• Title/Summary/Keyword: Cryptography

Search Result 971, Processing Time 0.033 seconds

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Utilisation of IoT Systems as Entropy Source for Random Number Generation

  • Oguzhan ARSLAN;Ismail KIRBAS
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.4
    • /
    • pp.77-86
    • /
    • 2024
  • Using random numbers to represent uncertainty and unpredictability is essential in many industries. This is crucial in disciplines like computer science, cryptography, and statistics where the use of randomness helps to guarantee the security and dependability of systems and procedures. In computer science, random number generation is used to generate passwords, keys, and other security tokens as well as to add randomness to algorithms and simulations. According to recent research, the hardware random number generators used in billions of Internet of Things devices do not produce enough entropy. This article describes how raw data gathered by IoT system sensors can be used to generate random numbers for cryptography systems and also examines the results of these random numbers. The results obtained have been validated by successfully passing the FIPS 140-1 and NIST 800-22 test suites.

A Study on the E-Document Encrypted using the Effective key Management Method (효율적 키 관리 방식 적용을 통한 전자문서 암호화에 관한 연구)

  • Kim, Tae-Wook;Sung, Kyung-Sang;Oh, Hae-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.5
    • /
    • pp.1000-1008
    • /
    • 2009
  • It also increases the competitive power of the nation. With all these merits of electronic documents, there exist threats to the security such as illegal outflow, destroying, loss, distortion, etc. Currently, the techniques to protect the electronic documents against illegal forgery, alteration or removal are not enough. Until now, various security technologies have been developed for electronic documents. However, most of them are limited to prevention of forgery or repudiation. Cryptography for electronic documents is quite heavy that direct cryptography is not in progress. Additionally, key management for encryption/decryption has many difficulties that security has many weak points. Security has inversely proportional to efficiency. It is strongly requested to adopt various cryptography technologies into the electronic document system to offer more efficient and safer services. Therefore, this paper presents some problems in cryptography technologies currently used in the existing electronic document systems, and offer efficient methods to adopt cryptography algorithms to improve and secure the electronic document systems. To validate performance of proposed method compare with the existing cryptographies, critical elements have been compared, and it has been proved that the proposed method gives better results both in security and efficiency.

Recent Trends in Cryptanalysis Techniques for White-box Block Ciphers (화이트 박스 블록 암호에 대한 최신 암호분석 기술 동향 연구)

  • Chaerin Oh;Woosang Im;Hyunil Kim;Changho Seo
    • Smart Media Journal
    • /
    • v.12 no.9
    • /
    • pp.9-18
    • /
    • 2023
  • Black box cryptography is a cryptographic scheme based on a hardware encryption device, operating under the assumption that the device and the user can be trusted. However, with the increasing use of cryptographic algorithms on unreliable open platforms, the threats to black box cryptography systems have become even more significant. As a consequence, white box cryptography have been proposed to securely operate cryptographic algorithms on open platforms by hiding encryption keys during the encryption process, making it difficult for attackers to extract the keys. However, unlike traditional cryptography, white box-based encryption lacks established specifications, making challenging verify its structural security. To promote the safer utilization of white box cryptography, CHES organizes The WhibOx Contest periodically, which conducts safety analyses of various white box cryptographic techniques. Among these, the Differential Computation Analysis (DCA) attack proposed by Bos in 2016 is widely utilized in safety analyses and represents a powerful attack technique against robust white box block ciphers. Therefore, this paper analyzes the research trends in white box block ciphers and provides a summary of DCA attacks and relevant countermeasures. adhering to the format of a research paper.

AN ALGORITHM FOR MULTIPLICATIONS IN F2m

  • Oh, SeYoung;Yoon, ChungSup
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.15 no.2
    • /
    • pp.85-96
    • /
    • 2003
  • An efficient algorithm for the multiplication in a binary finite filed using a normal basis representation of $F_{2^m}$ is discussed and proposed for software implementation of elliptic curve cryptography. The algorithm is developed by using the storage scheme of sparse matrices.

  • PDF

A CLASS OF BINARY MATRICES PRESERVING RANK UNDER MATRIX ADDITION AND ITS APPLICATION

  • Ha, Kil-Chan
    • Journal of applied mathematics & informatics
    • /
    • v.16 no.1_2
    • /
    • pp.105-113
    • /
    • 2004
  • An open problem proposed by Safavi-Naini and Seberry in IEEE transactions on information theory(1991) can be reduced to a combinatorial problem on partitioning a subset of binary matrices. We solve the generalized Naini-Seberry's open problem by considering a certain class of binary matrices. Thus a subliminal channel of r 〉 1 bit capacity is systematically established for Naini-Seberry's authentication schemes. We also construct concrete examples.

A Minimum Error Discrimination problem for Linearly independent Pure States Related Quantum Safe Cryptography

  • Park, Tae Ryong
    • Journal of Integrative Natural Science
    • /
    • v.13 no.1
    • /
    • pp.8-12
    • /
    • 2020
  • In this paper we study the Minimum Error Discrimination problem (MED) for ensembles of linearly independent (LI) pure states. By constructing a map from the set on those ensembles we show that the Pretty Good Measurement (PGM) and the optimal measurement for the MED are related by the map.

Analyses of Security Structure for Ubiquitous Computin (유비쿼터스 컴퓨팅을 위한 보안 하드웨어 구조 분석)

  • Kim Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.765-768
    • /
    • 2006
  • Processsive ubiquitous networks have impressed us with alternative features, divesity or security. When the diversity from small devices to large machines is in normal states, ubiquitous networks are fundamental and useful. We have developed a mobile processor dedicated to multimedia cryptography. We have focus on the multimedia cryptography by the dedicated processor.

  • PDF

Practical Issues of Cryptography for RFID Privacy with Lightweight Mechanism (경량화 기법을 가진 RFID 보안을 위한 암호학적 구현의 문제)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.05a
    • /
    • pp.629-631
    • /
    • 2010
  • Using carefully assembled sets of IDs based on the cryptographic principle of secret shares, we can create RFID tags that yield virtually no information to casual "hit-and-run" attackers, but only reveal their true ID after continuous and undisturbed reading from up-close something that can hardly go unnoticed by an item's owner. In this paper, we analyses the practical issues of cryptography for RFID privacy with lightweight method.

  • PDF

Optical Encryption based on Visual Cryptography and Interferometry (시각 암호와 간섭계를 이용한 광 암호화)

  • 이상수;서동환;김종윤;박세준;신창목;김수중;박상국
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2000.08a
    • /
    • pp.126-127
    • /
    • 2000
  • In this paper, we proposed an optical encryption method based in the concept of visual cryptography and interferometry. In our method a secret binary image was divided into two sub-images and they were encrypted by 'XOR' operation with a random key mask. Finally each encrypted image was changed into phase mask. By interference of these two phase masks the original image was obtained. Compared with general visual encryption method, this optical method had good signal-to-noise ratio due to no need to generate sub-pixels like visual encryption.

  • PDF