• Title/Summary/Keyword: 공개키 인증

Search Result 529, Processing Time 0.022 seconds

Proposal and Analysis of Primality and Safe Primality test using Sieve of Euler (오일러체를 적용한 소수와 안전소수의 생성법 제안과 분석)

  • Jo, Hosung;Lee, Jiho;Park, Heejin
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.438-447
    • /
    • 2019
  • As the IoT-based hyper-connected society grows, public-key cryptosystem such as RSA is frequently used for encryption, authentication, and digital signature. Public-key cryptosystem use very large (safe) prime numbers to ensure security against malicious attacks. Even though the performance of the device has greatly improved, the generation of a large (safe)prime is time-consuming or memory-intensive. In this paper, we propose ET-MR and ET-MR-MR using Euler sieve so it runs faster while using less memory. We present a running time prediction model by probabilistic analysis and compare time and memory of our method with conventional methods. Experimental results show that the difference between the expected running time and the measured running time is less than 4%. In addition, the fastest running time of ET-MR is 36% faster than that of TD-MR, 8.5% faster than that of DT-MR and the fastest running time of ET-MR-MR is 65.3% faster than that of TD-MR-MR and similar to that of DT-MR-MR. When k=12,381, the memory usage of ET-MR is 2.7 times more than that of DT-MR but 98.5% less than that of TD-MR and when k=65,536, the memory usage of ET-MR-MR is 98.48% less than that of TD-MR-MR and 92.8% less than that of DT-MR-MR.

Design of a Real-Time Certificate Status Validation Mechanism Using Identity Information Hash Value of Signer (서명자의 신원정보 해쉬값을 이용한 실시간 인증서 상태 검증 메커니즘의 설계)

  • Kim Hyun-Chul;Kim Jung-Jae;Lee Jong-Hee;Oh Hae-Seok;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.2 s.105
    • /
    • pp.147-154
    • /
    • 2006
  • The certificate status validation mechanism is a critical component of a public key infrastructure based on certificate system. The most generally mechanisms used these days are the use of the certificate revocation list and the real-time certificate status protocol. But the certificate revocation list can not give the real-time certificate status because the certificate is being delivered periodically, and the real-time certificate status protocol method will generate a concentrated load to the server because the protocol in the central server will be accessed whenever a certification is necessary. It will also take a long time to validate the certificate because each trade has to send mass information through the network. This paper will present that real-time validation is guaranteed as the real-time certificate status protocol method and the traffic congestion in the network Is reduced in a way that the certification would be requested using the user information hash value and would be validated using the user information kept in the certification authorities and the service providers. Based on the this study, we suggest a real-time certificate status validation mechanism which can reduce the certificate status validation time using the signed user information hash value. And we confirm speed of certificate status verification faster than existing CRL(Certificate Revocation List) and OCSP(Online Certificate Status Protocol) method by test.

Identity-Based Online/Offline Signcryption Without Random Oracles (ID기반 온라인/오프라인 사인크립션(Signcryption) 기법)

  • Park, Seung-Hwan;Kim, Ki-Tak;Koo, Woo-Kwon;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.23-36
    • /
    • 2010
  • Signcryption is a cryptographic primitive which offers authentication and confidentiality simultaneously with a cost lower than signing and encrypting the message independently. We propose a new cryptographic notion called Identity-based online/offline signcryption. The notion of online/offline scheme can be divided into two phases, the first phase is performed offline prior to the arrival of a message to be signed or encrypted and the second phase is performed online phase after knowing the message and the public key of recipient. The Online phase does not require any heavy computations such as pairings or exponents. It is particularly suitable for power-constrained devices such as smart cards. In this paper, we propose ID-based signcryption scheme and ID-based online/offline signcryption scheme where the confidentiality and authenticity are simultaneously required to enable a secure and trustable communication environment. To our best knowledge, this is the first ID-based online/offline signcryption scheme that can be proven secure in the standard model.

WWW Security Mechanism Using Plug-in and PGP (Plug-in 기법을 이용한 PGP 기반의 Web 보안 시스템 개발)

  • 김태갑;조은경;박정수;류재철
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1996.11a
    • /
    • pp.205-218
    • /
    • 1996
  • World Wide Web(WWW) has a lot of useful charaters. Easiness of use, multi-media data supporting and interactive communication capability are typical reasons why people want to use WWW. But because WWW is based on Internet, it has some security problems which originate in plain format data transmission on physical transmission line. The unique solution fer this problems is data encryption. Since theoritically proved encryption algorithms ensure data confidentiality, a unauthorized user can not know what is transmitted on network. In this paper, we propose a cryptography system which uses public key system. In detail, our public key based web security mechanism is using PGP module. PGP is a e-mail security system implemented by Phil Zimmermann. The basic idea of our propose is data encryption and integrity checking for all data which is transmitted on Web. To implement these facilities, we. use netscape browser extension technology, plug-in. Through these technology, security mechanisms are added on netscape browser.

  • PDF

A Secure Agent Communication Mechanism for Intruder Tracing System (침입자 추적 시스템의 에이전트 통신 보안을 위한 메커니즘)

  • 최진우;황선태;우종우;정주영;최대식
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.6
    • /
    • pp.654-662
    • /
    • 2002
  • As the Internet technology becomes a major information infrastructure, an emerging problem is the tremendous increase of malicious computer intrusions. The present Intrusion Detection System (IDS) serves a useful purpose for detecting such intrusions, but the current situation requires more active response mechanism other than simple detection. This paper describes a multi-agent based tracing system against the intruders when the system is attacked. The focus of the study lies on the secure communication mechanism for the agent message communication. We have extended parameters on the KQML protocol, and apt)lied the public key encryption approach, The limitation might be the requirements of two-way authentication for every communication through the broker agent. This model ma)r not improve the efficiency, but it provides a concrete secure communication. Also this is one important factor to protect the agent and the tracing server during the tracing process.

Improvement of Performance for Online Certificate Status Validation (실시간 인증서 상태검증의 성능개선)

  • Jung, Jai-Dong;Oh, Hae-Seok
    • The KIPS Transactions:PartC
    • /
    • v.10C no.4
    • /
    • pp.433-440
    • /
    • 2003
  • According as the real economic activities are carried out in the cyber world and the identity problem of a trade counterpart emerges, digital signature has been diffused. Due to the weakness for real-time validation using the validation method of digital signature, Certificate Revocation List, On-line Certificate Status Protocol was introduced. In this case, every transaction workload requested to verify digital signature is concentrated of a validation server node. Currently this method has been utilized on domestic financial transactions, but sooner or later the limitation will be revealed. In this paper, the validation method will be introduced which not only it can guarantee real-time validation but also the requesting node of certificate validation can maintain real-time certificate status information. This method makes the revocation management node update the certificate status information in real-time to the validation node while revoking certificate. The characteristic of this method is that the revocation management node should memorize the validation nodes which a certificate holder uses. If a certificate holder connects a validation node for the first time, the validation node should request its certificate status information to the above revocation management node and the revocation management node memorizes the validation node at the time. After that, the revocation management node inform the revocation information in real-time to all the validation node registered when a request of revocation happens. The benefits of this method are the fact that we can reduce the validation time because the certificate validation can be completed at the validation node and that we can avoid the concentration of requesting certificate status information to a revocation node.

Ground Vibration Test of the Aircraft (항공기 지상진동 시험)

  • 유홍주;조창민;주영식;김광로
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 1993.04a
    • /
    • pp.35-39
    • /
    • 1993
  • 항공기의 플러터 현상을 예방키 위한 개발시의 주요 공학적 임무로는 플러 터 해석, 풍동 플러터 시험, 실기체에 대한 지상진동시험 및 비행 플러터 시 험이 있다. 이들 업무는 군용 항공기의 경우에는 군사 규격서, 민간 항공기 의 경우는 FAR 규정 등에 항공기 개발 및 개조시에는 필히 수행토록 명시 되어 있으며, 특히 개발항공기의 인증을 받기 위해서는 초도 비행전까지 필 수적으로 완료되어야 하는 업무이다. 이중 항공기 지상진동시험은 개발항공 기의 초도 비행전에 실기체를 대상으로 하는 구조 동특성 규명시험으로써 플러터 해석 모델의 정확도를 입증하고 그 해석모델을 수정하거나 개선시키 는데 필요한 구조의 동특성 변수들을 실험적으로 규명하는 시험이다. 이 시 험은 개발된 항공기의 초도비행허가를 획득하고 비행속도제한을 설정키 위 해서 초도비행 직전에 초도 개발 비행기를 대상으로 필수적으로 수행되어야 하는 필수적 시험이다. 이에 따라 개발된 항공기의 전기체 지상진동시험을 수행하였고, 시험데이터의 모달해석을 하였다. 이 시험을 수행하기 위해 3개 의 가진기를 사용하였고, 모두 159개의 지점에서 주파수응답 함수를 얻었다. 최대 48 채널의 데이터 획득시스템을 사용하였으므로, 네번에 걸쳐 측정위치 를 옮겨 전체데이타를 획득하였다. 지상진동 시험의 최종해석 결과는 유한요 소 모델의 유효성을 검토하는데 사용되었고, 시험 데이타를 이용한 가진응답 해석(Forced Response Analysis)을 통하여 비행플러터 시험시에 사용되는 플러터 가진기의 위치선정 및 가진력의 크기를 결정하는데 이용하였다.ncy)가 저주 파수대로 천이(Lower Shift)하는 현상이 나타났으며, 일정한 작업량이라도 작업중량을 줄이고 작업 빈도를 높여서 작업할 경우에 이러한 현상이 더욱 두드러졌다. 작업시간의 경과에 따른 MVIS의 감소 현상은 작업빈도가 높고 비대칭형 작업일 때 가장 크게 나타났다. 총손실을 줄이고, 상대적 비용절감효과를 갖게할 수 있다고 하였다. 따라서 본 연구에서는 성인 여성기성복의 치수적합성을 높이기위하여 출산 후 중년에 접어 들면서 체형이 변화되는 것을 고려하여 연령을 분류하고(18세-34세, 30세-51세), 각 연령 집단에 따른 체형을 각각 3가지로 분류하였다. 이에 따라 의복 생산시의 총손실을 줄이기위한 상의, 하의생산시 필요한 부위별 최적규격치 간격을 제시하였다.적인 기능으로 보여지는 것에 좁혀서 작업능력의 연령증가 변화에 대하여다원적 평가를 하는 것이 실제적이라고 할 수 있다. 따라서 본 연구에서는 인간이 가지고 있는 다수의 기능중에서 수지교 치성과 연령증가와의 관계를 조사한다. 만약 연령증가 만으로 수지교치성을 평가 할 수 없는 경우에는 어떠한 요인이 수지기민성의 변화에 영향을 미치는가를 검토한다.t list)에서 자동적으로 사건들의 순서가 결정되도록 확장하였으며, 설비 제어방식에 있어서도 FIFO, LIFO, 우선 순위 방식등을 선택할 수 있도록 확장하였다. SIMPLE는 자료구조 및 프로그램이 공개되어 있으므로 프로그래머가 원하는 기능을 쉽게 추가할 수 있는 장점도 있다. 아울러 SMPLE에서 새로이 추가된 자료구조와 함수 및 설비제어 방식등을 활용하여 실제 중형급 시스

  • PDF

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

Extending the OMA DRM Framework for Supporting an Active Content (능동형 콘텐츠 지원을 위한 OMA DRM 프레임워크의 확장)

  • Kim, Hoo-Jong;Jung, Eun-Su;Lim, Jae-Bong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.93-106
    • /
    • 2006
  • With the rapid growth of the wireless Internet communication, a new generation of mobile devices have made possible the broad distribution of mobile digital contents, such as image, music, video, games and applications over the wireless Internet. Mobile devices are rapidly becoming the major means to extend communication channels without copy Protection, usage rule controlling and authentication. As a result, mobile digital contents may be illegally altered, copied and distributed among unauthorized mobile devices. In this paper, we take a look at Open Mobile Alliance (OMA) DRM v2.0 in general, its purpose and function. The OMA is uniquely the focal point for development of an open standard for mobile DRM. Next we introduces features for an active content and illustrates the difference between an active content and an inactive content. Enabling fast rendering of an active content, we propose an OMA-based DRM framework. This framework include the following: 1) Extending DCF Header for supporting an selective encryption, 2) Content encryption key management, 3) Rendering API for an active content. Experimental results show that the proposed framework is able to render an active content fast enough to satisfy Quality of Experience. %is framework has been proposed for a mobile device environment, but it is also applicable to other devices, such as portable media players, set-top boxes, or personal computer.