• Title/Summary/Keyword: El-Gamal

Search Result 88, Processing Time 0.03 seconds

Implementation of ElGamal Cryptosystem and Schnorr Digital Signature Scheme on Elliptic Curves (타원 곡선위에서의 ElGamal 암호기법과 Schnorr 디지털 서명 기법의 구현)

  • 이은정;최영주
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.166-179
    • /
    • 1994
  • Diffie-Hellman 의 공개 키 암호 프로토콜이 제안된 이후 이산 대수 문제의 어려움이 프로토콜의 안전도와 깊이 연관되었다. 유한체를 이용한 암호 기법을 ElGamal 이 세웠으나, Index-Calculus 알고리듬에 의해 유한체위 에서 이산 대수 문제가 subexponential 알고리듬이되 어 ElGamal 기법의 안전도가 약해졌다. Nonsupersingular타원 곡선을 선택하여 유한체대신 ElGamal 암호 기법에 적용하면 안전한 암호 시스템을 설계할 수 있다. 이 논문에서는 콤퓨터 구현시 용이한 nonsupersingular 타원 곡선을 선택하는 방법, 유한체위에서의 연산, 평문을 타원 곡선의 원소로 임베드(Imbedding) 하는 방법 등 타원 곡선을 암호시스템에 적응하기 어려운 점들에 대한 해결 방법을 소개하고, 실제로 콤퓨터로 구현하여 그 실행 결과와 ElGamal 기법을 개선한 Schnorr 기법을 실행한 결과를 밝혔다.

  • PDF

New Password-Authenticated Key Exchange Protocol based on ElGamal (ElGamal 기반의 새로운 패스워드-인증 키 교환 프로토콜)

  • 심현정;김락현;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.77-82
    • /
    • 2003
  • 본 논문에서는 ElGamal 암호 기반에 PAK(Password-Authenticated Key Exchange) 프로토콜을 적용하여, 새로운 패스워드-인증 키 분배 프로토콜을 제안하고자 한다. ElGamal 암호 기법에서 사용자와 서버의 공개키와 개인키로 미리 공유된 패스워드와 비밀 정보를 암호문으로 전송하고 복호함으로써 서버-클라이언트 상호 인증을 하고, 비밀 정보를 근거로 세션키를 나누어 갖는 것이 이 프로토콜의 목적이다. 또한 설계 시 패스워드-인증 키 교환 프로토콜에서의 보안 요구사항을 고려하여 패스워드 기반의 인증 키 분배 프로토콜에서 요구하는 보안 요구사항을 만족하고 있다.

  • PDF

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • v.22 no.4
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.2
    • /
    • pp.375-388
    • /
    • 2012
  • PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.

Message Sending Zero-Knowledge Interactive Proof System Using ElGamal Cryptographic Algorithm (ElGamal 암호알고리듬을 이용한 메시지 전송 영지식 증명 방식)

  • 엄화영;염흥열;이만영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.165-179
    • /
    • 1992
  • 영지식 대화증명은 인증자(prover)가 비밀정보를 노출시키지 않으면서, 검증자(verifier)와 대화를 통해서 이 비밀정보를 알고 있음을 검증자에게 증명하는 방법이다. 본 논문에서는 ElGamal 암호 알고리듬을 이용하여 메세지 전송과 개인 인중이 동시에 가능한 순방향 영지식 증명 프로토콜과 역방향 영지식 증명 프로토콜을 제안한다. 그리고 전송효율을 송신한 전비트와 정보비트와의 비로 정의하여 각각의 프로토콜의 전송효율을 계산한다.

  • PDF

A Study on New Anonymity of Micropayment System using ElGamal Scheme (ElGamal방식을 이용한 새로운 소액전자지불시스템에 관한 연구)

  • 강서일;이임영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.246-249
    • /
    • 2003
  • 현재의 인터넷의 발달로 인해 전자 상거래의 E-비즈니스 서비스를 이용하고 있는 사용자가 증가하고 있다. E-비즈니스 서비스에는 이용료나 상품의 가격을 지불하게 된다. 현재의 기존 화폐로 지불할 경우 E-비즈니스 서비스에 적용하는데 많은 취약성을 가지고 있다. 이로 인해 전자 화폐가 제안되고 연구하게 되었다 전자 화폐는 화폐를 전자적으로 구현하여 사용하는 것으로써 현재 많은 전자 화폐가 연구되고 있다. 본 논문에서는 익명성을 제공하는 방법으로는 은닉서명을 이용한 기존의 논문들을 분석하고 ElGamal 방식을 사용하여 익명성을 제공해주는 소액전자지불시스템을 제안한다.

  • PDF

Complexity of Boolean matrices in finite fiels (유한체에서 Boolean 행렬의 복잡도에 관한 연구)

  • 조인호;임종인;정석원
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.131-138
    • /
    • 1992
  • 공용키 암호법의 대표적인 것으로 El Gamal 암호법과 RSA 암호법이 있는데, RAS 암호법은 정수의 인수분해가 어렵다는 것에 안전성을 둔 반면에 El Gamal 암호법은 discrete logarithm을 푸는 것이 어렵다는데 안전성을 두고 있다. (6) 그런데 유한체상의 멱승과 곱셈이 효율적으로 수행이 된다면 El Gamal 암호법이 유용하다는 사살을 알게 되었다. 그런데 Copperxmith의 이산로그 알고리즘을 이용하면 n〉1000이 되어야 El Gamal 암호법이 안전성을 보장 받을 수 있으나 이 경우 복잡도의 증가로 인한 gate수의 급속한 증가로 고속연산전용 VLSI 설계시 어려움이 있다. (3) 그래서 본 논문은 복잡도를 줄일 수 있는 정규기저들의 탐색에 연구의 중점을 두었다.

  • PDF

A Digital Image Watermarking Scheme using ElGamal Function (ElGarnal함수를 사용하는 디지털 이미지 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.1-8
    • /
    • 2002
  • Digital image watermarking is a technique for the purpose of protecting the ownership of the image by embedding proprietary watermarks in a digital image. It is required for the digital image watermarking scheme to pursue the robustness against water marking attacks and the perceptual Invisibility more than usual in steganography area, to guarantee not a hidden watermarking algorithm but the publicity of water-marking algorithm details and hidden use of key, which can protect the unauthorized user access from detection. In this paper we propose a new copyright watermarking scheme, which is barred on one-way hash functions using ElGamal functions and modular operations. ElGamal functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(least significant bit) attacks and gamma correction attack, and also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments. It is necessary to proceed as the future work the algorithm of achieving at the same time both the pseudo-randomness for the steno-key generation and the asymmetric-key generation.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

A Study on the Design of Secure Messenger Using ECC of ElGamal Method in PKI Environment (PKI환경에서 ElGamal 방식의 ECC를 이용한 안전한 메신저 설계에 관한 연구)

  • Park Su-Young;Choi Kwang-Mi;Jung Choi-Yeoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.8
    • /
    • pp.1443-1448
    • /
    • 2006
  • As computers and networks become popular, distributing information on the Internet is common in our daily life. In the past, e-mail has been the primary choice of exchanging information but messengers are gaining popularity abroad and domestically because of their nature of getting immediate responses. Information leakage by invasion that is enemy of evil in communication of communications division Server and Agent between each agents that become burden of communication for effective administration of data for most of existing messenger is becoming an issue. In this paper, we design a secure messenger system that could be obtained maximum security. It use ECC based on ElGamal methodology using PKI for secure communication. For the message encryption and decryption between the same group non, each group is kept distinct by drawing an elliptic curve and an arbitrary point is chosen on the curve.