• Title/Summary/Keyword: 랜덤 키 분할

Search Result 9, Processing Time 0.027 seconds

Mutual Authentication Protocol for Preserving Privacy of Mobile RFID User using Random Key Division (랜덤 키 분할을 이용한 모바일 RFID 사용자의 프라이버시를 보호하는 상호 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3B
    • /
    • pp.220-230
    • /
    • 2011
  • Mobile RFID which integrates mobile network with RFID technique is the technique to get the information of products by transmitting the identifier through mobile network after reading the identifier of RFID tag. It attached on the equipment as the mobile phone. However, mobile RFID has the privacy-related problem among requested secure problems required from the existing RFID. In this paper, the random key created by mobile RFID reader and Tag during the inter-certificating and initialization procedure for mobile RFID users to receive tag information from backend server securely is divided into random sizes and any information on the tag which requires the protection of privacy shouldn't be provided to anyone. In performance analysis, previous protocol used modulo operation in registration and login computation. But the proposed protocol has higher efficiency in saving space and computation volume than MARP scheme and Kim. et. al scheme because our protocol is accomplished by mutual authentication and registering user information through one-way hash function.

An Authority-Based Efficient Key Management Protocol for Cloud Environment (클라우드 환경을 위한 효율적인 권한 기반 키 설립 프로토콜)

  • Choi, Jeong-hee;Lee, Sang-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1035-1045
    • /
    • 2018
  • Recently, with the development of IT technology, authentication methods of users using cloud services have been diversified. However, research on providing authentication information of a user using a cloud service securely according to authority has not been make until now. In this paper, we propose a key establishment protocol which can perform split authentication using secret key and access control key according to the role authority of user in Intra cloud environment. The proposed protocol generates the access control key and secret key of the user by using the attributes of the user and the generated random number($t_1$, $t_2$), and classifies the roles according to the user's authority after generating the key. Unnecessary operation processes can be reduced. As a result of the performance evaluation, the proposed protocol guarantees the security against various type of attacks that may occur in the cloud environment because the user is authenticated by dividing the access control key and secret key. The size of the ciphertext used to establish the key could be reduced by ${\sum}+1$ more than the existing protocol.

Watermarking using Fast Fourier Transform and Gram-Schmidt Orthogonalization (FFT와 그람-슈미트 정규직교화를 이용한 워터마킹)

  • Cha, Sun-Hee;Yoon, Hee-Joo;Cha, Eui-Young
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07b
    • /
    • pp.808-810
    • /
    • 2005
  • 분 논문에서는 워터마크가 삽입된 영상의 비가시성과 강인성을 보장하기 위하여 주파수 영역 기반인 FFT(Fast Fourier Transform)을 이용하였다. 그리고 영상에 삽입된 워터마크를 정확하게 추출하기 위하여 워터마크에 삽입하는 키 사이의 직교성을 유지할 수 있는 그람-슈미트 정규직교화를 이용하였다. 실험을 통해 살펴본 결과 영상의 특징에 관계없이 랜덤계열에 민감한 워터마크를 추출할 수 있는 정확성 및 신뢰성을 가짐을 알 수 있었다.

  • PDF

Optical Encryption System Using Two Linear Polarizer and Phase Mask (두 선형 편광기와 위상 마스크를 사용한 광 암호화 시스템)

  • 배효욱;신창목;서동환;박세준;조웅호;김수중
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.3
    • /
    • pp.10-18
    • /
    • 2003
  • In this paper, we propose an optical encryption system based on the encryption of information using the phase component of a wavefront and orthogonal polarization in a Mach-Zehnder interferometer. Since the incoherence of the two perpendicularly polarized lights removes interference component, the decrypted image is stable. In encryption process, the original image is converted into an image having random polarization state by the relative phase difference of horizontal polarization and vertical polarization, so we cannot obtain the original information from the random polarization distribution. To decrypt an Image, the random polarization distribution of encrypted image is divided into two orthogonal components, then key image must be placed on vertical path of Mach-Zehnder interferometer. The decrypted image is obtained In the form of intensity by use of an analyzer.

Non-Profiling Analysis Attacks on PQC Standardization Algorithm CRYSTALS-KYBER and Countermeasures (PQC 표준화 알고리즘 CRYSTALS-KYBER에 대한 비프로파일링 분석 공격 및 대응 방안)

  • Jang, Sechang;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1045-1057
    • /
    • 2022
  • Recently, the National Institute of Standards and Technology (NIST) announced four cryptographic algorithms as a standard candidates of Post-Quantum Cryptography (PQC). In this paper, we show that private key can be exposed by a non-profiling-based power analysis attack such as Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) on CRYSTALS-KYBER algorithm, which is decided as a standard in the PKE/KEM field. As a result of experiments, it was successful in recovering the linear polynomial coefficient of the private key. Furthermore, the private key can be sufficiently recovered with a 13.0 Normalized Maximum Margin (NMM) value when Hamming Weight of intermediate values is used as a label in DDLA. In addition, these non-profiling attacks can be prevented by applying countermeasures that randomly divides the ciphertext during the decryption process and randomizes the starting point of the coefficient-wise multiplication operation.

Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange (안전성이 증명 가능한 효율적인 동적 그룹 키 교환 프로토콜)

  • Junghyun Nam;Jinwoo Lee;Sungduk Kim;Seungjoo Kim;Dongho Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.163-181
    • /
    • 2004
  • Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for my of group rekeying operations, while achieving optimal message complexity.

Quicksort Using Range Pivot (범위 피벗 퀵정렬)

  • Lee, Sang-Un
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.4
    • /
    • pp.139-145
    • /
    • 2012
  • Generally, Quicksort selects the pivot from leftmost, rightmost, middle, or random location in the array. This paper suggests Quicksort using middle range pivot $P_0$ and continually divides into 2. This method searches the minimum value $L$ and maximum value $H$ in the length n of list $A$. Then compute the initial pivot key $P_0=(H+L)/2$ and swaps $a[i]{\geq}P_0$,$a[j]<P_0$ until $i$=$j$ or $i$>$j$. After the swap, the length of list $A_0$ separates in two lists $a[1]{\leq}A_1{\leq}a[j]$ and $a[i]{\leq}A_2{\leq}a[n]$ and the pivot values are selected by $P_1=P_0/2$, $P_2=P_0+P_1$. This process repeated until the length of partial list is two. At the length of list is two and $a$[1]>$a$[2], swaps as $a[1]{\leftrightarrow}a[2]$. This method is simpler pivot key process than Quicksort and improved the worst-case computational complexity $O(n^2)$ to $O(n{\log}n)$.

User privacy protection model through enhancing the administrator role in the cloud environment (클라우드 환경에서 관리자 역할을 강화한 사용자 프라이버시 보호 모델)

  • Jeong, Yoon-Su;Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.79-84
    • /
    • 2018
  • Cloud services are readily available through a variety of media, attracting a lot of attention from users. However, there are various security damages that abuse the privacy of users who use cloud services, so there is not enough technology to prevent them. In this paper, we propose a protection model to safeguard user's privacy in a cloud environment so as not to illegally exploit user's privacy. The proposed model randomly manages the user's signature to strengthen the role of the middle manager and the cloud server. In the proposed model, the user's privacy information is provided illegally by the cloud server to the user through the security function and the user signature. Also, the signature of the user can be safely used by bundling the random number of the multiplication group and the one-way hash function into the hash chain to protect the user's privacy. As a result of the performance evaluation, the proposed model achieved an average improvement of data processing time of 24.5% compared to the existing model and the efficiency of the proposed model was improved by 13.7% than the existing model because the user's privacy information was group managed.

Probability-based IoT management model using blockchain to expand multilayered networks (블록체인을 이용하여 다층 네트워크를 확장한 확률 기반의 IoT 관리 모델)

  • Jeong, Yoon-Su
    • Journal of the Korea Convergence Society
    • /
    • v.11 no.4
    • /
    • pp.33-39
    • /
    • 2020
  • Interest in 5G communication security has been growing recently amid growing expectations for 5G technology with faster speed and stability than LTE. However, 5G has so far included disparate areas, so it has not yet fully supported the issues of security. This paper proposes a blockchain-based IoT management model in order to efficiently provide the authentication of users using IoT in 5G In order to efficiently fuse the authentication of IoT users with probabilistic theory and physical structure, the proposed model uses two random keys in reverse direction at different layers so that two-way authentication is achieved by the managers of layers and layers. The proposed model applied blockchain between grouped IoT devices by assigning weights to layer information of IoT information after certification of IoT users in 5G environment is stratified on a probabilistic basis. In particular, the proposed model has better functions than the existing blockchain because it divides the IoT network into layered, multi-layered networks.