• Title/Summary/Keyword: Public-key algorithm

Search Result 249, Processing Time 0.011 seconds

Optical Asymmetric Cryptography Modifying the RSA Public-key Protocol

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.4 no.2
    • /
    • pp.103-114
    • /
    • 2020
  • A new optical asymmetric cryptosystem is proposed by modifying the asymmetric RSA public-key protocol required in a cryptosystem. The proposed asymmetric public-key algorithm can be optically implemented by combining a two-step quadrature phase-shifting digital holographic encryption method with the modified RSA public-key algorithm; then two pairs of public-private keys are used to encrypt and decrypt the plaintext. Public keys and ciphertexts are digital holograms that are Fourier-transform holograms, and are recorded on CCDs with 256-gray-level quantized intensities in the optical architecture. The plaintext can only be decrypted by the private keys, which are acquired by the corresponding asymmetric public-key-generation algorithm. Schematically, the proposed optical architecture has the advantage of producing a complicated, asymmetric public-key cryptosystem that can enhance security strength compared to the conventional electronic RSA public-key cryptosystem. Numerical simulations are carried out to demonstrate the validity and effectiveness of the proposed method, by evaluating decryption performance and analysis. The proposed method shows feasibility for application to an asymmetric public-key cryptosystem.

The Public Key Polynomial Cryptosystem for Data Security in Communication Networks (통신 네트워크의 정보보호를 위한 공개키 다항식 암호시스템)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.4
    • /
    • pp.59-68
    • /
    • 2003
  • In this paper, a public key kanpsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication is proposed. For the proposed public key kanpsack cryptosystem, a polynomial vector B(x,y,z) is formed by transform of superincreasing vector A, a polynomial f(x,y,z) is selected. Next then, the two polynomials B(x,y,z) and f(x,y,z) is decided on the public key. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial f(x,y,z)=0 with three variables. In this paper, a public key encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of factorization. For the proposed public key encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF

Asymmetric Public Key Cryptography by Using Logic-based Optical Processing

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.1
    • /
    • pp.55-63
    • /
    • 2016
  • In this paper, a new asymmetric public key cryptography based on the modified RSA algorithm is proposed by using logic-based optical processing. The proposed asymmetric public key algorithm is realized into an optical schematic, where AND, OR and XOR logic operations are implemented by using free space digital optics architecture. Schematically, the proposed optical configuration has an advantage of generating the public keys simultaneously. Another advantage is that the suggested optical setup can also be used for message encryption and decryption by simply replacing data inputs of SLMs in the optical configuration. The last merit is that the optical configuration has a 2-D array data format which can increase the key length easily. This can provide longer 2-D key length resulting in a higher security cryptosystem than the conventional 1-D key length cryptosystem. Results of numerical simulation and differential cryptanalysis are presented to verify that the proposed method shows the effectiveness in the optical asymmetric cryptographic system.

The Analysis of New Video Conference System Based Secure Authentication

  • Jung Yong Deug;Kim Gil Choon;Jun Moon Seog
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.600-607
    • /
    • 2004
  • The paper describes the implementation of the video conferencing system using public key infrastructure which is used for user authentication and media stream encryption. Using public key infrastructure, we are able to reinforce the authentication for conference participant and block several malicious hacking while protecting conference control information. The paper shows the implementation of the transportation layer secure protocol in conformity with Korea public key authentication algorithm standard and symmetric key encryption algorithm (RC2, SEED, DES and 3DES) for media stream encryption. The feature of the paper is transportation layer secure protocol that is implemented for protection of information on a user authentication and video conference and the media streaming encryption algorithm also can be envisioned with another block encryption algorithm. The key for media streaming encryption may be safely distributed by the transportation layer secure protocol.

  • PDF

Bit-sliced Modular Multiplication Algorithm and Implementation (비트 확장성을 갖는 모듈러 곱셈 알고리즘 및 모듈러 곱셈기 설계)

  • 류동렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.3-10
    • /
    • 2000
  • In this paper we propose a bit-sliced modular multiplication algorithm and a bit-sliced modular multiplier design meeting the increasing crypto-key size for RSA public key cryptosystem. The proposed bit-sliced modular multiplication algorithm was designed by modifying the Montgomery's algorithm. The bit-sliced modular multiplier is easy to expand to process large size operands and can be immediately applied to RSA public key cryptosystem.

A Study on Public key Exponential Cryptosystem for Security in Computer Networks (컴퓨터 네트워크의 보안을 위한 공개키 다항식 지수 암호시스템에 대한 연구)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.1
    • /
    • pp.1-10
    • /
    • 2003
  • In this paper, a public key exponential encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of polynomial factorization. For the proposed public key exponential encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The enciphering first selects plaintext polynomial W(x,y,z) and multiplies the public key polynomials, then the ciphertext is computed. In the proposed exponential encryption system of public key polynomial, an encryption is built by exponential encryption multiplied thrice by the optional integer number and again plus two public polynomials f(x,y,z) and g(x,y,z). This is an encryption system to enforce the security of encryption with help of prime factor added on RSA public key. The propriety of the proposed public key exponential cryptosystem algorithm is verified with the computer simulation.

  • PDF

A Secure Asymmetric Watermarking to the Public Key Attack (공개키 공격에 안전한 비대칭 워터마킹)

  • Li, De;Kim, Jong-Weon;Choi, Jong-Uk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.7
    • /
    • pp.173-180
    • /
    • 2008
  • In this paper, we proposed an algorithm for an effective public key and private key generation to implement a secure asymmetric watermarking system against the public key attack. The public key and private key generation is based on the linear transformation using a special matrix and the keys are designed to be able to have high correlation value. We also proposed a counter plan of public key attack. This method uses a multiple public key generation and distribution. As the results, the correlation value between the public key and the private key is high in the watermarked image. After the public key attack. this can detect the correlation by using other public key.

  • PDF

Bit-slice Modular multiplication algorithm (비트 슬라이스 모듈러 곱셈 알고리즘)

  • 류동렬;조경록;유영갑
    • The Journal of Information Technology
    • /
    • v.3 no.1
    • /
    • pp.61-72
    • /
    • 2000
  • In this paper, we propose a bit-sliced modular multiplication algorithm and a bit-sliced modular multiplier design meeting the increasing crypto-key size for RSA public key cryptosystem. The proposed bit-sliced modular multiplication algorithm was designed by modifying the Walter's algorithm. The bit-sliced modular multiplier is easy to expand to process large size operands, and can be immediately applied to RSA public key cryptosystem.

  • PDF

A Method on Maintaining Consistency of Certificates in public Key Infrastructure using DNS (DNS를 사용한 공개키 인증서의 일치성 보장에 관한연구)

  • 석우진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.3-12
    • /
    • 2000
  • In this paper we propose a new algorithm which resolves the inconsistency problems occurring when DNS severs are employed as elements of PKI. The inconsistency may take place between primary name servers and secondary name servers and between cached certificate and original certificate. The former can be removed by adapting RFC 1996 NOTIFY opcode for DNS. In order to eliminate the latter type of inconsistency we develope a new algorithm which is implemented with two additional RR(Resource Record). The present algorithm is designed such that DNS contacts the destination DNS prior to returning public key to users. Therefore the inconsistency problem occurring when DNS is operated as PKI can be eliminated by using the proposed adaptation and algorithm.

A Study on Public Key Knapsack Cryptosystem for Security in Computer Communication Networks (컴퓨터 통신 네트워크의 보안성을 위한 공개키 배낭 암호시스템에 대한 연구)

  • Yang Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.5 no.4
    • /
    • pp.129-137
    • /
    • 2002
  • In this paper, a public key knapsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication networks is proposed. For the proposed public key knapsack cryptosystem, a polynomial vector Q(x,y,z) is formed by transform of superincreasing vector P, a polynomial g(x,y,z) is selected. Next then, the two polynomials Q(x,y,z) and g(x,y,z) is decided on the public key. The enciphering first selects plaintext vector. Then the ciphertext R(x,y,z) is computed using the public key polynomials and a random integer $\alpha$. For the deciphering of ciphertext R(x,y,z), the plaintext is determined using the roots x, y, z of a polynomial g(x,y,z)=0 and the increasing property of secrety key vector. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial g(x,y,z)=0 with three variables. The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF