• Title/Summary/Keyword: RSA 문제

Search Result 80, Processing Time 0.026 seconds

Design of RFID Cryptanalysis Strengthening Protocol Using Access Time Interval scheme (접근시간 간격 확인 방식을 이용한 RFID 보안강화 프로토콜 설계)

  • Kim, Seung-Jin;Park, Seok-Cheon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.6 s.44
    • /
    • pp.193-200
    • /
    • 2006
  • RFID technology has been gradually expanding its application areas however studies on personal space infringement along with security are insufficient. This paper proposes a new security protocol access time interval scheme and RSA algorithm to analyze existing RFID security protocol and attempts to solve the problem of lightweight protocol. Information protection for two-way channels can be enforced through the proposed protocol and other issues of sniffing and man-in-the-middle attacks can be solved by applying a mutual certification technique application among tag readers.

  • PDF

인수분해 전용 하드웨어 연구 동향

  • Lee Sang-Jin;Kim Chang-Han;Chang Nam-Su;Youn Taek-Young
    • Review of KIISC
    • /
    • v.16 no.4
    • /
    • pp.7-14
    • /
    • 2006
  • NP-Hard 문제인 정수의 소인수분해 알고리즘의 연구와 구현은 1978년 RSA 암호의 개발과 함께 암호학에서 중요한 문제로 부각되었으며 지난 25년간 이 분야에서 많은 발전이 이룩되었다. QS 인수분해 알고리즘과 NFS 인수분해 알고리즘이 최근까지도 RSA-challenge를 분석하기 위한 도구로 사용되었고, NFS가 가장 효율적인 것으로 알려져 있다. 그러나 인수분해 대상 정수의 크기가 커짐에 따라 기존의 소프트웨어 기반의 접근 방법으로 분석하는 것은 점차 어려워지고 있다. 99년도 CHES Rump Session에서 Shamir에 의해 제안된 TWINKLE은 인수분해 알고리즘의 연구에 새 지평을 마련하였다. TWINKLE는 기존과는 근본적으로 다른 접근 방법으로 수행되는 인수분해 전용 하드웨어 장비이다. TWINKLE이 발표된 이후 TWIRL와 SHARK 등 다양한 인수분해 전용 하드웨어들이 제안되었고, 이는 인수분해 방법론 연구에서 새로운 방향이 되고 있다. 본 논문에서는 이와 같은 인수분해 전용 하드웨어 연구 동향에 대해 살펴보고, 각 장비들의 효율성을 비교 분석하도록 한다.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

Shift-and-Add Multiplication Algorithm for Decimal System (십진수의 자리이동-덧셈 곱셈법)

  • Lee, Sang-Un
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.2
    • /
    • pp.121-126
    • /
    • 2014
  • The problem of finding the fastest algorithm for multiplication of two large n-digit decimal numbers remains unsolved in the field of mathematics and computer science. To this problem so far two algorithms - Karatsuba and Toom-kook - have been proposed to shorten the number of multiplication. In the complete opposite of shorten the number of multiplication method, this paper therefore proposes an efficient multiplication algorithm using additions completely. The proposed algorithm totally applies shift-and-add algorithm of binary system to large digits of decimal number multiplication for example of RSA-100 this problem can't perform using computer. This algorithm performs multiplication purely with additions of complexity of $O(n^2)$.

Research about Cipher Algorithm (암호 알고리즘에 관한 연구)

  • 이호현;박종민;조범준
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.674-677
    • /
    • 2003
  • Modern society is information-oriented society that allow letters in electron, telecommunication, computer, highly Information-Communication and information processing by great development of semi-conductor technologies. All businesses are depending on computer. Also, Great many user according to development who is worth watching eagerly of computer network and utilization of database and technology could collect, search, handle, transmit and store data at the same time using computer. But, while processing and use of information that use computer become convenient, exposure of data became serious relatively. For these reason, Security problem of data that need the secret rose. Accordingly, new encryption methods to use computer for security of data are presented and are developed continuously. Studied about DES, 3DES, RSA, ECC algorithm to select cipher algorithm to use in research hereafter in this treatise.

  • PDF

The polynomial factorization over GF($2^n$) (GF($2^n$) 위에서의 다항식 일수분해)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.3-12
    • /
    • 1999
  • The public key crytptosystem is represented by RSA based on the difficulty of integer factorization and ElGamal cryptosystem based on the intractability of the discrete logarithm problem in a cyclic group G. The index-calculus algorithm for discrete logarithms in GF${$q^n$}^+$ requires an polynomial factorization. The Niederreiter recently developed deterministic facorization algorithm for polynomial over GF$q^n$ In this paper we implemented the arithmetic of finite field with c-language and gibe an implementation of the Niederreiter's algorithm over GF$2^n$ using normal bases.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Security-intensified SSL VPN and WLCAPT Virtual Server Design (SSL VPN의 보안 강화와 WLCAPT 가상 서버 설계)

  • Jeong Eun-Hee;Choi Eun-Sil;Lee Byung-Kwan
    • Journal of Internet Computing and Services
    • /
    • v.5 no.6
    • /
    • pp.45-58
    • /
    • 2004
  • This paper consists of two parts, One is the ECC( GF(2/sup m/)) algorithm to improve the security strength and the processing time of SSL VPN and the other is the WLCAPT algorithm instead of LSNAT for the security strength of virtual server. In general when corporates use SSL protocol in order to build VPN, they use RSA algorithm with the problem of security and processing time about authentication and confidentiality, In this paper, a shared public key is generated with ECSPK which uses ECC( GF(2/sup m/)) algorithm to improve the security and processing time instead of RSA In addition, WLCAPT algorithm proposed in this paper is applied to virtual server which resides in the server side and then after NAT translation, the actual server of headquarter is securely communicated with it.

  • PDF

Video Conference System Construction that Apply Real Time Video Encryption Techniques (실시간 동영상 암호화 기법을 적용한 화상회의 시스템 구축)

  • 최우진;김형균;오무송
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.6
    • /
    • pp.931-936
    • /
    • 2002
  • By emphasize and enhance security in encryption of same viewdata in this research, constructed video conference system that apply real time video encryption techniques that confidentiality and integrity aspect are emphasized than video conference system that depend on existent user certification techniques. Sender's image transmits Vernam's encryption process to listener by packet. Listener can display image through image's decipher process and uncompress after unite receiving transmited image. This time, solved transmission speed delay problem by video's real time encryption using Vernam's algorithm that encryption and the decipher speed are fast. Simplification problem of Vernam algorithm wished to solve Session Key that use security Key that is used encipherment and decipher in channel between Client and Server using RSA algorithm.

Polyphenols in peanut shells and their antioxidant activity: optimal extraction conditions and the evaluation of anti-obesity effects (폴리페놀 함량과 항산화력에 따른 피땅콩 겉껍질의 최적 추출 조건 확립과 항비만 기능성 평가)

  • Gam, Da Hye;Hong, Ji Woo;Yeom, Suh Hee;Kim, Jin Woo
    • Journal of Nutrition and Health
    • /
    • v.54 no.1
    • /
    • pp.116-128
    • /
    • 2021
  • Purpose: The extraction conditions for bioactive components from peanut shells, which is a byproduct of peanut processing, were optimized to enhance the total phenolic content (TPC, Y1), total flavonoid content (TFC, Y2), and 2,2-diphenyl-1-picrylhydrazyl radical scavenging activity (RSA, Y3). In addition, this study evaluated the anti-obesity effect of peanut shell extract. Methods: Optimization of ultrasonic-assisted extraction (UAE) was performed using a response surface methodology. The independent variables applied for extraction were time (X1: 5.0-55.0), temperature (X2: 26.0-94.0), and ethanol concentration (X3: 0.0%-99.5%). Quadratic regression models were derived based on the results of 17 experimental sets, and an analysis of the variance was performed to verify its accuracy and precision of the regression equations. Results: When evaluating the effects of independent variables on responses using statistically-based optimization, the independent variable with the most significant effect on the TPC, TFC, and RSA was the ethanol concentration (p = 0.0008). The optimal extraction conditions to satisfy all three responses were 35.8 minutes, 82.7℃, and 96.0% ethanol. Under these conditions, the inhibitory activities of α-glucosidase and pancreatic lipase by the extract were 86.4% and 78.5%, respectively. Conclusion: In this study, UAE showed superior extraction efficiency compared to conventional hot-water extraction in the extraction of polyphenols and bioactive materials. In addition, α-glucosidase and pancreatic lipase inhibitory effects were identified, suggesting that peanut shells can be used as effective antioxidants and anti-obesity agents in functional foods and medicines.