• Title/Summary/Keyword: Crypto

Search Result 289, Processing Time 0.025 seconds

A Review of the Legal Nature that Users of the Virtual Currency Exchange Obtain and the Compensation Responsibility for the Damages Caused By Internet Problems or Network Errors (가상통화거래소 이용자가 가지는 법적 성격과 전산장애로 인한 손해배상 책임 연구)

  • Choi, JangWon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.11
    • /
    • pp.287-294
    • /
    • 2018
  • This thesis covers legal aspects of the crypto-currency exchange and the legal rights of crypto-currencies holders. Unlike financial markets in which central authorities or intermediaries determine the validity of transactions and manage records, crypto-currency markets utilize a decentralization system based on block chain technology. Such distinct characteristics distinguish crypto-currency from currency, notes, or financial instruments. Therefore, we need to check closely the legal principles that are applicable to crypto-currency. Crypto-currency users possess rights indirectly through the crypto-currency exchange. However, we should look at whether crypto-currency can be an object of ownership. This research found that legal protection for crypto-currency exchanges are limited. Domestic laws have many shortcomings to protect users' rights. This study found that users who incurred damages due to internet computation errors at exchanges require a protective system like stock markets. Therefore, studies on the legal controls and system regulations are required to protect users' rights. Also, crypto-currency information exchanges keep inside and protections for users' private information need to be further examined.

Design of Programmable and Configurable Elliptic Curve Cryptosystem Coprocessor (재구성 가능한 타원 곡선 암호화 프로세서 설계)

  • Lee Jee-Myong;Lee Chanho;Kwon Woo-Suk
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.6 s.336
    • /
    • pp.67-74
    • /
    • 2005
  • Crypto-systems have difficulties in designing hardware due to the various standards. We propose a programmable and configurable architecture for cryptography coprocessors to accommodate various crypto-systems. The proposed architecture has a 32 bit I/O interface and internal bus width, and consists of a programmable finite field arithmetic unit, an input/output unit, a register file, and a control unit. The crypto-system is determined by the micro-codes in memory of the control unit, and is configured by programming the micro-codes. The coprocessor has a modular structure so that the arithmetic unit can be replaced if a substitute has an appropriate 32 bit I/O interface. It can be used in many crypto-systems by re-programming the micro-codes for corresponding crypto-system or by replacing operation units. We implement an elliptic curve crypto-processor using the proposed architecture and compare it with other crypto-processors

An Experimental Study of Private Key and Secret Key Disclosure Vulnerability in Cryptographic Service Provider(CSP) Module (Cryptographic Service Provider(CSP) 모듈의 개인키/비밀키 노출 취약점에 대한 실험적 연구)

  • Park, Jin-Ho;Cho, Jae-Ik;Im, Eul-Gyu
    • Convergence Security Journal
    • /
    • v.7 no.3
    • /
    • pp.61-70
    • /
    • 2007
  • In Windows operating system, CSPs(Cryptographic Service Providers) are provided for offering a easy and convenient way of using an various cryptographic algorithms to applications. The applications selectively communicate with various CSPs through a set of functions known as the Crypto API(Cryptographic Application Program Interface). During this process, a secure method, accessing data using a handle, is used in order to prevent analysis of the passing parameters to function between CryptoAPI and CSPs. In this paper, our experiment which is using a novel memory traceback method proves that still there is a vulnerability of private key and secret key disclosure in spite of the secure method above-mentioned.

  • PDF

TLS 안전성 연구 : 최근 Crypto 연구 결과를 중심으로

  • Byun, Jin Wook
    • Review of KIISC
    • /
    • v.23 no.5
    • /
    • pp.36-45
    • /
    • 2013
  • TLS 프로토콜은 인터넷 보안에서 가장 널리 사용되는 핵심 기술로서, 핸드쉐이크(handshake) 프로토콜과 레코드 레이어(record layer) 프로토콜로 구성된다. 핸드쉐이크에서 형성된 키를 이용하여 레코드 레이어 프로토콜에서 데이터들에 대해 인증, 무결성, 기밀성과 같은 정보보호 서비스를 제공한다. 이와 같이, TLS 프로토콜은 키 공유라고 하는 고전적인 암호학 문제를 포함하고 있기 때문에, 암호학 연구자들에게 접근성이 매우 뛰어난 연구 주제가 되어 왔다. 이를 반영하듯, 최근에 암호학 분야의 최고 권위 있는 Crypto학회에 TLS 이론 연구에 관한 논문이 연속적인 주제로 게재되었다. 본 논문에서는 최근 Crypto학회 및 eprint에 올라온 TLS와 관련된 최신 연구 동향 및 결과를 분석하여, TLS 프로토콜의 안전성을 연구하였다.

Analyses of additive Crypto-module Architecture for a Sensor Network (센서 네트워크를 위한 부가적인 암호모듈의 구조 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.795-798
    • /
    • 2005
  • In this paper, we analyses of additive crypto-module architecture for a sensor network. Recent research in sensor networks has raised security issues for small embedded devices. Security concerns are motivated by the development of a large number of sensor devices in the field. Limitations in processing power, battery life, communication bandwidth and memoryconstrain devices. A mismatch between wide arithmetic for security and embedded data buscombined with lack of certain operations. Then, we compared the architecture of crypto-module in this paper.

  • PDF

Design of JavaCard with enhanced Public Key Cryptograhy and Its performance Evaluation (비대칭키 암호 알고리즘을 고속으로 수행하는 자바카드 구현 및 성능 평가)

  • 김호원;최용재;김무섭;박영수
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.55-58
    • /
    • 2001
  • In this paper, we present the development of a JavaCard for public key crypto algorithms and its performance evaluation. To make a high performance for the public key crypto algorithm such as RSA and ECC on a JavaCard, we have implemented a crypto coprocessor in hardware and ported it to the card operating system and virtual machine environments. The performance of the public key crypto algorithms on the JavaCard shows that our JavaCard is suitable for If card applications which needs high performance and high level of security.

  • PDF

FPGA Implementation and Power Analysis Attack of Versatile Elliptic Curve Crypto-processor (가변 타원곡선 암호 프로세서의 FPGA 구현 및 전력분석 공격)

  • Jang, Su-Hyuk;Lee, Dong-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.521-524
    • /
    • 2004
  • For implementation of Cryptographic algorithms, security against implementation attacks such as side-channel attacks as well as the speed and the size of the circuit is important. Power Analysis attacks are powerful techniques of side-channel attacks to exploit secret information of crypto-processors. In this thesis the FPGA implementation of versatile elliptic crypto-processor is described. Explain the analysis of power consumption of ALTERA FPGA(FLEX10KE) that is used in our hand made board. Conclusively this thesis presents clear proof that implementations of Elliptic Curve Crypto-systems are vulnerable to Differential Power Analysis attacks as well as Simple Power Analysis attacks.

  • PDF

Future Trends of Blockchain and Crypto Currency: Challenges, Opportunities, and Solutions

  • Sung, Yunsick;Park, James J.(Jong Hyuk)
    • Journal of Information Processing Systems
    • /
    • v.15 no.3
    • /
    • pp.457-463
    • /
    • 2019
  • The blockchain and crypto currency has become one of the most essential components of a communication network in the recent years. Through communication networking, we browse the internet, make VoIP phone calls, have video conferences and check e-mails via computers. A lot of researches are being conducting to address the blockchain and crypto currency challenges in communication networking and provide corresponding solutions. In this paper, a diverse kind of novel research works in terms of mechanisms, techniques, architectures, and frameworks have been proposed to provide possible solutions against the existing challenges in the communication networking. Such novel research works involve thermal load capacity techniques, intelligent sensing mechanism, secure cloud computing system communication algorithm for wearable healthcare systems, sentiment analysis, optimized resources.

Fast Video Data Encryption for Swarm UAVs Using Hybrid Crypto-system (하이브리드 암호시스템을 이용한 군집 영상의 고속 암호화)

  • Cho, Seong-Won;Kim, Jun-Hyeong;Chae, Yeo-Gyeong;Joung, Yu-Min;Park, Tae-Kyou
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.46 no.7
    • /
    • pp.602-609
    • /
    • 2018
  • This paper proposes the hybrid crypto-system for fast video data encryption of UAV(Unmanned Aerial Vehicle) under the LTE(Long-Term Evolution) wireless communication environment. This hybrid crypto-system is consisted of ECC(Elliptic Curve Cryptography) public key algorithm and LEA(Light-weight Encryption Algorithm) symmetric key algorithm. ECC is a faster public key algorithm with the same security strength than RSA(Rivest Shamir Adleman), and Korean standard LEA with the same key size is also a faster symmetric key algorithm than AES(Advances Encryption Standard). We have implemented this hybrid crypto-system using OpenSSL, OpenCV and Socket programs under the Swarm 8-UAV. We have shown the efficient adaptability of this hybrid crypto-system for the real-time swarm UAV through the experiments under the LTE communication environment.

Design of an Optimal RSA Crypto-processor for Embedded Systems (내장형 시스템을 위한 최적화된 RSA 암호화 프로세서 설계)

  • 허석원;김문경;이용석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.4A
    • /
    • pp.447-457
    • /
    • 2004
  • This paper proposes a RSA crypto-processor for embedded systems. The architecture of the RSA crypto-processor should be used relying on Big Montgomery algorithm, and is supported by configurable bit size. The RSA crypto-processor includes a RSA control signal generator, an optimal Big Montgomery processor(adder, multiplier). We use diverse arithmetic unit (adder, multiplier) algorithm. After we compared the various results, we selected the optimal arithmetic unit which can be connected with ARM core-processor. The RSA crypto-processor was implemented with Verilog HDL with top-down methodology, and it was verified by C language and Cadence Verilog-XL. The verified models were synthesized with a Hynix 0.25${\mu}{\textrm}{m}$, CMOS standard cell library while using Synopsys Design Compiler. The RSA crypto-processor can operate at a clock speed of 51 MHz in this worst case conditions of 2.7V, 10$0^{\circ}C$ and has about 36,639 gates.