• Title/Summary/Keyword: 암호 프로토콜

Search Result 462, Processing Time 0.023 seconds

A Design of Authentication Method for Secure Communication based on Wearable Device (웨어러블 디바이스 기반의 안전한 통신을 위한 인증기법 설계)

  • Park, Jung-Oh
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.4
    • /
    • pp.41-46
    • /
    • 2016
  • Recently, many domestic and foreign corporates are concentrating in investment to wearable devices and users are provided with various service based on wearable devices 26% more than compared to last year. It is widely used in previous healthcare, smart work, smart home environment, and it is now introduced to get connection to fused service environment. However, as products of G company are commercialized, the security issue of personal information is causing dispute in society, and the danger of data management and security regarding telecommunication is increasing. Also, because the password system used in previous wireless environment is still in use, there are possible vulnerability considering the new and mutant security threat. This thesis conducted study about protocols that can exercise safe telecommunication in the basis of wearable devices. In the registration and certification process, the signature value is created based on the code value. The telecommunication method is designed to conduct safe telecommunication based on the signature value. As for the attack method occurring in the wearable device environment, the safety was analyzed and conducted performance evaluation of previous password system and proposal system, and verified about 14% of efficiency.

A Design of Certificate Password Recovery Using Decentralized Identifier (DID를 사용한 인증서 암호 복구)

  • Kim, Hyeong-uk;Kim, Sang-jin;Kim, Tae-jin;Yu, Hyeong-geun
    • Journal of Venture Innovation
    • /
    • v.2 no.2
    • /
    • pp.21-29
    • /
    • 2019
  • In the public certificate technology commonly used in Korea, users have a cumbersome problem of always resetting when they forget their password. In this paper, as a solution to this problem, we propose a secure authentication certificate password recovery protocol using blockchain, PKI, and DID for distributed storage. DID is a schema for protecting block ID in blockchain system. The private key used in the PKI is configured as a user's biometric, for example, a fingerprint, so that it can completely replace the memory of the complex private key. To this end, based on the FIDO authentication technology that most users currently use on their smartphones, the process of authenticating a user to access data inside the block minimizes the risk of an attacker taking over the data.

Design of a Secret Sharing Scheme in a Tree-structured Hierarchy (트리 형태의 계층 구조에 적용 가능한 비밀분산법의 설계)

  • Song, Yeong-Won;Park, So-Young;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.3
    • /
    • pp.161-168
    • /
    • 2002
  • A secret sharing scheme is a cryptographic protocol to share a secret among a set of participants P in the way that only qualified subsets of P can reconstruct the secret whereas any other subset of P, non-qualified to know the secret, cannot determine anything about the secret. In this paper, we propose a new secret sharing scheme in hierarchical groups, whose hierarchy can be represented as a tree structure. In the tree structure, participants of higher levels have priorities to reconstruct the secret over participants of lower levels. In the absence of the participant of a higher level, it is possible for this participant to delegate the ability to reconstruct the secret to the child nodes of the next lower level through the transfer of his delegation ticket. This scheme has a dynamic access structure through the recursive delegation process from the root to lower levels where participants aren't absent.

Design of Security Module using Key Exchange Protocol in Digital Contents (키 교환 프로토콜을 이용한 디지털콘텐츠 보호 모듈 설계)

  • 권도윤;이경원;김정호
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.3
    • /
    • pp.40-46
    • /
    • 2003
  • In the paper, designed digital contents security module to check unlawfulness reproduction and distribution of digital contents. This paper applied Diffie-Hellman algorithm that use discrete logarithm and random number as primary for public key application to create encryption key that agree each other through communication channel between DCPS and HOST, and applied Triple DES repeat DES 3 times through 2 different encryption key that is selecting ANSI X9.17 that is key management standard, ISO 8732 and PEM(Privacy-Enhanced Mail) etc. by secondary protection for safe transmission of digital contents in transmission line. Designed security module consist of key exchange module, key derivation module and copy protection processing module. Digital contents security module that design in this thesis checks reproduction and distribution of digital contents by unauthenticated user through user certification function and digital contents encryption function, and protect digital contents transmission line.

  • PDF

On the Computational Cost of Pairing and ECC Scalar Multiplication (페어링 및 ECC 상수배 연산의 계산 비용에 관하여)

  • Koo, Nam-Hun;Jo, Gook-Hwa;Kim, Chang-Hoon;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.1C
    • /
    • pp.14-21
    • /
    • 2011
  • Cryptographic protocols based on bilinear pairings provide excellent alternatives to conventional elliptic curve cryptosystems based on discrete logarithm problems. Through active research has been done toward fast computation of the bilinear pairings, it is still believed that the computational cost of one pairing computation is heavier than the cost of one ECC scalar multiplication. However, there have been many progresses in pairing computations over binary fields. In this paper, we compare the cost of BLS signature scheme with ECDSA with equvalent level of security parameters. Analysis shows that the cost of the pairing computation is quite comparable to the cost of ECC scalar multiplication for the case of binary fields.

Design and Implementation of 10 Giga VPN Acceleration Board (10 Giga급 VPN 가속보드 설계 및 구현)

  • 김기현;한종욱
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.661-664
    • /
    • 2003
  • Trade-off of sorority and speed always exists in the latest network environment. Recently, developed security processors is improved very performance, and sorority connection algorithms of a lot of part were embodied by hardware. This high speed security processor is essential ingredient in string network security solution equipment development that require very big band width. In this paper, we wish to describe about design and implementation of 10 Giga VPN equipments. In this system, embodied 10 Giga to use Cavium company's Nitrox-II processor, and supports two SP14-2 interface and PCI interface. All of the password algorithm that password algorithm that support is used in common use VPN equipment for compatibility with common use VPN equipment are supported and support SEED algorithm developed in domestic. Designed to support IPsec and SSL protocol, and supports all of In-Line structure that is profitable in high speed transaction and the Look-Aside structure that is profitable in practical use degree of NPU(Network Processor Unit).

  • PDF

Enhanced Mobile Agent Scheme for RFID Privacy Protection (RFID 프라이버시 보호를 위한 향상된 모바일 에이전트 기법)

  • Kim, Soo-Cheol;Yeo, Sang-Soo;Kim, Sung-Kwon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.2C
    • /
    • pp.208-218
    • /
    • 2008
  • We are sure that RFID system should be a widely used automatic identification system because of its various advantages and applications. However, many people know that invasions of privacy in RFID system is still critical problem that makes it difficult to be used. Many works for solving this problem have focused on light-weight cryptographic functioning in the RFID tag. An agent scheme is another approach that an agent device controls communications between the tag and the reader for protecting privacy. Generally an agent device has strong security modules and enough capability to process high-level cryptographic protocols and can guarantees consumer privacy. In this paper, we present an enhanced mobile agent for RFID privacy protection. In enhanced MARP, we modified some phases of the original MARP to reduce the probability of successful eavesdropping and to reduce the number of tag's protocol participation. And back-end server can authenticate mobile agents more easily using public key cryptography in this scheme. It guarantees not only privacy protection but also preventing forgery.

A System of Authentication and Security threat solution for N-screen services (N-스크린을 위한 인증 및 보안 위협 해결 시스템)

  • Hwang, Deuk-Young;Moon, Jeong-Kyung;Kim, Jin-Mook
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.775-781
    • /
    • 2013
  • N-screen is a Service that can be provide for One Service Multi Device. If the network is changed or if the device is changed after authentication the device fits seamlessly send footage. Security threats that occur here have a problem with user authentication. In this paper proposes available in a multi-device the authentication system. Homomorphic Encryption Algorithm of authentication scheme used. Among the authentication mechanism that already exists is a simple and lightweight authentication mechanism. In addition, N-screen service that uses multiple devices is simple authentication process of the device. Review the results of proposed authentication protocol, encryption algorithm to process a small storage capacity and is easy to work in low processor. And was suitable for use with multiple devices.

Characterization of Uniform/Hybrid Complemented Group Cellular Automata with Rules 195/153/51 (전이규칙 195,153,51을 갖는 Uniform/Hybrid 여원 그룹 셀룰라 오토마타의 특성화)

  • Hwang, Yoon-Hee;Cho, Sung-Jin;Choi, Un-Sook;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.315-318
    • /
    • 2005
  • Recently, the advent of wireless communication and other handhold devices like Personal Digital Assistants and smart cards have made in implementation of cryptosystems a major issue. One important aspect of modern day ciphers is the scope for hardware sharing between the encryption and decryption algorithm. The cellular Automata which have been proposed as an alternative to linear feedback shift registers(LFSRs) can be programmed to perform the operations without using any dedicated hardware. But to generalize and analyze CA is not easy. In this paper, we characterizes uniform/hybird complemented group CA with rules 195/153/51 that divide the entire state space into smaller spaces of maximal equal lengths. This properties can be useful in constructing key agreement algorithm.

  • PDF

Analysis of Pseudorandom Sequences Generated by Maximum Length Complemented Cellular Automata (최대길이 여원 CA 기반의 의사랜덤수열 분석)

  • Choi, Un-Sook;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.5
    • /
    • pp.1001-1008
    • /
    • 2019
  • A high-quality pseudorandom sequence generation is an important part of many cryptographic applications, including encryption protocols. Therefore, a pseudorandom number generator (PRNG) is an essential element for generating key sequences in a cryptosystem. A PRNG must effectively generate a large, high-quality random data stream. It is well known that the bitstreams output by the CA-based PRNG are more random than the bitstreams output by the LFSR-based PRNG. In this paper, we prove that the complemented CA derived from 90/150 maximum length cellular automata(MLCA) is a MLCA to design a PRNG that can generate more secure bitstreams and extend the key space in a secret key cryptosystem. Also we give a method for calculating the cell positions outputting a nonlinear sequence with maximum period in complemented MLCA derived from a 90/150 MLCA and a complement vector.