• Title/Summary/Keyword: Trapdoor

Search Result 48, Processing Time 0.027 seconds

Recent Trends of Cryptologic Research from Eurocrypt′92 (Eurocrypt′92를 통한 최근 암호학의 연구 동향)

  • 김광조
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.3-12
    • /
    • 1992
  • 본고는 1992년 5월 25일부터 5월 28일 까지 구 동구권 국가 중 헝거리에서 개최된 Eurocrypt'92에서 88편의 신청 논문 중 발표된 35편의 연구 논문을 중심으로 암호학의 최근 연구 결과와 동향을 요약정리하고 회의 기간 중에 있었던 "Trapdoor Primes and Moduli"를 주제로 한 패널 토론 내용을 소개하였다.

  • PDF

KpqC 공모전에 제출된 Hash-and-Sign 구조의 격자 기반 서명 기법 분석

  • Juon Kim;Jong Hwan Park
    • Review of KIISC
    • /
    • v.33 no.3
    • /
    • pp.15-26
    • /
    • 2023
  • 쇼어 알고리즘으로 기존의 공개키 암호 시스템이 무력화될 수 있음이 밝혀지면서 양자 컴퓨팅 환경에서도 안전한 격자기반 PQC(Post Quantum Cryptography)가 대두되고 있다. FALCON은 NIST PQC 공모전 표준 후보로 최종 선정된 기법으로 fast fourier 트랩도어 샘플러(trapdoor sampler)를 이용한 hash-and-sign 구조의 격자 기반 서명이다. FALCON은 공개키와 서명의 크기가 작고 안전성이 높지만, 구현이 어렵고 빠르지 않다. KpqC(Korea PQC) 공모전에 제출된 Peregrine과 SOLMAE는 FALCON의 샘플링 방식을 바꾸어 효율성을 개선하였으나, 그로 인해 안전성 손실이 발생한다. 본 논문에서는 Peregrine과 SOLMAE를 분석하고 FALCON과 함께 비교하며 한계점과 향후 개선할 부분에 대해서 제시한다.

Investigation of ground behaviour between plane-strain grouped pile and 2-arch tunnel station excavation (2-arch 터널 정거장 굴착 시 평면변형률 조건에서 군말뚝의 이격거리에 따른 지반거동 분석)

  • Kong, Suk-Min;Oh, Dong-Wook;Ahn, Ho-Yeon;Lee, Hyun-Gu;Lee, Yong-Joo
    • Journal of Korean Tunnelling and Underground Space Association
    • /
    • v.18 no.6
    • /
    • pp.535-544
    • /
    • 2016
  • Special tunnel design and construction methods have been suggested due to developments of subway and tunnel. Collapse accidents of tunnel bring enormous damage. So, observation and analysis for the safety of tunnelling and behaviour of surrounding ground are important. But, it is not economical to implement the field test in every time. Therefore, this study has measured ground behaviour due to excavation of 2-arch tunnel station according to offset between grouped pile and tunnel by laboratory model test. For the model test, trapdoor device was adopted. Tunnelling is simulated by volume loss of 2-arch tunnel. Ground displacements are observed by close range photogrammetric method and image processing. In addition, these data are compared with numerical analysis.

A Study of Action Research Analysis Methods Model of Backdoor Behavior based on Operating Mechanism Diagnosis (동작 메커니즘 진단을 기반으로 한 백도어(backdoor) 행동분석 방법 모델 연구)

  • Na, SangYeob;Noh, SiChoon
    • Convergence Security Journal
    • /
    • v.14 no.2
    • /
    • pp.17-24
    • /
    • 2014
  • Form of backdoor penetration attacks "trapdoor" penetration points to bypass the security features and allow direct access to the data. Backdoor without modifying the source code is available, and even code generation can also be modified after compilation. This approach by rewriting the compiler when you compile the source code to insert a specific area in the back door can be due to the use of the method. Defense operations and the basic structure of the backdoor or off depending on the nature of the damage area can be a little different way. This study is based on the diagnosis of a back door operating mechanism acting backdoor analysis methods derived. Research purposes in advance of the attack patterns of malicious code can respond in a way that is intended to be developed. If we identify the structures of backdoor and the infections patterns through the analysis, in the future we can secure the useful information about malicious behaviors corresponding to hacking attacks.

An Alternative Surgical Technique for Repair of Anomalous Origin of the Left Coronary Artery from the Pulmonary Artery

  • Kim, Young-Su;Lee, Mina;Cho, Yang Hyun;Yang, Ji-Hyuk;Jun, Tae-Gook
    • Journal of Chest Surgery
    • /
    • v.47 no.3
    • /
    • pp.220-224
    • /
    • 2014
  • Background: For the surgical management of anomalous origin of the left coronary artery from the pulmonary artery (ALCAPA), there have been various techniques that reduce the tension and kinking of the coronary artery during reimplantation to the aorta. The aim of this study is to describe the results of our modified technique of coronary reimplantation for the treatment of ALCAPA. Methods: Between October 2003 and February 2011, seven patients underwent coronary reimplantation with the modified technique (tubing formation with the sinus wall of the pulmonary artery and trapdoor formation at the site of implantation in the aorta). The median follow-up duration was 52 months (range, 4 to 72 months). Clinical outcomes and serial echocardiographic data were reviewed. Results: There was no mortality. One patient had a small amount of cerebral hemorrhage postoperatively and improved without any sequelae. Another patient had left diaphragm palsy and underwent diaphragm plication. Follow-up echocardiogram showed that all patients had normal ventricular function without chamber enlargement. Conclusion: Our modified technique (tubing formation with the sinus wall of the pulmonary artery and trapdoor formation at the site of implantation in the aorta) demonstrated successful clinical outcomes. We conclude that this surgical technique can be a potential alternative for the treatment of ALCAPA.

Pediatric Orbital Blowout Fracture : A Retrospective Study of 116 Patients (소아 안와골절 환자의 임상적 고찰)

  • Kim, Jung Suk;Bae, Gyo Han;Park, Tai Jung;Jung, Tae Young
    • Journal of Clinical Otolaryngology Head and Neck Surgery
    • /
    • v.29 no.2
    • /
    • pp.198-203
    • /
    • 2018
  • Background and Objectives : Pediatric orbital blowout fractures occur in discreet patterns, in reference to the characteristic developmental anatomy of the facial skeleton at the time of injury. The purpose of this study was to investigate the clinical characteristics, ocular symptom, fracture type and postoperative results of orbital blowout fractures in the pediatric population. Material and Methods : A retrospective study was conducted from January 2009 to June 2015 in 116 patients with orbital floor fractures ; all less than 18 years old. Patients were divided into 3 groups by age : 0 to 6, 7 to 12, and 13 to 18 years of age. The cause of fracture, fracture site and type, preoperative and postoperative ocular symptoms, timing of surgery were reviewed from their records. Results : Medial wall fractures were the most common site in the 0 to 6 years old group, and floor fractures were the most common site in other age groups. However, floor fracture was the most common site of the need for surgery in all age groups. Trapdoor type of fractures occurred more frequently than open door type of fractures in all age groups. Preoperative symptoms did not differ among the 3 age groups. In case of need surgery, frequency of preoperative ocular symptoms increased with age. However, as age group was young, rate of residual postoperative ocular symptoms were increased. Conclusions : The younger patients are more to have trapdoor type fracture and residual postoperative ocular symptom. Earlier surgical intervention more needed for children with entrapment results.

Secure Index Searching Schemes for Groups (그룹 환경을 위한 안전한 인덱스 검색 스킴)

  • Park Hyun-A;Byun Jin-Uk;Lee Hyun-Suk;Lee Dong-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.87-97
    • /
    • 2005
  • A secure index search protocol let us search the index of encrypted documents using the trapdoor for a keyword. It enables an untrusted server to learn nothing more than the search result about the documents without revealing the keyword. A lot of secure search protocols have been suggested but they only considered the search between a single-user and a server. In real organizations such as government offices or enterprises where exist many hierarchical departments, the search system for groups is arisen more often. In this paper, we construct secure index search protocols for hierarchical group settings without re-encryption of the old encrypted documents when group keys are re-keyed newly.

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

ANALYSIS OF POSSIBLE PRE-COMPUTATION AIDED DLP SOLVING ALGORITHMS

  • HONG, JIN;LEE, HYEONMI
    • Journal of the Korean Mathematical Society
    • /
    • v.52 no.4
    • /
    • pp.797-819
    • /
    • 2015
  • A trapdoor discrete logarithm group is a cryptographic primitive with many applications, and an algorithm that allows discrete logarithm problems to be solved faster using a pre-computed table increases the practicality of using this primitive. Currently, the distinguished point method and one extension to this algorithm are the only pre-computation aided discrete logarithm problem solving algorithms appearing in the related literature. This work investigates the possibility of adopting other pre-computation matrix structures that were originally designed for used with cryptanalytic time memory tradeoff algorithms to work as pre-computation aided discrete logarithm problem solving algorithms. We find that the classical Hellman matrix structure leads to an algorithm that has performance advantages over the two existing algorithms.

랜덤선형부호의 복호화 문제와 그의 암호학적 응용

  • Kim, Jin-Su;Cheon, Jeong-Hui
    • Information and Communications Magazine
    • /
    • v.32 no.6
    • /
    • pp.30-38
    • /
    • 2015
  • 오류정정부호는 정보를 부호화하여 데이터 전송 과정에서 발생하는 에러를 감소시킴으로써 통신 신뢰성을 향상시킨다. 이에 따라 에러를 효율적으로 검출 및 정정할 수 있는 부호(code)가 필수적이다. 반면 암호에서는 중요한 정보를 은닉하기 위한 목적으로 비밀정보에 인위적으로 오류를 주입한다. 따라서 기밀성을 유지하기 위해서는 위와는 반대로 오류정정이 어려운 부호를 필요로 한다. 본고에서는 오류정정의 어려움으로 메시지의 비밀성은 유지되고, 덧문(trapdoor)을 가지고 있어 비밀정보가 있을 때는 메시지가 복구되는 암호학적 응용이 가능한 랜덤선형부호의 복호화 문제와 그의 응용에 대해 살펴보고자 한다. 이 문제는 암호학에서 LPN/LWE 문제로 불리며, 최근 LPN문제의 일반화된 문제인 LWE문제가 Regev에 의해 소개되면서 동형암호, 기능암호 등에 광범위하게 응용되고 있다.