• Title/Summary/Keyword: Public-Key Encryption

Search Result 249, Processing Time 0.024 seconds

Low-weight Secure Encryption Protocol on RFID for Manufactory Automation (공장 자동화를 위한 RFID 경량 암호 프로토콜에 관한 연구)

  • Hwang, Deuk-Young;Kim, Jin-Mook
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.173-180
    • /
    • 2016
  • There has been a growing interest in automation of factories in the country. And, the development in this regard has been actively attempted. In particular, on the basis of the "innovation 3.0 strategy of manufacturing industry", interest in the smart of the manufacturing plant of small and medium-sized enterprises has increased rapidly. As well as policy for building smart plant, technical, seeking a strategic approach. But, in order to introduce such a smart plant or factory automation systems, manufacturing plant security with vulnerability and personal information protection problems, it should always be top priority there. Accordingly, we provide the applicable lightweight secure protocols in RFID communication. It is a wireless communication technology that is most often introduced for factory automation. Our proposed lightweight secure protocol in this study, less the number of calculations in comparison with the existing public key-based and the symmetric key encryption algorithm. And it is fast in compare with the existing protocol. Furthermore, we design that it system can support to low power consumption and small consume the memory size.

Design of Efficient NTT-based Polynomial Multiplier (NTT 기반의 효율적인 다항식 곱셈기 설계)

  • Lee, SeungHo;Lee, DongChan;Kim, Yongmin
    • Journal of IKEEE
    • /
    • v.25 no.1
    • /
    • pp.88-94
    • /
    • 2021
  • Public-key cryptographic algorithms such as RSA and ECC, which are currently in use, have used mathematical problems that would take a long time to calculate with current computers for encryption. But those algorithms can be easily broken by the Shor algorithm using the quantum computer. Lattice-based cryptography is proposed as new public-key encryption for the post-quantum era. This cryptographic algorithm is performed in the Polynomial Ring, and polynomial multiplication requires the most processing time. Therefore, a hardware model module is needed to calculate polynomial multiplication faster. Number Theoretic Transform, which called NTT, is the FFT performed in the finite field. The logic verification was performed using HDL, and the proposed design at the transistor level using Hspice was compared and analyzed to see how much improvement in delay time and power consumption was achieved. In the proposed design, the average delay was improved by 30% and the power consumption was reduced by more than 8%.

Web Application Security using Distributed Encipherment (분산 암호화를 이용한 웹 어플리케이션 보안)

  • Heo, Jin-Kyoung
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.4
    • /
    • pp.10-16
    • /
    • 2008
  • Quantity of encrypted data that transmitted through the network are increasing by development of encipherment technology. We have many problems; it is caused by technical development and service increase of user requests. It is necessary that create a many encryption key in one web application system. As a result, service quality comes to be low because of increased network traffic and system overload. There must be a system. That should be improved in secure service quality to process data. This paper describes a new approach for design and implementation of distributed encryption key processing for web application system. In this paper, it is based on distributed encipherment key, for the purpose of confidentially, integrity and authentication. It can prevent system degradation from server's data bottleneck and can improve service quality. For distributed encipherment system, we use java object activation technology. It can service while some distributed server are fail.

An Efficient cryptography for healthcare data in the cloud environment (클라우드 환경에서 헬스케어 데이터를 위한 효율적인 암호화 기법)

  • Cho, Sung-Nam;Jeong, Yoon-Su;Oh, ChungShick
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.63-69
    • /
    • 2018
  • Recently, healthcare services are using cloud services to efficiently manage users' healthcare data. However, research to ensure the stability of the user's healthcare data processed in the cloud environment is insufficient. In this paper, we propose a partial random encryption scheme that efficiently encrypts healthcare data in a cloud environment. The proposed scheme generates two random keys (p, q) generated by the user to optimize for the hospital medical service and reflects them in public key and private key generation. The random key used in the proposed scheme improves the efficiency of user 's healthcare data processing by encrypting only part of the data without encrypting the whole data. As a result of the performance evaluation, the proposed method showed 21.6% lower than the existing method and 18.5% improved the user healthcare data processing time in the hospital.

ON THE STRUCTURES OF CLASS SEMIGROUPS OF QUADRATIC NON-MAXIMAL ORDERS

  • KIM, YONG TAE
    • Honam Mathematical Journal
    • /
    • v.26 no.3
    • /
    • pp.247-256
    • /
    • 2004
  • Buchmann and Williams[1] proposed a key exchange system making use of the properties of the maximal order of an imaginary quadratic field. $H{\ddot{u}}hnlein$ et al. [6,7] also introduced a cryptosystem with trapdoor decryption in the class group of the non-maximal imaginary quadratic order with prime conductor q. Their common techniques are based on the properties of the invertible ideals of the maximal or non-maximal orders respectively. Kim and Moon [8], however, proposed a key-exchange system and a public-key encryption scheme, based on the class semigroups of imaginary quadratic non-maximal orders. In Kim and Moon[8]'s cryptosystem, a non-invertible ideal is chosen as a generator of key-exchange ststem and their secret key is some characteristic value of the ideal on the basis of Zanardo et al.[9]'s quantity for ideal equivalence. In this paper we propose the methods for finding the non-invertible ideals corresponding to non-primitive quadratic forms and clarify the structure of the class semigroup of non-maximal order as finitely disjoint union of groups with some quantities correctly. And then we correct the misconceptions of Zanardo et al.[9] and analyze Kim and Moon[8]'s cryptosystem.

  • PDF

Modeling and Simulation of the Efficient Certificate Status Validation System on Public Key Infrastructure (공개키 기반 구조에서의 효율적인 인증서 상태 검증 방법의 모델링 및 시뮬레이션)

  • Seo, Hee-Suk;Kim, Tae-Kyoung;Kim, Hee-Wan
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.5
    • /
    • pp.721-728
    • /
    • 2004
  • OCSP (Online Certificate Status Protocol) server which checks the certificate status provides the real time status verification in the PKI (Public Key Infrastructure) system which is the essential system of certificate. However, OCSP server need the message authentication with the server and client, so it has some shortcomings that has slow response time for the demands of many clients concurrently and has complexity of the mathematical process in the public encryption system. In this research, simulation model of the certificate status vertification server is constructed of the DEVS (Discrete EVent system Specification) formalism. This sever model is constructed to practice the authentication with hash function when certificate is checked. Simulation results shows the results of increase of the certificate status verification speed and decrease of the response time to the client.

  • PDF

A User-based MicroPayment System Using Secret Key (비밀키를 이용한 사용자 중심의 소액지불시스템)

  • Baek Seung-Ho;Jeong Yun-Soo;Won Jong-Kwon;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.189-199
    • /
    • 2005
  • Now it is increasing the necessity for micropayment system according to activation for trade on internet. Because of the reason, it is requesting safety for personal information as well as for payment cost. But current micropayment systems cannot support anonymity or have heavy overheads in payment process. This paper suggests a micropayment system to keep anonymity of users and also to keep payment cost safe. The proposed system is to use blind signature anonymous ID which is combined nonce with an encryption of personal information. It also keeps payment cost of users by reconfirmation payment cost and product from certification and increases the computational efficiency by using secret key and session key instead of public key.

  • PDF

Isonumber based Iso-Key Interchange Protocol for Network Communication

  • Dani, Mamta S.;Meshram, Akshaykumar;Pohane, Rupesh;Meshram, Rupali R.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.209-213
    • /
    • 2022
  • Key exchange protocol (KEP) is an essential setup to secure authenticates transmission among two or more users in cyberspace. Digital files protected and transmitted by the encryption of the files over public channels, a single key communal concerning the channel parties and utilized for both to encrypt the files as well as decrypt the files. If entirely done, this impedes unauthorized third parties from imposing a key optimal on the authorized parties. In this article, we have suggested a new KEP term as isokey interchange protocol based on generalization of modern mathematics term as isomathematics by utilizing isonumbers for corresponding isounits over the Block Upper Triangular Isomatrices (BUTI) which is secure, feasible and extensible. We also were utilizing arithmetic operations like Isoaddition, isosubtraction, isomultiplication and isodivision from isomathematics to build iso-key interchange protocol for network communication. The execution of our protocol is for two isointegers corresponding two elements of the group of isomatrices and cryptographic performance of products eachother. We demonstrate the protection of suggested isokey interchange protocol against Brute force attacks, Menezes et al. algorithm and Climent et al. algorithm.

PGP Certification System in Blockchain Environments (블록체인 환경에서의 PGP 인증 시스템)

  • Kim, Daehan;Seo, Kyungryong
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.5
    • /
    • pp.658-666
    • /
    • 2020
  • PGP is an encryption software designed to provide information protection, security and authentication services for online communication systems. The characteristic of behavior done on the Internet is that you don't know the other person. It is very important to protect information from someone you cannot trust. So identification of the other person is an important task. PGP uses an digital signature algorithm to verify the identity of the other party. However, it is not accurate to check the other party's credibility. PGP increases trust as other users sign more on public keys of user. In other words, credibility is not perfect. In this paper, PGP certification system that key management in Ethereum blockchain, one of the blockchain platforms, is proposed. Key management in blockchain ensures data integrity, transparency and reliability.

Computational Complexity in Imaginary Quadratic Order (이차 복소 order에서의 계산 복잡도에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.3
    • /
    • pp.545-551
    • /
    • 2012
  • In this paper, we propose a new cryptosystem based on the IQC depended on the complexity of class number and intractibility of factoring integer, and introduce two algorithm which reduce encryption and decryption times. To recognize the security of the cryptosystem, we take a simple example to analyze the complexities of public key and secret key and then introduce the operating process of the cryptosystem.