• Title/Summary/Keyword: 공개 키

Search Result 1,162, Processing Time 0.024 seconds

Recent Trend Analysis of Certificate Revocation Mechanism (인증서 폐기 메커니즘의 최근 동향 분석)

  • 황원섭;김자영;정수민;윤동식
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.77-82
    • /
    • 2004
  • The notion of a certificate was introduced by Kohnfelder in his 1978 MIT bachelor's thesis. The idea, now common, was that a certificate is a digitally signed statement binding the key-holder's name to a public key. With the increasing acceptance of digital certificate, there has been a gaining impetus for methods to nullify the compromised digital certificates and enable the end user to receive this information before be trusts a revoked certificate. The problem of certificate revocation is getting more and more crucial with the development of wide spread PKIs. In this paper, we investigate recent trend of certificate revocation mechanism.

  • PDF

Improvement of Okamoto-Uchiyama Probabilistic Public Key Cryptosystem (Okamoto-Uchiyama 확률 공개키 암호 방식의 효율성 개선)

  • Choi, Duk-Hwan;Kim, Hyun-Jue;Choi, Seung-Bok;Won, Dong-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.4
    • /
    • pp.346-351
    • /
    • 2002
  • We improve a new probabilistic public key cryptosystem, in which the one wav function was defined only on the discrete logarithmic functions, proposed by Okamoto and Uchiyama. The plaintexts are calculated from the modular product of two these functions, one of which has a fixed value depending on a given public key. The improvement is achieved by a well-chosen public key assuming an unit element 1 as the fixed function value. Because it is possible to reduce the number of operations at the decryption. Also the concrete method for a public key of our improved scheme is suggested.

A Master Key for MH Public Key Cryptosystem (MH 공개키 시스템의 Master Key)

  • 고윤석;최병욱
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.21 no.3
    • /
    • pp.34-38
    • /
    • 1984
  • The master key on the multiuser MH public key cryptosystem, can be substituted for multiple private keys, is proposed and derived. Applying it to public key cryptosystem, it can be possible to save memory size by selecting the master key and easy to authenticate the truth of message and the identity of the sender. Vsing this master key, it is proved that the encryption time ratio of MH method is smaller than that of RSA's method.

  • PDF

A Study on the Authentication Protocols Fitted for Smart Cards (스마트 카드에 적합한 인증 프로토콜에 관한 연구)

  • 이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.4 no.4
    • /
    • pp.9-14
    • /
    • 1999
  • The authentication technique, which uses public key cryptographic algorithms, proves itself by generating authentication value through secret keys and gives verification by means of public keys .This paper is believed to 1) solve the problem of distribution and management of secret keys, which still remain the problem of authentication used in symmetric cryptographic algorithm. 2) provide the method to receive a certificate of handling the problems of public key lists through the authentication authority. and finally 3) suggest an algorithm which will enable us to run the public keys more effectively.

  • PDF

Implementation of Secure Wireless Sensor Network Based on Public Key Cryptography (공개키 기반 안전한 센서네트워크 플랫폼 구현)

  • Kyunghee Oh;Shinkyung Lee;Juhan Kim;Duho Choi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1493-1495
    • /
    • 2008
  • 센서네트워크는 넓은 지역에 무선 네트워크로 설치된 센서들을 사용하여, 상황 인지로 감지된 데이터를 응용서비스 서버와 연동하는 기술이다. 이는 환경 감시, 대상 추적, 환자 모니터링, 군사적 목적 등 매우 다양한 분야에 사용될 수 있다. 센서네트워크 역시 기존 네트워크에서 필요로 하는 보안 기능을 요구한다. 그러나 센서네트워크에 사용되는 노드들이 사용할 수 있는 자원에 제약이 있어, 기존의 공개키 암호기술을 적용하는데 어려움이 있다. 그런데 최근의 연구결과들은 경량화 구현 기술을 적용하여 공개키를 이용한 키 분배 기법을 센서네트워크에 적용하는 것이 실효성이 있다는 것을 보여준다. 본 논문에서는 TinyOS 환경에서 공개키를 이용하여 센서 노드 간 상호 인증 및 세션키를 생성하여 암호 데이터 통신을 수행하는 안전한 센서네트워크 플랫폼을 구현한 결과를 제시한다.

Design and Implementation of ECQV Implicit Certificate (ECQV 묵시적 인증서의 설계 및 구현에 관한 연구)

  • Seong, Jeong-Gi;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.4
    • /
    • pp.744-752
    • /
    • 2017
  • ECQV implicit certificate reconstructs the public key from the certificate without validation of the signature unlike the explicit certificate. Like this, the certificate and the public key is implicitly validated when a public key is reconstructed from a certificate. Hence, ECQV implicit certificate is shorter than the explicit certificate due to be only comprised of the public key reconstruction data instead of the signature and the public key, and faster to reconstruct the public key from the certificate than validating the signature. Furthermore, ECQV is well suited for environments and application that resources such as memory and bandwidth are limited because it is shorter the key length, and faster the performance than other cipher cryptography due to be run on ECC. In this paper, we describe prerequisites of ECQV specified in the SECG SEC 4 and issuance of an implicit certificate, reconstruction of the public key from an implicit certificate. Also we designed and implemented ECQV, and measured the performance of it.

A Study on Public Key Knapsack Cryptosystem for Security in Computer Communication Networks (컴퓨터 통신 네트워크의 보안성을 위한 공개키 배낭 암호시스템에 대한 연구)

  • Yang Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.5 no.4
    • /
    • pp.129-137
    • /
    • 2002
  • In this paper, a public key knapsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication networks is proposed. For the proposed public key knapsack cryptosystem, a polynomial vector Q(x,y,z) is formed by transform of superincreasing vector P, a polynomial g(x,y,z) is selected. Next then, the two polynomials Q(x,y,z) and g(x,y,z) is decided on the public key. The enciphering first selects plaintext vector. Then the ciphertext R(x,y,z) is computed using the public key polynomials and a random integer $\alpha$. For the deciphering of ciphertext R(x,y,z), the plaintext is determined using the roots x, y, z of a polynomial g(x,y,z)=0 and the increasing property of secrety key vector. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial g(x,y,z)=0 with three variables. The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF

A Key Exchange Protocol without Certificate and XKASS Expansion for Multi-usages (인증서 없는 키 교환과 다중영역 사용에 대한 XKASS 확장)

  • 김지현;오희국
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.483-488
    • /
    • 2003
  • XKASS(XML Key Agreement Specification)는 사용자를 통해 XKMS와 연동하여 인증서 기반으로 클라이언트를 확인하고 키 동의를 하는 프로토콜이다. 기존 XKASS 에서는 공개키 암호화 기법을 사용해 키 교환을 하는 방식과 전자서명 기법을 사용해 키 교환을 하는 방식을 사용한다 기존 XKASS의 전자서명과 공개키 방식의 암호화 해독화 방법은 인증서를 그냥 전달함으로써 사용자의 신원이 노출되는 문제점이 있고, 계산 비용이 많이 든다. 본 논문에서는 기존의 XKASS 프로토콜에서 인증서 기반 공개키 암호화 방식을 사용한 키 교환 프로토콜을 사용하지 않고 키 교환 프로토콜을 수행하여 공격자에게 사용자의 신원보호를 제공하고 계산 비용을 줄인 확장된 XKASS 방식을 제안한다. 사용자에게 제한된 priority를 주는 것으로 DoS(Denial of Service) 공격을 예방한 기존의 XKASS를 확장하여 다중 영역에 사용할 수 있도록 제안하였다.

  • PDF

Secure Asymmetric Watermarking Based on Correlation Detection (상관도 검출기반의 안전한 비대칭 워터마킹)

  • Li De;Kim JongWeon;Choi JongUk
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.379-386
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, has method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At the results, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

A Study on Public Key Cryptographic Authentication System Providing Key Distribution and Recovery in the Initial Authentication (초기인증에서 키 분배 및 복구를 지원하는 공개키 암호 인증시스템에 관한 연구)

  • Shin Kwang-Cheul;Cho Sung-Je
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.83-91
    • /
    • 2006
  • In this paper, we improved a cryptography system model based on the secure initial authentication public key with PKINIT of authentication and key recovery protocol. It is applied to all fields of cryptography system using certificate. This study presents two mechanisms to authenticate between member users. The first mechanism is initial authentication and distribution of session key by public key cryptography based on certificate between entity and server, and the second mechanism is a key recovery support protocol considering loss of session key in the secure communication between application servers.

  • PDF