• 제목/요약/키워드: Public-Key Encryption

검색결과 249건 처리시간 0.024초

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • 한국멀티미디어학회논문지
    • /
    • 제17권12호
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

일반망과 보안망을 연계한 네트워크 보안체계 설계 (A Design for Network Security System via Non-security Common Network)

  • 조창봉;이상국;도경철
    • 한국군사과학기술학회지
    • /
    • 제12권5호
    • /
    • pp.609-614
    • /
    • 2009
  • In this paper, we have proposed a design for security network system passing through the non-security network which is commonly used for various networking services. Based on the security requirements which are assumed that the large classified data are bi-transmitted between a server and several terminals remotely located, some application methods of security techniques are suggested such as the network separation technique, the scale-down application technique of certification management system based on the PKI(Public Key Infrastructure), the double encryption application using the crypto-equipment and the asymmetric keys encryption algorithm, unrecoverable data deleting technique and system access control using USB device. It is expected that the application of this design technique for the security network causes to increase the efficiency of the existing network facilities and reduce the cost for developing and maintaining of new and traditional network security systems.

PARTIAL KEY EXPOSURE ATTACKS ON RSA AND ITS VARIANT BY GUESSING A FEW BITS OF ONE OF THE PRIME FACTORS

  • Sarkar, Santanu;Maitra, Subhamoy
    • 대한수학회보
    • /
    • 제46권4호
    • /
    • pp.721-741
    • /
    • 2009
  • Consider RSA with N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. We first study cryptanalysis of RSA when certain amount of the Most Significant Bits (MSBs) or Least Significant Bits (LSBs) of d is known. The basic lattice based technique is similar to that of Ernst et al. in Eurocrypt 2005. However, our idea of guessing a few MSBs of the secret prime p substantially reduces the requirement of MSBs or LSBs of d for the key exposure attack. Further, we consider the RSA variant proposed by Sun and Yang in PKC 2005 and show that the partial key exposure attack works significantly on this variant.

Design On Secure Messenger Mechanism Using Elliptic Curve Cryptography and IPSec

  • Choi Gwang-Mi;Park Su-Young;Kim Hyeong-Gyun
    • Journal of information and communication convergence engineering
    • /
    • 제2권3호
    • /
    • pp.182-186
    • /
    • 2004
  • When most of existing instant messengers log on server, they transmit to sever in encoding password to RC5. but RC5 don't be secured because it has been known many of password cracking tools. Also, messengers don't have any protection on the transmitted information with communicating two hosts since loging on, endangering the privacy of the user. As a counter measure, messengers need to provide security service including message encryption. In this paper, we designed a key exchange method of password representing fast, effective and high security degree, using ECC(Elliptic Curve Cryptography) that being known the very stronger than another public key cryptography with same key size. To effectively improve data transmission and its security using IPSec protocol between users, tunnel mode is introduced. Tunnel mode transmits Host-to-Host data through virtual pipelines on the Internet.

MPTCP에서 ECDH를 이용한 세션 키 자동생성에 관한 연구 (The automatic generation of MPTCP session keys using ECDH)

  • 선설희;김은기
    • 한국정보통신학회논문지
    • /
    • 제20권10호
    • /
    • pp.1912-1918
    • /
    • 2016
  • MPTCP(Multipath Transmission Control Protocol)는 두 호스트의 연결설정 시, 다수의 TCP 경로를 구성하여 동시에 데이터를 송수신할 수 있다. 따라서 MPTCP는 경로를 추가하려는 호스트의 유효성을 확인하기 위한 인증과정이 필요하기 때문에 초기 연결 설정 시, 키를 교환하여 인증용 토큰을 만든다. 하지만 기존 MPTCP의 토큰은 공개적으로 전송된 키를 그대로 사용하여 생성되기 때문에 MITM(Man In The Middle) 공격에 취약하다. 본 연구에서는 기존 MPTCP 키 교환방식에 ECDH(Elliptic Curve Diffie-Hellman) 키 교환 알고리즘을 적용시켜 기존의 키를 ECDH 공개키로 대체하고, 두 호스트만이 알 수 있는 비밀키를 생성하여 토큰을 만들기 위한 키로 사용하도록 하였다. 또한, 비밀키를 사용하여 데이터의 암호 및 복호화까지 지원하는 방법을 설계하고 구현함으로써 기존 MPTCP에 기밀성을 추가하였다.

쿠키 기반의 TLS/SSL 인증서 공개키의 확인 (Cookie-Based Identification of the Public Keys of TLS/SSL Certificates)

  • 박준철
    • 한국통신학회논문지
    • /
    • 제41권1호
    • /
    • pp.101-103
    • /
    • 2016
  • HTTP 쿠키(cookie)를 활용하여, 웹 사이트의 인증서 검증이 실패하였을 때 해당 사이트의 공개키를 확인하는 방법을 제시한다. 제안 방식은 속임수에 의해 가짜 사이트로 접속하도록 유도하는 피슁(phishing) 공격에 대해 효과적인 방어 수단이 된다. 제안 방식은 간단한 사용자 인증정보의 입력 처리와 쿠키의 암호화 및 검증 과정의 구현을 요구하나, 정상 동작 상황에서 브라우저 및 웹 사이트 운용 서버 어느 쪽에도 성능상의 추가 부담을 거의 지우지 않는다.

공개키 방식의 LR-WPAN 보안 알고리즘 (Public Key based LR-WPAN Security Algorithm)

  • 김진철;오영환
    • 대한전자공학회논문지TC
    • /
    • 제43권11호
    • /
    • pp.54-67
    • /
    • 2006
  • 센서 노드의 저전력 저가격을 지향하는 Low Rate WPAN (Wireless Personal Area Network)은 유비쿼터스 환경을 실현하는 중요한 기술이다. LR WPAN의 표준화를 담당하고 있는 IEEE 802.15.4와 ZigBee Alliance에서는 대칭키 방식의 키 설정 및 관리 프로토콜인 SKKE(Symmetric -Key Key Establishment)를 권고하고 있으나, 키의 생성과 교환에서 전자서명과 같은 인증과정이나 보안 알고리즘의 부재로 보안에 취약성이 있다. 본 논문에서는 위에서 서술한 LR WPAN의 보안적인 문제점들을 해결하기 위하여 공개키 지반의 키 교환 및 보안 알고리즘을 제안하였다. 또한 통신 신뢰성 및 보안에 대한 취약성을 가지는 전력선 통신 기반의 원격검침시스템의 단점을 보완할 수 있는 IEEE 802.15.4 WPAN 기반의 원격검침 모델을 제시하고, 원격검침 프로파일에 제안한 보안 알고리즘을 적용함으로써 보안성을 향상시키도록 하였다.

LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법 (Efficient Multi-Bit Encryption Scheme Using LWE and LWR)

  • 장초롱;서민혜;박종환
    • 정보보호학회논문지
    • /
    • 제28권6호
    • /
    • pp.1329-1342
    • /
    • 2018
  • 최근 양자 컴퓨터에 대한 개발이 활발히 진행되면서, 기존에 널리 사용되고 있는 RSA와 타원곡선 암호 알고리즘의 안전성에 대한 문제가 제기되고 있다. 이에 대응하기 위하여 미국 표준기술연구원(NIST)은 양자 컴퓨팅 환경에서도 안전한 공개키 암호 기법에 대한 표준화 작업을 진행하고 있다. 대표적인 포스트 양자 암호(post-quantum cryptography, PQC) 기법으로는 격자기반 암호(lattice-based cryptography)가 있으며, NIST의 PQC 표준화 공모에도 다양한 격자기반 암호 기법들이 제안되었다. 이 중 EMBLEM은 기존의 LWE (learning with errors) 가정을 기반으로 하여 설계된 암호 기법들과는 달리, 더 직관적이고 효율적으로 암/복호화가 가능한 새로운 다중 비트 암호화 방법을 제안하였다. 본 논문에서는 LWR(learning with rounding) 가정을 추가적으로 사용하여 더 효율적으로 동작하는 다중 비트 암호화 기법을 제안한다. 그리고 제안하는 기법의 안전성을 증명하고, EMBLEM 및 R.EMBLEM과의 비교를 통해 효율성을 분석한다.

A Resource-Optimal Key Pre-distribution Scheme for Secure Wireless Sensor Networks

  • Dai Tran Thanh;Hieu Cao Trong;Hong Choong-Seon
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2006년도 춘계학술발표대회
    • /
    • pp.1113-1116
    • /
    • 2006
  • Security in wireless sensor networks is very pressing especially when sensor nodes are deployed in hostile environments. To obtain security purposes, it is essential to be able to encrypt and authenticate messages sent amongst sensor nodes. Keys for encryption and authentication must be agreed upon by communicating nodes. Due to resource limitations and other unique features, obtaining such key agreement in wireless sensor network is extremely complex. Many key agreement schemes used in general networks, such as trusted server, Diffie-Hellman and public-key based schemes, are not suitable for wireless sensor networks [1], [2], [5], [7], [8]. In that situation, key pre-distribution scheme has been emerged and considered as the most appropriate scheme [2], [5], [7]. Based on that sense, we propose a new resource-optimal key pre-distribution scheme utilizing merits of the two existing key pre-distribution schemes [3], [4]. Our scheme exhibits the fascinating properties: substantial improvement in sensors' resource usage, rigorous guarantee of successfully deriving pairwise keys between any pair of nodes, greatly improved network resiliency against node capture attack. We also present a detailed analysis in terms of security and resource usage of the scheme.

  • PDF