• 제목/요약/키워드: discrete logarithm problem

검색결과 77건 처리시간 0.022초

대칭키 해독을 위한 아기걸음 2k-ary 성인걸음 알고리즘 (Baby-Step 2k-ary Adult-Step Algorithm for Symmetric-Key Decryption)

  • 이상운
    • 한국인터넷방송통신학회논문지
    • /
    • 제15권2호
    • /
    • pp.23-29
    • /
    • 2015
  • $a^b{\equiv}c$(mod p)에서 a,c,p가 주어졌을 때 b를 구하는 이산대수 문제를 푸는 아기걸음-거인걸음 알고리즘은 p를 $m={\lceil}{\sqrt{p}}{\rceil}$개의 원소를 가진 m개의 블록으로 분할하고 거인 1명이 보폭 m으로 단방향으로만 $a^0$로 걸어가면서 찾는 방법이다. 본 논문은 기본적으로 p를 p/l, $a^l$ > p로 분할하고, 성인 1명이 보폭 l로 단방향으로 걸어가는 방법으로 변형시켰다. 또한, 성인 $2^k$명이 동시에 걸어가면서 b를 빠르게 찾는 방법으로 확장시켰다. 제안된 알고리즘을 $1{\leq}b{\leq}p-1$의 범위에서 $2^k$, (k=2)를 적용한 결과 기본적인 성인걸음수의 1/4로 감소시키는 효과를 얻었다. 결론적으로, 제안된 알고리즘은 아기걸음-거인걸음 알고리즘의 보폭 수를 획기적으로 단축시킬 수 있었다.

A Survey of Public-Key Cryptography over Non-Abelian Groups

  • Lanel, G.H.J.;Jinasena, T.M.K.K.;Welihinda, B.A.K.
    • International Journal of Computer Science & Network Security
    • /
    • 제21권4호
    • /
    • pp.289-300
    • /
    • 2021
  • Non-abelian group based Cryptography is a field which has become a latest trend in research due to increasing vulnerabilities associated with the abelian group based cryptosystems which are in use at present and the interesting algebraic properties associated that can be thought to provide higher security. When developing cryptographic primitives based on non-abelian groups, the researchers have tried to extend the similar layouts associated with the traditional underlying mathematical problems and assumptions by almost mimicking their operations which is fascinating even to observe. This survey contributes in highlighting the different analogous extensions of traditional assumptions presented by various authors and a set of open problems. Further, suggestions to apply the Hamiltonian Cycle/Path Problem in a similar direction is presented.

전자상거래 인증 서비스를 위한 검증 가능한 자체인증 방식 (Verifiable Self-Certified Schemes for Authentication Service of Electronic Commerce)

  • 주미리;이보영;양형규;원동호
    • 한국정보처리학회논문지
    • /
    • 제7권9호
    • /
    • pp.2894-2902
    • /
    • 2000
  • 본 논문에서는 전자성거래 인증 서비스를 제공하기 위하여 인증서에 기반한 방식의 정점과 Girault의 자체인증 공개키 방식의 장점을 결합한 검증 가능한 자체인증 방식을 고차잉여류 문제에 기반하여 제안한다. 제안한 방식의 안전성은 고차잉여류 문제와 이산대수 문제에 기반을 두고 있다.

  • PDF

효율적인 OTP 기반의 인증 프로토콜 (Authentication Protocol based on Efficient OTP)

  • 신승수;한군희
    • 한국산학기술학회논문지
    • /
    • 제11권4호
    • /
    • pp.1301-1306
    • /
    • 2010
  • 패스워드 기반의 프로토콜은 패스워드가 가지는 제약으로 인한 공격에 대하여 안전해야 할 뿐 아니라 사용자의 작업량을 줄이기 위한 효율성도 매우 중요한 요건이다. 패스워드를 기반으로 하는 사용자 인증 프로토콜은 사용자들이 쉽게 기억할 수 있는 패스워드를 사용하기 때문에 대부분의 경우에 패스워드 추측공격에 취약한 문제점이 있다. S/KEY 시스템의 문제점을 개선한 새로운 메커니즘을 송유진 등이 제안하였다. 송유진 등이 제안한 프로토콜은 등록과정에서 문제점이 있고 악의적인 목적을 갖는 있는 서버에 의해 사용자의 정보를 악용할 수 있다. 이러한 문제점이 개선된 효율적인 OTP 기반의 인증 프로토콜을 제안한다.

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권12호
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

SECURE IDENTIFICATION AND SIGNATURE USING ZERO-KNOWLEDGE PROOFS AND BILINEAR PAIRINGS

  • Choi, Byung Mun;Lee, Young Whan
    • 충청수학회지
    • /
    • 제21권3호
    • /
    • pp.403-411
    • /
    • 2008
  • In 2005, A. Saxena, B. Soh and S. Priymak [10] proposed a two-flow blind identification protocol. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In 2008, Y. W. Lee [9] made a method of the active-intruder attack on their identification scheme and proposed a new zero-knowledge blind identification protocol for smart cards. In this paper, we give more simple and fast protocols than above protocols such that the prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. Computing the bilinear pairings is needed only for the verifier and is secure assuming the hardness of the Discrete-Logarithm Problem (DLP).

  • PDF

ZERO-KNOWLEDGE GROUP IDENTIFICATION AND HIDDEN GROUP SIGNATURE FOR SMART CARDS USING BILINEAR PAIRINGS

  • Lee, Young Whan;Choi, Byung Mun
    • 충청수학회지
    • /
    • 제20권4호
    • /
    • pp.355-366
    • /
    • 2007
  • In this paper, we propose a new blind group identification protocol and a hidden group signature protocol as its application. These protocols involve many provers and one verifier such that (1) the statement of all the provers are proved simultaneously, (2) and also all the provers using computationally limited devices (e.g. smart cards) have no need of computing the bilinear pairings, (3) but only the verifier uses the bilinear pairings. A. Saxena et al. proposed a two-round blind (group) identification protocol in 2005 using the bilinear pairings. But it reveals weakness in the active-intruder attack, and all the provers as well as the verifier must have devices computing bilinear pairings. Comparing their results, our protocol is secure from the active-intruder attack and has more fit for smart cards. In particular, it is secure under only the assumption of the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권9호
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

이차 복소 order에서의 계산 복잡도에 관한 소고 (Computational Complexity in Imaginary Quadratic Order)

  • 김용태
    • 한국전자통신학회논문지
    • /
    • 제7권3호
    • /
    • pp.545-551
    • /
    • 2012
  • 본 논문에서는 류수 계산의 복잡성과 소인수분해의 어려움을 덫으로 하는 IQC(Imaginary Quadratic Cryptosystem)에 기반을 둔 새로운 암호계를 제안한 다음, 그의 암호화와 복호화 시간을 줄이는 효율적인 알고리즘을 제시하기로 한다. 또한 제안하는 암호계의 안전성을 쉽게 알 수 있도록, 그 암호계의 가장 간단한 예를 들어 그 암호계에 사용되는 공개키 또는 비밀키의 복잡도와 안전성을 분석하고 제안된 암호계의 작동과정을 소개하기로 한다.

BLIND IDENTIFICATION USING BILINEAR PAIRINGS FOR SMART CARDS

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • 제26권5_6호
    • /
    • pp.1139-1147
    • /
    • 2008
  • A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In this paper, we give a method of the active-intruder attack on their identification scheme and propose a new zero- knowledge blind identification protocol for Smart cards. Our protocol consists of only two message flows and does not rely on any underlying signature or encryption scheme. The prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. It needs only for the verifier. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF