• Title/Summary/Keyword: 평문

Search Result 232, Processing Time 0.024 seconds

High-Secure Multivariable Knapsack Cryptosystem (안전성이 높은 다변수 Knapsack 암호시스템)

  • Lee, Byeong-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.2 no.4
    • /
    • pp.611-618
    • /
    • 1995
  • In the high information societies, the requirement of encryption security is increasing so as to protect information from the threat of attacks by illegal changes of data, illegal leakage of data, disorder of data sequences and the unauthorized sender and an unauthorized receiver etc. In this paper, multivariable knapsack crytosystem is proposed for security of computer communication. This system is securer and simpler than the conventional knapsack cryptosystems. And, proposed cryptosystem composed what represented each element of superincreasing vector with multivar able polynomial after transforming it of ciphervector. For the deciphering of ciphertext, the plaintext is determined by using the integers of secret and the superincreasing vector of secret key. Thus, the stability of this cryptosystem is based on the difficulty of obtaining the root that ciphervector becomes the superincreasing vector, in substituting the integers of secret for ciphervector to represent with the miltivariable polynomial. The propriety of proposed multivariable knapsack cryptosystem was proved through computer simulation.

  • PDF

A Development of WWW-based Electronic Payment Protocol using PGP (PGP를 이용한 WWW기반에서의 전자지불 프로토콜 개발)

  • Park, Hyeon-Dong;Gang, Sin-Gak;Park, Seong-Yeol;Ryu, Jae-Cheol
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.4
    • /
    • pp.1046-1058
    • /
    • 1997
  • WWW has taken root in Internet as a means of future shopping.But paymetn systems using tpdays show us several security vnlnerabilities.The problem that plain shpter's credit card details are transferred in Internet is included.Thnese risks can break out not only an infringement of pribate information but also economic crime.To solve these risks,we introduce the techique which implrment the encrypted WWW communication using PGP.And we propose SCCP which is new electronic payment protocol.As a result of testing with criteria from IBM,we can find that SCCP is safe and secure electronic payment protocol.As a result of testing with criteria from IBM,we can find that SCCP is safe and secure elctronic payment protocol.

  • PDF

Proposed that Application of the Security Algorithm for Implement Smart m-Gov (스마트 전자정부 구현을 위한 보안 알고리즘 응용 제안)

  • Rim, Kwang-Cheol;Choung, Young-Chul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.11-17
    • /
    • 2014
  • As ICT Ecosystem does, electronic government changes in its form. Accordingly, in order to realize Smarter m-Gov, the governments need to vitalize m-Gov services and enact technology policy. Therefor, this manuscript suggests possible model of m-Gov realization and security algorithm as a technology policy which applies quantum cryptography system to server security for the construction of secured m-Gov's infrastructure. What the manuscript suggests seeks administrative ideas of Smarter m-Gov's services which contain security, stability, and economic feasibility for the benefits of nation and enterprises.

The Analysis of Cipher Padding Problem for Message Recovery Security Function of Honey Encryption (허니암호의 메시지 복구보안 기능을 위한 암호패딩 문제점 분석)

  • Ji, Changhwan;Yoon, Jiwon
    • Journal of KIISE
    • /
    • v.44 no.6
    • /
    • pp.637-642
    • /
    • 2017
  • Honey Encryption (HE) is a technique to overcome the weakness of a brute-force attack of the existing password-based encryption (PBE). By outputting a plausible plaintext even if the wrong key is entered, it provides message recovery security which an attacker can tolerate even if the attacker tries a brute-force attack against a small entropy secret key. However, application of a cipher that requires encryption padding to the HE present a bigger problem than the conventional PBE method. In this paper, we apply a typical block cipher (AES-128) and a stream cipher (A5 / 1) to verify the problem of padding through the analysis of the sentence frequency and we propose a safe operation method of the HE.

Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key (동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가)

  • 정홍섭;이창두;박규석
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.683-696
    • /
    • 2002
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block, and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round-repeating structure. In order to overcome with this weak point, an encryption algorithm using a mote efficient key should be designed. In this paper, a block encryption algorithm which is designed for each encryption key value to be applied to each round block with different value is proposed. This algorithm needs a short processing time in an encryption and decryption, has a high intensity, can apply to electronic commerce and various applications of data protection.

  • PDF

A study of analysis and improvement of security vulnerability in Bluetooth for data transfer (블루투스 환경에서 데이터 전송 시 보안 취약점 분석 및 개선 방안 관련 연구)

  • Baek, Jong-Kyung;Park, Jae-Pyo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.6
    • /
    • pp.2801-2806
    • /
    • 2011
  • During data transmissions via Bluetooth networks, data to be encrypted, or plain text between the application layer and the device layer, can be hacked similar to a key-logger by the major function hooking technique of Windows Kernel Driver. In this paper, we introduce an improved protection module which provides data encryption transmission by modifying the data transmission driver of the Bluetooth device layer, and also suggest a self-protecting scheme which prevents data exposure by various hacking tools. We implement the protection module to verify the confidentiality guarantee. Our protection module which provides data encryption with minimal latency can be expected the widespread utilization in Bluetooth data transmission.

Design and Implementation of Secure Identification and Authentication Model using lava Technology on the Web Environment (웹 환경에서 자바 기술을 이용한 안전한 사용자 식별 및 인증 모델 설계)

  • Song, Gi-Pyeung;Son, Hong;Kim, Sun-Joo;Jo, In-June
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2000.10a
    • /
    • pp.433-438
    • /
    • 2000
  • Now, It is vulnerabilities and problems of adaption in user identification and authentication on the Web environments; the BAA(Basic Access Authentication) of HTTP1.0 is that use. ID and password is passed with clear-text between client and server, For this enhancement, the DAA(Digest Access Authentication) of HTTP1.1 is that use. password is digested by MAC(Message Authentication Code) mechanism. but, this mechanism is not adapted by venders of Web browsers. This paper propose the lava based user identification and authentication model to resolve the above problems. Proposed systems are applied to the Web environment, since it has independence to web server and client.

  • PDF

Implementation of the Extended Data Encryption Standard(EDES) (확장된 DES 구현)

  • Han, Seung-Jo;Kim, Pan-Koo
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.6
    • /
    • pp.1565-1575
    • /
    • 1997
  • A new encryption algorithm had been proposed as a replacement to the Data Encryption Standard (DES) in [1,2]. It called the Extended DES (EDES) has a key length of 112 bits. The plaintext data consists of 96 bits divided into 3 sub-blocks of 32 bits each. The EDES has a potentially higher resistance to differential cryptanalysis that the DES due to the asymmetric number of f functions performed on each of the 3 sub-blocks and due to the increase of S-boxes from 8 to 16. This paper propose a hardware design for the EDES and its implementation in VLSI. The VLSI chip implements data encryption and decryption in a single hardware unit. With a system clock frequency of 15Mhz the device permits a data conversion rate of about 90Mbit/sec. Therefore, the chip can be applied to on-line encryption in high-speed networking protocols.

  • PDF

BCC Based Mobile WIMAX Initial Network Entry with Improved Security (보안성이 강화된 타원곡선 암호 기반의 Mobile WIMAX 초기 진입 구간)

  • Choi, Do-Hyun;Park, Jung-Oh;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.11B
    • /
    • pp.1305-1314
    • /
    • 2011
  • Initial entry section has vulnerability which exposes plain text parameter in Mobile WIMAX environment which is the 4th generation technology. Each node message need to be encrypted to prevent the third party attack or message leakage. In this paper, we propose Mobile WIMAX initial entry section encryption using Elliptic Curve Cryptosystem. We have compared proposed model with existing model using OPNET simulator tool. He delay rate has increased little bit in initial entry section than before after the comparison, but it has shown more effective in average delay and throughput than encryption applied other existing model.

Analysis of Security Vulnerability in Home Trading System, and its Countermeasure using Cell phone (홈트레이딩 시스템의 취약점 분석과 휴대전화 인증을 이용한 대응방안 제시)

  • Choi, Min Keun;Cho, Kwan Tae;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.19-32
    • /
    • 2013
  • As cyber stock trading grows rapidly, stock trading using Home Trading System have been brisk recently. Home Trading System is a heavy-weight in the stock market, and the system has shown 75% and 40% market shares for KOSPI and KOSDAQ, respectively. However, since Home Trading System focuses on the convenience and the availability, it has some security problems. In this paper, we found that the authentication information in memory remains during the stock trading and we proposed its countermeasure through two-channel authentication using a mobile device such as a cell phone.