기가 모두 관리해야 하는 문제가 있었다. 본 논문에서는 DE5 내장형 스마트카드에 ID 개념을 적용하여 키관리가 필요없는 사용자 인증 및 카드와 단말기간의 양방향 인증을 구현하였다. 사용된 스마트카드는 8-bit CPU를 내장하고 2kbytes의 EEPROM을 이용하며 프로그램의 다운로드수행은 고려하지 않았다.

  • PDF

An Extension of Firmware-based LFSR One-Time Password Generators

  • HoonJae Lee;ByungGook Lee
    • International journal of advanced smart convergence
    • /
    • v.13 no.2
    • /
    • pp.35-43
    • /
    • 2024
  • In this paper, we propose two 127-bit LFSR (Linear Feedback Shift Register)-based OTP (One-Time Password) generators. One is a 9-digit decimal OTP generator with thirty taps, while the other is a 12-digit OTP generator with forty taps. The 9-digit OTP generator includes only the positions of Fibonacci numbers to enhance randomness, whereas the 12-digit OTP generator includes the positions of prime numbers and odd numbers. Both proposed OTP generators are implemented on an Arduino module, and randomness evaluations indicate that the generators perform well across six criteria and are straightforward to implement with Arduino.

Service Management Scheme using Security Identification Information adopt to Big Data Environment (빅데이터 환경에 적합한 보안 인식 정보를 이용한 서비스 관리 기법)

  • Jeong, Yoon-Su;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.393-399
    • /
    • 2013
  • Recently, the quantity and type of data that is being processed in cloud environment are varied. A method for easy access in different network in a heterogeneous environment of big data stored in the device is required. This paper propose security management method for smoothly access to big data in other network environment conjunction with attribute information between big data and user. The proposed method has a high level of safety even if user-generated random bit signal is modulated. The proposed method is sufficient to deliver any number of bits the user to share information used to secure recognition. Also, the security awareness information bit sequence generated by a third party to avoid unnecessary exposure value by passing a hash chain of the user anonymity is to be guaranteed to receive.

Efficient FPGA Implementation of AES-CCM for IEEE 1609.2 Vehicle Communications Security

  • Jeong, Chanbok;Kim, Youngmin
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.6 no.2
    • /
    • pp.133-139
    • /
    • 2017
  • Vehicles have increasingly evolved and become intelligent with convergence of information and communications technologies (ICT). Vehicle communications (VC) has become one of the major necessities for intelligent vehicles. However, VC suffers from serious security problems that hinder its commercialization. Hence, the IEEE 1609 Wireless Access Vehicular Environment (WAVE) protocol defines a security service for VC. This service includes Advanced Encryption Standard-Counter with CBC-MAC (AES-CCM) for data encryption in VC. A high-speed AES-CCM crypto module is necessary, because VC requires a fast communication rate between vehicles. In this study, we propose and implement an efficient AES-CCM hardware architecture for high-speed VC. First, we propose a 32-bit substitution table (S_Box) to reduce the AES module latency. Second, we employ key box register files to save key expansion results. Third, we save the input and processed data to internal register files for secure encryption and to secure data from external attacks. Finally, we design a parallel architecture for both cipher block chaining message authentication code (CBC-MAC) and the counter module in AES-CCM to improve performance. For implementation of the field programmable gate array (FPGA) hardware, we use a Xilinx Virtex-5 FPGA chip. The entire operation of the AES-CCM module is validated by timing simulations in Xilinx ISE at a speed of 166.2 MHz.

An Implementation of 128bit Block Cipher Algorithm for Electronic Commerce (전자상거래를 위한 128비트 블록 암호 알고리즘의 구현)

  • 서장원;전문석
    • The Journal of Society for e-Business Studies
    • /
    • v.5 no.1
    • /
    • pp.55-73
    • /
    • 2000
  • Recently; EC(Electronic Commerce) is increasing with high speed based on the expansion of Internet. EC which is done on the cyber space through Internet has strong point like independence from time and space. On the contrary, it also has weak point like security problem because anybody can access easily to the system due to open network attribute of Internet. Therefore, we need the solutions that protect the security problem for safe and useful EC activity. One of these solutions is the implementation of strong cipher algorithm. NC(Nonpolynomial Complete) cipher algorithm proposed in this paper is good for the security and it overcome the limit of current 64bits cipher algorithm using 128bits key length for input, output and encryption key, Moreover, it is designed for the increase of calculation complexity and probability calculation by adapting more complex design for subkey generation regarded as one of important element effected to encryption. The result of simulation by the comparison with other cipher algorithm for capacity evaluation of proposed NC cipher algorithm is that the speed of encryption and decryption is 7.63 Mbps per block and the speed of subkey generation is 2,42 μ sec per block. So, prosed NC cipher algorithm is regarded as proper level for encryption. Furthermore, speed of subkey generation shows that NC cipher algorithm has the probability used to MAC(Message Authentication Code) and block implementation of Hash function.

  • PDF

Parallel Implementation of LSH Using SSE and AVX (SSE와 AVX를 활용한 LSH의 병렬 최적 구현)

  • Pack, Cheolhee;Kim, Hyun-il;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.31-39
    • /
    • 2016
  • Hash function is a cryptographic primitive which conduct authentication, signature and data integrity. Recently, Wang et al. found collision of standard hash function such as MD5, SHA-1. For that reason, National Security Research Institute in Korea suggests a secure structure and efficient hash function, LSH. LSH consists of three steps, initialization, compression, finalization and computes hash value using addition in modulo $2^W$, bit-wise substitution, word-wise substitution and bit-wise XOR. These operation is parallelizable because each step is independently conducted at the same time. In this paper, we analyse LSH structure and implement it over SIMD-SSE, AVX and demonstrate the superiority of LSH.