• Title/Summary/Keyword: 공개키 암호화 시스템

Search Result 180, Processing Time 0.032 seconds

Design of Crypto API for XML Security (XML 보안을 위한 암호- API 설계)

  • Ban, Yong-Ho;Kim, Jong-Hoon;Sur, Chul
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.826-828
    • /
    • 2002
  • 최근 XML에 관련된 여러 가지 보안기술에 관한 연구가 진행되고 있다. 본 본문에서는 XML표준화 단체에서 규정한 XML 전자서명과 XML 암호화 표준 명세서를 준수하는 XML 보안 API를 설계하고 구현한다. 본 논문에서 제안된 시스템은 표준 명세서에서 요구하는 암호 알고리즘 및 국내 표준 암호알고리즘과 공개키 인증서를 처리 할 수 있도록 설계하였다.

  • PDF

An Efficient License Download Method with Anonymity for DRM System (DRM 시스템을 위한 익명성을 갖는 효율적인 라이센스 다운로드 방식)

  • 김소진;최재귀;김창수;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.11b
    • /
    • pp.224-228
    • /
    • 2002
  • DRM(Distal Right Management)은 컨텐츠의 불법 사용을 방지하여 저작권을 보호하고, 컨턴츠의 생성·유통·사용 관리 등에 필요한 모든 처리를 지원하는 종합 솔루션이다. DRM 체계에서 사용자(customer)는 컨텐츠를 정당하게 사용하기 위해서 클리어링하우스(clrearinghouse)로부터 라이센스를 발급받아야 한다. 일반적으로 라이센스(license)는 사용자의 공개키로 암호화된다. 그래서 사용자의 계산적 부담이 크다. 특히 무선 DRM 환경이라면, 사용자의 부담은 더 클 것이다. 따라서 본 논문은 익명성을 갖는 제안 1회용 대리서명 기법과 Y.Zheng의 Singcryption 기법을 적용하여 사용자의 계산량을 줄이고, 익명성을 갖는 효율적인 라이센스 다운로드 방식을 제안한다.

  • PDF

License Distribution protocol for Digital Contents Rights Protection (디지털 컨텐츠 저작권 보호를 위한 라이센스 분배 프로토콜)

  • 박복녕;김태윤
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.649-651
    • /
    • 2002
  • 인터넷의 발전을 통해 대량의 디지털 정보를 활용할 수 있는 기반이 형성됨에 따라 다양한 컨텐츠들이 인터넷 환경에서 이용 가능한 디지털 형태로 제작되어 활발하게 유통되고 있다. 그러나 인터넷을 통한 정보의 공유가 확산됨에 따라 컨텐츠 및 라이센스의 불법 사용 및 복제 등이 문제점으로 나타나게 되었다. 디지털 컨텐츠 유통에 있어서, 개별적인 컨텐츠를 보호할 수 있는 기술이 필수적으로 요구되고, 이러한 요구사항을 만족하기 위해 DRM 기술이 저작권 보호 기술로 이용되고 있다. 본 논문에서는 공개키 기반구조에 기초하여 저작권을 보호하고 관리하는 DRM 시스템에서의 라이센스 분배 프로토콜을 제안한다. 제안한 프로토콜은 Diffie-Hellman 키 생성 방식으로 세션키를 설정하여 라이센스를 암호화해서 전송하므로 컨텐츠의 불법사용과 유통을 방지한다.

  • PDF

Analysis of NIST PQC Standardization Process and Round 4 Selected/Non-selected Algorithms (NIST PQC 표준화 과정 및 Round 4 선정/비선정 알고리즘 분석)

  • Choi Yu Ran;Choi Youn Sung;Lee Hak Jun
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.71-78
    • /
    • 2024
  • As the rapid development of quantum computing compromises current public key encryption methods, the National Institute of Standards and Technology (NIST) in the United States has initiated the Post-Quantum Cryptography(PQC) project to develop new encryption standards that can withstand quantum computer attacks. This project involves reviewing and evaluating various cryptographic algorithms proposed by researchers worldwide. The initially selected quantum-resistant cryptographic algorithms were developed based on lattices and hash functions. Currently, algorithms offering diverse technical approaches, such as BIKE, Classic McEliece, and HQC, are under review in the fourth round. CRYSTALS-KYBER, CRYSTALS-Dilithium, FALCON, and SPHINCS+ were selected for standardization in the third round. In 2024, a final decision will be made regarding the algorithms selected in the fourth round and those currently under evaluation. Strengthening the security of public key cryptosystems in preparation for the quantum computing era is a crucial step expected to have a significant impact on protecting future digital communication systems from threats. This paper analyzes the security and efficiency of quantum-resistant cryptographic algorithms, presenting trends in this field.

Design of a Binary Adder Structure Suitable for Public Key Cryptography Processor (공개키 암호화 프로세서에 적합한 이진 덧셈기의 구조 연구)

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.724-727
    • /
    • 2008
  • Studies on binary adder have been variously developed. According to those studies of critical worst delay and mean delay time of asynchronous binary adders, carry select adders (CSA) based on hybrid structure showed 17% better performance than ripple carry adders (RCA) in 32 bit asynchronous processors, and 23% better than in 64 bit microprocessor implemented. In the complicated signal processing systems such as RSA, it is essential to optimize the performance of binary adders which play fundamental roles. The researches which have been studied so far were subject mostly to addition algorithms or adder structures. In this study, we analyzed and designed adders in an asp;ect of synthesis method. We divided the ways of implementing adders into groups, each of which was synthesized with different synthesis options. Also, we analyzed the variously implemented adders to evaluate the performance and area so that we can propose a different approach of designing optimal binary adders.

  • PDF

Efficient Radix-4 Systolic VLSI Architecture for RSA Public-key Cryptosystem (RSA 공개키 암호화시스템의 효율적인 Radix-4 시스톨릭 VLSI 구조)

  • Park Tae geun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1739-1747
    • /
    • 2004
  • In this paper, an efficient radix-4 systolic VLSI architecture for RSA public-key cryptosystem is proposed. Due to the simple operation of iterations and the efficient systolic mapping, the proposed architecture computes an n-bit modular exponentiation in n$^{2}$ clock cycles since two modular multiplications for M$_{i}$ and P$_{i}$ in each exponentiation process are interleaved, so that the hardware is fully utilized. We encode the exponent using Radix-4. SD (Signed Digit) number system to reduce the number of modular multiplications for RSA cryptography. Therefore about 20% of NZ (non-zero) digits in the exponent are reduced. Compared to conventional approaches, the proposed architecture shows shorter period to complete the RSA while requiring relatively less hardware resources. The proposed RSA architecture based on the modified Montgomery algorithm has locality, regularity, and scalability suitable for VLSI implementation.

Design of a Binary Adder Structure Suitable for High-Security Public Key Cryptography Processor (고비도 공개키 암호화 프로세서에 적합한 이진 덧셈기의 구조 연구)

  • Moon, Sang-Gook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.11
    • /
    • pp.1976-1979
    • /
    • 2008
  • Studies on binary adder have been variously developed. According to those studies of critical worst delay and mean delay time of asynchronous binary adders, carry select adders (CSA) based on hybrid structure showed 17% better performance than ripple carry adders (RCA) in 32 bit asynchronous processors, and 23% better than in 64 bit microprocessor implemented. In the complicated signal processing systems such as RSA, it is essential to optimize the performance of binary adders which play fundamental roles. The researches which have been studied so far were subject mostly to addition algorithms or adder structures. In this study, we analyzed and designed adders in an asp;ect of synthesis method. We divided the ways of implementing adders into groups, each of which was synthesized with different synthesis options. Also, we analyzed the variously implemented adders to evaluate the performance and area so that we can propose a different approach of designing optimal binary adders.

Puzzle Model and Application for Flooding of Service Tolerance of Security Server System (보안서버시스템의 폭주서비스 감내를 위한 퍼즐 모델 및 응용)

  • Kim Young Soo;Suh Jung Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.7
    • /
    • pp.1493-1500
    • /
    • 2004
  • Today's Commercial security server system which provide secrecy, integrity and availability may still be vulnerable to denial-of-service attacks. Authentication system whith use a public key cryptography and process RSA encryption is relatively slow and the slowness has become a major security threat specifically in service flooding attacks caused by authentication requests. The service flooding attacks render the server incapable of providing its service to legitimitive clients. Therefore the importance of implementing systems that prevent denial of service attacks and provide service to legitimitive users cannot be overemphasized. In this paper, we propose a puzzle protocol which applies to authentication model. our gradually strengthening authentication model improves the availability and continuity of services and prevent denial of service attacks and we implement flooding of service tolerance system to verify the efficiency of our model. This system is expected to be ensure in the promotion of reliability.

The design on a high speed RSA crypto chip based on interleaved modular multiplication (Interleaved 모듈라 곱셈 기반의 고속 RSA 암호 칩의 설계)

  • 조현숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.1
    • /
    • pp.89-97
    • /
    • 2000
  • 공개키 암호 시스템 중에서 가장 널리 사용되는 RSA 암호 시스템은 키의 분배와 권리가 용이하고, 디지털 서명이 가능한 장점이 있으나, 암호화와 복호화 과정에서 512 비트 이상의 큰 수에 대한 멱승과 모듈라 감소 연산이 요구되기 때문에 처리 속도의 지연이 큰 문제가 되므로 모듈라 멱승 연산의 고속 처리가 필수적이다. 따라서 본 논문에서는 몫을 추정하여 중간 곱의 크기를 제한하는 interleaved 모듈라 곱셈 기법을 이용하여 모듈라 멱승 연산을 수행하는 고속 RSA 암호 칩을 VHDL을 이용하여 모델링하고 Faraday FG7000A 라이브러리를 이용하여 합성하고 타이밍 검증하여 단일 칩 IC로 구현하였다. 구현된 암호 칩은 75,000 게이트 수준으로 합성되었으며, 동작 주파수는 50MHz이고 1회의 RSA 연산을 수행하는데 소요되는 전체 클럭 사이클은 0.25M이며 512비트 당 처리 속도는 102.4Kbit/s였다.

A Study on Improvement Methods for Encrytion and Authentication in Batt le Field Management System(C4I) (전장관리체계(C4I)에서의 암호 및 인증방법 개선 방안에 관한연구)

  • Lee, Won Man;Koo, Woo Kwon;Park, Tae Hyeong;Lee, Dong Hoon
    • Convergence Security Journal
    • /
    • v.12 no.6
    • /
    • pp.39-50
    • /
    • 2012
  • Battlefield management systems are operated by the Public Key Infrastructure (PKI) and cryptographic equipment is distributed through the personal delivery to the enemy has deodorizing prone to structure. In addition, Per person each battlefield management system (C4I) encryption key operate and authentication module to manage multiple encryption so, encryption key operating is restrictions. Analysis of the problems of this public key infrastructure(PKI), Identity-Based Cryptosystem(IBC) and Attribute-Based Cryptosystem(ABC) to compare construct the future of encrypt ion and authentication system were studied. Authentication method for the connection between the system that supports data encryption and secure data communication, storage, and communication scheme is proposed.