• Title/Summary/Keyword: 비대칭 암호화

Search Result 39, Processing Time 0.024 seconds

A Study on the Encryption of the member information (회원 정보 암호화에 관한 연구)

  • An, Hee-Sun;Lee, Ok-Gyeong;Oh, Hae-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.873-876
    • /
    • 2002
  • 최근 통신의 발달과 함께 그의 역효과로 정보의 유출에 관한 문제가 대두되고 있다. 이를 해결하기 위해 본 논문에서는 데이터를 저장하기 전 중요 데이터에 대해 대칭키, 즉 세션키를 이용하여 암호화를 하고 이 세션키를 비대칭키인 공개키와 개인키를 이용하여 암호화한다. 우선 세션키를 자신의 공개키로 암호화하여 저장하므로 데이터에 대한 접근을 하기 위해 필요한 세션키를 자신만이 볼 수 있도록 한다. 그렇게 하므로 데이터 암호화하는 속도를 빠르게 할 수 있고, 세션키를 따로 공개키로 암호화하여 저장하므로 보안성을 강화할 수 있다.

  • PDF

Combination of Set Top Box and Asymmetric Cryptosystem for Secure Storage of Digital Broadcasting Contents (디지털 방송 콘텐츠의 안전한 저장을 위한 Set Top Box와 비대칭 암호 시스템의 결합)

  • 이혜주;최형기;홍진우
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.782-786
    • /
    • 2003
  • It requires protection technologies to permit consumer to store a digital broadcasting content and at the same time to protect the intellectual property from illegal action. There is content encryption as one of protection technologies. In this paper, we proposed a protection scheme for digital broadcasting content that broadcasting server. Multiplexes the encryption key into MPEG-2 TS(transport stream) to be able to encrypt received TS at set top box. The proposed method is to modify PMT(program map table) for the information related encryption key and to multiplex key as TS packets. After then the encryption key is extracted from TS stream which is encrypted in set top box.

  • PDF

Custom Cryptographic Protocol Implementation Method Based on OpenSSL (OpenSSL 기반 사용자 지정 암호 프로토콜 구현 방안)

  • Lam, JunHuy;Lee, Sang-Gon;Lee, Hoon-Jae;Andrianto, Vincentius Christian
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.459-466
    • /
    • 2017
  • One of the most widely-used open source project; OpenSSL is a cryptography library that is used to secure most web sites, servers and clients. One can secure the communication with the Secure Socket Layer (SSL) or its successor, Transport Layer Security (TLS) protocols by using the OpenSSL library. Since cryptography protocols will be updated and enhanced in order to keep the system protected, the library was written in such a way that simplifies the integration of new cryptographic methods, especially for the symmetric cryptography protocols. However, it gets a lot more complicated in adding an asymmetric cryptography protocol and no guide can be found for the integration of the asymmetric cryptography protocol. In this paper, we explained the architecture of the OpenSSL library and provide a simple tutorial to modify the OpenSSL library in order to accommodate custom protocols of both symmetric and asymmetric cryptography.

A Study on the Design of a Secure Client-Sever System (Secure 클라이언트-서버 시스템 설계에 관한 연구)

  • 이상렬
    • Journal of the Korea Society of Computer and Information
    • /
    • v.3 no.4
    • /
    • pp.91-96
    • /
    • 1998
  • In this paper we designed a secure client-server system to be able to protect messages between client and server using cryptography We authenticated each other using a asymmetric encryption algorithm on the logon procedure and minimized the time to encrypt and decrypt messages using a symmetric encryption algorithm on exchanging messages. We proved that it is possible to make a digital signature on our secure client-server system. And we suggested the efficient key management method to generate and distribute cryptograpic key securely.

  • PDF

Design and Performance Analysis of SOAP based ebXML Cryptography Systems (SOAP기반의 ebXML 암호화 설계 및 성능분석)

  • Kang, Min-Goo
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.11
    • /
    • pp.1-7
    • /
    • 2006
  • In this paper, a SOAP based ebXML cryptography system is proposed for the optimum XML document encryption using RSA algorithm in e-Marketplace. And ciphering algorithms of DES, 3DES, RSA, and proposed RSA were used for the performance analysis of ebXML cryptography system. The network performance of ciphering and deciphering times is evaluated for its enhancement of SOAP based ebXML ciphering e-Marketplace systems using the same block and document sizes by computer simulations.

  • PDF

Asymmetric Temporal Privilege Management on Untrusted Storage Server (네트워크 스토리지에서 비대칭키 방식의 시 분할 권한 권리 (ATPM))

  • Kim, Euh-Mi;Yoon, Hyo-Jin;Cheon, Jung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.31-42
    • /
    • 2005
  • We consider a network storage model whose administrator can not be fully trusted. In this model, we assume that all data stored are encrypted for data confidentiality and one owner distributes the decryption key for each time period to users. In this paper, we propose three privilege management schemes. In the first scheme, called Temporal Privilege Management (TPM), we use a symmetric encryption based on one-way function chains for key encapsulation. In the second scheme, called Asymmetric Temporal Privilege Management (ATPM), anyone can encrypt the data using the public key of owner, but only privileged users can decrypt the encrypted data. Finally, we present a scheme to restrict writers' privilege using ID-based signatures in ATPM. In our schemes, the privilege managements are based on the time and the addition of users is efficient. Specially, applying TPM and ATPM, we can solve the back-issue problem.

Asymmetric Watermarking Using Public Key Infrastructure (공개키 기반 구조를 이용한 비대칭 워터마킹)

  • Jun Young-Min;Yang Sun-Ouk;Kim Gye-Young
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.9
    • /
    • pp.1282-1293
    • /
    • 2004
  • This paper proposes an asymmetric watermarking system using Public Key Infrastructure. The distinguishing characteristic of the proposed method connects between the two different techniques, cryptography technique and watermarking technique, by using the authentication technique. The connection between the two techniques are established based on the special qualities of each technique. Watermarks that are inserted into the digital contents consist of a digital signature described as an encrypted copyright information with the private key of a distributor or a copyright holder, and an authentication code. In the situation where the ownership of the digital contents has to be decided, authentication technique examines the data integrity of the digital contents based on an authentication and decides the ownership of the digital contents by examining whether it satisfies or not satisfies the integrity test. The formal case uses decryption method which compares the user defined copyright information, and the decrypted copyright information extracted from the watermark in the digital contents that are decrypted by distributors' public key The latter case determines the ownership by comparing the similarity between encrypted copyright information separated from the watermark that are extracted from the digital contents, and the user defined encrypted copyright information that are separated from the watermark The proposed method provides protection from the assault which attempts to identify or erase the encoding key.

  • PDF

Proposal of Extendable Unbalanced Feistel Network and Proof of Pseudorandom Permutation (확장 가능한 비대칭 피스텔 네트웍의 제안 및 유사 랜덤 순열 증명)

  • Lee, Gwang-Su;Sin, Jun-Beom;Lee, Gwang-Hyeong
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.28 no.1_2
    • /
    • pp.45-51
    • /
    • 2001
  • 정보 처리량이 증가함에 따라 한번에 많은 양의 평문을 암호화 할 수 있는 입출력이 큰 블록 암호기의 필요성이 대두되고 있다. 하지만 입출력이 큰 블록 암호기를 직접 구현하는 것은 많은 비용이 든다. 따라서 이 논문에서는 기존에 존재하는 블록 암호기를 이용해서 입출력이 큰 블록 암호기를 구현할 수 있는 방법을 제안한다. 그런 뒤 새로 제안된 비대칭 피스텔 네트웍 구조가 안전한 블록 암호기가 되기 위한 조건을 분석한다. 논문의 결과는 다음과 같다. 확장 가능한 비대칭 피스텔 네트웍이 입력과 출력의 크기가 모두 n 비트인 유사 랜덤 함수 생성기를 사용하는 경우, k가 홀수이고 전체 라운드 수가 2k+1이상이면 유사 랜덤 순열 생성기이다.

  • PDF

Design of Covered Rout ing Protocol using Super Increasing Sequence and Knapsack Algorithm in MANET (초증가 수열과 Knapsack 알고리즘을 이용한 MANET에서의 은닉 라우팅 프로토콜 설계)

  • Choun Junho;Park Jaesung;Lee Sanghun;Jang Kun-Won;Jun Munseog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.67-69
    • /
    • 2005
  • 현재까지의 보안 라우팅 프로토콜은 유무선에 관계 없이 페이로드 부분은 암호화가 되더라도 패킷 헤더의 내용이 평문 형태로 무방비하게 노출되며 라우팅 경로가 안전하게 보장되더라도 악의적인 노드에게 경로가 알려지는 것을 차단 할 수 없다. 또한 유선 환경과는 달리 Ad-hoc 네트워크와 같은 무선 상황에서는 전파의 전방향성 때문에 송수신 범위 내에 있는 노드들이 평문 형태의 라우팅 정보 및 송수신 노드의 정보를 수집하는 것을 방지 할 수 없다. 본 논문에서 제안하는 은닉 라우팅 프로토콜은 한쌍의 노드가 비대칭키 암호화 알고리즘을 통해 공유한 초증가 수열을 통해 송수신 노드를 은닉하면서도 정당한 수신 노드만 자신이 수신 노드임을 알 수 있는 기법을 제공함으로서 악의적인 노드가 라우팅 경로에 대한 정보를 수집하는 것을 원천적으로 차단한다.

  • PDF

Implementation of the Extended Data Encryption Standard(EDES) (확장된 DES 구현)

  • Han, Seung-Jo;Kim, Pan-Koo
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.6
    • /
    • pp.1565-1575
    • /
    • 1997
  • A new encryption algorithm had been proposed as a replacement to the Data Encryption Standard (DES) in [1,2]. It called the Extended DES (EDES) has a key length of 112 bits. The plaintext data consists of 96 bits divided into 3 sub-blocks of 32 bits each. The EDES has a potentially higher resistance to differential cryptanalysis that the DES due to the asymmetric number of f functions performed on each of the 3 sub-blocks and due to the increase of S-boxes from 8 to 16. This paper propose a hardware design for the EDES and its implementation in VLSI. The VLSI chip implements data encryption and decryption in a single hardware unit. With a system clock frequency of 15Mhz the device permits a data conversion rate of about 90Mbit/sec. Therefore, the chip can be applied to on-line encryption in high-speed networking protocols.

  • PDF