• Title/Summary/Keyword: XOR연산

Search Result 166, Processing Time 0.023 seconds

Secure and Efficient DB Security and Authentication Scheme for RFID System (RFID 시스템을 위한 안전하고 효율적인 DB 보안 및 인증기법)

  • Ahn, Rae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.4C
    • /
    • pp.197-206
    • /
    • 2011
  • In the RFID system, bulk tag information is stored into the back-end database as plaintext format not ciphertext. In this case, the tags's private informations can be easily compromised by an external hacker or an insider attacker. If the private informations of tags disclosed by the attackers, it can occur serious privacy invasion problem. Recently the database(DB) security is an important issue to prevent the above DB compromised attack. However, DB security for RFID systeme has not been considered yet. If we use the DB security technique into the RFID system, the above described privacy invasion' problem can be easily prevented. Based on this motivation, this paper proposes a secure and efficient back-end database security and authentication(S-DB) scheme with XOR-based encryption/decryption algorithm. In the proposed scheme, all tag's private information is encrypted and stored by using the DB secret key to protect the DB compromised attack. As a result, the proposed S-DB scheme 'can provide stronger security and more efficiency for the secure RFID system environment.

An Approach of Hiding Hangul Secret Message in Image using XNOR-XOR and Fibonacci Technique (XNOR-XOR과 피보나치 기법을 이용하여 이미지에서 한글 비밀 메시 지를 은닉하는 방법)

  • Ji, Seon-su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.14 no.2
    • /
    • pp.109-114
    • /
    • 2021
  • As various users increase in a network environment, it is difficult to protect sensitive and confidential information transmitted and received from attackers. Concealing bitwise secret data in an image using the LSB technique can be very vulnerable to attack. To solve this problem, a hybrid method that combines encryption and information hiding is used. Therefore, an effective method for users to securely protect secret messages and implement secret communication is required. A new approach is needed to improve security and imperceptibility to ensure image quality. In this paper, I propose an LSB steganography technique that hides Hangul messages in a cover image based on MSB and LSB. At this time, after separating Hangul into chosung, jungsung and jongsung, the secret message is applied with Exclusive-OR or Exclusive-NOR operation depending on the selected MSB. In addition, the calculated secret data is hidden in the LSB n bits of the cover image converted by Fibonacci technique. PSNR was used to confirm the effectiveness of the applied results. It was confirmed 41.517(dB) which is suitable as an acceptable result.

Image Encryption using Non-linear FSR and 2D CAT (벼선형 FSR과 2D CAT을 이용한 영상 암호화)

  • Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.663-670
    • /
    • 2009
  • In this paper, we propose the image encryption method which gradually uses NFSR(Non-linear Feedback Shift Register) and 20 CAT(Two-Dimensional Cellular Automata Transform). The encryption method is processed in the following order. First, NFSR is used to create a PN(pseudo noise) sequence, which matches the size of the original image. Then, the created sequence goes through a XOR operation with the original image and process the encipherment. Next, the gateway value is set to produce a 20 CAT basis function. The produced basis function is multiplied by encryption image that has been converted to process the 20 CAT encipherment. Lastly, the results of the experiment which are key space analysis, entropy analysis, and sensitivity analysis verify that the proposed method is efficient and very secure.

Image Encryption Scheme using Complemented MLCA and Special Chaos Map (여원 MLCA와 특수 혼돈 함수를 이용한 영상 암호화 기법)

  • Jeong, Hyun-Soo;Park, Kyu-Chil;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.5
    • /
    • pp.873-880
    • /
    • 2020
  • The proposed encryption algorithm strengthens its security by converting pixel-specific values and changing pixel positions. The state transition matrix created by Wolfram's rule creates a complemented CA sequence with the maximum length. Then, we convert the sequence into a 2D basis image and go through a XOR operation with the original image. The final encrypted image is created by shear stressing and rearranging. The image stability analysis verified that the proposed encryption method has high security.

Fault Injection Attack on Lightweight Block Cipher CHAM (경량 암호 알고리듬 CHAM에 대한 오류 주입 공격)

  • Kwon, Hongpil;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1071-1078
    • /
    • 2018
  • Recently, a family of lightweight block ciphers CHAM that has effective performance on resource-constrained devices is proposed. The CHAM uses a stateless-on-the-fly key schedule method which can reduce the key storage areas. Furthermore, the core design of CHAM is based on ARX(Addition, Rotation and XOR) operations which can enhance the computational performance. Nevertheless, we point out that the CHAM algorithm may be vulnerable to the fault injection attack which can reveal 4 round keys and derive the secret key from them. As a simulation result, the proposed fault injection attack can extract the secret key of CHAM-128/128 block cipher using about 24 correct-faulty cipher text pairs.

Wavelet-Based Watermarking using Threshold Values and PN-Code for Copyright Protection (저작권 보호를 위한 임계값과 PN-Code를 이용한 웨이블릿 영역에서의 워터마킹)

  • 정용훈;오휘빈;최영규;이준환;이상범
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.4
    • /
    • pp.561-568
    • /
    • 2003
  • This paper suggests that watermarking technique make use of Threshold Values and PN code for preservation of copyright. To protect copyright, six binary images that are generated by a Dynamic Threshold Value to LSB(least significant bit) of wavelet coefficient through wavelet conversion and watermark image use PN code to each frequency sphere-HL1, LH1, HL2, LH2, HL3, LH3, decide coordinates, operate XOR, and insert watermark. They put the sphere except from low frequency which has much image deterioration and high frequency which has weak loss compression in watermark. As an experimental result, we acquired watermark inserting image that has little image deterioration and extract watermark strongly.

  • PDF

Random Number Generation using SDRAM (SDRAM을 사용한 난수 발생)

  • Pyo, Chang-Woo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.4
    • /
    • pp.415-420
    • /
    • 2010
  • Cryptographic keys for security should be generated by true random number generators that apply irreversible hashing algorithms to initial values taken from a random source. As DRAM shows randomness in its access latency, it can be used as a random source. However, systems with synchronous DRAM (SDRAM) do not easily expose such randomness resulting in highly clustered random numbers. We resolved this problem by using the xor instruction. Statistical testing shows that the generated random bits have the quality comparable to true random bit sequences. The performance of bit generation is at the order of 100 Kbits/sec. Since the proposed random number generation requires neither external devices nor any special circuits, this method may be used in any computing device that employs DRAM.

Improved Authentication Protocol for RFID/USN Environment (RFID/USN 환경을 위한 개선된 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.1-10
    • /
    • 2009
  • Recently, Shin and Park proposed an authentication protocol using the hash function and the XOR operation in RFID/USN environment. However, Shin and Park's proposed authentication protocol is vulnerable to spoofing attack and location tracking attack and tag key exposure attack, and it does not provide tag anonymity. In this paper, we propose an improved authentication protocol for the RFID/USN environment that can withstand those attacks. The proposed authentication protocol provides more improved secrecy and communication efficiency because it decreases the communication rounds compared with the Shin and Park's protocol.

Gradual Encryption of Image using LFSR and 2D CAT (LFSR과 2D CAT를 이용한 단계적 영상 암호화)

  • Nam, Tae-Hee;Kim, Seok-Tae;Cho, Sung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.6
    • /
    • pp.1150-1156
    • /
    • 2009
  • In this paper, we propose the gradual encryption method of image using LFSR(Linear Feedback Shift Register) and 2D CAT(Two-Dimensional Cellular Automata Transform). First, an LFSR is used to create a PN(pseudo noise) sequence, which is identical to the size of the original image. Then the created sequence goes through an XOR operation with the original image resulting to the first encrypted image. Next, the gateway value is set to produce a 2D CAT basis function.The created basis function multiplied with the first encrypted image produces the 2D CAT encrypted image which is the final output. Lastly, the stability analysis verifies that the proposed method holds a high encryption quality status.

Hacking Path Retracing Algorithm using Packet Marking (패킷 마킹을 이용한 해킹경로 역추적 알고리즘)

  • 원승영;한승완;서동일;김선영;오창석
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.1
    • /
    • pp.21-30
    • /
    • 2003
  • Retracing schemes using packet marking are currently being studied to protect network resources by isolating DDoS attack. One promising solution is the probabilistic packet marking (PPM). However, PPM can't use ICMP by encoding a mark into the IP identification field. Likewise, it can't identify the original source through a hash function used to encode trace information and reduce the mark size. In addition, the retracing problem overlaps with the result from the XOR operation. An algorithm is therefore proposed to pursue the attacker's source efficiently. The source is marked in a packet using a router ID, with marking information abstracted.

  • PDF