• Title/Summary/Keyword: Cryptographic synchronization

Search Result 6, Processing Time 0.022 seconds

Cryptographic synchronization signal generation method using maximal length sequence (최대길이 시퀀스를 이용한 암호동기신호 생성 기법)

  • Son, Young-ho;Bae, Keun-sung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1401-1410
    • /
    • 2017
  • Cryptographic synchronization which synchronizes internal state of cryptographic algorithm and ciphertext stream between an encryptor and a decryptor affects the quality of secure communication. If there happens a synchronization loss between a transmitter and a receiver in a secure communication, the output of the receiver is unintelligible until resynchronization is made. Especially, in the secure communication on a wireless channel with high BER, synchronization performance can dominate its quality. In this paper, we proposed a novel and noise robust synchronization signal generation method as well as its detection algorithm. We generated a synchronization signal in the form of a masking structure based on the maximal length sequence, and developed a detection algorithm using a correlation property of the maximal length sequence. Experimental results have demonstrated that the proposed synchronization signal outperforms the conventional concatenated type synchronization signal in a noisy environment.

Performance Analysis of a Statistical CFB Encryption Algorithm for Cryptographic Synchronization Method in the Wireless Communication Networks (무선 통신망 암호동기에 적합한 Statistical CFB 방식의 암호 알고리즘 성능 분석)

  • Park Dae-seon;Kim Dong-soo;Kim Young-soo;Yoon Jang-hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.7
    • /
    • pp.1419-1424
    • /
    • 2005
  • This paper suggests a new cipher mode of operation which can recover cryptographic synchronization. First, we study the typical cipher modes of operation, especially focused on cryptographic synchronization problems. Then, we suggest a statistical cipher-feedback mode of operation. We define the error sources mathmatically and simulate propagation errors caused by a bit insertion or bit deletion. In the simulation, we compare the effects of changing the synchronization pattern length and feedback key length. After that, we analyze the simulation results with the calculated propagation errors. finally. we evaluate the performance of the statistical cipher-feedback mode of operation and recommand the implementation considerations.

A Proposal on Cryptographic Synchronization for T4 Link Encryption (T4급 링크 암호에 적합한 암호 동기방식 제안)

  • Lee, HoonJae;Kim, KiHwan;Kang, YongJin;Lee, Sang-Gon;Ryu, Young-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.202-210
    • /
    • 2018
  • The modern battlefield is being developed as a network-centric warfare where priority is given to rapid status grasp and power deployment through scientification and modernization. Therefore, tactical data link has been continuously improving the network speed, and recently, security technology is required for wireless communication with the UAV and various devices for reconnaissance. In addition, the future information warfare will utilize advanced IT technology positively. Efforts are needed to integrate various systems and networks. However, these efforts are meaningful only when they can assume sufficient security in a newly changing information and communication environment. In this paper, we propose a new cryptographic synchronization for link encryption suitable for tactical data links. The proposed cryptographic synchronization is useful for T4 UAV link encryption, and it is also adaptable for lower BER, then we analyze the performances analysis of that.

Watermarking-based cryptographic synchronization signal transmission and detection (워터마킹 기반의 암호동기신호 전송 및 검출)

  • Son, Young-ho;Bae, Keun-sung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.8
    • /
    • pp.1589-1596
    • /
    • 2017
  • In synchronous secure communications, a synchronization signal is transmitted over the same channel where ciphertext is transmitted for cryptographic synchronization between an encryptor and a decryptor, so, it causes data rate lowering and transmission delay for plain communication. Especially, in poor environments such as wireless channels and so on, since secure communications require a periodic resynchronization protocol, synchronization signal transmission method can dominate its quality. In this paper, we proposed a new synchronization signal transmission method without additional bandwidth as well as resynchronization protocol based on it. We embeded a synchronization signal as a watermark in a transmission image and restored it from a detected watermark in the decryptor. Experimental results of image have demonstrated that the proposed synchronization signal transmission method using watermarking is efficient in transmission rate and can support reliable synchronization detection.

Maximal overlap discrete wavelet transform-based power trace alignment algorithm against random delay countermeasure

  • Paramasivam, Saravanan;PL, Srividhyaa Alamelu;Sathyamoorthi, Prashanth
    • ETRI Journal
    • /
    • v.44 no.3
    • /
    • pp.512-523
    • /
    • 2022
  • Random delay countermeasures introduce random delays into the execution flow to break the synchronization and increase the complexity of the side channel attack. A novel method for attacking devices with random delay countermeasures has been proposed by using a maximal overlap discrete wavelet transform (MODWT)-based power trace alignment algorithm. Firstly, the random delay in the power traces is sensitized using MODWT to the captured power traces. Secondly, it is detected using the proposed random delay detection algorithm. Thirdly, random delays are removed by circular shifting in the wavelet domain, and finally, the power analysis attack is successfully mounted in the wavelet domain. Experimental validation of the proposed method with the National Institute of Standards and Technology certified Advanced Encryption Standard-128 cryptographic algorithm and the SAKURA-G platform showed a 7.5× reduction in measurements to disclosure and a 3.14× improvement in maximum correlation value when compared with similar works in the literature.

Access Control Protocol for Privacy Guarantee of Patient in Emergency Environment (응급 상황에서 환자의 프라이버시를 보장하는 속성기반 접근 제어 프로토콜)

  • Jeong, Yoon-Su;Han, Kun-Hee;Lee, Sang-Ho
    • Journal of Digital Convergence
    • /
    • v.12 no.7
    • /
    • pp.279-284
    • /
    • 2014
  • Recently, m-health care is be a problem that the patient's information is easily exposed to third parties in case of emergency situation. This paper propose an attribute-based access control protocol to minimize the exposure to patient privacy using patient information in the emergency environment. Proposed protocol, the patient's sensitive information to a third party do not expose sensitive information to the patient's personal health information, including hospital staff and patients on a random number to generate cryptographic keys to sign hash. In addition, patient information from a third party that is in order to prevent the illegal exploitation of the patient and the hospital staff to maintain synchronization between to prevent the leakage of personal health information.