• Title/Summary/Keyword: discrete logarithm problem

Search Result 77, Processing Time 0.025 seconds

A Refundable Elliptic Curve Electronic Cash in Mobile Environments (이동환경에서 환불 가능한 타원형 곡선 전자화폐)

  • Kwon, Eun-Kyeong;Cho, Yong-Gu;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.287-292
    • /
    • 2004
  • BOCC(Brand's Offline Cash with a Counter) is useful in mobile environments, but it has the possibility of attacking amount data in a smart card. To insert the upper & lower limitation of amount into a token data decreases the level of risk. If upper and lower values are same, it means a fixed amount token. Since refund can more often happen in on-line commerce, refundability is added. BOCC is based on Discrete Logarithm Problem, needs exponential computations. But mobile terminals like cell phones have low computational power. As a result, ECC is used to Improve the performance supporting same security level.

A Study on Performance Analysis of Digital Signature Based on the Security (안전성에 근거를 둔 디지털서명 성능분석에 관한 연구)

  • 이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.4 no.2
    • /
    • pp.39-45
    • /
    • 1999
  • In this paper we will look at its cryptographic analysis for digital signature and compare it with other complexity measures such as discrete logarithm problem and factorization problem which are based on the security. The paper especially tries to computational complexity so that it can compare and checks the performance analysis, comparison of data size and processing speed through the simulation me

  • PDF

Verifiable Self-Certified Identification and Key-Distribution Protocols (검증 가능한 자체인증 개인식별 및 키분배 프로토콜)

  • Kim, Gyeong-Guk;Yu, Jun-Seok;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.10
    • /
    • pp.2722-2727
    • /
    • 1999
  • In this paper we propose verifiable self-certified identification and key distribution protocols which has advantages of certificate-based scheme and Girault's self-certified public key. The security of the proposed protocols is based on ${\gamma}$\ulcorner-residuosity problem and discrete logarithm problem.

  • PDF

A "Paradoxical" identity-based scheme based on $\gamma^{th}$-residuosity problem and discrete logarithm problem (고차잉여류 문제와 이산대수 문제에 기반을 둔 역석적인 id-based암호 시스템)

  • 박성준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.4 no.2
    • /
    • pp.90-118
    • /
    • 1994
  • 본 논문에서는 certificatoin-based 방식이 아닌 id-based방식이면서도 사용자가 자신의 비밀키를 선택할 수 있는 역설적인 id-based 방식을 제안한다. 제안한 방식은 Girault가 제안한 self-certified공개키 개념을 id-based방식에 적용한 것이다. 제안한 방식의 안전성은 고차잉여류 문제와 이산대수 문네에 기반을 두고 있다.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

A "Paradoxical" ID-Based Key Distribution Protocol for Mobile Communication Systems (이동통신 시스템을 위한 "역설적인" ID-Based 키분배 방식)

  • 최연이;김성덕;양형규;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.307-313
    • /
    • 1995
  • 본 논문에서는 기존에 제안된 이동통신용 키분배 방식의 문제점을 분석하고, Girault가 제안한 자체인증 공개키(Self-certified public keys) 개념을 이용한, 인증자에 기반을 둔(Certification-based) 방식이 아닌 개인식별정보에 기반을 둔(Identity-based) 방식이면서도 사용자가 자신의 비밀키를 선택할수 있는, 이동 퉁신망에 적용가능한 "역설적인" ID-based 키분배 방식을 제안한다. 제안한 방식의 안전성은 고차 잉여류 문제(${\gamma}$$^{th}$ -residuosity problem)와 이산대수(discrete logarithm) 문제에 근거한다. 문제에 근거한다.

  • PDF

An applicable Key Distribution and Authentication Protocol in Personal Communication Networks (개인 통신망에서 적용가능한 인증 및 키분배 프로토콜)

  • 송희삼;전문석
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.331-337
    • /
    • 1995
  • In this paper, We present that protocols have already proposed an applicable key distribution and authentication protocol based discrete logarithm and prime-factorization problem in PCN(Personal Communication Network) is anaysised. We newly propose identiity-based protocol using smart card. This proposed potocol is that Fiat-Shamir identification scheme and a new key distribution scheme based on Fiat-Shamir identification scheme are joined. Proposed protocol is compared with suiting protocols with respect to security and efficiency to evalate performance, so its calculation is reduced in key distribution and authentication to evaluate performance.

  • PDF

Parallel Algorithms for the Discrete Logarithm Problem dn SIMD Machines (SIMD상에서 이산대수 문제에 대한 병렬 알고리즘)

  • 김양희;정창성
    • Review of KIISC
    • /
    • v.4 no.2
    • /
    • pp.40-46
    • /
    • 1994
  • 고속 계산을 요구하는 분야에서는 여러개의 프로세싱 소자를 사용하여 속도를 증가시키는 병렬 처리의 필요성이 점점 증대되고 있다. 특히 암호처리에서 이산대수 문제나 factorization문제는 많은 시간이 걸리므로 고속계산을 위한 병렬처리가 매우 중요하다. 본 논문에서는 Pohlig-Hellman에 의한 이산대수 알고리즘을 SIMD구조의 병렬 컴퓨터상에서 고속으로 처리할 수 있는 두가지 병렬 이산대수 알고리즘을 제시하며, 이를16개의 트랜스퓨터로 구성된 병렬 컴퓨터인 KOPS(Korea Parallel System)상에서 구현한 성능평가를 제시한다.

  • PDF

Analysis of Attacks and Security Level for Multivariate Quadratic Based Signature Scheme Rainbow (다변수 이차식 기반 서명 기법 Rainbow의 공격 기법 및 보안강도 분석)

  • Cho, Seong-Min;Kim, Jane;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.533-544
    • /
    • 2021
  • Using Shor algorithm, factoring and discrete logarithm problem can be solved effectively. The public key cryptography, such as RSA and ECC, based on factoring and discrete logarithm problem can be broken in polynomial time using Shor algorithm. NIST has been conducting a PQC(Post Quantum Cryptography) standardization process to select quantum-resistant public key cryptography. The multivariate quadratic based signature scheme, which is one of the PQC candidates, is suitable for IoT devices with limited resources due to its short signature and fast sign and verify process. We analyzes classic attacks and quantum attacks for Rainbow which is the only multivatiate quadratic based signature scheme to be finalized up to the round 3. Also we compute the attack complexity for the round 3 Rainbow parameters, and analyzes the security level of Rainbow, one of the PQC standardization candidates.