• Title/Summary/Keyword: cryptographic

Search Result 857, Processing Time 0.03 seconds

Development of a Cryptographic Dongle for Secure Voice Encryption over GSM Voice Channel

  • Kim, Tae-Yong;Jang, Won-Tae;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.4
    • /
    • pp.561-564
    • /
    • 2009
  • A cryptographic dongle, which is capable of transmitting encrypted voice signals over the CDMA/GSM voice channel, was designed and implemented. The dongle used PIC microcontroller for signals processing including analog to digital conversion and digital to analog conversion, encryption and communicating with the smart phone. A smart phone was used to provide power to the dongle as well as passing the encrypted speech to the smart phone which then transmits the signal to the network. A number of tests were conducted to check the efficiency of the dongle, the firmware programming, the encryption algorithms, and the secret key management system, the interface between the smart phone and the dongle and the noise level.

FPGA Implementation of a Cryptographic Accelerator for IPSec authentications

  • Lee, Kwang-Youb;Kwak, Jae-Chang
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.948-950
    • /
    • 2002
  • IPSec authentication provides support for data integrity and authentication of IP packets. Authentication is based on the use of a message authentication code(MAC). Hash function algorithm is used to produce MAC , which is referred to HMAC. In this paper, we propose a cryptographic accelerator using FPGA implementations. The accelator consists of a hash function mechanism based on MD5 algorithm, and a public-key generator based on a Elliptiv Curve algorithm with small scale of circuits. The accelator provides a messsage authentification as well as a digital signature. Implementation results show the proposed cryptographic accelerator can be applied to IPSec authentications.

  • PDF

VLSI Design and Implementation of Inversion and Division over GF($2^m$) for Elliptic Curve Cryptographic System (타원 곡선 암호 프로세서용 GF($2^m$) Inversion, Division 회로 설계 및 구현)

  • 현주대;최병윤
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.1027-1030
    • /
    • 2003
  • In this paper, we designed GF(2$^{m}$ ) inversion and division processor for Elliptic Curve Cryptographic system. The processor that has 191 by m value designed using Modified Euclid Algorithm. The processor is designed using 0.35 ${\mu}{\textrm}{m}$ CMOS technology and consists of about 14,000 gates and consumes 370 mW. From timing simulation results, it is verified that the processor can operate under 367 Mhz clock frequency due to 2.72 ns critical path delay. Therefore, the designed processor can be applied to Elliptic Curve Cryptographic system.

  • PDF

Invariant Iris Code extraction for generating cryptographic key based on Fuzzy Vault (퍼지볼트 기반의 암호 키 생성을 위한 불변 홍채코드 추출)

  • Lee, Youn-Joo;Park, Kang-Ryoung;Kim, Jai-Hie
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.321-322
    • /
    • 2006
  • In this paper, we propose a method that extracts invariant iris codes from user's iris pattern in order to apply these codes to a new cryptographic construct called fuzzy vault. The fuzzy vault, proposed by Juels and Sudan, has been used to manage cryptographic key safely by merging with biometrics. Generally, iris data has intra-variation of iris pattern according to sensed environmental changes, but cryptography requires correctness. Therefore, to combine iris data and fuzzy vault, we have to extract an invariant iris feature from iris pattern. In this paper, we obtain invariant iris codes by clustering iris features extracted by independent component analysis(ICA) transform. From experimental results, we proved that the iris codes extracted by our method are invariant to sensed environmental changes and can be used in fuzzy vault.

  • PDF

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

Design of a Cryptographic Processor Dedicated to VPN (VPN에 특화된 암호가속 칩의 설계 및 제작)

  • Lee, Wan-Bok;Roh, Chang-Hyun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.852-855
    • /
    • 2005
  • This paper introduces a case study of designing a cryptographic processor dedicated to VPN/SSL system. The designed processor supports not only block cipher algorithm, including 3DES, AES, and SEED, but also 163 bit ECC public key crypto algorithm. Moreover, we adopted PCI Master interface in the design, which guarantees fast computation of cryptographic algorithm prevalent in general information security systems.

  • PDF

Development and Design of New BESA Algorithm for Network Security in Multimedia Communication (멀티미디어 통신망의 네트워크 보안을 위한 새로운 BESA 알고리즘 개발 및 설계)

  • Park, Ryoung-Keun;Lee, Seung-Dae;Kim, Sun-Youb
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.5
    • /
    • pp.1069-1075
    • /
    • 2007
  • New BESA cryptographic algorithm is suitable network environment and wire/wireless communication network, on implement easy, security rate preservation, scalable & reconfigurable. Though proposed algorithm strengthens security vulnerability of TCP/IP protocol and keep security about many user as that have authentication function in network environment, there is important purpose. So that new BESA cryptographic algorithm implemented by hardware base cryptosystem and en/decryption is achieved at the same time, composed architecture.

  • PDF

Security Analysis of Cryptographic Protocols Based on Trusted Freshness

  • Chen, Kefei;Dong, Ling;Lai, Xuejia
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.219-232
    • /
    • 2008
  • A novel idea of protocol security analysis is presented based on trusted freshness. The idea has been implemented not only by hand but also by a belief muitisets formalism for automation. The key of the security analysis based on trusted freshness is a freshness principle: for each participant of a cryptographic protocol, the security of the protocol depends only on the sent or received one-way transformation of a message, which includes a trusted freshness. The manual security analysis method and the belief multisets formalism are all established on the basis of the freshness principle. Security analysis based on trusted freshness can efficiently distinguish whether a message is fresh or not, and the analysis results suggest the correctness of a protocol convincingly or the way to construct attacks intuitively from the absence of security properties. Furthermore, the security analysis based on trusted freshness is independent of the idealization of a protocol, the concrete formalization of attackers' possible behaviors, and the formalization of concurrent runs of protocols.

Analyses of Dynamic Crypto Mechanism in Sensor Network Security (센서 네트워크 보안을 위한 정적인 보안 메카니즘에 대한 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.514-515
    • /
    • 2010
  • Security has become a major concern for many real world applications for wireless sensor networks. Usually, all these approaches are based on well known cryptographic algorithms. At the same time, performance analyses have shown that the applicability of sensor networks strongly depends on effective routing sessions or energy aware wireless communication. Based on our experiments, we provide some analyses and considerations on practical feasibility of such cryptographic algorithms in sensor networks.

  • PDF