• Title/Summary/Keyword: cryptosystem

Search Result 445, Processing Time 0.029 seconds

B1ind Signature Protocol of ECC(Elliptic Curves Cryptosystem) for Safe and Efficient Internal Auction (안전하고 효율적인 인터넷 경매를 위한 ECC(Elliptic Curves Cryptosystem)의 Blind Signature Protocol)

  • 성순화;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.607-609
    • /
    • 2003
  • 본 연구는 기존의 인터넷 경매에서 Auctioneer와 Auction Issuer(AI)의 결탁을 막기 위한 안전하고 효율적인 경매 프로토콜인 blind signature protocol을 제안한다. 제안한 프로토콜에 사용되는 blind signature의 괴는 안전성과 속도면에서 우수한 ECC(Elliptic Curves Cryptosystem)에서 생성한다. 이는 이전의 blind signature키에 사용한 RSA 키사이즈의 정수위에서 구현하는 것 보다 훨씬 암호강도가 세며 속도가 빠르다. 따라서 제안한 프로토콜은 독단적인 Auctioneer의 행동을 막을 수 있으며, Auctioneer와 AI의 결탁이 없는 안전하고 효율적인 인터넷 경매를 할 수 있다.

  • PDF

Security of RFID in Public Key Cryptosystem (공개키 암호시스템에서 RFID 보안)

  • Seon, Dong-Kyu
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2009.05a
    • /
    • pp.205-208
    • /
    • 2009
  • 이 논문에서는 RFID(Radio Frequency IDentification)에 대한 여러 가지 보안위협에 대하여 간단히 알아보고 그에 대응하는 안전한 암호학적 도구(Primitive)에 대하여 알아보겠다. 공개키 암호시스템(PKC, Public Key Cryptosystem)에 사용되는 타원곡선(EC, Elliptic Curve) 암호, NTRU(N-th degree TRUncated polynomial ring) 암호, Rabin 암호 등은 초경량 하드웨어 구현에 적합한 차세대 암호시스템으로서 안전한 RFID 인증서비스 제공과 프라이버시보호를 가능케 한다. 특히, 본고에서는 초경량 키의 길이, 저전력 소모성, 고속구현 속도를 갖는 타원곡선암호의 안전성에 대한 가이드라인을 제공하겠다.

  • PDF

Random Point Blinding Methods for Koblitz Curve Cryptosystem

  • Baek, Yoo-Jin
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.362-369
    • /
    • 2010
  • While the elliptic curve cryptosystem (ECC) is getting more popular in securing numerous systems, implementations without consideration for side-channel attacks are susceptible to critical information leakage. This paper proposes new power attack countermeasures for ECC over Koblitz curves. Based on some special properties of Koblitz curves, the proposed methods randomize the involved elliptic curve points in a highly regular manner so the resulting scalar multiplication algorithms can defeat the simple power analysis attack and the differential power analysis attack simultaneously. Compared with the previous countermeasures, the new methods are also noticeable in terms of computational cost.

A Study on "A Public Key Cryptosystem for Computer Communication Networks" ("컴퓨터 통신 NETWORK를 위한 공개키 암호 시스템"에 관한 고찰)

  • 권창영;장청룡;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.8
    • /
    • pp.1051-1058
    • /
    • 1993
  • This paper points out some weakpoints in the "A Study on Public Key Cryptosystem for Computer Communication Networks" proposed by Gi Jun Ku at KICS 92-22('92-3 Vol.17 No.3) . This public key cryptosystem based on polynomials over finite rings is not strong against cipertext-only-attack. This paper indicate the insecureness of the proposed a public key cryptosystem.ptosystem.

  • PDF

A Novel Cryptosystem Based on Steganography and Automata Technique for Searchable Encryption

  • Truong, Nguyen Huy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.5
    • /
    • pp.2258-2274
    • /
    • 2020
  • In this paper we first propose a new cryptosystem based on our data hiding scheme (2,9,8) introduced in 2019 with high security, where encrypting and hiding are done at once, the ciphertext does not depend on the input image size as existing hybrid techniques of cryptography and steganography. We then exploit our automata approach presented in 2019 to design two algorithms for exact and approximate pattern matching on secret data encrypted by our cryptosystem. Theoretical analyses remark that these algorithms both have O(n) time complexity in the worst case, where for the approximate algorithm, we assume that it uses ⌈(1-ε)m)⌉ processors, where ε, m and n are the error of our string similarity measure and lengths of the pattern and secret data, respectively. In searchable encryption, our cryptosystem is used by users and our pattern matching algorithms are performed by cloud providers.

ID-Based Cryptosystem and Digital Signature Scheme Using Discrete Logarithm Complexity (이산대수 문제를 이용한 ID 기본 암호시스템과 디지틀 서명방식에 관한 연구)

  • 염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.3-15
    • /
    • 1991
  • in 1984 Shamir proposed the concept of ID(identity)-based cryptosystem and digital signature scheme wich does not require any public file for storing the user' s public keys. In this paper, the concept of the ID-based cryptosystem based on discrete logarithm problem using the conven-tional public-key cryptosystems is described, and the implementation method of the ID-based cryptosystem is also presented. The new digital signaturw schme based on the ID-based crypto-system is proposed and possible atacks are considered and analyzed for the security of digital signature scheme. The proposed ID-based schemes are particularrly useful for smart card and personal identification card application.

Technology Trends in Biometric Cryptosystem Based on Electrocardiogram Signals (심전도(Electrocardiogram) 신호를 이용한 생체암호시스템 기술 동향)

  • B.H. Chung;H.C. Kwon;J.G. Park
    • Electronics and Telecommunications Trends
    • /
    • v.38 no.5
    • /
    • pp.61-70
    • /
    • 2023
  • We investigated technological trends in an electrocardiogram (ECG)-based biometric cryptosystem that uses physiological features of ECG signals to provide personally identifiable cryptographic key generation and authentication services. The following technical details of the cryptosystem were investigated and analyzed: preprocessing of ECG signals, extraction of personally identifiable features, generation of quantified encryption keys from ECG signals, reproduction of ECG encryption keys under time-varying noise, and new security applications based on ECG signals. The cryptosystem can be used as a security technology to protect users from hacking, information leakage, and malfunctioning attacks in wearable/implantable medical devices, wireless body area networks, and mobile healthcare services.

More Efficient Hierarchical ID-Based Cryptosystem (보다 효율적인 Hierarchical ID-Based Cryptosystem)

  • 김태구;염대현;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.246-249
    • /
    • 2002
  • C. Gentry와 A. Silverberg의 Hierarchical ID-Based Cryptography[5]에서는 Hierarchy의 깊이에 따라 암호문 길이가 선형적으로 증가한다. 본 논문에서는 Hierarchical ID-based Signature(HIDS)의 서명을 활용해 암호문의 길이를 일정하게 만드는 방법을 제안한다.

  • PDF

High-Secure Multivariable Knapsack Cryptosystem (안전성이 높은 다변수 Knapsack 암호시스템)

  • Lee, Byeong-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.2 no.4
    • /
    • pp.611-618
    • /
    • 1995
  • In the high information societies, the requirement of encryption security is increasing so as to protect information from the threat of attacks by illegal changes of data, illegal leakage of data, disorder of data sequences and the unauthorized sender and an unauthorized receiver etc. In this paper, multivariable knapsack crytosystem is proposed for security of computer communication. This system is securer and simpler than the conventional knapsack cryptosystems. And, proposed cryptosystem composed what represented each element of superincreasing vector with multivar able polynomial after transforming it of ciphervector. For the deciphering of ciphertext, the plaintext is determined by using the integers of secret and the superincreasing vector of secret key. Thus, the stability of this cryptosystem is based on the difficulty of obtaining the root that ciphervector becomes the superincreasing vector, in substituting the integers of secret for ciphervector to represent with the miltivariable polynomial. The propriety of proposed multivariable knapsack cryptosystem was proved through computer simulation.

  • PDF

Security Analysis of the Lightweight Cryptosystem TWINE in the Internet of Things

  • Li, Wei;Zhang, Wenwen;Gu, Dawu;Tao, Zhi;Zhou, Zhihong;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.793-810
    • /
    • 2015
  • The TWINE is a new Generalized Feistel Structure (GFS) lightweight cryptosystem in the Internet of Things. It has 36 rounds and the key lengths support 80 bits and 128 bits, which are flexible to provide security for the RFID, smart cards and other highly-constrained devices. Due to the strong attacking ability, fast speed, simple implementation and other characteristics, the differential fault analysis has become an important method to evaluate the security of lightweight cryptosystems. On the basis of the 4-bit fault model and the differential analysis, we propose an effective differential fault attack on the TWINE cryptosystem. Mathematical analysis and simulating experiments show that the attack could recover its 80-bit and 128-bit secret keys by introducing 8 faulty ciphertexts and 18 faulty ciphertexts on average, respectively. The result in this study describes that the TWINE is vulnerable to differential fault analysis. It will be beneficial to the analysis of the same type of other iterated lightweight cryptosystems in the Internet of Things.