• Title/Summary/Keyword: key block

Search Result 695, Processing Time 0.023 seconds

Single-Phase Energy Metering Chip with Built-in Calibration Function

  • Lee, Youn-Sung;Seo, Jeongwook;Wee, Jungwook;Kang, Mingoo;Kim, Dong Ku
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.8
    • /
    • pp.3103-3120
    • /
    • 2015
  • This paper presents a single-phase energy metering chip with built-in calibration function to measure electric power quantities. The entire chip consists of an analog front end, a filter block, a computation engine, a calibration engine, and an external interface block. The key design issues are how to reduce the implementation costs of the computation engine from repeatedly used arithmetic operations and how to simplify calibration procedure and reduce calibration time. The proposed energy metering chip simplifies the computation engine using time-division multiplexed arithmetic units. It also provides a simple and fast calibration scheme by using integrated digital calibration functionality. The chip is fabricated with 0.18-μm six-layer metal CMOS process and housed in a 32-pin quad-flat no-leads (QFN) package. It operates at a clock speed of 4096 kHz and consumes 9.84 mW in 3.3 V supply.

Side Channel Attack on Block Cipher SM4 and Analysis of Masking-Based Countermeasure (블록 암호 SM4에 대한 부채널 공격 및 마스킹 기반 대응기법 분석)

  • Bae, Daehyeon;Nam, Seunghyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.39-49
    • /
    • 2020
  • In this paper, we show that the Chinese standard block cipher SM4 is vulnerable to the side channel attacks and present a countermeasure to resist them. We firstly validate that the secret key of SM4 can be recovered by differential power analysis(DPA) and correlation power analysis(CPA) attacks. Therefore we analyze the vulnerable element caused by power attack and propose a first order masking-based countermeasure to defeat DPA and CPA attacks. Although the proposed countermeasure unfortunately is still vulnerable to the profiling power attacks such as deep learning-based multi layer perceptron(MLP), it can sufficiently overcome the non-profiling attacks such as DPA and CPA.

Impossible Differential Cryptanalysis on Lai-Massey Scheme

  • Guo, Rui;Jin, Chenhui
    • ETRI Journal
    • /
    • v.36 no.6
    • /
    • pp.1032-1040
    • /
    • 2014
  • The Lai-Massey scheme, proposed by Vaudenay, is a modified structure in the International Data Encryption Algorithm cipher. A family of block ciphers, named FOX, were built on the Lai-Massey scheme. Impossible differential cryptanalysis is a powerful technique used to recover the secret key of block ciphers. This paper studies the impossible differential cryptanalysis of the Lai-Massey scheme with affine orthomorphism for the first time. Firstly, we prove that there always exist 4-round impossible differentials of a Lai-Massey cipher having a bijective F-function. Such 4-round impossible differentials can be used to help find 4-round impossible differentials of FOX64 and FOX128. Moreover, we give some sufficient conditions to characterize the existence of 5-, 6-, and 7-round impossible differentials of Lai-Massey ciphers having a substitution-permutation (SP) F-function, and we observe that if Lai-Massey ciphers having an SP F-function use the same diffusion layer and orthomorphism as a FOX64, then there are indeed 5- and 6-round impossible differentials. These results indicate that both the diffusion layer and orthomorphism should be chosen carefully so as to make the Lai-Massey cipher secure against impossible differential cryptanalysis.

Proposing a PRNG based on a block cipher and cryptanalyzing its security (블록 암호 알고리즘기반 의사난수발생기 제안과 안전성 분석)

  • Song, Jun-Hwan;Hyun, Jin-Su;Koo, Bon-Wook;Chang, Ku-Young
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.809-816
    • /
    • 2002
  • Cryptographic applications, such as data confidentiality and authentication, must be used for secure data communications. PRNG(Pseudo-Random Number Generator) is a basic cryptographic component which is supposed to be satisfied by criteria that we provable security and randomness properties. PRNG it used for generating an initial value or key value of cipher and security of whole cryptographic module depends on the security of PRNG. In this paper, we introduce an PRNG based on a block cipher and prove their security.

A Hardware Implementation of Whirlpool Hash Function using 64-bit datapath (64-비트 데이터패스를 이용한 Whirlpool 해시 함수의 하드웨어 구현)

  • Kwon, Young-Jin;Kim, Dong-Seong;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.485-487
    • /
    • 2017
  • The whirlpool hash function adopted as an ISO / IEC standard 10118-3 by the international standardization organization is an algorithm that provides message integrity based on an SPN (Substitution Permutation Network) structure similar to AES block cipher. In this paper, we describe the hardware implementation of the Whirlpool hash function. The round block is designed with a 64-bit data path and encryption is performed over 10 rounds. To minimize area, key expansion and encryption algorithms use the same hardware. The Whirlpool hash function was modeled using Verilog HDL, and simulation was performed with ModelSim to verify normal operation.

  • PDF

Study on Fluorine Penetration of Capping Layers using FTIR analysis (FTIR을 이용한 캐핑레이어의 플루오르 침투 특성 연구)

  • Lee, Do-Won;Kim, Nam-Hoon;Kim, Sang-Yong;Kim, Tae-Hyoung;Chang, Eui-Goo
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2004.07a
    • /
    • pp.300-303
    • /
    • 2004
  • To fill the gap of films for metal-to-metal space High density plasma fluorinated silicate glass (HDP FSG) is used due to various advantages. However, FSG films can have critical drawbacks such as bonding issue of top metal at package, metal contamination, metal peel-off, and so on. These problems are generally caused by fluorine penetration out of FSG film. Hence, FSG capping layers such like SRO(Silicon Rich Oxide) are required to prevent flourine penetration. In this study, their characteristics and a capability to block fluorine penetration for various FSG capping layers are investigated through FTIR analysis. FTIR graphs of both SRO using ARC chamber and SiN show that clear Si-H bonds at $2175{\sim}2300cm^{-1}$. Thus, Si-H bond at $2175{\sim}2300cm^{-1}$ of FSG capping layers lays a key role to block fluorine penetration as well as dangling bond.

  • PDF

Robust Digital Video Watermarking Algorithm Using Dual Watermarks in Block DCT Domain

  • Kim, Byung-Ju;Lee, Suk-Hwan;Kwon, Ki-Ryong;Ahn, Sang-Ho;Kim, Tai-Suk;Lee, Kuhn-Il
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.6
    • /
    • pp.791-797
    • /
    • 2004
  • We proposed a novel digital video watermarking that embeds dual watermarks in the block DCT domain to solve the deadlock problem. Daul watermarks are composed of private watermarks and robust blind watermarks. Firstly, private watermarks are embedded into the lowest AC coefficients of the P or B-frames in accordance with the motion direction gained from a previous frame. Secondly, blind watermarks that have the robustness are inserted into the DC coefficients of the I-frames using a private key made from temporal I-frame motion information. Thus, when a deadlock situation occurs, the proposed algorithm can efficiently solve the problem. Experimental results confirmed that the proposed algorithm can produce good subjective and objective results for MPEG coding with a variety of bit rates. Furthermore, the proposed watermarking algorithm can potentially be applied to broadcasting monitoring systems due to its simplicity and high robustness.

  • PDF

A new species of the primitive stromatoporoid Cystostroma from the Ordovician of East Asia

  • Jeon, Juwan;Li, Qijian;Oh, Jae-Ryong;Choh, Suk-Joo;Lee, Dong-Jin
    • Geosciences Journal
    • /
    • v.23 no.4
    • /
    • pp.547-556
    • /
    • 2019
  • A new species of the most primitive rosenellid stromatoporoid Cystostroma, C. primordia sp. nov. is reported from the Hunghuayuan Formation (Lower Ordovician, Floian) of Guizhou Province in the South China Block and the Duwibong Formation (Middle Ordovician, Darriwilian) of the Taebaeksan Basin in mid-eastern Korea (North China Block). This species is the first representative of the genus found in both the North and South China blocks. Cystostroma primordia sp. nov. is characterized by the absence of denticles and distinctively smaller cyst plates (height 0.04-0.20 mm, length 0.09-0.39 mm) than any other known species of Cystostroma. The presence of C. primordia sp. nov. in Lower to Middle Ordovician strata of western Gondwana challenges the long-held view of the late Middle Ordovician emergence of Paleozoic stromatoporoids. The simple internal morphological features of this new species and its occurrence in the Lower Ordovician of South China strongly indicate that an Early Ordovician Cystostroma-type precursor from western Gondwana is located near the base of the stromatoporoid stock. This occurrence greatly preceded the late Middle Ordovician (late Darriwilian) stromatoporoid diversification in circum-equatorial regions worldwide.

LCB: Light Cipher Block An Ultrafast Lightweight Block Cipher For Resource Constrained IOT Security Applications

  • Roy, Siddhartha;Roy, Saptarshi;Biswas, Arpita;Baishnab, Krishna Lal
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4122-4144
    • /
    • 2021
  • In this fast-paced technological world, the Internet of Things is a ground breaking technology which finds an immense role in the present electronic world which includes different embedded sensors, devices and most other things which are connected to the Internet. The IoT devices are designed in a way that it helps to collect various forms of data from varied sources and transmit them in digitalized form. In modern era of IoT technology data security is a trending issue which greatly affects the confidentiality of important information. Keeping the issue in mind a novel light encryption strategy known as LCB is designed for IoT devices for optimal security. LCB exploits the benefits of Feistel structure and the architectural benefits of substitution permutation network both to give more security. Moreover, this newly designed technique is tested on (Virtex-7) XC7VX330T FPGA board and it takes much little area of 224 GE (Gate Equivalent) and is extremely fast with very less combinational path delay of 0.877 ns. An in-depth screening confirms the proposed work to promise more security to counter cryptographic attacks. Lastly the Avalanche Effect (AE) of LCB showed as 63.125% and 63.875% when key and plaintext (PT) are taken into consideration respectively.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.