• Title/Summary/Keyword: Cryptography

Search Result 971, Processing Time 0.031 seconds

Sensors Network and Security and Multimedia Enhancement

  • Woo, Seon-mi;Lee, Malrey
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.1
    • /
    • pp.64-68
    • /
    • 2016
  • These fields are integrated to visualize and finalize the proposed development, in simulation environment. SCADA (supervisory control and data acquisition) systems and distributed control systems (DCSs) are widely deployed in all over the world, which are designed to control the industrial infrastructures, in real ways. To supervise and control the various parts of designed systems; trends to require a deep knowledge to understand the overall functional needs of industries, which could be a big challenge. Industrial field devices (or network sensors) are usually distributed in many locations and are controlled from centralized site (or main control center); the communication provides various signs of security issues. To handle these issues, the research contribution will twofold: a method using cryptography is deployed in critical systems for security purposes and overall transmission is controlled from main controller site. At controller site, multimedia components are employed to control the overall transmission graphically, such as system communication, bytes flows, security embedded parameters and others, by the means of multimedia technology.

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

A Study on Dynamic Key Generating Mechanisms Using Images to Avoid Key Extraction Attack (키 추출 공격을 회피하는 이미지를 이용한 동적 키 생성 매커니즘)

  • Cheong, Myeong-Woo;Oh, Yoon-Seok;Seo, Seung-Hyun;Kang, You-Sung;Choi, Doo-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.265-267
    • /
    • 2016
  • 현대 사회는 IoT의 대중화와 함께 늘어나는 보안 위협에 노출되어 있다. 특히 CCTV의 설치 구역 확대는 그 보안 취약성과 맞물려 사생활 침해 등 문제를 야기할 가능성이 높다. 기존의 보안 솔루션은 키를 기기에 저장해야 하는 점 때문에 키 추출 공격 등으로 쉽게 보호능력을 상실할 수 있다. 본 논문은 키를 저장하는 것이 아닌 이미지를 씨드(Seed)로 사용하여 동적으로 키를 생성하는 개념과 매커니즘을 제안한다.

A Study on Quantum Cryptography and Post Quantum Cryptography (양자암호와 포스트 양자암호에 관한 연구)

  • Kim, Seung-Min;Lim, Sunghee;Kim, So-Hee;Kim, Yoonjeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.210-213
    • /
    • 2016
  • 최근 양자컴퓨터의 개발로 공개키 암호 방식이 풀릴 수 있어 양자암호에 대한 연구가 활발해 지고 있다. 본 논문에서는 지금까지 설명 된 양자암호의 개념과 양자키 분배 프로토콜에 대해 살펴보고, 더 나아가 양자암호 방식 이후의 포스트 양자암호 방식과 응용에 대해 살펴본다. 또한 화폐 위조 기술이 늘어나는 만큼 위조를 할 수 없는 양자 화폐에 대해 살펴본다. 이러한 양자암호에 대한 다방면의 연구는 기존의 공개키 암호 방식을 보완하거나 대체할 만한 강화되고 새로운 암호체계에 대한 연구의 좋은 시작이 될 것이다.

Grid-Based Key Pre-Distribution in Wireless Sensor Networks

  • Mohaisen, Abedelaziz;Nyang, Dae-Hun;Maeng, Young-Jae;Lee, Kyung-Hee;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.195-208
    • /
    • 2009
  • In this paper, we introduce a grid-based key pre-distribution scheme in wireless sensor networks, which aims to improve the connectivity and resiliency while maintaining a reasonable overhead. We consider simplification of the key establishment logic and enhancement of the connectivity via plat polynomial assignment on a three-dimensional grid for node allocation and keying material assignment. We demonstrate that our scheme results in improvements via a detailed discussion on the connectivity, resource usage, security features and resiliency. A comparison with other relevant works from the literature along with a demonstrated implementation on typical sensor nodes shows the feasibility of the introduced scheme and its applicability for large networks.

A human identification scheme using visual cryptography (시각암호에 의한 개인 인증 방식)

  • 김미라;박지환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.23 no.6
    • /
    • pp.1546-1553
    • /
    • 1998
  • In this paper, we investigate a human identification scheme using visual cryptography, which can decode concealed images without and crytographic computations. T.Katoh & H.Imai proposed a secret sharing scheme which can conceal two query images into one displayed image for the identification. the generalized construction of the share matrix is proposed to conceal the multiple query images by stacking user slides o the displayed image. Furthermore, an extended methodis proposed in which group of slides can conceal an independent secret image as well as the pairs of slides can.

  • PDF

Memory saving architecture of number theoretic transform for lattice cryptography (동형 암호 시스템을 위한 정수 푸리에 변환의 메모리 절약 구조)

  • Moon, Sangook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.762-763
    • /
    • 2016
  • In realizing a homomorphic encryption system, the operations of encrypt, decypt, and recrypt constitute major portions. The most important common operation for each back-bone operations include a polynomial modulo multiplication for over million-bit integers, which can be obtained by performing integer Fourier transform, also known as number theoretic transform. In this paper, we adopt and modify an algorithm for calculating big integer multiplications introduced by Schonhage-Strassen to propose an efficient algorithm which can save memory. The proposed architecture of number theoretic transform has been implemented on an FPGA and evaluated.

  • PDF

Inducing the 4-Q Operation in the Elliptic Curve Cryptography Algorithms

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.931-934
    • /
    • 2005
  • The scalar point multiplication operations is one of the most time-consuming components in elliptic curve cryptosystems. In this paper, we suggest how to induce the point-quadruple (4Q) operation by improving the double-and-add method, which has been a prevailing computing method for calculating the result of a scalar point multiplication. Induced and drived numerical expressions were evaluated and verified by a real application using C programming language. The induced algorithm can be applied to a various kind of calculations in elliptic curve operations more efficiently and by a faster implementation.

  • PDF

A Study on the Image Cryptography for Secure Video Conference (안전한 화상회의를 위한 영상암호화에 관한 연구)

  • Kim, Hyeong-Gyun;Min, Hye-Lan;Lee, Sang-Beom
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.675-678
    • /
    • 2005
  • 본 연구에서는 화상회의 시스템의 안정성에 대한 문제점을 해결하기 위하여 현재 사용되고 있는 사용자 인증과 같은 일반적인 암호화 기법 이외에 화상정보의 변조와 유출, 도용 등을 방지하기 위하여 영상 정보의 암호화 하는 기법에 대하여 연구하였다. 영상 정보를 암호화하기 위해서 개선된 Vernam의 암호화 기법을 이용하였으며, 보다 안전하고 신속한 화상회의 시스템을 구축하기 위하여 영상 분할 통신 기법을 이용하여 화상을 여러 개의 모듈로 분할한 후 각각의 모듈별로 합성하는 방법을 제안하였다.

  • PDF

Point Quadruple Operation on Elliptic Curve Cryptography Algorithm (타원 곡선 암호 알고리즘의 네배점 스칼라 연산)

  • 문상국;허창우;유광열
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.784-787
    • /
    • 2004
  • The most time-consuming back-bone operation in an elliptic curve cryptosystem is scalar multiplication. In this paper, we propose a method of inducing a GF operation named point quadruple operation to be used in the quad-and-add algorithm, whith was achieved by refining the traditional double-and-add algorithm. Induced expression of the algorithm was verified and proven by C program in a real model of calculation. The point quadruple operation can be used in fast and efficient implementation of scalar multiplication operation.

  • PDF