• 제목/요약/키워드: cryptographic scheme

검색결과 192건 처리시간 0.025초

전자투표 시스템을 위한 효율적인 믹스넷 (An Efficient Mixnet for Electronic Voting Systems)

  • 전웅렬;이윤호;원동호
    • 정보보호학회논문지
    • /
    • 제22권3호
    • /
    • pp.417-425
    • /
    • 2012
  • 2010년, Sebe 등은 원격 투표에 사용할 수 있는, 가벼우면서도 효율적인 믹스넷 방식을 제안하였다. 이 방식은 암호학적 해쉬연산 만을 이용하기 때문에 기존 방식처럼 복잡한 영지식증명(zero-knowledge proofs)이 필요없이 간단하면서도 믹스넷의 동작을 효율적으로 증명할 수 있는 장점이 있다. 본 논문에서는 Sebe 등이 이용한 가정 사항을 그대로 유지하면서 보다 효율적인 믹스넷을 제안한다.

Comparison of Anonymous Authentication Protocols

  • Kim, Jongseong;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.369-372
    • /
    • 2002
  • An anonymous authentication scheme allows a user to identify himself as a member of a group of users in a secure and anonymous way. It seems to be crucial and indispensable components in English auction, electronic voting and open procurement, which are getting very popular business areas in E-commerce. First, we briefly describe the previous anonymous authentication protocols how to work and what cryptographic techniques adopted to increase performance and achieve anonymity. Second, we compare those protocols from the viewpoint of the communication and computation complexity and the specific cryptographic techniques used in their protocols.

  • PDF

Extension of Votopia to Mobile Voting

  • Lee, Hyunrok;Vo, Duc-Liem;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.225-229
    • /
    • 2002
  • The electronic voting becomes new challenging area in cryptographic application. A variety of schemes are designed and implemented based on cryptographic protocols. Initiated by ICU, one of best practices was votopia[1] which was successfully served into the Internet voting based on modified Ohkubo et al.'s scheme[2] under Public Key Infrastructure (PKI) and Java technology. Votopia was used to select the Most Valuable Player and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/ through the Internet where most voters can access and cast their ballots from any place and at any time. However, votopia assumed that the resources of the Internet voters only connected via wired environment. In this paper, we suggest how to extend votopia to mobile voting which has limited computing resources.

  • PDF

ON SECURE BINARY SEQUENCES GENERATED BY A FUNCTION f(x) = x + (g(x)2 ∨ C) mod 2n

  • Rhee, Min Surp
    • 충청수학회지
    • /
    • 제22권4호
    • /
    • pp.789-797
    • /
    • 2009
  • Invertible transformations over n-bit words are essential ingredients in many cryptographic constructions. When n is large (e.g., n = 64) such invertible transformations are usually represented as a composition of simpler operations such as linear functions, S-P networks, Feistel structures and T-functions. Among them we will study T-functions which are probably invertible transformation and are very useful in stream ciphers. In this paper we will show that $f(x)=x+(g(x)^2{\vee}C)$ mod $2^n$ is a permutation with a single cycle of length $2^n$ if both the least significant bit and the third significant bit in the constant C are 1, where g(x) is a T-function.

  • PDF

ONLINE TEST BASED ON MUTUAL INFORMATION FOR TRUE RANDOM NUMBER GENERATORS

  • Kim, Young-Sik;Yeom, Yongjin;Choi, Hee Bong
    • 대한수학회지
    • /
    • 제50권4호
    • /
    • pp.879-897
    • /
    • 2013
  • Shannon entropy is one of the widely used randomness measures especially for cryptographic applications. However, the conventional entropy tests are less sensitive to the inter-bit dependency in random samples. In this paper, we propose new online randomness test schemes for true random number generators (TRNGs) based on the mutual information between consecutive ${\kappa}$-bit output blocks for testing of inter-bit dependency in random samples. By estimating the block entropies of distinct lengths at the same time, it is possible to measure the mutual information, which is closely related to the amount of the statistical dependency between two consecutive data blocks. In addition, we propose a new estimation method for entropies, which accumulates intermediate values of the number of frequencies. The proposed method can estimate entropy with less samples than Maurer-Coron type entropy test can. By numerical simulations, it is shown that the new proposed scheme can be used as a reliable online entropy estimator for TRNGs used by cryptographic modules.

ON A CHARACTERIZATION OF T-FUNCTIONS WITH ONE CYCLE PROPERTY

  • Rhee, Min Surp
    • 충청수학회지
    • /
    • 제21권2호
    • /
    • pp.259-268
    • /
    • 2008
  • To the design of secret key, there are two types of basic approaches called the tame approach and the wild approach. In the tame approach we try to use only simple primitives such as linear feedback shift registers and to prove mathematical theorems about their cryptographic properties. In the wild approach we try to use crazy compositions of operations which mix a variety of domains in a nonlinear and nonalgebraic way. There are several papers which try to bridge this gap by considering semi-wild constructions. A T-function on n-bit words plays an important role in semi-wild constructions. In this paper we study the invertibility and the period of some T-functions. Especially we characterize some polynomials which has a single cycle property.

  • PDF

암호 키의 보안을 위한 홍채 기반의 퍼지볼트 시스템 (Fuzzy Vault System based on Iris for Protecting Cryptographic Key)

  • 이연주;박강령;김재희
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2007년도 하계종합학술대회 논문집
    • /
    • pp.241-242
    • /
    • 2007
  • In this paper, we propose a fuzzy vault system using iris data. The fuzzy vault, proposed by Juels and Sudan, has been used to protect cryptographic key with biometric information. In order to combine the fuzzy vault scheme with iris data, we used iris features extracted by ICA method and clustering technique. From our experimental results, we proved that the propose fuzzy vault system is robust to sensed environmental change.

  • PDF

A Research on IoT Security Technology based on Blockchain and Lightweight Cryptographic Algorithms

  • Sun-Jib Kim
    • International Journal of Advanced Culture Technology
    • /
    • 제11권1호
    • /
    • pp.343-348
    • /
    • 2023
  • As the IoT market continues to grow, security threats to IoT devices with limited resources are also increasing. However, the application of security technology to the existing system to IoT devices with limited resources is impossible due to the inherent characteristics of IoT devices. Various methods for solving related problems have been studied in existing studies to solve this problem. Therefore, this study analyzes the characteristics of domestic IoT authentication standards and existing research to propose an algorithm that applies blockchain-based authentication and lightweight encryption algorithms to IoT equipment with limited resources. In this study, a key generation method was applied using a Lamport hash-chain and data integrity between IoT devices were provided using a Merkle Tree, and an LEA encryption algorithm was applied using confidentiality in data communication. In the experiment, it was verified that the efficiency is high when the LEA encryption algorithm, which is a lightweight encryption algorithm, is applied to IoT devices with limited resources.

Bilinear Group에서 속성 은닉을 가지는 안전한 내적 암호화 방식 (Secure Inner Product Encryption Scheme with Attribute Hiding in Bilinear Groups)

  • 리프키 사디킨;박영호
    • 전자공학회논문지
    • /
    • 제51권1호
    • /
    • pp.57-70
    • /
    • 2014
  • 내적 암호화 방식은 비밀키와 암호문 사이에 파인 그레인 관계를 제공하는 암호학적 프리미티브이다. 본 논문은 완전한 속성 은닉 보호를 수행하는 새로운 IPE 방식을 제안한다. 제안한 IPE 방식은 합성 위수의 bilinear groups에 기반한다. 본 논문에서는 이중 암호화 시스템 체계를 사용하여 제안한 IPE의 완전한 속성 은닉 보호를 증명한다. 성능 분석에서 기존의 IPE 방식들과 제안한 IPE 방식의 연산량과 메모리 할당량을 비교한다.

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권6호
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.