• Title/Summary/Keyword: cryptographic

Search Result 856, Processing Time 0.039 seconds

A Study on the MS-WP Cryptographic Processor for Wireless Security Transmission Network among Nodes of Water-Processing Measurement-Control-Equipment (수처리 계측제어설비 노드들 간의 무선 안전 전송을 위한 MS-WP 암호 프로세서에 관한 연구)

  • Lee, Seon-Keun;Yu, Chool;Park, Jong-Deok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.3
    • /
    • pp.381-387
    • /
    • 2011
  • Measurement controller that acquire and control and observe data from scattering sensors is organic with central control room. Therefore, measurement controller is efficient wireless network than wire network. But, serious problem is happened in security from outside if use wireless network. Therefore, this paper proposed suitable MS-WP cryptographic system to measurement control wireless network to augment network efficiency of measure controller. Result that implement proposed MS-WP cryptographic system by chip level and achieve a simulation, confirmed that 130% processing rate increase and system efficiency are increased double than AES algorithm. Proposed MS-WP cryptographic system augments security and is considered is suitable to measurement controller because that low power is possible and the processing speed is fast.

Flexible Crypto System for IoT and Cloud Service (IoT와 클라우드 서비스를 위한 유연한 암호화 시스템)

  • Kim, SeokWoo
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.1
    • /
    • pp.15-23
    • /
    • 2016
  • As various IoT devices appear recently, Cloud Services such as DropBox, Amazon S3, Microsoft Azure Storage, etc are widely use for data sharing across the devices. Although, cryptographic algorithms like AES is prevalently used for data security, there is no mechanisms to allow selectively and flexibly use wider spectrum of lightweight cryptographic algorithms such as LEA, SEED, ARIA. With this, IoT devices with lower computation power and limited battery life will suffer from overly expensive workload and cryptographic operations are slower than what is enough. In this paper, we designed and implemented a CloudGate that allows client programs of those cloud services to flexibly select a cryptographic algorithms depending on the required security level. By selectively using LEA lightweight algorithms, we could achieve the cryptographic operations could be maximum 1.8 faster and more efficient than using AES.

Application of C Language Based Cryptographic Module with KCMVP in Java Environment (C언어로 개발된 검증필 암호모듈을 자바환경에서 활용하기 위한 방안)

  • Choi, Hyunduk;Lee, Jaehoon;Yi, Okyeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.398-401
    • /
    • 2014
  • Due to recent arise of cybercrime, importance of cyber security is highlighted more than ever. Korean government has been running Korea Cryptographic Module Validation Program, namely KCMVP, to validate security level of cryptographic modules for public organizations: indeed, many are achieving the validation. According to the program, operating environments for any specific cryptographic module are fixed. In other words, running validated module in other software environment is strictly prohibited. However, this paper asserts that it is possible for a C language based module to operate in Java based environment as long as the module is running on a validated environment. We expect this paper to help saving great amount of money and time for developing another cryptographic modules for the same operating environment. Also, this method will provide an idea for developing faster modules.

  • PDF

On the SEED Validation System (SEED 구현 적합성 검증 시스템에 관한 연구)

  • Kim, Yeok;Jung, Chang-Ho;Jang, Yoon-Seok; Lee, Sang-Jin;Lee, Sung-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.69-85
    • /
    • 2003
  • In this paper, we discuss a validation test for cryptographic algorithms. The cryptographic algorithms decide on the security and the confidence of a security system protecting sensitive information. So. the implementation of cryptographic algorithms is very critical of the system. The validation lest specifies the procedures involved in validating implementations of the cryptographic standards and provides conformance testing for components or procedures of the algorithm. We propose a SEED Validation System(SVS) to verify that the implementation correctly performs the SEED algorithm. The SVS is composed of two types of validation tests, the Known Answer test and the Monte Carlo test. The System generates the testing data for the Known Answer tests and the random data for the Monte Carlo tests. This system can be used to validate and certify the cryptographic product.

Design of RSA cryptographic circuit for small chip area using refined Montgomery algorithm (개선된 몽고메리 알고리즘을 이용한 저면적용 RSA 암호 회로 설계)

  • 김무섭;최용제;김호원;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.95-105
    • /
    • 2002
  • This paper describes an efficient method to implement a hardware circuit of RSA public key cryptographic algorithm, which is important to public-key cryptographic system for an authentication, a key exchange and a digital signature. The RSA algorithm needs a modular exponential for its cryptographic operation, and the modular exponential operation is consists of repeated modular multiplication. In a numerous algorithm to compute a modular multiplication, the Montgomery algorithm is one of the most widely used algorithms for its conspicuous efficiency on hardware implementation. Over the past a few decades a considerable number of studies have been conducted on the efficient hardware design of modular multiplication for RSA cryptographic system. But many of those studies focused on the decrease of operating time for its higher performance. The most important thing to design a hardware circuit, which has a limit on a circuit area, is a trade off between a small circuit area and a feasible operating time. For these reasons, we modified the Montgomery algorithm for its efficient hardware structure for a system having a limit in its circuit area and implemented the refined algorithm in the IESA system developed for ETRI's smart card emulating system.

Key Recovery Technology for Enterprise Information Infrastructure(EII) (기업 정보체계의 키 복구 기술)

  • 임신영;강상승;하영국;함호상;박상봉
    • The Journal of Society for e-Business Studies
    • /
    • v.4 no.3
    • /
    • pp.159-178
    • /
    • 1999
  • As Electronic Commerce is getting larger, the volume of Internet-based commerce by enterprise is also getting larger. This phenomenon applies to Internet EDI, Global Internet Business, and CALS information services. In this paper, a new type of cryptographic key recovery mechanism satisfying requirements of business environment is proposed. It is also applied to enterprise information infrastructure for managing employees' task related to handling official properties of electronic enterprise documents exchange. This technology needs to be complied to information management policy of a certain enterprise environment because behavior of cryptographic key recovery can cause interruption of the employees' privacy. However, the cryptographic key recovery mechanism is able to applied to any kind of information service, the application areas of key recovery technology must be seriously considered as not disturbing user's privacy It will depend on the policy of enterprise information management of a specific company.

  • PDF

VLSI Design of Cryptographic Processor for Triple DES and DES Encryption Algorithm (3중 DES와 DES 암호 알고리즘용 암호 프로세서와 VLSI 설계)

  • 정진욱;최병윤
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2000.04a
    • /
    • pp.117-120
    • /
    • 2000
  • This paper describe VLSL design of crytographic processor which can execute triple DES and DES encryption algorithm. To satisfy flexible architecture and area-efficient structure, the processor has 1 unrolled loop structure without pipeline and can support four standard mode, such as ECB, CBC, CFB, and OFB modes. To reduce overhead of key computation , the key precomputation technique is used. Also to eliminate increase of processing time due to data input and output time, background I/O techniques is used which data input and output operation execute in parallel with encryption operation of cryptographic processor. The cryptographic processor is implemented using Altera EPF10K40RC208-4 devices and has peak performance of about 75 Mbps under 20 Mhz ECB DES mode and 25 Mbps uder 20 Mhz triple DES mode.

  • PDF

Towards Developing Formal Verification Tools for Cryptographic Protocols (암호프로토콜 논리성 검증도구 개발에 관한 연구)

  • 권태경;김승주;송보연
    • Review of KIISC
    • /
    • v.12 no.2
    • /
    • pp.62-76
    • /
    • 2002
  • Incautiously designed and informally verified cryptographic protocols are error-prone and can allow an adversary to have the ideal starting point for various kinds of attacks. The flaws resulting from these protocols can be subtle and hard to find. Accordingly we need formal methods for systematic design and verification of cryptographic protocols. This paper surveys the state-of-the-art and proposes a practical developing method that will be implemented in the future study.

Rekeying Approach against Side Channel Attacks

  • Phuc, Tran Song Dat;Seok, Byoungjin;Lee, Changhoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.373-375
    • /
    • 2017
  • Side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementations. One approach to counteract such attacks is cryptographic schemes based on fresh re-keying. In settings of pre-shared secret keys, such schemes render DPA attacks infeasible by deriving session keys and by ensuring that the attacker cannot collect side-channel leakage on the session key during cryptographic operations with different inputs. This paper present a study on rekeying approach against side channel attacks with current secure schemes and their rekeying functions.

A NOTE ON SELF-BILINEAR MAPS

  • Cheon, Jung-Hee;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.2
    • /
    • pp.303-309
    • /
    • 2009
  • Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.