• Title/Summary/Keyword: Cryptography Applications

Search Result 136, Processing Time 0.018 seconds

A Study on the Implementation of Cryptography Scheme for Secure Data Transmission on WWW (웹에서의 데이터 기밀성을 위한 암호방식 적용방안 및 응용)

  • 김동현;안선후;이성주
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.4 no.3
    • /
    • pp.671-679
    • /
    • 2000
  • In this study, the messages sent at application layer are encrypted by using RSA Public Keys before sending. Then we developed the information security system devised for the secure WWW data transmission by extending the functions of the Netscape browser and by using application programs such as Java applications and by using the plug-in methods. Not only can these technologies reduce and make it easier to perform key management or encryption transmission process, but they can also reduce the processing time of encryption correspondence.

  • PDF

Performance Analysis according to Filter Window Size in Random Number Generator Using Filter Algorithm (실난수생성기에서 필터 윈도우크기에 관한 연구)

  • Hong, Jin-Keun
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.11a
    • /
    • pp.344-347
    • /
    • 2004
  • Critical cryptography applications require the production of an unpredictable and unbiased stream of binary data derived from a fundamental noise mechanism. In this paper, we proposed a RNG with Gaussian noise using filter algorithm. The proposed scheme is designed to reduce the statistical property of the biased bit stream in the output of a RNG. Experimental show that we analysis the loss rate according to window size and propose optimum window size.

  • PDF

A NOTE ON SELF-BILINEAR MAPS

  • Cheon, Jung-Hee;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.2
    • /
    • pp.303-309
    • /
    • 2009
  • Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

A Forward & Backward Secure Key Management in Wireless Sensor Networks for PCS/SCADA

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.2
    • /
    • pp.98-106
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. In this paper, a key management scheme is proposed to defeat node capture attack by offering both forward and backward secrecies. Our scheme overcomes the pitfalls which Nilsson et al.'s scheme suffers from, and is not more expensive than their scheme.

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.

Efficient Integrated Design of AES Crypto Engine Based on Unified Data-Path Architecture (단일 데이터패스 구조에 기반한 AES 암호화 및 복호화 엔진의 효율적인 통합설계)

  • Jeong, Chan-Bok;Moon, Yong-Ho
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.3
    • /
    • pp.121-127
    • /
    • 2012
  • An integrated crypto engine for encryption and decryption of AES algorithm based on unified data-path architecture is efficiently designed and implemented in this paper. In order to unify the design of encryption and decryption, internal steps in single round is adjusted so as to operate with columns after row operation is completed and efficient method for a buffer is developed to simplify the Shift Rows operation. Also, only one S-box is used for both key expansion and crypto operation and Key-Box saving expended key is introduced provide the key required in encryption and decryption. The functional simulation based on ModelSim simulator shows that 164 clocks are required to process the data of 128bits in the proposed engine. In addition, the proposed engine is implemented with 6,801 gates by using Xilinx Synthesizer. This demonstrate that 40% gates savings is achieved in the proposed engine, compared to individual designs of encryption and decryption engine.

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

ON LCD CODES OVER FINITE CHAIN RINGS

  • Durgun, Yilmaz
    • Bulletin of the Korean Mathematical Society
    • /
    • v.57 no.1
    • /
    • pp.37-50
    • /
    • 2020
  • Linear complementary dual (LCD) codes are linear codes that intersect with their dual trivially. LCD cyclic codes have been known as reversible cyclic codes that had applications in data storage. Due to a newly discovered application in cryptography, interest in LCD codes has increased again. Although LCD codes over finite fields have been extensively studied so far, little work has been done on LCD codes over chain rings. In this paper, we are interested in structure of LCD codes over chain rings. We show that LCD codes over chain rings are free codes. We provide some necessary and sufficient conditions for an LCD code C over finite chain rings in terms of projections of linear codes. We also showed the existence of asymptotically good LCD codes over finite chain rings.

Implementation of Practical cryptography using one-time asymmetric key (암호 알고리즘의 실용적인 키 생성 모델 구현)

  • Lee, Hyoung;Kim, Chang-Young
    • Journal of Information Technology Application
    • /
    • v.1 no.3_4
    • /
    • pp.91-112
    • /
    • 1999
  • 대부분의 암호이론은 공개되어 있기 때문에 정보보안 기술의 안전성은 암호 알고리즘과 키 길이에 의존성이 크다. 본 논문에서는 해쉬함수와 카오스 함수를 이용하여 암·복호화를 위한 권장 키 길이보다 작은 길이의 일회성을 갖는 공개키와 비밀키를 생성하여 공개키 암호 알고리즘의 대표격인 RSA 암호방식에 적용하여 본다. 소인수 분해 알고리즘의 개선·발전과 시스템의 처리속도 증가에서 오는 키길이 증가 문제를 해결하므로 스마트 카드와 같은 제한된 메모리에서 실용적으로 사용할 수 있을 뿐만 아니라, 암·복호화를 수행하는 처리 시간을 단축 시킬 수 있으며, 키 관리면에서도 여러개의 공개키/비?키를 사용하는 경우보다 실용적이다.

  • PDF

New Multiplier using Montgomery Algorithm over Finite Fields (유한필드상에서 몽고메리 알고리즘을 이용한 곱셈기 설계)

  • 하경주;이창순
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2002.06a
    • /
    • pp.190-194
    • /
    • 2002
  • Multiplication in Galois Field GF(2/sup m/) is a primary operation for many applications, particularly for public key cryptography such as Diffie-Hellman key exchange, ElGamal. The current paper presents a new architecture that can process Montgomery multiplication over GF(2/sup m/) in m clock cycles based on cellular automata. It is possible to implement the modular exponentiation, division, inversion /sup 1)/architecture, etc. efficiently based on the Montgomery multiplication proposed in this paper. Since cellular automata architecture is simple, regular, modular and cascadable, it can be utilized efficiently for the implementation of VLSI.

  • PDF