• Title/Summary/Keyword: XOR연산

Search Result 166, Processing Time 0.027 seconds

Design of the Mail Protocol with Perfect Forward Security (전방향 안전성이 보장되는 메일 프로토콜 설계)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.2
    • /
    • pp.13-19
    • /
    • 2011
  • When the existing mail system is attacked by the third party, its content is exposed fully. To solve this problem, designed is the mail encryption system which can send and receive mail safely by the sessionkey. The mail receiver opens encrypted mail with the session key. In the traditional mail system, the server administrator can view mail content. However, in the proposed protocol, the server can only save mail as encryption/decryption is applied. Also, the ARIA encryption algorithm is used in encryption/decryption for better safety, and fast XOR operations are used to reduce the amount of operations.

All-optical signal processing in a bent nonlinear waveguide (굽은 비선형 도파로를 이용한 완전 광 신호 처리 소자)

  • 김찬기;정준영;장형욱;송준혁;정제명
    • Korean Journal of Optics and Photonics
    • /
    • v.8 no.6
    • /
    • pp.492-499
    • /
    • 1997
  • We proposed and studied an all-optical switching device made of a bent nonlinear waveguide and an all-optical logic gate made of a bent nonlinear Y-junction. The proposed devices as switch and a logic function are based on the evolution of nonlinear guided wave along a bent nonlinear waveguide. Since the characteristics of beam propagation depens on the nonlinearity, input power and bent angle of waveguide, the characteristics of output power transmission is calculated by variation the such parameters. Furthermore, by calculating the output power through the nonlinear media with different positions of detector in nonlinear media, we could find the ideal digital switching performance at specific position of detector and implement several all-optical logic functions (AND, OR, XOR) by power contrast between waveguide end and nonlinear media.

  • PDF

Three-Party Authenticated Key Exchange Protocol using Smartcards (스마트카드를 이용한 3자 참여 인증된 키교환 프로토콜)

  • Jeon, Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.73-80
    • /
    • 2006
  • Recently, Sun et el. proposed a three-party authenticated key exchange protocol using the public key of the server and the derived verifier from the Password of a user. This paper proposes a password-based three-party authenticated key exchange protocol using smartcards. Since the proposed protocol has very low computation cost by using XOR and hash function operation instead of the public key operation, and reduces the count of message transmission to 20% compared with the protocol of Sun et el., it can execute an effective authenticated key exchange. Furthermore, the proposed protocol is safe from password guessing attack by not saving passwords in the server, and it is also safe from server compromise attack because the server cannot know the shared session key between the two users.

Parallel Implementation of LSH Using SSE and AVX (SSE와 AVX를 활용한 LSH의 병렬 최적 구현)

  • Pack, Cheolhee;Kim, Hyun-il;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.31-39
    • /
    • 2016
  • Hash function is a cryptographic primitive which conduct authentication, signature and data integrity. Recently, Wang et al. found collision of standard hash function such as MD5, SHA-1. For that reason, National Security Research Institute in Korea suggests a secure structure and efficient hash function, LSH. LSH consists of three steps, initialization, compression, finalization and computes hash value using addition in modulo $2^W$, bit-wise substitution, word-wise substitution and bit-wise XOR. These operation is parallelizable because each step is independently conducted at the same time. In this paper, we analyse LSH structure and implement it over SIMD-SSE, AVX and demonstrate the superiority of LSH.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

Provable Security of PRF-based Key Derivation Functions according to Input Types of Counters (PRF-기반 키유도함수에서 카운터 입력 형태에 따른 증명가능 안전성)

  • Kim, Nayoung;Kang, Ju-Sung;Yeom, Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.547-557
    • /
    • 2015
  • The security of all cryptographic algorithms and protocols is based on the confidentiality of secret keys. Key management mechanism is an indispensable part of the cryptographic system and this deals with the generation, exchange, storage, use, and replacement of keys. Within the key management mechanism there are key derivation functions (KDFs) which derive one or more keys from a master key. NIST specifies three families of PRF-based KDFs in SP 800-108. In this paper, we examine the difference of security models between the KDFs and the encryption modes of operations. Moreover we focus on the provable security of PRF-based KDFs according to input types of counters, and show that the counter and feedback modes of KDFs using XOR of counters are insecure, while these modes using concatenation of counters are secure.

Optimized Implementing A new fast secure hash function LSH using SIMD supported by the Intel CPU (Intel CPU에서 지원하는 SIMD를 이용한 고속해시함수 LSH 최적화 구현)

  • Song, Haeng-Gwon;Lee, Ok-yeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.701-704
    • /
    • 2015
  • 해시함수는 사회 전반에 걸쳐 무결성 및 인증을 제공하기 위하여서 사용하는 함수로써 암호학적으로 중요한 함수이다. 본 논문에서는 2014년 국가보안기술 연구소에서 개발한 해시함수 LSH를 하드웨어적인 구현이 아닌 소프트웨어적인 구현을 수행하였고 또한 Intel CPU 상에서 동작하는 SIMD 기법인 SSE를 이용하여 LSH 알고리즘의 최적화 구현을 수행한다. 고속해시함수 LSH 알고리즘에서 사용하는 주 연산은 ARX(Addition Rotation, Xor)연산으로 SIMD를 적용하기에 용이한 구조로 되어 있다. 본 논문에서는 기존 32 비트 단위의 연산을 수행하는 LSH 알고리즘을 SIMD를 이용하여 128비트 단위의 연산을 수행 하도록 개발하였다. 그 결과 Intel Xeon CPU에서 SIMED를 적용한 결과 적용하지 않은 LSH 알고리즘보다 최대 2.79배의 성능의 향상을 확인 할 수 있다.

233-bit ECC processor supporting NIST B-233 elliptic curve (NIST B-233 타원곡선을 지원하는 233-비트 ECC 프로세서)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.158-160
    • /
    • 2016
  • 전자서명(ECDSA), 키 교환(ECDH) 등에 사용되는 233-비트 타원곡선 암호(Elliptic Curve Cryptography; ECC) 프로세서의 설계에 대해 기술한다. $GF(2^{333})$ 상의 덧셈, 곱셈, 나눗셈 등의 유한체 연산을 지원하며, 하드웨어 자원 소모가 적은 쉬프트 연산과 XOR 연산만을 이용하여 구현하였다. 스칼라 곱셈은 modified montgomery ladder 알고리듬을 이용하여 구현하였으며, 정수 k의 정보를 노출하지 않고, 단순 전력분석에 보다 안전하다. 스칼라 곱셈 연산은 최대 490,699 클록 사이클이 소요된다. 설계된 ECC 프로세서는 Xilinx ISim을 이용한 시뮬레이션 결과값과 한국인터넷진흥원(KISA)의 참조 구현 값을 비교하여 정상 동작함을 확인하였다. Xilinx Virtex5 XC5VSX95T FPGA 디바이스 합성결과 1,576 슬라이스로 구현되었으며, 189 MHz의 최대 동작주파수를 갖는다.

  • PDF

Optical System Implementation of OFB Block Encryption Algorithm (OFB 블록 암호화 알고리즘의 광학적 시스템 구현)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.18 no.3
    • /
    • pp.328-334
    • /
    • 2014
  • This paper proposes an optical encryption and decryption system for OFB(Output Feedback Block) encryption algorithm. The proposed scheme uses a dual-encoding technique in order to implement optical XOR logic operation. Also, the proposed method provides more enhanced security strength than the conventional electronic OFB method due to the huge security key with 2-dimensional array. Finally, computer simulation results of encryption and decryption are shown to verify the proposed method, and hence the proposed method makes it possible to implement more effective and stronger optical block encryption system with high-speed performance and the benefits of parallelism.

Authentication Protocol Of The Read Only RFID Tag Using Partial ID (부분 ID를 이용한 읽기전용 RFID태그 인증프로토콜)

  • Li, Yong-Zhen;Jeong, Yonn-Su;Seo, Dong-Il;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.13C no.5 s.108
    • /
    • pp.595-600
    • /
    • 2006
  • Nowadays, low-cost radio frequency identification (RFID) technique, is recognizable without the physical contact between the reader and the tag, has been attracting more and more interests from both industry and academic institutes. however, it causes the serious privacy infringement such as excessive information exposure and user's location information tracking due to the wireless characteristics. The security problem of read only tag can be only solved by physical method. In this paper, we propose a low-cost authentication protocol which can be adopted for read-only RFID tag using XOR and Partial ID. The proposed protocol is secure against reply attacking, eavesdropping and spoofing attacking so that avoiding the location privacy exposure