• Title/Summary/Keyword: cryptosystem

Search Result 445, Processing Time 0.024 seconds

ID-Based Cryptosystem and Its Implementation (ID 기본 암호 시스팀과 그 실현)

  • 박영옥;염흥열;이만영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.5-18
    • /
    • 1991
  • 유한체상의 이산 대수 문제에 안전성의 기반을 둔 ID 기본 암호 시스팀에 대해 연구하고 실제적인 예로써 시스팀의 기능을 실현한다. 기반이 되는 암호 및 서명 방식으로는 EIGamal의 시스팀을 이용한다. 그리고 사용자들의 공모로 인한 시스팀에의 공격 형태를 분석하여 이 시스팀의 안전성에 관한 조건을 유도한다.

  • PDF

Analysis of Hybrid Additive Cellular Automata (하이브리드 가산 셀룰라 오토마타의 분석)

  • Cho, Sung-Jin;Choi, Un-Sook;Kim, Han-Doo;Hwang, Yoon-Hee;Kim, Jin-Gyoung;Kim, Bong-Soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.221-224
    • /
    • 2008
  • Anghelescu et al. proposed a block cryptosystem based on 8-cell hybrid additive cellular automata with cycle length 8 using state transition rules 51, 60 (or 102). All states must divided into the same cycles in the diagram of the cellular automata. But there exist cellular automata which don't satisfy this condition in Anghelescu et al.'s cryptosystem. In this paper we analyze hybrid additive cellular automata and propose an improved method.

  • PDF

A New Light Cryptosystem with a Discretized Chaotic Functions (이산화된 카오스 함수를 이용한 새로운 경량의 암호 시스템)

  • Lim, Dae-Woon;Yang, Gi-Joo;An, Ta-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.12C
    • /
    • pp.977-983
    • /
    • 2010
  • The output values of chaotic functions look highly unpredictable and random-like. These features are in accord with the requirements for secure cryptosystems. For this reason, many kinds of cryptosystems using chaotic functions have been proposed so far. However, most of those algorithms are not applicable for light cryptosystems because they need a high level of computing ability. In this paper, we propose a new light chaotic cryptosystems which are suitable for the systems with a low level of computing ability. From the simulations, we show the performance of proposed cryptosystems on computational complexity and security level.

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin;Ali, Asim;Khan, Muhamad Asif;Ul-Haq, Muhammad Ehatisham;Ahmad, Waqar
    • ETRI Journal
    • /
    • v.42 no.4
    • /
    • pp.619-632
    • /
    • 2020
  • Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

A Study on Attack against NTRU Signature Implementation and Its Countermeasure (NTRU 서명 시스템 구현에 대한 오류 주입 공격 및 대응 방안 연구)

  • Jang, Hocheol;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.551-561
    • /
    • 2018
  • As the computational technology using quantum computing has been developed, several threats on cryptographic systems are recently increasing. Therefore, many researches on post-quantum cryptosystems which can withstand the analysis attacks using quantum computers are actively underway. Nevertheless, the lattice-based NTRU system, one of the post-quantum cryptosystems, is pointed out that it may be vulnerable to the fault injection attack which uses the weakness of implementation of NTRU. In this paper, we investigate the fault injection attacks and their previous countermeasures on the NTRU signature system and propose a secure and efficient countermeasure to defeat it. As a simulation result, the proposed countermeasure has high fault detection ratio and low implementation costs.

A Study on Securities of Cryptosystems for Hierarchic Groups (위계집단에서 효율적인 암호계의 안전성에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.4
    • /
    • pp.605-610
    • /
    • 2013
  • A cryptography for enforcing hierarchic groups in a system where hierarchy is represented by a partially ordered set was introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. To overcome this shortage, in 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment. In 2005, Kim et al. proposed the key management systems for using one-way hash function, RSA algorithm, poset dimension and Clifford semigroup in the context of modern cryptography, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders. We, in this paper, show that Kim et al. cryptosystem is insecure in some reasons and propose a revised cryptosystem.

Modular Exponentiation by m-Numeral System (m-진법 모듈러 지수연산)

  • Lee, Sang-Un
    • The KIPS Transactions:PartC
    • /
    • v.18C no.1
    • /
    • pp.1-6
    • /
    • 2011
  • The performance and practicality of cryptosystem for encryption, decryption, and primality test is primarily determined by the implementation efficiency of the modular exponentiation of $a^b$(mod n). To compute $a^b$(mod n), the standard binary squaring still seems to be the best choice. But, the d-ary, (d=2,3,4,5,6) method is more efficient in large b bits. This paper suggests m-numeral system modular exponentiation. This method can be apply to$b{\equiv}0$(mod m), $2{\leq}m{\leq}16$. And, also suggests the another method that is exit the algorithm in the case of the result is 1 or a.

Design of $AB^2 $ Multiplier for Public-key Cryptosystem (공개키 암호 시스템을 위한 $AB^2 $곱셈기 설계)

  • 김현성;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.2
    • /
    • pp.93-98
    • /
    • 2003
  • This paper presents two new algorithms and their architectures for $AB^2 $ multiplication over $GF(2^m)$.First, a new architecture with a new algorithm is designed based on LFSR (Linear Feedback Shift Register) architecture. Furthermore, modified $AB^2 $ multiplier is derived from the multiplier. The multipliers and the structure use AOP (All One Polynomial) as a modulus, which hat the properties of ail coefficients with 1. Simulation results thews that proposed architecture has lower hardware complexity than previous architectures. They could be. Therefore it is useful for implementing the exponential ion architecture, which is the tore operation In public-key cryptosystems.