• 제목/요약/키워드: Key-Recovery

검색결과 442건 처리시간 0.024초

키 복구를 지원하는 향상된 신원위탁 메커니즘 (A Identity Escrow mechanism supporting key recovery)

  • 이용호;이임영;김주한;문기영
    • 정보보호학회논문지
    • /
    • 제12권3호
    • /
    • pp.119-128
    • /
    • 2002
  • 사용자와 서비스 제공자가 인증을 수행할 경우 사용자의 신원이 노출되는 문제가 사회의 큰 이슈로 떠오르고 있으며, 이러한 문제점을 해결하기 위해서 신원 위탁 방식이 제시되었다. 신원 위탁 방식에서는 사용자의 정확한 신원을 가지고 있는 발행자가 사용자에게 익명 인증 정보를 안전하게 전송하고, 사용자는 이것을 이용해 익명성을 유지한 채로 서비스 제공자와 인증 단계를 수행하게 된다. 본 논문에서는 신원 위탁 방식의 안전성과 신뢰성을 위한 요구사항을 제시하고 이를 만족할 수 있는 새로운 메커니즘을 제안한다. 또한 서비스 제공자가 사용자에게 컨텐츠를 안전하게 전달할 수 있는 방안과 동일 도메인 내 사용자들 간의 키 동의에 의해 생성된 키를 이용한 암호화 통신 시 키 복구를 지원하는 향상된 메커니즘을 제안한다.

키 복구 시스템에 관한 고찰 II (A Study on the Recovery System (II))

  • 채승철;이임영
    • 정보보호학회지
    • /
    • 제8권4호
    • /
    • pp.97-112
    • /
    • 1998
  • 암호가 법 질서에 위배되는 목적으로 사용되는 것을 막기 위해 선진 각국에서는 여러 가지 암호 정책을 수립하고 있다. 그 중에서 현재 가장 주목을 받고 있는 것이 키 복구( Key Recovery) 개념이다. 이 개념은 정부 수사기관에게 암호 통신에 대해 수사권을 행사할 수 있는 능력을 부여하는 것이다. 또한 수사권 행사 이외의 프라이버시 침해를 보호할 수 있어야 한다. 본 고에서는 현재까지 제안된 복구 방식과 동향 등을 살펴본다.

  • PDF

Effects of Collection Methods on Recovery Efficiency, Maturation Rate and Subsequent Embryonic Developmental Competence of Oocytes in Holstein Cow

  • Wang, Zheng-guang;Yu, Song-dong;Xu, Zi-rong
    • Asian-Australasian Journal of Animal Sciences
    • /
    • 제20권4호
    • /
    • pp.496-500
    • /
    • 2007
  • Holstein cow ovaries obtained at a slaughterhouse were used to study the influence of the oocyte collection methods (slicing, puncture, aspiration I and II) on recovery efficiency and subsequent in vitro maturation and embryonic development competence of immature oocytes recovered. In the slicing method, the whole ovarian was chopped into small pieces with a surgical blade. In the puncture method, the whole ovarian surface was punctured by 18-g needle. In other 2 aspiration methods, collected oocytes by aspirating from the visible follicles using an 18-g needle attached to a 5 ml syringe (aspiration I) or using a constant negetive pressure (-80 mmHg) with a vacuum pump (aspiration II). The oocytes were classified into 4 classes on the basis of the morphology of cumulus cells and cytoplasmic appearance of oocyte. Slicing ($9.6{\pm}0.4$) and puncture ($9.7{\pm}0.4$)yielded a larger number of oocytes per ovary than other two aspiration methods (aspiration I and II were $5.8{\pm}0.3$and $5.6{\pm}0.4$, respectively) (p<0.05). The number of the highest quality oocytes (grade A) per ovary was significantly higher in slicing ($4.2{\pm}0.2$) and puncture ($4.6{\pm}0.1$) methods than in other methods (aspiration I and II were $1.2{\pm}0.2$ and $1.4{\pm}0.2$, respectively) (p<0.05). The rate of nuclear maturation of the highest and higher quality oocytes (grade A and grade B, respectively) was not affected by the oocytes collection methods. The oocytes collection methods also did not influence subsequent embryonic developmental competence after in vitro fertilization with M II stage oocytes. It is concluded that slicing and puncture methods of the ovaries can be used as an alternative techniques to aspiration by the syringe or vacuum pump.

다수의 위탁 기관 참여가 가능한 SE-PKI 키 복구 시스템 (SE-PKI Key Recovery system with multiple escrow agents)

  • 유희종;최희봉;오수현;원동호
    • 정보보호학회논문지
    • /
    • 제11권1호
    • /
    • pp.25-33
    • /
    • 2001
  • 1998년 A. Young 등은 공개키 기반구조(PKI)을 이용한 키 복구 시스템인 ARC를 제안하였다. 또한 1999년 P. Paillier 등은 ARC를 개선하여 필요한 저장 공간을 제거한 SE-PKI 키 복구 시스템을 제안하였다. 그러나 SE-PKI 키 복구 시스템은 저장 공간이 줄어든 반면, 다수의 위탁 기관을 참여시키지 않고 하나의 위탁 기관만을 사용하고 있다. SE-PKI 는 이에 대해서 임의의 비밀분산 방식을 사용할 수 있다고만 언급하고 있다. 따라서 본 논문에서는 SE-PKI와 마찬가 지로 부가적인 저장 공간이 요구되지 않으면서 다수의 위탁 기관이 참여 가능한 키 복구 시스템을 제안한다. 또한 제 안 시스템은 적법한 사용자나 법 집행 기관만이 사용자의 비밀 메시지를 복구할 수 있으며 키 욕구가 이루어진다고 하더라도 위탁 기관은 사용자의 비밀 메시지를 알 수 없다는 장점이 있다.

On Recovering Erased RSA Private Key Bits

  • Baek, Yoo-Jin
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제10권3호
    • /
    • pp.11-25
    • /
    • 2018
  • While being believed that decrypting any RSA ciphertext is as hard as factorizing the RSA modulus, it was also shown that, if additional information is available, breaking the RSA cryptosystem may be much easier than factoring. For example, Coppersmith showed that, given the 1/2 fraction of the least or the most significant bits of one of two RSA primes, one can factorize the RSA modulus very efficiently, using the lattice-based technique. More recently, introducing the so called cold boot attack, Halderman et al. showed that one can recover cryptographic keys from a decayed DRAM image. And, following up this result, Heninger and Shacham presented a polynomial-time attack which, given 0.27-fraction of the RSA private key of the form (p, q, d, $d_p$, $d_q$), can recover the whole key, provided that the given bits are uniformly distributed. And, based on the work of Heninger and Shacham, this paper presents a different approach for recovering RSA private key bits from decayed key information, under the assumption that some random portion of the private key bits is known. More precisely, we present the algorithm of recovering RSA private key bits from erased key material and elaborate the formula of describing the number of partially-recovered RSA private key candidates in terms of the given erasure rate. Then, the result is justified by some extensive experiments.

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

Method Development for Electrotransformation of Acidithiobacillus caldus

  • Chen, Linxu;Lin, Jianqun;Li, Bing;Lin, Jianqiang;Liu, Xiangmei
    • Journal of Microbiology and Biotechnology
    • /
    • 제20권1호
    • /
    • pp.39-44
    • /
    • 2010
  • Acidithiobacillus caldus is an acidophilic, chemolithotrophic bacterium that plays an important role in bioleaching. Gene transformation into A. caldus is difficult, and only the conjugation method was reported successful, which was a relatively sophisticated method. In this research, electrotransformation of A. caldus species was achieved for the first time using A. caldus Y-3 and plasmid pJRD215. Transformants were confirmed by colony PCR specific to the str gene on pJRD215, and the recovery of the plasmid from the presumptive transformants. Optimizations were made and the transformation efficiency was increased from 0.8 to $3.6{\times}10^4$ transformants/${\mu}g$ plasmid DNA. The developed electrotransformation method was convenient in introducing foreign genes into A. caldus.

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.

WAKE 키 복구 프로토콜에 관한 연구 (A Study on the WAKE Key Recovery Protocol)

  • 이용호;이임영;김주한;문기영
    • 한국멀티미디어학회:학술대회논문집
    • /
    • 한국멀티미디어학회 2002년도 춘계학술발표논문집(하)
    • /
    • pp.912-915
    • /
    • 2002
  • 무선상에서 두 개체간의 안전한 통신을 위해 이루어지는 WAKE(Wireless Authentication and Key Establishment) 프로토콜은 무선 시장이 커짐에 따라 그 중요성이 커지고 있으며, WAKE 프로토콜에 의해 생성된 키에 대한 관리의 중요성이 대두되고 있다. 본 논문에서는 WAKE 프로토콜을 통해 생성된 암호키를 안전하게 관리하고, 다른 도메인간에 WAKE 프로토콜이 수행될 경우 두 도메인 모두 키 복구가 가능한 WAKE 키 복구 프로토콜을 제안한다.

  • PDF

Large-scale Recovery of Recombinant Protein Inclusion Bodies Expressed in Escherichia coli

  • Middelberg. Anton P.J.
    • Journal of Microbiology and Biotechnology
    • /
    • 제6권4호
    • /
    • pp.225-231
    • /
    • 1996
  • The production of recombinant proteins in Escherichia coli often leads to the formation of an intracellular inclusion body. Key process steps that can determine the economics of large-scale protein production from inclusion bodies are fermentation, inclusion body recovery, and protein refolding. Compared with protein refolding and fermentation, inclusion body recovery has received scant research attention. Nevertheless, it can control the final product yield and hence process cost for some products. Optimal separation of inclusion bodies and cell debris can also aid subsequent operations by removing contaminant particulates that foul chromatographic resins and contain antigenic pyrogens. In this review, the properties of inclusion bodies and cellular debris are therefore examined. Attempts to optimise the centrifugal separation of inclusion bodies and debris are also discussed.

  • PDF