• Title/Summary/Keyword: 공개키암호

Search Result 535, Processing Time 0.026 seconds

An Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (신뢰기관을 이용한 익명적 비대칭 핑거프린팅 기법)

  • Yong, Seung-Lim;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.7
    • /
    • pp.288-295
    • /
    • 2007
  • The illegal copying and redistribution of digitally-stored information is a crucial problem to distributors who electronically sell digital data. fingerprinting scheme is a technique which supports copyright protection to track redistributors of electronic information using cryptographic techniques. Anonymous asymmetric fingerprinting scheme prevents the merchant from framing a buyer by making the fingerprinted version known to the buyer only. And this scheme allows the buyer to purchase goods without revealing her identity to the seller. In this paper, a new anonymous asymmetric fingerprinting scheme with TTP is introduced. The buyer's fingerprint is generated by the Fingerprint Certificate Authority which is a TTP. When the seller embeds the fingerprint in the digital data, the protocol uses the homomorphic encryption scheme. Thus the seller cannot know the buyer's fingerprint and the buyer's anonymity is guaranteed by using anonymous key pair.

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

Enhanced Mobile Agent Scheme for RFID Privacy Protection (RFID 프라이버시 보호를 위한 향상된 모바일 에이전트 기법)

  • Kim, Soo-Cheol;Yeo, Sang-Soo;Kim, Sung-Kwon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.2C
    • /
    • pp.208-218
    • /
    • 2008
  • We are sure that RFID system should be a widely used automatic identification system because of its various advantages and applications. However, many people know that invasions of privacy in RFID system is still critical problem that makes it difficult to be used. Many works for solving this problem have focused on light-weight cryptographic functioning in the RFID tag. An agent scheme is another approach that an agent device controls communications between the tag and the reader for protecting privacy. Generally an agent device has strong security modules and enough capability to process high-level cryptographic protocols and can guarantees consumer privacy. In this paper, we present an enhanced mobile agent for RFID privacy protection. In enhanced MARP, we modified some phases of the original MARP to reduce the probability of successful eavesdropping and to reduce the number of tag's protocol participation. And back-end server can authenticate mobile agents more easily using public key cryptography in this scheme. It guarantees not only privacy protection but also preventing forgery.

A Public-Key Crypto-Core supporting Edwards Curves of Edwards25519 and Edwards448 (에드워즈 곡선 Edwards25519와 Edwards448을 지원하는 공개키 암호 코어)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.25 no.1
    • /
    • pp.174-179
    • /
    • 2021
  • An Edwards curve cryptography (EdCC) core supporting point scalar multiplication (PSM) on Edwards curves of Edwards25519 and Edwards448 was designed. For area-efficient implementation, finite field multiplier based on word-based Montgomery multiplication algorithm was designed, and the extended twisted Edwards coordinates system was adopted to implement point operations without division operation. As a result of synthesizing the EdCC core with 100 MHz clock, it was implemented with 24,073 equivalent gates and 11 kbits RAM, and the maximum operating frequency was estimated to be 285 MHz. The evaluation results show that the EdCC core can compute 299 and 66 PSMs per second on Edwards25519 and Edwards448 curves, respectively. Compared to the ECC core with similar structure, the number of clock cycles required for 256-bit PSM was reduced by about 60%, resulting in 7.3 times improvement in computational performance.

Design of Semi-Systolic Architecture for $AB^2$ Operation ($AB^2$ 연산을 위한 세미시스톨릭 구조 설계)

  • Lee Jin-Ho;Kim Hyun-Sung
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.9 no.4
    • /
    • pp.41-46
    • /
    • 2004
  • This paper presents a new semi- systolic architecture for $AB^2$ operation. First of all the previous architecture proposed by Lee et al. is analysed and then we present a new algorithm and it's architecture for $AB^2$ operation based on AOP (all one polynomial) to solve the shortcomings in the architecture. Proposed architecture has an efficient configuration than other previous architectures. It is useful for implementing the exponentiation architecture, which is the core operation in public-key cryptosystems.

  • PDF

An Optimal Algorithm for the Design of a Proxy Blind Signature Agent (대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘)

  • Rhee, Hyunsook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.7
    • /
    • pp.85-92
    • /
    • 2013
  • In this paper, on the basis of Guilin Wang's proxy signature scheme and the Schnorr blind signature, we propose a secure proxy blind signature scheme. A proxy blind signature scheme is a digital signature scheme which combines the properties of a proxy signature and a blind signature scheme. Guilin Wang proposed a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Also, using the proposed proxy blind signature scheme, we propose the proxy agent system for the electronic voting. We show the proposed scheme satisfies the security properties of both the blind signature and the proxy signature scheme and is efficient and optimal proxy blind signature scheme.

Payment PKI based on EMV and Efficient IC Card Authentication Mechanism (EMV 기반의 전자지불 PKI와 효율적인 IC 카드 인증메커니즘)

  • Song Sang Heon;Choi Seok Jin;Ryou Jea Cheol
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.755-764
    • /
    • 2004
  • Recently 'Banking IC Card Standard' and EMV Standard by the domestic standard is selected, and it is situation that is developing infrastructure vigorously to alternate Magnetic Stripe card by IC card. This paper analyzes EMV standard that is selecting public key cipher, and research wishes to study unexhausted EMV PKI relatively than internet PKI, WAP PKI etc. This paper propose utilizable EMV base Payment PKI model in IC card base payment system development, and developed EMV CA system with this. Also, this paper supplemented IC card Authentication mechanism that is defined in EMV standard, and propose 'Efficient smart card Authentication mechanism' to improve performance of this mechanism, and estimate performance.

Blockchain-Based IoT Device Authentication Scheme (블록체인 기반 IoT 디바이스 인증 스킴)

  • Park, Byeong-ju;Lee, Tae-jin;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.343-351
    • /
    • 2017
  • With ICT technology develops, IoT environment is attracting attention. However, IoT devices have various CPU performance as much as various purpose of use. Some IoT devices use the cpu that doesn't support public key cryptogrphy or crypto acceleration. In this paper, we study Blockchain-based IoT Device Authentication Scheme that provides authentication, integirity and non-repudation through analysis of Lamport Hash-chain, Lamport Signature, Blockchain and existing Authentication protocols. The proposed scheme requires only simple hash operation in IoT devices and it can operate in low performance IoT device, thus ensuring secure authentication in IoT environment.

Research of secure cryptographic wireless communication (무선 암호화 통신을 위한 연구)

  • Chae, Cheol-Joo;Choi, Byung-Sun;Lee, Jae-Kwang
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.888-892
    • /
    • 2005
  • 현재 무선 인터넷 시장이 급속도로 발전하고 있고 여러 가지 콘텐츠 및 전자 거래 서비스가 유선상에서 제공하는 것처럼 서비스를 제공하고 있다. 국내에서는 휴대폰을 중심으로 각종 서비스들이 제공되고 있는 실정이다. 그러나 휴대폰은 유선상의 PC와 성능을 비교하면 절대적인 열세에 있다. 다시 말해서, 유선의 서비스처럼 안전한 보안을 바탕으로 제공하는 서비스가 아니라 하드웨어 성능의 열세로 인한 안전하지 못한 서비스이다. 이를 보완하기 위해 단말기 사양에 맞는 표준안들이 국제 포럼에서 계속해서 제정 중에 있으며 효과적인 보안통신을 위한 여러 연구들이 진행 중에 있다. 무선용 인증서를 사용하여 안전한 암호화 통신을 위한 연구로 무선 공개키 기반구조(WPKI :Wireless Public Key Infrastructure)가 있다. 본고에서는 이에 대해서 살펴보고 또, 무선용 프로토콜인 WAP포럼의 WAP(Wireless Application Protocol), Microsoft사의 ME(Mobile Explore) 그리고 일본 도코모사의 i-mode 중에서 가장 국제적으로 통용되어 쓰이고 있는 WAP에 대해서 살펴본다. 또한 현재 암호화 통신에서 사용되는 암호학적 안전성에 대해 논하고 안전한 무선 암호화 통신을 가로막는 요인과 해결 방안에 대해 논의한다.

  • PDF

Graph Modeling Method for Efficient Computation of Modular Exponentiation (효율적인 모듈러 멱승 연산을 위한 그래프 모델링 방법)

  • Park, Chi-Seong;Kim, Ji-Eun;Kim, Dong-Kyue
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.898-900
    • /
    • 2005
  • 모듈러 멱승은 양수 x, E, N에 대하여 $x^Emod$ N로 정의된다. 모듈러 멱승 연산은 대부분의 공개키 암호화 알고리즘과 전자서명 프로토콜에서 핵심적인 연산으로 사용되고 있으므로, 그 효율성은 암호 프로토콜의 성능에 직접적인 영향을 미친다. 따라서 모듈러 멱승 연산에 필요한 곱셈 수를 감소시키기 위하여, 슬라이딩 윈도우를 적용한 CLNW 방법이나 VLNW 방법이 가장 널리 사용되고 있다. 본 논문에서는 조합론(combinatorics)에서 많이 응용되는 그래프 모델을 모듈러 멱승 연산에 적용할 수 있음을 보이고, 일반화된 그래프 모델을 통하여 VLNW 방법보다 더 적은 곱셈 수로 모듈러 멱승을 수행하는 방법을 설명한다. 본 논문이 제안하는 방법은 전체 곱셈 수를 감소시키는 새로운 블록들을 일반화된 그래프 모델의 초기 블록 테이블에 추가할 수 있는 초기 블록 테이블의 두 가지 확장 방법들로써, 접두사 블록의 확장과 덧셈 사슬 블록의 확장이다. 이 방법들은 새로운 블록을 초기 블록 테이블에 추가하기 위해 필요한 곱셈의 수와 추가한 뒤의 전체 곱셈 수를 비교하면서 초기 블록 테이블을 제한적으로 확장하므로, 지수 E에 non-zero bit가 많이 나타날수록 VLNW 방법에 비해 좋은 성능을 보이며 이는 실험을 통하여 검증하였다.

  • PDF