• 제목/요약/키워드: Cryptographic Methods

검색결과 86건 처리시간 0.03초

JPEG 암호화에 관한 연구 (A Study on the Cipher JPEG Imag)

  • 박용범;박종일
    • 한국산학기술학회논문지
    • /
    • 제3권4호
    • /
    • pp.308-312
    • /
    • 2002
  • 최근 인터넷 환경의 보급에 힘입어 멀티미디어 자료들의 비중이 점점 늘어나고 있다. 그 중에서 가장 범용적으로 사용되고 있는 멀티미디어 자료 표현 방법 중의 하나인 JPEG 파일의 경우에는 암호화나 특정 사용자에 대한 접근권한등에 특별한 대안이 없는 것이 사실이다. 이에 본 논문에서는 JPEG 파일에 대하여 자료의 보안과 허가된 사용자만이 접근이 가능하게 하기 위한 방법으로 암호화를 지원하며, 암호화 알고리즘은 간단한 비트교환부터 DES 등의 다양한 암호방법론이 적용 가능한 방법을 제시하였다. 데이터 암호화는 JPEG에서 복원을 할 때 가장 중요하게 사용되는 영역인 허프만 테이블과 비교를 위하여 이미지영역까지 확대하여 암호화를 수행하였다. 또한 이들 각각의 방법론들에 대한 비교분석을 통하여 임의의 환경 하에서의 가장 적합한 암호화 방법론의 선택기준을 살펴보았다.

  • PDF

전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察) (A Study on the Certification System in Electromic Commerce)

  • 하강헌
    • 한국중재학회지:중재연구
    • /
    • 제9권1호
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

생체 정보와 다중 분류 모델을 이용한 암호학적 키 생성 방법 (Cryptographic Key Generation Method Using Biometrics and Multiple Classification Model)

  • 이현석;김혜진;양대헌;이경희
    • 정보보호학회논문지
    • /
    • 제28권6호
    • /
    • pp.1427-1437
    • /
    • 2018
  • 최근 생체 인증 시스템이 확대됨에 따라, 생체 정보를 이용하여 공개키 기반구조(Bio-PKI)에 적용하는 연구들이 진행 중이다. Bio-PKI 시스템에서는 공개키를 생성하기 위해 생체 정보로부터 암호학적 키를 생성하는 과정이 필요하다. 암호학적 키 생성 방법 중 특성 정보를 숫자로 정량화하는 기법은 데이터 손실을 유발하고 이로 인해 키 추출 성능이 저하된다. 이 논문에서는 다중 분류 모델을 이용하여 생체 정보를 분류한 결과를 이용하여 키를 생성하는 방법을 제안한다. 제안하는 기법은 특성 정보의 손실이 없어 높은 키 추출 성능을 보였고, 여러 개의 분류 모델을 이용하기 때문에 충분한 길이의 키를 생성한다.

암호모듈 검증을 위한 UML 2.0 상태도 기반의 유한상태모델 명세 및 분석 (UML 2.0 Statechart based Modeling and Analysis of Finite State Model for Cryptographic Module Validation)

  • 이강수;정재구;고갑승
    • 정보보호학회논문지
    • /
    • 제19권4호
    • /
    • pp.91-103
    • /
    • 2009
  • 암호알고리즘 및 암호함수를 하드웨어적 또는 소프트웨어적으로 구현한 암호모듈을 암호모듈검증체계 (Cryptographic Module Validation Program, CMVP) 내에서 시험 (또는 인증, 검증)을 받기 위해서는 암호모듈에 대한 유한상태모델(Finite State Model, FSM) 이 개발되고 제공되어야한다. 그러나 FSM을 체계적으로 모델링하고 분석하는 지침은 개발자와 시험자의 경험이므로 잘 알려져 있지 않다. 본 연구에서는 CMVP내에서 암호모듈의 검증을 위해 요구되는 FSM의 모델링, 분석지침, 천이시험경로 생성알고리즘을 제시하고 모델링도구인 CM-Statecharter를 개발하였다. FSM은 UML 2.0의 상태도를 이용해 모델링한다. 상태도는 FSM의 부족한 점 을 보완하고 암호모듈의 FSM을 정형적이고 쉽게 명세할 수 있는 모델이다.

AVK based Cryptosystem and Recent Directions Towards Cryptanalysis

  • Prajapat, Shaligram;Sharma, Ashok;Thakur, Ramjeevan Singh
    • 인터넷정보학회논문지
    • /
    • 제17권5호
    • /
    • pp.97-110
    • /
    • 2016
  • Cryptanalysis is very important step for auditing and checking strength of any cryptosystem. Some of these cryptosystem ensures confidentiality and security of large information exchange from source to destination using symmetric key cryptography. The cryptanalyst investigates the strengths and identifies weakness key as well as enciphering algorithm. With increase in key size the time and effort required to guess the correct key increases so trend is increase key size from 8, 16, 24, 32, 56, 64, 128 and 256 bits to strengthen the cryptosystem and thus algorithm continues without compromise on the cost of time and computation. Automatic Variable Key (AVK) approach is an alternative to the approach of fixing up key size and adding security level with key variability adds new dimension in the development of secure cryptosystem. Likewise, whenever any new cryptographic method is invented to replace per-existing vulnerable cryptographic method, its deep analysis from all perspectives (Hacker / Cryptanalyst as well as User) is desirable and proper study and evaluation of its performance is must. This work investigates AVK based cryptic techniques, in future to exploit benefits of advances in computational methods like ANN, GA, SI etc. These techniques for cryptanalysis are changing drastically to reduce cryptographic complexity. In this paper a detailed survey and direction of development work has been conducted. The work compares these new methods with state of art approaches and presents future scope and direction from the cryptic mining perspectives.

A Practical and Secure Electronic Election System

  • Lee, Yun-Ho;Won, Dong-Ho
    • ETRI Journal
    • /
    • 제34권1호
    • /
    • pp.55-65
    • /
    • 2012
  • E-voting is expected to offer prominent advantages over traditional voting methods. Advantages include faster tallying, greater accuracy, prevention of void ballots, and lower cost. However, many experts express concerns about the potential for large-scale fraud. Recently, many paper based end-to-end (E2E) voter verifiable systems providing individual verifiability and universal verifiability have been proposed. These systems, unlike previous voting systems, are used in polling booths and without access to trusted computing devices at the time of voting. In this paper, we propose a practical and secure E2E voter verifiable system using a paper receipt based on cryptographic technologies.

ID 도난 시나리오에 강인한 불변 홍채 키 생성 방법 (Invariant Iris Key Generation Method Robust To Stolen Token Scenario)

  • 이연주;김재희
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2008년도 하계종합학술대회
    • /
    • pp.959-960
    • /
    • 2008
  • Recently, biometric authentication mechanism has been used to provide high level of security in cryptographic systems. In this paper, we propose an efficient method of generating invariant iris key to be applied in cryptographic systems. In order to generate iris key and improve the performance at the stolen token scenario, multiple random projection technique was combined with multiple linear transformation methods. From the experimental results, we proved that invariant iris keys were generated and the proposed method was robust to stolen token scenario.

  • PDF

A Survey on Face-based Cryptographic Key Generation

  • Dang, Thao;Choi, Deokjai
    • 스마트미디어저널
    • /
    • 제9권2호
    • /
    • pp.39-50
    • /
    • 2020
  • Derivation cryptographic keys from human biometrics opens a new promising research area when it can be used efficiently for not only verification or recognition tasks, but also symmetric-key based applications. Among existing biometric traits, face is considered as the most popular biometrics since facial features are informative and discriminative. In this paper, we present a comprehensive survey of Face-based key generation (FKGS). First, we summarize the trend of FKGS researches and sum up the methods which play important roles in the proposed key generation systems. Then we present the evaluation and the general performance analysis; from that, we give a discussion about the advantages and disadvantages of surveyed studies to clarify the fundamental requirements and the main challenges when implementing FKGS in practice. Finally, an outlook on future prospects is given.

Error Correction Codes for Biometric Cryptosystem: An Overview

  • Teoh, Andrew Beng Jin;Kim, Jaihie
    • 정보와 통신
    • /
    • 제32권6호
    • /
    • pp.39-49
    • /
    • 2015
  • In cryptographic applications, the key protection is either knowledge-based (passwords) or possession-based (tamper-proof device). Unfortunately, both approaches are easily forgotten or stolen, thus introducing various key management issues. By incorporating biometrics technologies which utilize the uniqueness of personal characteristics, the security of cryptosystems could be strengthened as authentication now requires the presence of the user. Biometric Cryptosystem (BC) encompasses the design of cryptographic keys protection methods by incorporating biometrics. BC involves either key-biometrics binding or direct key generation from biometrics. However, the wide acceptance and deployment of BC solutions are constrained by the fuzziness related with biometric data. Hence, error correction codes (ECCs) should be adopted to ensure that fuzziness of biometric data can be alleviated. In this overview paper, we present such ECC solutions used in various BCs. We also delineate on the important facts to be considered when choosing appropriate ECCs for a particular biometric based solution from accuracy performance and security perspectives.

암호 함수의 구성 방법에 관한 연구 (A Study on the Construction Methods of Cryptographic Functions)

  • 김광조;;;박한규
    • 한국통신학회논문지
    • /
    • 제16권1호
    • /
    • pp.101-114
    • /
    • 1991
  • DES like 암호계에서 S(ubstitution) box는 암호계의 비선형성과 안전성을 결정하는 가장 중요한 요소이다. 본 논문에서는 입력의 임의의 한 빗도의 변화에 대하여 모든 출력 빗트가 1/2의 확률로 변화하는 SAC(Strict Avalanche Criterion) 조건을 만족하는 비설형 S-box의 구성 방법과 어울려, 최대차 SAC 조건을 만족하는 bijective S-box의 구성 방법에 대하여도 제안하였다. 또한, 제안한 구성 방법에 의한 S-box의 실례를 제시하였다.

  • PDF