• Title/Summary/Keyword: Symmetric-key cryptosystem

Search Result 27, Processing Time 0.025 seconds

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

A improved authentication protocol for the forward security (개선된 포워드 보안을 위한 인증 프로토콜)

  • Shi, Wenbo;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.4
    • /
    • pp.17-27
    • /
    • 2007
  • This paper proposes a key distribution and authentication protocol between user, service provider and key distribution center (KDC). This protocol is based on symmetric cryptosystem, challenge-response, Diffie-Hellman component and hash function. In the proposed protocol, user and server update the session key under token-update operation, and user can process repeated efficient authentications by using updated session keys. And another merit is that KDC needs not to totally control the session key between user and server in proposed protocol. Even an attacker steals the parameters from the KDC, the attacker still can not calculate session key. According to the comparison and analysis with other protocols, our proposed protocol provides good efficiency and forward secure session key.

  • PDF

A Study on the Design of Key Scheduler Block Cryptosystem using PRN (PRN을 이용한 키 스케줄러 블록암호시스템 설계에 관한 연구)

  • 김종협;김환용
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.2
    • /
    • pp.112-121
    • /
    • 2003
  • Information Protection and cryptography technology is developed with if but solved problem of real time processing and secret maintain. Therefore this paper is Proposed new PRN-SEED(Pseudo-Random Number-SEED) for the increasing secret rate and processing rate perform performance analysis with existed other cryptography algorithms. Proposed new PRN-SEED crypto-algorithm increase in the processing rate than existed algorithms use bit and byte mixed operation with RNG(Random Number Generator). PRN-SEED that performs simultaneous operations have higher 1.03 in the processing rate and 2 in the cryptosystem performance than existed cryptosystems. Implementation for PRN-SEED use Synopsys Design Analyser Ver. 1999.10, samsung KG75 library and Synopsys VHDL Debegger. As a simulation result, symmetric cryptosystem DES operate 416Mbps at the 40MHz and Rijndael operate 612Mbps at the 50MHz. PRN-SEED cryptosystem have gate counting 10K and operate 430Mbps at the 40MHz and 630Mbps at the 50MHz.

  • PDF

Authentication eXtention Scheme of Fast Handover for Secure NEMO-based PMIPv6 Networks (안전한 NEMO 기반 PMIPv6 네트워크를 위한 빠른 핸드오버를 지원하는 확장 인증기법)

  • Im, Illkyun;Jeong, Jongpil
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.5
    • /
    • pp.107-119
    • /
    • 2013
  • This paper reinforced security under the network evaluation of wire wireless integration of NEMO (NEwork MObility) supporting mobility and network-based PMIPv6 (Proxy Mobile IPv6). It also proposes $SK-L^2AS$ (Symmetric Key-Based Local-Lighted Authentication Scheme) based on simple key which reduces code calculation and authentication delay costs. Moreover, fast handover technique was also adopted to reduce handover delay time in PMIPv6 and X-FPMIPv6 (eXtension of Fast Handover for PMIPv6) was used to support global mobility. In addition, AX-FPMIPv6 (Authentication eXtension of Fast Handover for PMIPv6) is proposed which integrated $SK-L^2AS$ and X-FPMIPv6 by applying Piggybacks method to reduce the overhead of authentication and signaling. The AX-FPMIPv6 technique suggested in this paper shows that this technique is better than the existing schemes in authentication and handover delay according to the performance analysis.

The Hardware Design of Integrated Security Core for IoT Devices (사물인터넷 기기를 위한 통합 보안 코어의 하드웨어 설계)

  • Gookyi, Dennis A.N.;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.584-586
    • /
    • 2017
  • In this paper we provide a unified crypto core that integrates lightweight symmetric cryptography and authentication. The crypto core implements a unified 128 bit key architecture of PRESENT encryption algorithm and a new lightweight encryption algorithm. The crypto core also consist of an authentication unit which neglects the use of hashing algorithms. Four algorithms are used for authentication which come from the Hopper-Blum (HB) and Hopper-Blum-Munilla-Penado (HB-MP) family of lightweight authentication algorithms: HB, HB+, HB-MP and HB-MP+. A unified architecture of these algorithms is implemented in this paper. The unified cryptosystem is designed using Verilog HDL, simulated with Modelsim SE and synthesized with Xilinx Design Suite 14.3. The crypto core synthesized to 1130 slices at 189Mhz frequency on Spartan6 FPGA device.

  • PDF

A Multilevel Key Distribution using Pseudo - random Permutations (의사 랜덤치환을 이용한 다중레벨 키분배)

  • Kim, Ju-Seog;Shin, Weon;Lee, Kyung-Hyune
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.10
    • /
    • pp.2493-2500
    • /
    • 1997
  • We propose a new key management scheme for multiuser group which is classified as hierarchical structure (sometimes it is called a multilevel security hierarchy) in the symmetric key cryptosystem. The proposed scheme is based on the trapdoor one-way permutations which are generated by the pseudo-random permutation algorithm, and it is avaliable for multilevel hierarchical structure composed of a totally ordered set and a partially ordered set, since it has advantage for time and storage from an implemental point of view. Moreover, we obtain a performance analysis by comparing with the other scheme, and show that the proposed scheme is very efficient for computing time of key generation and memory size of key storage.

  • PDF

Design of Encryption/Decryption Core for Block Cipher HIGHT (블록 암호 HIGHT를 위한 암·복호화기 코어 설계)

  • Sonh, Seung-Il
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.4
    • /
    • pp.778-784
    • /
    • 2012
  • A symmetric block cryptosystem uses an identical cryptographic key at encryption and decryption processes. HIGHT cipher algorithm is 64-bit block cryptographic technology for mobile device that was authorized as international standard by ISO/IEC on 2010. In this paper, block cipher HIGHT algorithm is designed using Verilog-HDL. Four modes of operation for block cipher such as ECB, CBC, OFB and CTR are supported. When continuous message blocks of fixed size are encrypted or decrypted, the desigend HIGHT core can process a 64-bit message block in every 34-clock cycle. The cryptographic processor designed in this paper operates at 144MHz on vertex chip of Xilinx, Inc. and the maximum throughput is 271Mbps. The designed cryptographic processor is applicable to security module of the areas such as PDA, smart card, internet banking and satellite broadcasting.

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

A Study on Image Integrity Verification Based on RSA and Hash Function (RSA와 해시 함수 기반 이미지 무결성 검증에 관한 연구)

  • Woo, Chan-Il;Goo, Eun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.11
    • /
    • pp.878-883
    • /
    • 2020
  • Cryptographic algorithms are used to prevent the illegal manipulation of data. They are divided into public-key cryptosystems and symmetric-key cryptosystems. Public-key cryptosystems require considerable time for encryption and decryption compared to symmetric-key cryptosystem. On the other hand, key management, and delivery are easier for public-key cryptosystems than symmetric-key cryptosystems because different keys are used for encryption and decryption. Furthermore, hash functions are being used very effectively to verify the integrity of the digital content, as they always generate output with a fixed size using the data of various sizes as input. This paper proposes a method using RSA public-key cryptography and a hash function to determine if a digital image is deformed or not and to detect the manipulated location. In the proposed method, the entire image is divided into several blocks, 64×64 in size. The watermark is then allocated to each block to verify the deformation of the data. When deformation occurs, the manipulated pixel will be divided into smaller 4×4 sub-blocks, and each block will have a watermark to detect the location. The safety of the proposed method depends on the security of the cryptographic algorithm and the hash function.

Impersonation Attacks on Anonymous User Authentication and Key Agreement Scheme in Wireless Sensor Networks (무선센서네트워크에서 익명의 사용자 인증과 키동의 기법에 대한 가장 공격)

  • Choi, Hae-Won;Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.14 no.10
    • /
    • pp.287-293
    • /
    • 2016
  • Wireless sensor networks (WSNs) have many applications and are deployed in a wide variety of areas. They are often deployed in potentially adverse or even hostile environment so that there are concerns on security issues in these WSNs. Recently, an anonymous user authentication and key agreement scheme (AUAKAS) was proposed based on symmetric cryptosystem in WSNs. It is claimed in AUAKAS that it assures security against different types of attacks including impersonation attacks. However, this paper shows that AUAKAS does not cope from user impersonation attack and gateway impersonation attack from the legally registered user on the gateway. The security analysis could guide the required features of the security scheme to be satisfied.