• Title/Summary/Keyword: 디지털 서명

Search Result 234, Processing Time 0.024 seconds

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

EC-DSA Implementation using Security SoC with built-in ECC Core (ECC 코어가 내장된 보안 SoC를 이용한 EC-DSA 구현)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.63-65
    • /
    • 2021
  • This paper describes an integrated H/W-S/W implementation of elliptic curve digital signature algorithm (EC-DSA) using a security system-on-chip (SoC). The security SoC uses the Cortex-A53 APU as CPU, and the hardware IPs of high-performance elliptic curve cryptography (HP-ECC) core and SHA3 (secure hash algorithm 3) hash function core are interfaced via AXI4-Lite bus protocol. The signature generation and verification processes of EC-DSA were verified by the implementation of the security SoC on a Zynq UltraScale+ MPSoC device.

  • PDF

NFT-based untact contract service (NFT 기반 비대면 계약 서비스)

  • Kwon, Yong-Jun;Kim, Nam-Seok;Lee, Jong-Hoon;Im, Soo-Min;Ko, Seok-Ju
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.330-333
    • /
    • 2021
  • 2020년 전자서명법 개정으로 공인인증서가 폐지됨에 따라 자체 인증 기술의 도입이 필요한 실정이다. 특히나 COVID-19로 인한 비대면 상황이 지속됨에 따라 기존 아날로그 방식을 통해 대면으로 계약서를 작성하고 수립하는데 많은 비효율적 문제가 대두되었다. 디지털 전환 가속화와 비대면 거래확대로 인한 전자 신원확인 중요성이 점차 커지고 있음에 따라 전자 서명 및 전자 봉투 방식으로 계약할 수 있는 안전한 시스템 개발을 진행하고자 한다. 이를 위해 계약 시스템의 보안 요구 사항을 도출하였으며 최종적으로 NFT 연동을 통해 안전한 계약을 진행할 수 있도록 프로세스를 설계하였다. 시스템의 동작 방식을 표현하기 위하여 DFD 등을 포함한 Diagram 형태로 나타내었으며 실제 프로토타입을 제작 후 블록체인 네트워크에 연결한 뒤 테스트를 진행하여 시스템 검증을 수행하였다. 추후 이 시스템을 통해 B2B, B2C 모델 등의 모델 기반 다양한 거래와 계약이 가능하도록 구성할 예정이며 추가적인 연구를 진행하여 사용자 측면에서 더 간편하고 안전한 환경이 될 수 있도록 고도화 시키는 것을 목표로 한다.

Digital Watermarking of Medical Image Based on Public Key Encryption Algorithm Considering ROI (ROI를 고려한 공개키 암호화 알고리즘 기반 의료영상 디지털 워터마킹)

  • Lee Hyung-Kyo;Kim Hee-Jung;Seong Tack-Young;Kwon Ki-Ryong;Lee Jong-Keuk
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1462-1471
    • /
    • 2005
  • Recently, the medical image has been digitized by the development of computer science and digitization of the medical devices. There are needs for database service of the medical image and long term storage because of the construction of PACS(picture archiving and communication system) following DICOM(digital imaging communications in medicine) standards, telemedicine, and et al. However, it also caused some kinds of problems, such as illegal reproduction of medical image, proprietary rights and data authentication. In this paper, we propose the new digital watermarking technique for medical image based on public key encryption algorithm for integrity verification. It prevents illegal forgery that can be caused after transmitting medical image data remotely. The watermark is the value of bit-plane in wavelet transform of the original image for certification method of integrity verification. We proposed the embedding regions are randomly chosen considering ROI, and a digital signature is made using hash function of MD5 which input is a secret key. The experimental results show that the watermark embedded by the proposed algorithm can survive successfully in image processing operations and that the watermark's invisibility is good.

  • PDF

A Study on the Digital Video Frame Obfuscation Method for Intellectual Property Protection (저작권 보호를 위한 디지털 비디오 화면 모호화 기법에 관한 연구)

  • Boo, Hee-Hyung;Kim, Sung-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.1
    • /
    • pp.1-8
    • /
    • 2012
  • In this paper, we propose the digital video frame obfuscation method for intellectual property protection using the DC component of the intra frame and the motion vector of the inter frame at digital video encoding. The proposed method considers characteristics of the HVS (human visual system) which is sensitive at the low frequency and the middle frequency. This method makes the signal distorted as operating XOR between authentication signal and the DC coefficient of the intra frame including main information and the sign of the motion vector including edge motion, so that the video is normally displayed only when suitable authentication signal is applied.

Metering scheme for client privacy protection (방문자의 프라이버시를 보호하는 측정 방식)

  • Park, Choon-Sik
    • Journal of Digital Convergence
    • /
    • v.11 no.5
    • /
    • pp.291-298
    • /
    • 2013
  • Metering scheme is composed of servers, clients, and an audit agency who collects the information for the clients which have been processed by servers. Although many efficient and secure metering schemes have been proposed in the literature, they do not consider the client privacy issue. To mitigate this limitation of the related work, we propose a metering scheme to protect the privacy of clients in internet. More specifically, we apply RSA based blind signature to the interaction between client and audit agency. If a client spends metering information to the server more than twice, the identity of the client is revealed by the server or audit agency.

A Security Module for Vehicle Network Communication (차량 네트워크 통신용 보안 모듈)

  • Kwon, Byeong-Heon;Park, Jin-Sung
    • Journal of Digital Contents Society
    • /
    • v.8 no.3
    • /
    • pp.371-376
    • /
    • 2007
  • Many modules such as controller, sensor, telematics terminal, navigation, audio and video are connected each other via vehicle network (CAN, MOST, etc). Futhermore, users can have ITS or internet services in moving by connecting to wireless mobile network. These network capabilities can cause a lots of security issues such as data hacking, privacy violation, location tracking and so on. Some possibilities which raise a breakdown or accident by hacking vehicle operation data (sensor, control data) are on the increase. In this paper, we propose a security module which has encryption functionalities and can be used for vehicle network system such as CAN, MOST, etc. This security module can provide conventional encryption algorithms and digital signature processing functionality such as DES, 3-DES, SEED, ECC, and RSA.

  • PDF

Designing and Implementing a PKI-based Safety Protocol for Electronic Medical Record Systems (공개키 기반의 안전한 전자의무기록에 관한 프로토콜 설계 및 구현)

  • Jin, Gang-Yoon;Jeong, Yoon-Su;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.243-250
    • /
    • 2012
  • This study proposes new protocol protecting patients' personal record more safely as well as solving medical dispute smoothly by storing the record not into a computer server in hospitals but into the National Health Insurance Corporation computer server. The new protocol for electronic medical record is designed using RSA public key algorithm and DSA digital signature. In addition, electronic medical record systems are built up with more safety and reliability through certificate authority. The proposed medical information systems can strengthen trust between doctors and patients. If medical malpractice occurs, the systems can also provide evidence. Furthermore, the systems can be helpful to reduce medical accidents. The systems could be also utilized efficiently in various applied areas.

Convergence Performance Evaluation Model for Intrusion Protection System based on CC and ISO Standard (CC와 ISO 표준에 따른 침입방지시스템의 융합 성능평가 모델)

  • Lee, Ha-Yong;Yang, Hyo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.251-257
    • /
    • 2015
  • Intrusion protection system is a security system that stop abnormal traffics through automatic activity by finding out attack signatures in network. Unlike firewall or intrusion detection system that defends passively, it is a solution that stop the intrusion before intrusion warning. The security performance of intrusion protection system is influenced by security auditability, user data protection, security athentication, etc., and performance is influenced by detection time, throughput, attack prevention performance, etc. In this paper, we constructed a convergence performance evaluation model about software product evaluation to construct the model for security performance evaluation of intrusion protection system based on CC(Common Criteria : ISO/IEC 15408) and ISO international standard about software product evaluation.

A new hash function based on MD-family and its application to the MAC (MD-계열에 기반한 새로운 해쉬 함수와 MAC에의 응용)

  • 신상욱;류대현;이상진;이경현
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.91-100
    • /
    • 1997
  • 암호학적으로 안전한 해쉬 함수는 디지털 서명, 메시지 인증, 키 유도와 같은 분야에서 중요한 암호 도구이다 현재까지 제안된 소프트웨어로 고속 수행이 가능한 해쉬 함수들의 대부분은 Rivest가 제안한 MD4의 설계 원리에 기반을 두고 있다. 이들 MD 계열 해쉬 함수 중에서 현재 안전하다고 알려진 전용 해쉬 함수는 SHA-1, RIPEMD-160, HAVAL 등이다. 본 논문에서는 이들 세 가지 해쉬 함수들의 장점에 기반하여 이들 함수들이 가지는 안전성을 최대한 유지하면서 보다 효율적인 새로운 해쉬 함수를 제안한다. 제안된 해쉬 함수는 임의 길이 메시지를 512비트 단위로 처리하여 160비트의 출력을 가지며, 입력 데이터에 의존한 순환이동(data-dependent rotation)의 특징을 가짐으로써 기존에 알려진 공격에 강인함을 보장한다. 또한 제안된 해쉬 함수를 이용한 메시지 인증 코드(Message Authentication Code:MAC) 구성 알고리즘을 제안한다 MAC은 두 번째 입력, 즉 비밀키를 가진 해쉬 함수로 keyed 해쉬 함수라고 하며, 메시지 출처 인증과 무결성 확인을 제공한다. 제안된 MAC은 최대 160-비트의 키를 사용하며 해쉬 결과보다 같거나 적은 MAC 결과를 가지며, 성능 면에서 사용되는 해쉬 함수에 비해 약 10% 정도의 저하를 초래한다.

  • PDF