• Title/Summary/Keyword: cryptographic

Search Result 857, Processing Time 0.022 seconds

Design of Cryptographic Coprocessor for SEED Algorithm (SEED 알고리즘용 암호 보조 프로세서의 설계)

  • 최병윤
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.9B
    • /
    • pp.1609-1617
    • /
    • 2000
  • In this paper a design of cryptographic coprocessor which implements SEED algorithm is described. To satisfy trade-off between area and speed, the coprocessor has structure in which 1 round operation is divided into three subrounds and then subround is executed for one clock. To improve clock frequency online precomputation scheme for round key is used. To apply the coprocessor to various applications, four operating modes such as ECB, CBC, CFB, and OFB are supported. Also to eliminate performance degradation due to data input and data output time between host computer and coprocesor, background input/output method is used. The cryptographic coprocessor is designed using $0.25{\mu}{\textrm}{m}$ CMOS technology and consists of about 29,300 gates. Its peak performance is about 237 Mbps encryption or decryption rate under 100 Mhz clock frequncy and ECB mode.

  • PDF

A study on Twofish Cryptoalgorithm Design for Security in the PC Peripheral devices (PC 주변기기에 대한 보안성을 위한 Twofish 암호알고리즘 설계에 관한 연구)

  • Jeong, Woo-Yeol;Lee, Seon-Keun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.2 no.2
    • /
    • pp.118-122
    • /
    • 2007
  • The previous security system was PCI way which has many difficulties for PC novices to use. Moreover the security programs in use are mostly unverified ones as they are using cracks, and are exposed to attacks such as hackers and viruses. Therefore this thesis describes to design the security system of Twofish cryptographic algorithm using USB, which it can be used in general-purpose computers and users can handle it with ease. Users can easily use the security system by using this USB and it is applicable to various security systems that Twofish cryptographic algorithm used in the security system by having variable key length. Also the efficiency of the system can be enhanced as it can perform both encryption and decryption and it has a benefit of downsizing hardware.

  • PDF

Proposing a PRNG based on a block cipher and cryptanalyzing its security (블록 암호 알고리즘기반 의사난수발생기 제안과 안전성 분석)

  • Song, Jun-Hwan;Hyun, Jin-Su;Koo, Bon-Wook;Chang, Ku-Young
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.809-816
    • /
    • 2002
  • Cryptographic applications, such as data confidentiality and authentication, must be used for secure data communications. PRNG(Pseudo-Random Number Generator) is a basic cryptographic component which is supposed to be satisfied by criteria that we provable security and randomness properties. PRNG it used for generating an initial value or key value of cipher and security of whole cryptographic module depends on the security of PRNG. In this paper, we introduce an PRNG based on a block cipher and prove their security.

Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols (이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구)

  • Kim, Kyung-Jin;Kim, Sung-Duk;Shim, Kyung-Ah;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.799-808
    • /
    • 2002
  • According to the wide-spread of information transmission system over network, the use of cryptographic system to provide the integrity of transmitted message over network is increasing and the importance of that is emphasized. Because the security of the cryptographic system totally relies on the key, key management is a essential part of cryptographic system. A number of key agreement protocols have been proposed to far, but their rigorous security analysis is still open. In this paper, we analyze the features of Diffie-Hellman based standard key agreement protocols and provide the security analysis of those protocols against several kinds of active attacks.

Automated Formal Verification of Korean Standard Block Cipher Using Cryptol (Cryptol을 이용한 국내 표준 블록 암호 모듈의 자동 정형 검증)

  • Choi, Won-bin;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.53-60
    • /
    • 2018
  • Cryptographic algorithms are being standardized globally, and the security of cryptographic algorithms has been well proven. However, there is a need for an improved verification method to verify that the existing verification method is correctly implemented according to the standard, because there is a weakness in implementation and it can cause serious damage. Therefore, in this paper, we selected ARIA and LEA to be verified among 128-bit or more block cipher modules performed by the National Intelligence Service, and propose a method to verify whether it is implemented correctly using Cryptol for high-assurance cryptographic module.

Analysis of the Cryptographic Algorithms's Performance on Various Devices Suitable for Underwater Communication (수중통신에 활용가능한 다양한 플랫폼에서의 암호 알고리즘 성능비교)

  • Yun, Chae-Won;Lee, Jae-Hoon;Yi, Okyeon;Shin, Su-Young;Park, Soo-Hyun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.3
    • /
    • pp.71-78
    • /
    • 2016
  • Recently, The interest about underwater acoustic communication is increase such as marine resources, disaster prevention, weather prediction, and so on. Because the underwater acoustic communication uses a water as media, the underwater acoustic communication has a lot of restrictions. Although the underwater acoustic communication is hard, it is important to consider the security. In this paper, we estimate the performance of cryptographic algorithms(AES, ARIA, and LEA) on a various devices, available in underwater acoustic communication, and analysis the results. This result will be provide effective data confidentiality for underwater communication.

Cryptographic Key Generation Method Using Biometrics and Multiple Classification Model (생체 정보와 다중 분류 모델을 이용한 암호학적 키 생성 방법)

  • Lee, Hyeonseok;Kim, Hyejin;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1427-1437
    • /
    • 2018
  • While biometric authentication system has been in general use, research is ongoing to apply biometric data to public key infrastructure. It is a significant task to generate a cryptographic key from biometrics in setting up a public key of Bio-PKI. Methods for generating the key by quantization of feature vector can cause data loss and degrade the performance of key extraction. In this paper, we suggest a new method for generating a cryptographic key from classification results of biometric data using multiple classifying models. Our proposal does not cause data loss of feature vector so it showed better performance in key extraction. Also, it uses the multiple models to generate key blocks which produce sufficient length of the key.

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

A Robust DES-like cryptographic algorithm against Differential Cryptanalysis (Differential 공격에 강한 DES-like 암호 알고리즘)

  • 김구영;원치선
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.65-78
    • /
    • 1997
  • Due to the cryptographic functional structure including the S-box, DES is not robust against differential cryptoanalysis (DC). Therefore, to increase the security against DC, we have to redesign the S-box or modify DES algorithm to decrease the probability for the N-1 round characteristics. However, it has been shown that a new design for the S-box is not secure enough. Rather, if will be more reliable to devise a modified cryptographic algorithm. In this paper, we propose a modified DES algorithm to decrease the probability of N-1 round characteristics to be robust against DC. According to our comparative study, the proposed algorithm is shown to be more robust against the DC than DES.

A Late-Round Reduction Attack on the AES Encryption Algorithm Using Fault Injection (AES 암호 알고리듬에 대한 반복문 뒷 라운드 축소 공격)

  • Choi, Doo-Sik;Choi, Yong-Je;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.439-445
    • /
    • 2012
  • Since an attacker can extract secret key of cryptographic device by occurring an error during encryption operation, the fault injection attack have become a serious threat in cryptographic system. In this paper, we show that an attacker can retrieve the 128-bits secret key in AES implementation adopted iterative statement for round operations using fault injection attack. To verify the feasibility of our attack, we implement the AES algorithm on ATmega128 microcontroller and try to inject a fault using laser beam. As a result, we can extract 128-bits secret key by obtaining just two pairs of correct and faulty ciphertexts.