• Title/Summary/Keyword: Encryption Keys

Search Result 211, Processing Time 0.028 seconds

Efficient Public-Key Traitor Tracing with Unlimited Revocation Capability (무제한 사용자 탈퇴를 제공하는 효율적으로 공모자 추적 기법)

  • 김현정;임종인;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.31-42
    • /
    • 2001
  • Two important requirements in broadcast encryption schemes are traitor traceability and revocability. In this paper, we propose a new type of a traitor tracing scheme that can revoke an unlimited number of traitors\` personal keys. Additionally, we propose an efficient and simple method to provide self-enforcement property. We also describe a variant of our scheme of which encryption algorithm is secure against adaptive chosen ciphertext attacks.

New Block Encryption Algorithm FRACTAL with Provable Security against DC and LC (DC와 LC에 대해 안전성 증명 가능한 블록 암호 알고리즘 FRACTAL)

  • 김명환;이인석;백유진;김우환;강성우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.67-80
    • /
    • 2002
  • In this article, a new block encryption algorithm FRACTAL is introduced. FRACTAL adopts 8-round Feistel structure handling 128 hit inputs and keys. Furthermore, FRACTAL possesses the provable security against DC and LC, which are known to he the most powerful attacks on block ciphers.

Concepts and Challenges of Quantum Key Distribution (양자 키 분배의 개념과 과제)

  • Ko, Min-hyuk;Kim, Do-hyun;Lee, Daesung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.114-115
    • /
    • 2021
  • In this paper, we would like to introduce the basic concepts of quantum key distribution techniques so far and the problems that need to be technically advanced. Quantum key distribution technology is a technology that generates non-tapable encryption keys and distributes them to both sender and receiver using the characteristics of Quantum, which is the minimum unit of physical quantity that can no longer be split. We would like to introduce BB84 protocol, a representative protocol of this technology, to explore realistic difficulties and future challenges.

  • PDF

Evaluation system of dynamically changing cryptographic algorithms using the SEBSW-1:PCI-based encryption and decryption PC board

  • Kajisaki, Hirotsugu;Kurokawa, Takakazu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.145-148
    • /
    • 2002
  • In a network communication process, cryptographic algorithms play important role for secure process. This paper presents a new system architecture named "DCCS." This system can handle flexible operations of both cryptographic algorithms and the keys. For experimental evaluation, two representative cryptographic algorithms DES and Triple-DES are designed and implemented into an FPGA chip on the SEBSW-1. Then the developed board is confirmed to change its cryptographic algorithms dynamically. Also its throughput confirmed the ability of the real-time net-work use of the designed system.

  • PDF

Implementation of Key Generation Algorithm for User Authentication and Encryption (사용자 인증과 암호화를 위한 키 생성 알고리즘 구현)

  • Woo, Chan-Il;Jeon, Se-Gil
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.93-98
    • /
    • 2007
  • The importance of information security is increasing by the rapid development of the communication network. So, cryptosystems are used to solve these problems and securities of cryptosystems are dependent on keys. In this paper, we propose a key generation method which is based on cryptographically secure MD5 hash function. The basic structure of the MD5 hash function features is a repetitive structure which is processed in a block unit of 512 bits from inputs of limited length and generates a fixed output of 128 bits. The security of proposed method is based on the hash function and the proposed method can be also utilized for authentication algorithm or data encryption algorithm.

  • PDF

Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE

  • Chen, Zehong;Zhang, Peng;Zhang, Fangguo;Huang, Jiwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2292-2309
    • /
    • 2017
  • Ciphertext policy attribute-based encryption (CP-ABE) is a useful cryptographic technology for guaranteeing data confidentiality but also fine-grained access control. Typically, CP-ABE can be divided into two classes: small universe with polynomial attribute space and large universe with unbounded attribute space. Since the learning with errors over rings (R-LWE) assumption has characteristics of simple algebraic structure and simple calculations, based on R-LWE, we propose a small universe CP-ABE scheme to improve the efficiency of the scheme proposed by Zhang et al. (AsiaCCS 2012). On this basis, to achieve unbounded attribute space and improve the expression of attribute, we propose a large universe CP-ABE scheme with the help of a full-rank differences function. In this scheme, all polynomials in the R-LWE can be used as values of an attribute, and these values do not need to be enumerated at the setup phase. Different trapdoors are used to generate secret keys in the key generation and the security proof. Both proposed schemes are selectively secure in the standard model under R-LWE. Comparison with other schemes demonstrates that our schemes are simpler and more efficient. R-LWE can obtain greater efficiency, and unbounded attribute space means more flexibility, so our research is suitable in practices.

On the development of DES round key generator based on Excel Macro (엑셀 매크로기능을 이용한 DES의 라운드 키 생성개발)

  • Kim, Daehak
    • Journal of the Korean Data and Information Science Society
    • /
    • v.23 no.6
    • /
    • pp.1203-1212
    • /
    • 2012
  • In this paper, we consider the development of round key generator of DES (data encryption standard) based on Microsoft Excel Macro, which was adopted as the FIPS (federal information processing standard) of USA in 1977. Simple introduction to DES is given. Algorithms for round key generator are adapted to excel macro. By repeating the 16 round which is consisted of diffusion (which hide the relation between plain text and cipher text) and the confusion (which hide the relation between cipher key and cipher text) with Microsoft Excel Macro, we can easily get the desired DES round keys.

Fully Homomorphic Encryption Scheme without Key Switching (키 전환이 필요 없는 완전 준동형 암호화 기법)

  • Kim, Jae-Heon;Yoo, Sang-Kyung;Lee, Sang-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.5
    • /
    • pp.428-433
    • /
    • 2013
  • We present a fully homomorphic encryption (FHE) scheme without key switching based on ring- learning with errors (RLWE) problems and some other assumption. Previous FHE schemes based on LWE needed a step called key switching to reduce the dimension of ciphertext. The key switching step actually needs a heavy computation and severe increasement of keys. So the key switching step is a big burden for implementing FHE Schemes. We suggest a FHE scheme without key switching step by reducing the dimension of ciphertexts in other way. Instead of throwing away key switching, we need another hardness assumption of the difficulty of solving quadratic equation over rings.

Attribute-Based Data Sharing with Flexible and Direct Revocation in Cloud Computing

  • Zhang, Yinghui;Chen, Xiaofeng;Li, Jin;Li, Hui;Li, Fenghua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4028-4049
    • /
    • 2014
  • Attribute-based encryption (ABE) is a promising cryptographic primitive for implementing fine-grained data sharing in cloud computing. However, before ABE can be widely deployed in practical cloud storage systems, a challenging issue with regard to attributes and user revocation has to be addressed. To our knowledge, most of the existing ABE schemes fail to support flexible and direct revocation owing to the burdensome update of attribute secret keys and all the ciphertexts. Aiming at tackling the challenge above, we formalize the notion of ciphertext-policy ABE supporting flexible and direct revocation (FDR-CP-ABE), and present a concrete construction. The proposed scheme supports direct attribute and user revocation. To achieve this goal, we introduce an auxiliary function to determine the ciphertexts involved in revocation events, and then only update these involved ciphertexts by adopting the technique of broadcast encryption. Furthermore, our construction is proven secure in the standard model. Theoretical analysis and experimental results indicate that FDR-CP-ABE outperforms the previous revocation-related methods.

Key Management Server Design for Providing Cryptographic Service in Cloud Computing Environment (Services in a Cloud Environment)

  • Jung, Ki Hyun;Shin, Seung Jung
    • International journal of advanced smart convergence
    • /
    • v.5 no.4
    • /
    • pp.26-31
    • /
    • 2016
  • In a cloud computing environment, a cryptographic service allows an information owner to encrypt the information and send it to a cloud server as well as to receive and decode encrypted data from the server which guarantees the confidentiality of shared information. However, if an attacker gains a coded data and has access to an encryption key via cloud server, then the server will be unable to prevent data leaks by a cloud service provider. In this paper, we proposed a key management server which does not allow an attacker to access to a coded key of the owners and prevents data leaks by a cloud service provider. A key management server provides a service where a server receives a coded public key of an information user from an owner and delivers a coded key to a user. Using a key management server proposed in this paper, we validated that the server can secure the confidentiality of an encryption key of data owners and efficiently distribute keys to data users.