• Title/Summary/Keyword: 비밀유지

Search Result 135, Processing Time 0.024 seconds

생체유동현상과 생체모방 기술

  • Lee, Sang-Jun
    • Journal of the KSME
    • /
    • v.50 no.8
    • /
    • pp.46-50
    • /
    • 2010
  • 살아있는 모든 생명체는 생체유동현상을 통해 생명을 유지하게 되며, 생명유지의 비밀을 밝히고 이를 삶의 질 향상과 생체모방 기술 개발에 활용하기 위해서는 미지의 영역으로 남아있는 생체유동현상을 자세하게 규명하여야 한다.

  • PDF

물리적 복제 불가능 함수에 기반하는 양자 내성 암호의 암호키 관리 시스템

  • Teddy Kyung Lee;Duhyun Jeon
    • Review of KIISC
    • /
    • v.33 no.6
    • /
    • pp.37-43
    • /
    • 2023
  • 현재 사용되고 있는 RSA, ECC 등 비대칭키 암호알고리즘은 앞으로 나올 양자컴퓨터와 양자알고리즘의 빠른 계산 속도로 알고리즘의 비가역성이 깨질 수 있음이 알려졌다. 이는 공개키로부터 비밀키를 계산할 수 있음을 의미한다. 이를 극복하기 위해 미국 국립표준기술연구소 (NIST)는 최근에 양자 내성 암호 (PQC) 알고리즘 선정과 표준화 작업을 진행해 왔으며, 4차 라운드에 진입해 있다. PQC 알고리즘에 필요한 PQC 비밀키는 PQC 알고리즘이 구현된 칩 외부에서 주입하거나 칩 내부에서 자체 생성을 하여 사용하는데, 이 비밀키를 비휘발성 메모리 (NVM) 등에 저장한다. 만약 시스템의 보안 취약성으로 인해 비밀키가 노출된다면 아무리 PQC 알고리즘이 강력해도 전체 시스템이 무너진다. 즉, 알고리즘의 수학적 능력과 무관하게 해당 보안 시스템은 무력화되는 것이다. 본 논문에서는 물리적 복제 방지 기능 (PUF)을 사용하여PQC 비밀키를 안전하게 보호하고, 이를 기반으로 전체 시스템을 보호할 것을 제안한다. PQC 비밀키가 외부에서 주입되면 해당키는 NVM에 저장되기 전에 PUF 키로 암호화 될 수 있다. PUF 값에서 파생되는 PUF 키는 필요할 때 마다 다시 만들어서 사용이 가능하므로 메모리에 저장할 필요가 없으며, 따라서 외부 공격에 PUF 키가 노출 되지 않는다. 반도체 수동소자로 이루어지는 Via PUF 기술은 최악의 환경 변화에도 그 특성이 유지되는 가장 최적의 PUF 기능을 제공한다.

Share Renewal Scheme in Proactive Secret Sharing for Threshold Cryptosystem (임계 암호시스템 구현을 위한 능동적 비밀 분산에서의 공유 갱신 방법)

  • 이윤호;김희열;정병천;이재원;윤현수
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.239-249
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs $O(n^2)$ modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less than img ${\frac{1}{2}}$ n-1 adversaries exist and they are static adversary.

Attorney's Duty to Protect Personal Information (변호사의 개인정보 보호의무)

  • Hah, Jung Chul
    • Journal of Digital Convergence
    • /
    • v.12 no.7
    • /
    • pp.1-10
    • /
    • 2014
  • In February 2014 Korean Bar Association has amended Professional Ethics Code as to stipulate attorney's duty to protect personal information. While existing Korean law and Professional Ethics Code has made attorney to keep client's confidential information, attorney's newly promulgated obligation has its meaning in that personal information of subject other than client is not protected through confidentiality rules, given that confidentiality obligation is interpreted to protect only client's information relating to representation. Moreover, duty to protect personal information deals with not only disclosure and use of information, which confidentiality rules is about, but also collection and retention process, access to and correction and care of information and even destruction of information. Amid unprecedented theft of personal data in several national banks and other serious leakage reported recently, this paper is going to contemplate the scope and application of the duty to protect personal information with hope to contribute to starting discussion on it.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

A Study of Model on File Transfer Using Public-key Cryptography (공개키 암호방식을 이용한 파일전송 모델의 연구)

  • 최진탁;송영재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.7
    • /
    • pp.545-552
    • /
    • 1990
  • This paper is concerned with the file protection in the file transfer systems. In the existing file transfer systems, passwords are used in the protection but do not provide any data protection and can only provide some protection against unauthorized access. Even provided with this protection, we cannot be free form computer hackers. In order to achieve higher standards of protection for our privacy (protection for data themselves, authentication of senders...) analternative technical system should be developed in using of pulic key cryptography by choosing the public key method (RSA public key) in the file transfer. A new system suggested in the paper can achieve some higher standards of protection for our privacy. We a result thie system will be easily applied to various document handling systems as in the data base.

  • PDF

Partial Encryption in DWT Domain of Depth-map (깊이정보의 DWT 영역에서의 부분 암호화)

  • Ha, Jun;Choi, Hyun-Jun
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2012.11a
    • /
    • pp.108-109
    • /
    • 2012
  • 멀티미디어 콘텐츠이 사용이 급증함에 따라 유료 및 비밀유지를 필요로 하는 영상 데이터에 대한 보안문제가 중요시 되고 있다. 본 논문에서는 깊이정보(depth-map) 데이트를 숨기기 위한 깊이정보 영상 암호화 방식을 제안하였다. 이 기법은 깊이정보를 대상으로 웨이블릿 변환을 수행하여 깊이정보의 전체 데이터가 아닌 부분데이터를 암호화하는 방식을 사용하였다. 실험 결과 제안한 방식으로 깊이정보를 암호화 할 경우 전체 데이터량의 0.048%만을 암호화하여 깊이정보를 효과적으로 은닉할 수 있음을 확인하였다.

  • PDF

A Study on the Appropriability Mechanism by Industry: Focus on China Industry (산업별 전유 메커니즘에 관한 연구: 중국 기업을 중심으로)

  • Park, Eun-Mi;Seo, Joung-Hae
    • Journal of Digital Convergence
    • /
    • v.19 no.2
    • /
    • pp.161-168
    • /
    • 2021
  • The corporate environment is undergoing many changes as the transition to a knowledge-based economy accelerates. Many changes are taking place in China, including the strategy of Chinese manufacturer 2025. It has no role in the manufacturing plant and is striving to lead the industry based on advanced technology. Therefore, the purpose of this research is to understand one's own mechanism as a result of technological innovation of Chinese companies. Therefore, in this study, based on the previous study, in the Delphi survey, eight factors were finally derived, and the eight factors were surveyed by practitioners of Chinese companies about their own mechanism. As a result of analysis, the importance of one's mechanism based on the industry as a whole is patent, design registration, lead time, confidentiality, complementary manufacturing, complementary sales and services, design complexity, learning curve effect / economies of scale. In turn, its importance appeared. The results of this study may help corporate practitioners develop their intellectual property strategic plans through their own mechanisms that are tailored to their company.

A Secure Maintenance Scheme of Secret Data on Trusted Mobile Platform Environment (Trusted Mobile Platform 환경에서의 안전한 비밀 데이터 유지(이전) 방안)

  • Kang, Dong-Wan;Lee, Im-Yeong;Han, Jin-Hee;Jun, Sung-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.79-91
    • /
    • 2008
  • Modern society as an information society, a lot of information is communicated in on-line. Specially, mobile environment based on radio communication has a characteristic of flexibility compared with wire communication and is developed rapidly. However, the more mobile technology is developed the more security for sensitive information is needed. Therefore, MTM(Mobile Trusted Module) is developed and promoted by TCG(Trusted Computing Group), which is an industry standard body to enhance the security level in the mobile computing environment. MTM, hardware security module for mobile environment, offers user's privacy protection, platform integrity verification, and individual platform attestation. On the other hand, secure migration scheme is required in case secret data or key is transferred from one platform to the other platform. In this paper, we analyze migration schemes which were described in TCG standard and other papers and then propose security maintenance scheme for secret data using USIM(Universal Subscriber Identity Module).