• Title/Summary/Keyword: Hellman

Search Result 290, Processing Time 0.023 seconds

Optical Implementation of Asymmetric Cryptosystem Combined with D-H Secret Key Sharing and Triple DES

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.19 no.6
    • /
    • pp.592-603
    • /
    • 2015
  • In this paper, an optical implementation of a novel asymmetrical cryptosystem combined with D-H secret key sharing and triple DES is proposed. The proposed optical cryptosystem is realized by performing free-space interconnected optical logic operations such as AND, OR and XOR which are implemented in Mach-Zehnder type interferometer architecture. The advantage of the proposed optical architecture provides dual outputs simultaneously, and the encryption optical setup can be used as decryption optical setup only by changing the inputs of SLMs. The proposed cryptosystem can provide higher security strength than the conventional electronic algorithm, because the proposed method uses 2-D array data, which can increase the key length surprisingly and uses 3DES algorithm, which protects against “meet in the middle” attacks. Another advantage of the proposed asymmetrical cryptosystem is that it is free to change the user’s two private random numbers in generating the public keys at any time. Numerical simulation and performance analysis verify that the proposed asymmetric cryptosystem is effective and robust against attacks for the asymmetrical cipher system.

An electron microscopic study on gastro-enteroendocrine cells of frog (Rana dybowskii) (산개구리 위장관 내분비세포의 전자현미경적 연구)

  • Lee, Jae-hyun;Lee, Hyeung-sik
    • Korean Journal of Veterinary Research
    • /
    • v.30 no.2
    • /
    • pp.129-143
    • /
    • 1990
  • In the present paper, the distribution, relative frequences and cell types of endocrine cells in the gastrointestinal tract of the frog (Rana dybowskii) during the hibernating and the active phase were examined by light and electron microscopy. The results obtained are summarized as follow: The reactive cells for Grimelius were frequently found in the gastrointestinal tract, whereas the reactive cells for Hellman-$Hellerstr{\hat{o}}m$ were found numerous in the fundus and pylorus of stomach, a few in the duodenum and lower small intestine, and very few in the rectum during both phases. No reactive cells for Masson-Fontana were found in the gastrointestinal tract during both phases. Elecron microscopically, 4 types of endocrine cells in the fundus of the stomach, 3 types in the pylorus of the stomach and duodenum, and 1 type in the lower small intestine and rectum, respectively, were identified during the hibernating phase. In the active phase, 3 types of endocrine cell in the fundus of the stomach, 2 types in the pylorus of the stomach and duodenum, and 1 type in the lower small intestine and rectum were observed, respectively. In the hibernating phase, more cytoplasmic granules and various types of endocrine cells were generally found than in the active phase.

  • PDF

A ROENTGENOCEPHALOMETRIC STUDY ON THE SOFT TISSUE OF THE CHILDREN IN MIXED DENTITION (측모 두부방사선 계측법에 의한 혼합 치열기 아동의 연조직에 관한 연구)

  • Kim, Sun-Hae;Suhr, Cheong-Hoon
    • The korean journal of orthodontics
    • /
    • v.15 no.2
    • /
    • pp.229-237
    • /
    • 1985
  • The Purpose of this study was to investigate the differences in soft tissue characteristics according to the dental or skeletal dysplasia. For this purpose, lateral cephalogram of 153 children (Hellman dental age IIIB: control group 32, Angle CIII. div. 1 malocclusion group 55, Angle Cl III group 66) were traced and measured. For these measurements, following conclusions were made. 1. FH A, FH Sn, FH UL, AA' of the Class III group were thicker than those of the normal and Class II group, but FH B, FH LL, BB' of the Class III group were not significantly different from those of the normal group. 2. FH B, FH LL, BB' of the Class II group were thicker than those of the normal and Class III group, but FH A, FH Sn, FH UL, AA' of the Class II group were not significantly different from those of the noraml group. 3. Ans-Sn, FH P were not significantly different in three groups, while PP' of the Class III group was thicker than those of the other groups. 4. The lower lips of the Class II group were more anterioly everted with respect to the lower incisor inclination than those of the other groups. 5. The severity of skeletal dysplasia was partly camouflaged by the soft tissue.

  • PDF

A study on the efficient 1-pass password-based key exchange protocol (효율적인 1-pass 패스워드 기반 키 분배 프로토콜에 관한 연구)

  • Ahn, Sang-Man;Oh, Soo-Hyun;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1119-1122
    • /
    • 2002
  • 본 논문에서는 Ford와 Kaliski[6]가 제안한 패스워드 은닉 기술을 적용하여 클라이언트와 서버의 은닉 변수로 은닉된 값을 서버가 패스워드 검증자로 사용하는 새로운 패스워드 기반 키 교환 프로토콜을 제안한다. 제안하는 프로토콜은 패스워드 검증자를 비밀리에 보관하여야하는 다른 검증자 기반 방식과 달리 클라이언트와 서버의 은닉 변수가 적용된 검증자를 사용하여 서버의 패스워드 검증자에 대한 안전성을 증가시켰다. 또한 Nyberg-Ruppel 방식[4]을 적용하여, 한번의 통신으로 사용자 인증과 키 교환을 할 수 있다. 본 논문에서 제안하는 프로토콜 안전성은 이산대수문제인 DLP(Discrete logarithm Problem)와 DHP(Diffie-Hellman Problem)[6]에 의존한다. 따라서 DLP와 DHP의 가정하에, 제안된 프로토콜은 오프라인 사진공격(off-line dictionary attack), 서버 데이터 도청(server data eavesdropping), 전향적 안전성(forward secrecy), Denning-Sacco 공격[1]에 대하여 안전하다.

  • PDF

A Design and Implementation of a Secure Internet Phone System (인터넷 폰 보안 시스템의 설계 및 구현)

  • Park, Jae-Hui;Kim, Il-Min
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.157-162
    • /
    • 2002
  • In this study, the secure Internet phone system using digital signature and data encryption with DES algorithm and EDE algorithm was implemented. And new key distribution algorithm was suggested utilizing the Diffie-bellman algorithm. For reducing processing time, a table combined with S-BOX and P-BOX of the DES was used. The proposed system was implemented with Java and the results showed the processing time using DES algorithm for encryption was 1.46 seconds and that of EDE algorithm was 3.25 seconds respectively. This system can be applied to Protect the copyright of sound products and data using internet.

Public Key Encryption with Equality Test for Heterogeneous Systems in Cloud Computing

  • Elhabob, Rashad;Zhao, Yanan;Sella, Iva;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4742-4770
    • /
    • 2019
  • Cloud computing provides a broad range of services like operating systems, hardware, software and resources. Availability of these services encourages data owners to outsource their intensive computations and massive data to the cloud. However, considering the untrusted nature of cloud server, it is essential to encrypt the data before outsourcing it to the cloud. Unfortunately, this leads to a challenge when it comes to providing search functionality for encrypted data located in the cloud. To address this challenge, this paper presents a public key encryption with equality test for heterogeneous systems (PKE-ET-HS). The PKE-ET-HS scheme simulates certificateless public encryption with equality test (CLE-ET) with the identity-based encryption with equality test (IBE-ET). This scheme provides the authorized cloud server the right to actuate the equivalence of two messages having their encryptions performed under heterogeneous systems. Basing on the random oracle model, we construct the security of our proposed scheme under the bilinear Diffie-Hellman (BDH) assumption. Eventually, we evaluate the size of storage, computation complexities, and properties with other related works and illustrations indicate good performance from our scheme.

Design and implementation of a secured FTP server/client (보안 기능이 내재된 FTP 서버-클라이언트 설계 및 구현)

  • Ahn, Jae-Won;Choi, Bum-Jin;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.672-675
    • /
    • 2013
  • FTP(File Transfer Protocol)는 호스트에서 다른 호스트로 파일을 전송하기 위한 프로토콜로써, 데이터를 평문으로 전송하기 때문에 기밀성이 보장되지 않는다. 현재 보안 기능이 제공되는 FTP로 FTPS(FTP over SSL)가 있다. FTPS는 TLS(Transport Layer Security)와 SSL(Secure Socket Layer) 암호화 프로토콜 기반에서 동작하는 FTP 이다. 따라서 FTPS는 TLS와 SSL과 같은 추가적인 시스템이 반드시 필요한 단점이 있다. 본 논문에서는 추가적인 암호화 프로토콜 없이 FTP 내에서 보안 기능을 제공하는 Secured FTP를 제안하였다. 본 논문에서 제안한 Secured FTP 는 FTP 내에서 Diffie-Hellman 알고리즘을 이용하여 비밀 키를 교환하고 AES(Advanced Encryption Standard)-Counter 알고리즘을 이용하여 FTP 데이터를 암호화 및 복호화하도록 설계하였다. 본 논문에서 제안한 Secured FTP를 Linux 운영체제에서 구현하였고 시험을 통하여 비밀 키가 정상적으로 교환되고, FTP 데이터가 암호화되어 전송되는 것을 확인하였다.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

On the Security of Key Recovery enhanced Key Exchange Protocol (키 복구 기능을 가지는 키 공유 프로토콜의 안전성에 관한 연구)

  • 김대호;박상우;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.53-62
    • /
    • 2001
  • In this paper, we study the security of key recovery enhanced key exchange protocol. We present a subliminal channel of self-escrowed Diffie-Hellman key exchange protocol proposed by P. Paillier and M. Yung in ICISC\`99, and also we present a method to prevent such a subliminal channel. In addition, we review and analyze the weakness of the modified key recovery enhanced key exchange Protocol proposed by C. Kim and p. Lee in PKC 2001.

Password Authenticated Joux's Key Exchange Protocol (패스워드 인증된 Joux의 키 교환 프로토콜)

  • Lee Sang-gon;Hitcock Yvonne;Park Young-ho;Moon Sang-jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.73-92
    • /
    • 2005
  • Joux's tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide authentication for Joux's protocol, no provably secure password-based one round tripartite key agreement protocol has been proposed yet. We propose a secure one round password-based tripartite key agreement protocol that builds on Joux's protocol and adapts PAK-EC scheme for password-based authentication, and present a proof of its security.