• 제목/요약/키워드: Cryptographic Technology

검색결과 212건 처리시간 0.026초

Extension of Votopia to Mobile Voting

  • Lee, Hyunrok;Vo, Duc-Liem;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.225-229
    • /
    • 2002
  • The electronic voting becomes new challenging area in cryptographic application. A variety of schemes are designed and implemented based on cryptographic protocols. Initiated by ICU, one of best practices was votopia[1] which was successfully served into the Internet voting based on modified Ohkubo et al.'s scheme[2] under Public Key Infrastructure (PKI) and Java technology. Votopia was used to select the Most Valuable Player and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/ through the Internet where most voters can access and cast their ballots from any place and at any time. However, votopia assumed that the resources of the Internet voters only connected via wired environment. In this paper, we suggest how to extend votopia to mobile voting which has limited computing resources.

  • PDF

A Platform-Based SoC Design of a 32-Bit Smart Card

  • Kim, Won-Jong;Kim, Seung-Chul;Bae, Young-Hwan;Jun, Sung-Ik;Park, Young-Soo;Cho, Han-Jin
    • ETRI Journal
    • /
    • 제25권6호
    • /
    • pp.510-516
    • /
    • 2003
  • In this paper, we describe the development of a platform-based SoC of a 32-bit smart card. The smart card uses a 32-bit microprocessor for high performance and two cryptographic processors for high security. It supports both contact and contactless interfaces, which comply with ISO/IEC 7816 and 14496 Type B. It has a Java Card OS to support multiple applications. We modeled smart card readers with a foreign language interface for efficient verification of the smart card SoC. The SoC was implemented using 0.25 ${\mu}m$ technology. To reduce the power consumption of the smart card SoC, we applied power optimization techniques, including clock gating. Experimental results show that the power consumption of the RSA and ECC cryptographic processors can be reduced by 32% and 62%, respectively, without increasing the area.

  • PDF

홍채 코드 기반 생체 고유키 추출에 관한 연구 (Invariant Biometric Key Extraction based on Iris Code)

  • 이연주;이형구;박강령;김재희
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2005년도 추계종합학술대회
    • /
    • pp.1011-1014
    • /
    • 2005
  • In this paper, we propose a method that extracts an invariant biometric key in order to apply this biometric key to the crypto-biometric system. This system is a new authentication architecture which can improve the security of current cryptographic system and solve the problem of stored template protection in conventional biometric system, also. To use biometric information as a cryptographic key in crypto-biometric system, same key should be generated from the same person. However, it is difficult to obtain such an invariant biometric key because biometric data is sensitive to surrounding environments. The proposed method solves this problem by clustering Iris Codes obtained by using independent component analysis (ICA).

  • PDF

타원 곡선 암호의 EMV 적용에 관한 연구 (A Study on the Application of Elliptic Curve Cryptography to EMV)

  • 김웅;임동진
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2005년도 심포지엄 논문집 정보 및 제어부문
    • /
    • pp.269-271
    • /
    • 2005
  • EMV was formed in February 1999 by Europay International, MasterCard International and Visa International to manage, maintain and enhance the EMV Integrated Circuit Card Specifications for Payment Systems as technology advances and the implementation of chip card programs become more prevalent. The formation of EMV ensures that single terminal and card approval processes are developed at a level that will allow cross payment system interoperability through compliance with the EMV specifications. A credit card environment of the domestic market adopted the standard Local-EMV to have the compatibility with EMV international standard and the EMV migration have been carried out b,# the step-by-step process. It may be possible to adopt various kinds of cryptographic algorithms, however, RSA public key algorithm is currently used. In this paper, as a public key algorithm for the authentication process, Elliptic Curve Cryptographic algorithm is applied to the EMV process. Implementation results is shown. and the possible changes necessary to accommodate Elliptic Curve Cryrtography is proposed.

  • PDF

Efficient Algorithm and Architecture for Elliptic Curve Cryptographic Processor

  • Nguyen, Tuy Tan;Lee, Hanho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • 제16권1호
    • /
    • pp.118-125
    • /
    • 2016
  • This paper presents a new high-efficient algorithm and architecture for an elliptic curve cryptographic processor. To reduce the computational complexity, novel modified Lopez-Dahab scalar point multiplication and left-to-right algorithms are proposed for point multiplication operation. Moreover, bit-serial Galois-field multiplication is used in order to decrease hardware complexity. The field multiplication operations are performed in parallel to improve system latency. As a result, our approach can reduce hardware costs, while the total time required for point multiplication is kept to a reasonable amount. The results on a Xilinx Virtex-5, Virtex-7 FPGAs and VLSI implementation show that the proposed architecture has less hardware complexity, number of clock cycles and higher efficiency than the previous works.

Conditional Re-encoding Method for Cryptanalysis-Resistant White-Box AES

  • Lee, Seungkwang;Choi, Dooho;Choi, Yong-Je
    • ETRI Journal
    • /
    • 제37권5호
    • /
    • pp.1012-1022
    • /
    • 2015
  • Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

암호 키의 보안을 위한 홍채 기반의 퍼지볼트 시스템 (Fuzzy Vault System based on Iris for Protecting Cryptographic Key)

  • 이연주;박강령;김재희
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2007년도 하계종합학술대회 논문집
    • /
    • pp.241-242
    • /
    • 2007
  • In this paper, we propose a fuzzy vault system using iris data. The fuzzy vault, proposed by Juels and Sudan, has been used to protect cryptographic key with biometric information. In order to combine the fuzzy vault scheme with iris data, we used iris features extracted by ICA method and clustering technique. From our experimental results, we proved that the propose fuzzy vault system is robust to sensed environmental change.

  • PDF

문서의 등급을 고려한 메시지전송 프로토콜 구현에 관한 연구 (A Study on the Implementation of a Message Transfer Protocol with Document Classification)

  • 신승중;김현수
    • 정보기술과데이타베이스저널
    • /
    • 제7권1호
    • /
    • pp.67-82
    • /
    • 2000
  • In this paper we have developed a message transfer protocol, CMP, which improves MSP's message processing capability. The proposed method has taken into account document classification to improve the efficiency of message processing. The difference between the conventional MSP and CMP has been addressed. The CMP's performance has been shown by various experiments including number, alphabet, Korean letter, Chinese letter, music sound and compression file transmission. And security capability of both protocols has been compared based on the specification of FIPS 140-2. The CMP's overall performance is shown to be superior to that of MSP on the processing speed in the performance perspective and on the function of cryptographic module interface and cryptographic key management in the security perspective respectively.

  • PDF

암호화 모듈 평가 프로그램(CMVP) 표준인 Derived Test Requirement(DTR) of FIPS 140-2 분석 (Analysis FIPS 140-2 DTR(Derived Test Requirement of FIPS 140-2 of CMVP(Cryptographic Module Validation Program))

  • 이병석;정성민;박성근;김석우;박일환
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 동계학술대회
    • /
    • pp.311-316
    • /
    • 2003
  • 정보통신기술의 발달로 대부분 사회의 기반구조가 사이버 사회로 전환되었고 다양한 형태의 경제사회 활동을 수행키 위해 정보보호제품의 활용이 극대화되었으며 더욱 중요시되었다. 이러한 사회흐름에 기반하여 정보보호제품의 안전한 선택 및 사용을 위한 기본적 선택기준은 검증받은 암호화 모듈을 바탕으로 하는 정보보호제품에 대한 신뢰 기관의 안전성 평가 결과일 것이다. 암호화 모듈에 대한 안전성 평가로 가장 널리 참조되는 것은 미국의 NIST(National Institute of Standards and Technology)가 수행하는 CMVP(Cryptographic Module Validation Program)이며, 세계적으로 인정받고 있다. 본 논문에서는 암호 모듈의 평가체계에 대해 설명하였으며 그 기준인 FIPS 140-2 DTR을 분석하여 향후 개발 가능한 CMVP의 안전성 평가 툴 기준에 대해 제시하였다.

  • PDF

해쉬함수 기반의 효율적인 WWW 사용량 측정 방안 (An Efficient WWW Metering Scheme based on Hash Functions)

  • 신원;이경현
    • 한국멀티미디어학회논문지
    • /
    • 제3권2호
    • /
    • pp.133-139
    • /
    • 2000
  • 본 논문에서는 WWW 웹페이지에 대한 기존 매체와의 차별성 및 요구사항에 비추어 WWW환경을 위해 안전하고 효율적인 웹 페이지의 사용량 및 인기도 측정 방안을 제안한다. 암호 기술을 기반으로 하는 웹 측정 방안은 안전성, 효율성, 정확성, 익명성 들을 제공하므로 기존 광고 측정 방식에 비해 웹 서버의 클라이언트 방문 수 부풀리기, 클라이언트의 웹 측정 과정 방해, 서버 및 클라이언트의 공모 등을 막을 수 있는 장점이 있다.

  • PDF