• Title/Summary/Keyword: real-time encryption

Search Result 114, Processing Time 0.025 seconds

Low Power Security Architecture for the Internet of Things (사물인터넷을 위한 저전력 보안 아키텍쳐)

  • Yun, Sun-woo;Park, Na-eun;Lee, Il-gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.199-201
    • /
    • 2021
  • The Internet of Things (IoT) is a technology that can organically connect people and things without time and space constraints by using communication network technology and sensors, and transmit and receive data in real time. The IoT used in all industrial fields has limitations in terms of storage allocation, such as device size, memory capacity, and data transmission performance, so it is important to manage power consumption to effectively utilize the limited battery capacity. In the prior research, there is a problem in that security is deteriorated instead of improving power efficiency by lightening the security algorithm of the encryption module. In this study, we proposes a low-power security architecture that can utilize high-performance security algorithms in the IoT environment. This can provide high security and power efficiency by using relatively complex security modules in low-power environments by executing security modules only when threat detection is required based on inspection results.

  • PDF

A mechanism for end-to-end secure communication in heterogeneous tactical networks (이기종 전술통신망 종단간 암호화 통신을 위한 메커니즘)

  • Park, Cheol-Yong;Kim, Ki-Hong;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.4
    • /
    • pp.625-634
    • /
    • 2014
  • Tactical networks is being operated in configuration that consisting of a variety of characteristics communication equipments and heterogeneous networks. In this configurations, end-to-end communication can be achieved using interworking gateway for converting the data format of the network and using encryption algorithm of the networks. The use of mechanism results in a problem that secure data cannot be transferred directly, reprocessing and processing delay of communication in heterogeneous tactical networks. That is, for encoding and decoding of data, the decryption of encrypted data and re-encryption processing must be required at the gateway between different networks. In this paper proposes to mechanism for end-to-end secure communication in heterogeneous tactical networks. Using the proposed method, end-to-end secure communication between heterogeneous tactical networks(PSTN-UHF networks) which removes the necessity of a gateway for converting data into data formats suitable for network to remove a transmission delay factor and enable real-time voice and data communication and achieve end-to-end security for heterogeneous tactical networks. we propose a novel mechanism for end-to-end secure communication over PSTN and UHF networks and evaluate against the performance of conventional mechanism. Our proposal is confirmed removal of security vulnerabilities, end-to-end secure communication in heterogeneous tactical networks.

A Pipelined Design of the Block Cipher Algorithm SEED (SEED 블록 암호 알고리즘의 파이프라인 하드웨어 설계)

  • 엄성용;이규원;박선화
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.3_4
    • /
    • pp.149-159
    • /
    • 2003
  • The need for information security increases interests on cipher algorithms recently. Especially, a large volume of data transmission over high-band communication network requires faster encryption and decryption techniques for real-time processing. It would be a good solution for this problem that we implement the cipher algorithm in forms of hardware circuits. Though some previous researches use this approach, they focus only on repeatedly executing the core part of the algorithm to minimize the hardware chip size, while most cipher algorithms are inherently parallel. In this paper, we propose a new design for the SEED block cipher algorithm developed by KISA (Korea Information Security Agency) in 1998 as Korean standard cipher algorithm. It exploits the parallelism of the algorithm basically and implements it in a pipelined fashion. We described the design in VHDL program and performed functional simulations on the program, and then found that it worked correctly. In addition, we synthesized it and verified that it could be implemented in a single FPGA chip, implying that the new design can be Practically used for the actual hardware implementation of a high-speed and high-performance cipher system.

Design and Implementation of Virtual and Invisible Private Disk (VIPDISK) having Secure Storage Device (보안 저장장치를 구비한 가상의 인비저블한 보안 디스크 (VIPDISK) 설계 및 구현)

  • Quan, Shan Guo;Kwon, Yong-Gu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.781-792
    • /
    • 2015
  • This paper proposes a virtual and invisible private disk (VIPDISK) technology equipped with the secure storage devices. As a software based security technology, it can create hidden partitions on any data storage device which can not be identified by the windows OS, so the program running on it, does not have any evidence of the existence of the hidden storage space. Under inactive state, it maintains an unexposed secure partition which can only be activated with a matching combination of a unique digital key and a user password to open the decryption tool. In addition, VIPDISK can store data to secure storage device with real-time encryption, it is worry-free even in the case of lost or theft. Simulation results show that VIPDISK provides a much higher level of security compared to other existing schemes.

Design of a ECC arithmetic engine for Digital Transmission Contents Protection (DTCP) (컨텐츠 보호를 위한 DTCP용 타원곡선 암호(ECC) 연산기의 구현)

  • Kim Eui seek;Jeong Yong jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.3C
    • /
    • pp.176-184
    • /
    • 2005
  • In this paper, we implemented an Elliptic Curve Cryptography(ECC) processor for Digital Transmission Contents Protection (DTCP), which is a standard for protecting various digital contents in the network. Unlikely to other applications, DTCP uses ECC algorithm which is defined over GF(p), where p is a 160-bit prime integer. The core arithmetic operation of ECC is a scalar multiplication, and it involves large amount of very long integer modular multiplications and additions. In this paper, the modular multiplier was designed using the well-known Montgomery algorithm which was implemented with CSA(Carry-save Adder) and 4-level CLA(Carry-lookahead Adder). Our new ECC processor has been synthesized using Samsung 0.18 m CMOS standard cell library, and the maximum operation frequency was estimated 98 MHz, with the size about 65,000 gates. The resulting performance was 29.6 kbps, that is, it took 5.4 msec to process a 160-bit data frame. We assure that this performance is enough to be used for digital signature, encryption and decryption, and key exchanges in real time environments.

Secure Distributed Data Management Architecture for Consumer Protection of Smart Grid (스마트 그리드의 소비자 보호를 위한 안전한 분산 데이터 관리 구조)

  • Park, Nam-Je;Song, You-Jin;Park, Kwang-Yong
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.9
    • /
    • pp.57-67
    • /
    • 2010
  • Smart grid technology can expand energy efficiency into the home by monitoring consumer energy usage in real time and communicating with household devices that respond to demands to shut off during periods of non-use, allowing individual consumers to control their electricity usage more effectively. But, the information collected on a smart grid will form a library of personal information, the mishandling of which could be highly invasive of consumer privacy. There will be major concerns if consumer-focused principles of transparency and control are not treated as essential design principles from beginning to end. In this paper, using. All-Or-Nothing Transform encryption mode for providing smart grid security, we propose efficient distributed data Management based on XOR operation. The contribution of this paper is to provide a secure algorithm that manages efficiently distributed data in the field of private data in smart grid environment.

Implement of High Available Replicate Systems Based on Cloud Computing (클라우드 컴퓨팅 기반의 고가용성 복제시스템의 구현)

  • Park, Sung-Won;Lee, Moon-Goo;Lee, Nam-Yong
    • 전자공학회논문지 IE
    • /
    • v.48 no.4
    • /
    • pp.61-68
    • /
    • 2011
  • As business management has a high level of dependence on Informational Technology (IT), protecting assets of a company from disaster is one of the most important thing that IT operating managers should consider. Because data or information is a major source of operation of the company, data security is the first priority as an aspect of continuity of business management. Therefore, this paper will realize disaster recovery system, which is suspended because of disaster, based on cloud computing system. Realized High Available Replicate System applied a method of multi thread target database to improve Replicate performance, and real time synchronize technology can improve efficiency of network. From Active to Active operation, it maximizes use of backup system, and it has a effect to disperse load of source database system. Also, High Available Replicate System realized consistency verification mechanism and monitoring technique. For Performance evaluation, High Available Replicate System used multi thread method, which shows more than threefold of replicate performance than single thread method.

A Design Study of Standard Indicators for Evaluating the Technical Performance of an NCS Core Vocational Competence System (직업기초능력 평가시스템의 기술성능 평가를 위한 표준지표 설계 연구)

  • Kim, Seung-Hee;Chang, Young-Hyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.5
    • /
    • pp.111-117
    • /
    • 2017
  • The National Competency Standards (NCS) was designed to implement a competence-based society and solve the problem of inconsistency between the industrial field and education, training, and certification system. This study designed and developed the Korean NCS core vocational competence system, in accordance with the NCS, as an infrastructure to solve fundamental problems such as re-education and the social costs that are incurred in the workplace. Further, this study designed and developed standard indicators to evaluate the technical performance of the system for the global advancement of the Korean NCS core vocational competence system. The NCS core vocational competence system has been developed as an appropriate response type for multiple devices such as computers, tablet PCs, and cellular phones. For the global advancement of the Korean NCS core vocational competence system, this study designed and developed 10 performance evaluation indicators in accordance with 10 global standards, such as linkage-target operating system, interface protocol, packet format, encryption, class component, simultaneous access number, supervisor-to-testtaker response speed, server-to-admin response speed, auto-recovery speed for test answers, and real-time answer transmission speed.

Privacy-Preserving Aggregation of IoT Data with Distributed Differential Privacy

  • Lim, Jong-Hyun;Kim, Jong-Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.6
    • /
    • pp.65-72
    • /
    • 2020
  • Today, the Internet of Things is used in many places, including homes, industrial sites, and hospitals, to give us convenience. Many services generate new value through real-time data collection, storage and analysis as devices are connected to the network. Many of these fields are creating services and applications that utilize sensors and communication functions within IoT devices. However, since everything can be hacked, it causes a huge privacy threat to users who provide data. For example, a variety of sensitive information, such as personal information, lifestyle patters and the existence of diseases, will be leaked if data generated by smarwatches are abused. Development of IoT must be accompanied by the development of security. Recently, Differential Privacy(DP) was adopted to privacy-preserving data processing. So we propose the method that can aggregate health data safely on smartwatch platform, based on DP.

Reversible Data Hiding in Permutation-based Encrypted Images with Strong Privacy

  • Shiu, Chih-Wei;Chen, Yu-Chi;Hong, Wien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1020-1042
    • /
    • 2019
  • Reversible data hiding in encrypted images (RDHEI) provides some real-time cloud applications; i.e. the cloud, acting as a data-hider, automatically embeds timestamp in the encrypted image uploaded by a content owner. Many existing methods of RDHEI only satisfy user privacy in which the data-hider does not know the original image, but leaks owner privacy in which the receiver can obtains the original image by decryption and extraction. In the literature, the method of Zhang et al. is the one providing weak content-owner privacy in which the content-owner and data-hider have to share a data-hiding key. In this paper, we take care of the stronger notion, called strong content-owner privacy, and achieve it by presenting a new reversible data hiding in encrypted images. In the proposed method, image decryption and message extraction are separately controlled by different types of keys, and thus such functionalities are decoupled to solve the privacy problem. At the technique level, the original image is segmented along a Hilbert filling curve. To keep image privacy, segments are transformed into an encrypted image by using random permutation. The encrypted image does not reveal significant information about the original one. Data embedment can be realized by using pixel histogram-style hiding, since this property, can be preserved before or after encryption. The proposed method is a modular method to compile some specific reversible data hiding to those in encrypted image with content owner privacy. Finally, our experimental results show that the image quality is 50.85dB when the averaged payload is 0.12bpp.