• Title/Summary/Keyword: 공개키 암호화 시스템

Search Result 180, Processing Time 0.034 seconds

A Study on the Implementation of Linearly Shift Knapsack Public Key Cryptosystem (선형 이동 Knapsack 공개키 암호화 시스템의 구현에 관한 연구)

  • 차균현;백경갑;백인천;박상봉
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.9
    • /
    • pp.883-892
    • /
    • 1991
  • In this thesis explanation of new knapsack algorithm for public key system difficulty test and parallel architecture for implementation are suggested. Past Merkle-Hellman’s knapsack is weak in Shamir or Brickell`s attack by the effects of mapping into other easy sequenoes. But linearly shift knapsack system compensates them.

  • PDF

An Implementation of Security Key Management System by LDAP (LDAP을 이용한 보안 키 관리 시스템 구현)

  • Yoon, Sung-Jung;Kim, Geon-Ung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.3
    • /
    • pp.437-445
    • /
    • 2006
  • The security key management function is a key element to secure network environment, and many protocols include IPSec, HIP, etc. demand this function. There are two solutions to provide the key management function in the network layer, one is a method for storing security key material in the directory, and the other is a method for storing security key material in DNS. In this paper we present an implementation of key management system by LDAP. We deployed the open source solutions for directory service(OpenLDAP), cryptographic algorithm (FLINT/C), IPSec(FreeS/WAN), and verified the key management system by the encrypted message exchange and the interoperability test by un daemon.

A Design of DRM System Key Exchange Mechanism (DRM 보안 강화를 위한 키 교환 메커니즘 설계)

  • Lim, Hun-Jung;Jung, Sung-Min;Eom, Jeong-Ho;chung, Tae-Myeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1059-1062
    • /
    • 2010
  • 최근 전자 문서 및 콘텐츠 보호를 위하여 디지털 저작권 관리 시스템에 대한 연구 및 개발이 활발히 진행 되고 있다. 본 논문에서는 기존에 개발된 단순 메시지 암호화 단계의 디지털 저작권 관리 시스템 보안 기능상 문제점을 파악하고 보안 요구사항을 만족하기 위하여 마스터키 생성, 공개키 교환, 공유키 공유, 세션키 생성의 네 단계의 키 교환 단계를 설계하고 설계된 키 교환 메커니즘이 충족 시키는 보안 기능에 대하여 정리 하였다.

Design and Implementation of Secure Internet Banking System using Cryptography Library (암호 라이브러리를 이용한 안전한 인터넷 뱅킹 시스템 설계 및 구현)

  • Kim, Jin-Mook;Ryou, Hwang-Bin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.04a
    • /
    • pp.447-464
    • /
    • 2000
  • 많은 사람들이 관심을 가지고 급속도로 발전하는 인터넷 환경의 웹 서비스 중에서 인터넷 뱅킹 시스템은 반드시 필요한 서비스 중의 하나지만, 아직까지 많은 보안상의 문제점을 내포하고 있다. 본 논문에서는 이런 보안상의 문제들 중에서 사용자 인증에 관한 부분, 데이터 암호화에 관한 부분, 키 분배 문제에 관한 부분을 해결할 수 있는 방안을 제시하려 한다. 이를 위해 공개적으로 사용이 가능한 암호 라이브러리인 Crypto++3.1을 이용하여 인터넷 환경에서 보안 서비스를 제공할 수 있는 안전한 인터넷 뱅킹 시스템인 SIBS(Secure Internet Banking System)을 설계 및 구현하였다. SIBS는 빠른 데이터 암호화 처리를 위해 IDEA암호 알고리즘을 사용하였다. 데이터 암호화에 사용할 키를 분배하기 위해서 Diffie-Hellaman키 분배 알고리즘을 이용한다. 또한, 사용자의 인증을 위해 X.509형식의 인증서를 이용하기 위해서 SSLeay를 설치하여 인증서(Certificate)를 발급 받는다. 그러므로, 사용자는 인터넷에서 SIBS의 GUI(Graphic User Interface)를 이용해 빠르고 편리한 접근이 용이하고, 암호 알고리즘에 대한 지식이나 특별한 조치가 없이도 빠른 데이터 암호화 처리와 인증서를 이용한 확실한 사용자 인증을 보장 받을 수 있다.

  • PDF

Modular Multiplier based on Cellular Automata Over $GF(2^m)$ (셀룰라 오토마타를 이용한 $GF(2^m)$ 상의 곱셈기)

  • 이형목;김현성;전준철;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.112-117
    • /
    • 2004
  • In this paper, we propose a suitable multiplication architecture for cellular automata in a finite field $GF(2^m)$. Proposed least significant bit first multiplier is based on irreducible all one Polynomial, and has a latency of (m+1) and a critical path of $ 1-D_{AND}+1-D{XOR}$.Specially it is efficient for implementing VLSI architecture and has potential for use as a basic architecture for division, exponentiation and inverses since it is a parallel structure with regularity and modularity. Moreover our architecture can be used as a basic architecture for well-known public-key information service in $GF(2^m)$ such as Diffie-Hellman key exchange protocol, Digital Signature Algorithm and ElGamal cryptosystem.

Implementation of Hybrid Smartcard Using Multi Encryption Method (다중 암호화 기법을 활용한 하이브리드 스마트카드 구현)

  • 이성은;장홍종;박인재;한선영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.81-89
    • /
    • 2003
  • With the rapid development of information and communication technology, online dissemination increases rapidly. So, It becomes more important to protect information. Recently the authentication system using public key infrastructure (PKI) is being utilized as an information protection infrastructure for electronic business transactions. And the smartcard system makes the most use of such an infrastructure. But because the certification based on the current PKI provides oかy basic user certification information, the use has to be limited in various application services that need the identification and authorization information as well as face-to-face information of the user. In order to protect a system from various kinds backings and related treats, we have proposed angular and private key multiplexing for prevention of smartcard forgery and alteration based on a photopolymer cryptosystem. When smartcard becomes prone to forgery and alteration, we should be able to verify it. Also, our parer proposes a new authentication system using multi authentication based on PKI. The smartcard has an excellent advantage in security and moving.

On the HIDE based Group Signature for Secure Personal Healthcare Record Service (안전한 개인의료정보 서비스를 위한 HIDE 기반의 그룹서명)

  • Cho, Young-bok;Woo, Sung-hee;Lee, Sang-ho;Park, Jong-bae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.10
    • /
    • pp.2481-2490
    • /
    • 2015
  • The issue of PHR is maintained on the server will be in the hospital. PHR information stored on the server, such as a patient's illness and treatment is very sensitive information. Therefore, patients should be guaranteed the protection of privacy. In addition, the PHR should be allowed to group access of it's approach. Therefore, in this paper the proposed group signature using hierarchical identity-based encryption schemes into can guarantee the PHR data privacy. The session key generated by group signature, it is use a tiered approach. The generated session keys safe PHR data transmission is possible. The proposed method is average 80% than the PKI encryption and ID-based encryption rather than average 50% the algorithm processing is more efficient

[ $AB^2$ ] Multiplier based on LFSR Architecture (LFSR 구조를 이용한 $AB^2$ 곱셈기)

  • Jeon Il-Soo;Kim Hyun-Sung
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.10 no.3
    • /
    • pp.57-63
    • /
    • 2005
  • Kim and Fenn et al. proposed two modular AB multipliers based on LFSR(Linear Feedback Shift Register) architecture. These multipliers use AOP, which has all coefficients with '1', as an irreducible polynomial. Thereby, they have good hardware complexity compared to the previous architectures. This paper proposes a modular $AB^2$ multiplier based on LFSR architecture and a modular exponentiation architecture to improve the hardware complexity of the Kim's. Our multiplier also use the AOP as an irreducible polynomial as the Kim architecture. Simulation result shows that our multiplier reduces the hardware complexity about $50\%$ in the perspective of XOR and AND gates compared to the Kim's. The architecture could be used as a basic block to implement public-key cryptosystems.

  • PDF

Protect Digital Contents and Instant Player using PKI (공개키 기반의 디지털 콘텐츠 및 인스턴트 플레이어 보호방법연구)

  • Ryu, Seok
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.837-842
    • /
    • 2006
  • According to the development of the internet technology, many people can access many kind of digital contents. This approach can infringe the copyright and right owner-ship. Currently many people research the DRM(Digital Rights Management) for protect digital content after digital content downloaded. This paper propose the system that client player witch encrypted using PKI have symmetric key and CCI (copy control information), decrypt digital content witch encrypted when digital content created.

Secure Key Management Framework in USN Environment using Certificateless Public Keys (USN 환경에서 비인증서 공개키를 사용하는 보안키 관리 프레임워크)

  • Heo, Joon;Hong, Choong-Seon
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.545-551
    • /
    • 2009
  • In this paper, we propose the secure key management framework to connect USN with different network. Although connected USN with different network has no CA (Certificate Authority), it is important to use public key based cryptography system because this network consists of numerous devices. The proposed mechanisms focus on device authentication and public/private key management without existing PKI system of IP network. To solve no CA and certificate problems, the IDC (Identity Based Cryptography) concept is adopted in our proposed mechanism. To verify the possibility of realization, we make an effort to implement the proposed mechanisms to real system. In the test bed, both USN and PLC network are connected to IP network; and proposed mechanisms are implemented to PLC and sensor devices. Through this test using the proposed mechanism, we met the similar performance with symmetric algorithms on key generation and update process. Also, we confirmed possibility of connection between different network and device authentication.