• Title/Summary/Keyword: cryptographic scheme

Search Result 192, Processing Time 0.029 seconds

A Study on Authentication Algorithm for NFC Security Channel (NFC 보안 채널을 위한 인증 알고리즘에 관한 연구)

  • Lee, Seon-Keun;Jeong, Woo-Yeol
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.4
    • /
    • pp.805-810
    • /
    • 2012
  • Recently, applications range of NFC is widening by popularization of smartphone. Expansion of NFC means generalization of electronic payments systems. So security of NFC is very important. AES-128 is safe cryptographic technique for NFC now in use. But, the more range of applications increases, the more safe cryptographic techniques are necessary. In this paper, we propose the safe method is unaffected by the development of NFC. Proposed A-NFC scheme, adding the authentication of asymmetric cryptographic, is easy to apply for NFC and NFC-USIM chipsets, and it can adapt to the general NFC environment.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

MTD (Moving Target Detection) with Preposition Hash Table for Security of Drone Network (드론 네트워크 보안을 위한 해시표 대체 방식의 능동 방어 기법)

  • Leem, Sungmin;Lee, Minwoo;Lim, Jaesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.4
    • /
    • pp.477-485
    • /
    • 2019
  • As the drones industry evolved, the security of the drone network has been important. In this paper, MTD (Moving Target Detection) technique is applied to the drone network for improving security. The existing MTD scheme has a risk that the hash value is exposed during the wireless communication process, and it is restricted to apply the one-to-many network. Therefore, we proposed PHT (Preposition Hash Table) scheme to prevent exposure of hash values during wireless communication. By reducing the risk of cryptographic key exposure, the use time of the cryptographic key can be extended and the security of the drone network will be improved. In addition, the cryptographic key exchange is not performed during flight, it is advantageous to apply PHT for a swarm drone network. Through simulation, we confirmed that the proposed scheme can contribute to the security of the drone network.

A Secure and Efficient Metering Scheme for Internet Advertising (인터넷 광고에서 안전하고 효율적인 측정방법)

  • Kim, Soon-Seok;Shin, Je-Yong;Kim, Sung-Kwon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.3
    • /
    • pp.153-160
    • /
    • 2002
  • In this paper, we consider a secure and efficient metering scheme to measure the interaction between clients and servers in interned advertising. In most cases internet advertising is composed of clients, servers, and an audit agency who collects a metering information about the number of clients that were served by each server. The metering scheme should always be secure against fraud attempts by servers which maliciously try to inflate the number of their clients and against clients that attempt to disrupt the metering process. So we suggest secure and efficient metering schemes, based on some cryptographic techniques, which are also very accurate and robust.

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.

Security of two public key schemes with implicit certifications (함축적인 인증을 제공하는 두 가지 공개키 암호 알고리즘의 안전성)

  • Park, Je-Hong;Lee, Dong-Hoon;Park, Sang-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.3-10
    • /
    • 2007
  • In this paper, we show that the status certificate-based encryption(SCBE) scheme proposed at ICISC 2004 and the certificateless signature(CLS) scheme proposed at EUC workshops 2006 are insecure. Both schemes are claimed that an adversary has no advantage if it controls only one of two participants making a cryptographic key such as a decryption key in SCBE or a signing key in CLS. But we will show that an adversary considered in the security model of each scheme can generate a valid cryptographic key by replacing the public key of a user.

A Secure Digital Signature Delegation Scheme using CAs (CA를 이용한 안전한 서명 검증 위임 기법)

  • 최연희;박미옥;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.55-65
    • /
    • 2003
  • To perform the certificate validation processing on the user-side application induces the very considerable overhead because of the complex and time-consuming characteristic of the validation processing. Especially, the verification for digital signature over a certificate can be the major reason of the overhead, since the verification accompanies with the cryptographic calculation over each certificate on the certificate path. In this paper, we propose a new certificate validation scheme can reduce the overhead caused by user-side certificate validation processing and improve the utilization of CAs. As the result, our proposed scheme can not only reduces the overhead for the validation processing by decreasing the cryptographic calculation but also improves the utilization of CAs by employing them to the validation processing.

Receipt-free Sealed-bid Auction Scheme Using Cryptographic Techniques

  • Her, Yong-Sork
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2005.11a
    • /
    • pp.247-250
    • /
    • 2005
  • Recently, a concept of bid-rigging is issued in electronic auction. To prevent this attack, Abe-Suzuki proposed firstly receipt-free scheme based on bidding-booth. Chen-Lee-Kim pointed out that Abe-Suzuki's scheme only provides receipt-freeness for losing bidders. Also, they introduced a new receipt-free sealed bid auction scheme using the homomorphic encryption technique. The main participants of their scheme are Auctioneer, Auction Issuer, Bidder and Seller. Bid-rigging can happen by a seller in their scheme. We propose receipt-free sealed-bid auction scheme using a universal re-encryption mixnet. For our receipt-free sealed-bid auction, we use Pseudo ID of a bidder and universal re-encryption technique of Golle et al. Also, our scheme satisfies privacy, correctness, public verifiability, non-reputation, and receipt-freeness.

  • PDF

Ultra-light Mutual Authentication Scheme based on Text Steganography Communication

  • Lee, Wan Yeon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.4
    • /
    • pp.11-18
    • /
    • 2019
  • Previous mutual authentication schemes operate on the basis of validated cryptographic functions and hash functions, but these functions require a certain amount of memory capacity. However, since ultra-lightweight IoT devices have a very small amount of memory capacity, these functions can not be applied. In this paper, we first propose a text steganography communication scheme suitable for ultra-lightweight IoT devices with limited resources, and then propose a mutual authentication scheme based on the text steganography communication. The proposed scheme performs mutual authentication and integrity verification using very small amount of memory. For evaluation, we implemented the proposed scheme on Arduino boards and confirmed that the proposed scheme performs well the mutual authentication and the integrity verification functions.

New Construction of (2,n) Visual Cryptography for Multiple Secret Sharing (복수의 비밀 분산을 위한 (2, n) 시각 암호의 새로운 구성)

  • 김문수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.37-48
    • /
    • 2000
  • 서울Visual cryptography scheme is a simple method in which can be directly decoded the secret information in human visual system without performing any cryptographic computations. This scheme is a kind of secret sharing scheme in which if a secret of image type is scattered to n random images(slides) and any threshold (or more) of them are stacked together the original image will become visible. In this paper we consider (2, n) visual cryptography scheme and propose a new construction method in which the number of expanded pixels can be reduced by using the sample matrix. The proposed scheme can futhermore distribute the multiple secret image to each group according to the difference of relative contrast.