• Title/Summary/Keyword: cryptosystem

Search Result 445, Processing Time 0.023 seconds

Study on Threshold Signature (Threshold Signature에 관한 연구)

  • 홍성민;윤현수
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 1998.05a
    • /
    • pp.315-320
    • /
    • 1998
  • n명의 사용자들 중 k명 이상이 모이면 시스템의 비밀정보가 재구성 되는 시스템을 threshold cryptosystem 이라고 한다. 1979년 Adi Shamir에 의해 threshold 개념이 제안된 이래로, 그 현실적인 효용성때문에 많은 연구들이 이루어져 왔다. Threshold cryptosystem을 구성하기 위해서는 n명의 사용자들이 각자의 share를 가지고 있어서 그 중 k명 이상이 자신의 share를 밝히면 시스템의 비밀정보가 재구성된다. 그러나, 시스템의 비밀정보가 재구성 된 후에는 각 사용자들의 share를 재분배해야 한다. 이러한 특성은 반복적으로 전자서명과 같은 비밀연산을 수행해야 하는 응용에서는 비현실적이 된다. 이러한 경우에 적용시키기 위한 암호시스템이 threshold signature이다. (t, n)-threshold signature 시스템에서는 n명의 사용자들 중 k명 이상이 자신의 share를 이용한 부분서명을 수행하면 전체 시스템 서명이 생성된다. 그러나, 시스템의 비밀정보는 재구성 되지 않으므로 아무도 알 수 없고, 따라서 재분배 할 필요가 없다. 본 논문에서는 이러한 threshold signature 시스템에 대한 연구결과들을 살펴본다.

  • PDF

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.

Research on key management for supervisory control and data acquisition system (원격 감시 제어시스템에서 키 관리 방안 연구)

  • Lee, Keonjik
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.4
    • /
    • pp.29-42
    • /
    • 2020
  • SCADA (Supervisory Control and Data Acquisition) systems for remote monitoring, data acquisition and control are applied to major industrial infrastructures including power, water and railroad. Recently, there are many researches on key management scheme for secure communication due to change to the open network environment. These systems are located at far distances and are connected to the main control center through various types of communication methods. Due to the nature of these systems, they are becoming the significant targets of cyber attack. We propose an efficient key management scheme which is established on ID-based cryptosystem without an expensive computation on MTU (Master Terminal Unit), Sub-MTU, and RTU (Remote Terminal Unit). The proposed method is secure and effective in key management among multiple legitimate devices.

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Public Key Cryptosystem Based on Jordan Form (Jordan 형식을 이용한 공개키 암호체계)

  • Lee, Hee-Jung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.101-105
    • /
    • 2005
  • Recently a new public key cryptosystem based on a diagonal matrix has been proposed by Zheng. This system uses eigenvalues as a long-term key and random numbers as session key generators. However, there are a couple of flaws in that system. In this paper, we propose a new algorithm in which those flaws are all fixed. Our scheme is based on modular equations over a composite and uses a matrix of Jordan form. We also analyze the security of it.

Guess-then-Reduce Methods for Convolution Modular Lattices (순환 법 격자에 대한 추정 후 축소 기법)

  • Han Daewan;Hong Jin;Yeom Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.95-103
    • /
    • 2005
  • Convolution modular lattices appeared in the analysis of NTRU public key cryptosystem. We present three guess-then-reduce methods on convolution modular lattices, and apply them to practical parameters of NTRU. For the present our methods don't affect significantly the security of them. However, Hey have room for improvement and can be used to estimate mole closely the security of systems related to convolution modular lattices.

More Efficient Hierarchical ID-based Cryptosystem (보다 효율적인 Hierarchical ID-based Cryptosystem)

  • 김태구;염대현;이필중
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.129-134
    • /
    • 2003
  • Hierarchical ID-based Cryptography proposed by C. Gentry and A. Silverberg has the problem that the length of the ciphertext is proportional to the depth of the recipient in the hierarchy. In this paper, we propose the new methods to shorten the length of the ciphertext by using HlDS(Hierarchical ID-based Signature).

Fast Factorization Methods based on Elliptic Curves over Finite Fields (유한체위에서의 타원곡선을 이용한 고속 소인수분해법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1093-1100
    • /
    • 2015
  • Since the security of RSA cryptosystem depends on the difficulty of factoring integers, it is the most important problem to factor large integers in RSA cryptosystem. The Lenstra elliptic curve factorization method(ECM) is considered a special purpose factoring algorithm as it is still the best algorithm for divisors not greatly exceeding 20 to 25 digits(64 to 83 bits or so). ECM, however, wastes most time to calculate $M{\cdot}P$ mod N and so Montgomery and Koyama both give fast methods for implementing $M{\cdot}P$ mod N. We, in this paper, further analyze Montgomery and Koyama's methods and propose an efficient algorithm which choose the optimal parameters and reduces the number of multiplications of Montgomery and Koyama's methods. Consequently, the run time of our algorithm is reduced by 20% or so than that of Montgomery and Koyama's methods.