• Title/Summary/Keyword: RSA Algorithm

Search Result 164, Processing Time 0.023 seconds

Optimized Security Algorithm for IEC 61850 based Power Utility System

  • Yang, Hyo-Sik;Kim, Sang-Sig;Jang, Hyuk-Soo
    • Journal of Electrical Engineering and Technology
    • /
    • v.7 no.3
    • /
    • pp.443-450
    • /
    • 2012
  • As power grids are integrated into one big umbrella (i.e., Smart Grid), communication network plays a key role in reliable and stable operation of power grids. For successful operation of smart grid, interoperability and security issues must be resolved. Security means providing network system integrity, authentication, and confidentiality service. For a cyber-attack to a power grid system, which may jeopardize the national security, vulnerability of communication infrastructure has a serious impact on the power grid network. While security aspects of power grid network have been studied much, security mechanisms are rarely adopted in power gird communication network. For security issues, strict timing requirements are defined in IEC 61850 for mission critical messages (i.e., GOOSE). In this paper, we apply security algorithms (i.e., MD-5, SHA-1, and RSA) and measure their processing time and transmission delay of secured mission critical messages. The results show the algorithms satisfying the timing requirements defined in IEC 61850 and we observer the algorithm that is optimal for secure communication of mission critical messages. Numerical analysis shows that SHA-1 is preferable for secure GOOSE message sending.

Design of JavaCard with enhanced Public Key Cryptograhy and Its performance Evaluation (비대칭키 암호 알고리즘을 고속으로 수행하는 자바카드 구현 및 성능 평가)

  • 김호원;최용재;김무섭;박영수
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.55-58
    • /
    • 2001
  • In this paper, we present the development of a JavaCard for public key crypto algorithms and its performance evaluation. To make a high performance for the public key crypto algorithm such as RSA and ECC on a JavaCard, we have implemented a crypto coprocessor in hardware and ported it to the card operating system and virtual machine environments. The performance of the public key crypto algorithms on the JavaCard shows that our JavaCard is suitable for If card applications which needs high performance and high level of security.

  • PDF

User Authentication System using RSA Algorithm

  • Yang, Sung-Ki;Lee, Kwang-Ok;Lee, Dae-Young;Jeong, Yu-Jeong;Bae, Sang-Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.156-159
    • /
    • 2002
  • For the effective use of information in the information society, information should be protected and outflow of information by illegal users should be prevented. This study sets up user authentication policy, user authentication regulations and procedures for information protection and builds information protection key distribution center and encryption user Authentication system which can protect information from illegal users.

  • PDF

IMPLEMENTATION OF STRUCTURAL DIAGRAM FOR INTELLECTUAL PROPERTY MANAGEMENT AND PROTECTION(IPMP)

  • Park, Jung-Hee;Lee, Ki-Dong;Lee, Sang-Jae
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2004.11a
    • /
    • pp.435-448
    • /
    • 2004
  • While Internet promises ubiquitous access, it also creates a fundamental challenge to the traditional ownership toward digital assets traded in e-commerce market. Sharing digital information freely through shared networks leads to many untapped business opportunities, but uncontrolled digital asset transaction undermines many electronic business models. Thus, in this Internet age, proper protection and safe delivery of Intellectual Property (IP) and its representation as digital assets would be a crucial ingredient of building trust in upcoming e-business environment. In this paper, we give a general structural diagram of Intellectual Property Management and Protection (IPMP) and implement an IPMP prototype based on the RSA encryption algorithm and XrML (eXtensible rights Markup Language) WORK tags to show how proper protection and safe delivery of the intellectual property is achieved. This study concludes that IPMP mechanism may contribute significantly to the volume and quality of e-commerce market.

  • PDF

Authentication for Distributed Computer Network Using Public Key Algorithm (공개키 알고리듬을 이용한 분산 컴퓨터망에서의 인증 방식)

  • 염홍열;백종현;김창련;김성우
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1996.11a
    • /
    • pp.190-204
    • /
    • 1996
  • 분산 컴퓨터망에서의 고객과 서버간의 서비스는 인증이 완료된 후 제공되어야 한다. 분산망에서의 지금까지 알려진 대표적인 인증 시스템은 Kerberos 인증 기법이다. 현재 Kerberos 인증 방식에서는 대칭형 알고리듬인 DES 알고리듬과 패스워드에 바탕을 두고 있다. 그러나 여기서는 DES 의 채용으로 인한 안전성 문제와 영역(Realm) 간 인증 정보교환시 복잡한 키 관리가 요구되는 단점이 있다. 본 논문에서는 Kerberos 인증 방식이 갖는 문제점을 분석하고, 이를 바탕으로 공개키 알고리듬을 이용한 인증 구조를 제안한다 또한 IDEA 를 이용한 인증 방식과 공개키 암호 알고리듬을 이용한 인증 방식을 시뮬레이션한다. 시뮬레이션에 이용된 C 루틴은 64 비트 IDEA 루틴, 128 비트 MD5 루틴, 고속의 지수 연산 루틴, 768 비트 지수 연산 루틴, 그리고 RSA 암호키 생성 루틴 등이다. 본 논문의 결과는 분산 컴퓨터 망에서의 인증 시스템 설계시 유용하게 활용될 수 있을 것이다.

  • PDF

A New Additi$on_{}$traction Chain Algorithm for East Computation over Elliptic Curve Cryptosystem (타원곡선 암호시스템에서의 빠른 연산을 위한 새로운 덧셈/뺄셈 사슬 알고리즘)

  • 홍성민;오상엽;윤현수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.151-162
    • /
    • 1995
  • 보다 짧은 길이의 덧셈/뺄셈 사슬($addition_{traction-chain}$)을 찾는 문제는 정수론을 기반으로 하는 많은 암호시스템들에 있어서 중요한 문제이다. 특히, RSA에서의 모듈라멱승(modular exponentiation)이나 타원 곡선(elliptic curve)에서의 곱셈 연산시간은 덧셈사슬(addition-chain) 또는 덧셈/뺄셈 사슬의 길이와 정비례한다 본 논문에서는 덧셈/뻘셈 사슬을 구하는 새로운 알고리즘을 제안하고, 그 성능을 분석하여 기존의 방법들과 비교한다. 본 논문에서 제안하는 알고리즘은 작은윈도우(small-window) 기법을 기반으로 하고, 뺄셈을사용해서 윈도우의 개수를 최적화함으로써 덧셈/뺄셈 사슬의 길이를 짧게 한다. 본 논문에서 제안하는 알고리즘은 512비트의 정수에 대해 평균길이 595.6의 덧셈/뺄셈 사슬을 찾는다.

  • PDF

A Key Distribution Protocol based on ECC (ECC를 이용한 키분배 프로토콜)

  • Lee, Jun;Kim, In-Taek
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.10 no.2
    • /
    • pp.142-147
    • /
    • 2007
  • In this paper we suggest a key distribution protocol based on ECC. This could be apply to multi connection to a sensitive system on a computer network. SSL based on RSA is generally used as a key distribution protocol. By reducing two times encryption/decryption procedures to one time and using ECC algorithm this protocol is faster than SSL. Analyzing the key distribution time on a normal PC experiment, we show that this could be practically used in real world without a hardware implementation.

Performance Study of genus 3 Hyperelliptic Curve Cryptosystem

  • Gupta, Daya;De, Asok;Chatterjee, Kakali
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.145-158
    • /
    • 2012
  • Hyperelliptic Curve Cryptosystem (HECC) is well suited for all kinds of embedded processor architectures, where resources such as storage, time, or power are constrained due to short operand sizes. We can construct genus 3 HECC on 54-bit finite fields in order to achieve the same security level as 160-bit ECC or 1024-bit RSA due to the algebraic structure of Hyperelliptic Curve. This paper explores various possible attacks to the discrete logarithm in the Jacobian of a Hyperelliptic Curve (HEC) and addition and doubling of the divisor using explicit formula to speed up the scalar multiplication. Our aim is to develop a cryptosystem that can sign and authenticate documents and encrypt / decrypt messages efficiently for constrained devices in wireless networks. The performance of our proposed cryptosystem is comparable with that of ECC and the security analysis shows that it can resist the major attacks in wireless networks.

A Secure Cloud Computing System by Using Encryption and Access Control Model

  • Mahmood, Ghassan Sabeeh;Huang, Dong Jun;Jaleel, Baidaa Abdulrahman
    • Journal of Information Processing Systems
    • /
    • v.15 no.3
    • /
    • pp.538-549
    • /
    • 2019
  • Cloud computing is the concept of providing information technology services on the Internet, such as software, hardware, networking, and storage. These services can be accessed anywhere at any time on a pay-per-use basis. However, storing data on servers is a challenging aspect of cloud computing. This paper utilizes cryptography and access control to ensure the confidentiality, integrity, and proper control of access to sensitive data. We propose a model that can protect data in cloud computing. Our model is designed by using an enhanced RSA encryption algorithm and a combination of role-based access control model with extensible access control markup language (XACML) to facilitate security and allow data access. This paper proposes a model that uses cryptography concepts to store data in cloud computing and allows data access through the access control model with minimum time and cost for encryption and decryption.

A Fast Exponentiation Algorithm Using A Window Method and a Factor Method (윈도우 방법과 인수 방법을 혼합한 빠른 멱승 알고리즘)

  • 박희진;박근수;조유근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.73-79
    • /
    • 2000
  • We show how to reduce the number of multiplications required for an exponentiation by using a window method and a factor method. This method requires 599 multiplications for a 512-bit integer exponent while the window method with window size 5 requires 607 multiplications. This method requires fewest multiplications among practical exponentiation algo- rithms.