• Title/Summary/Keyword: Cryptography

Search Result 971, Processing Time 0.03 seconds

Analyses of Quantum Cryptography with Chaos Modulation (케이오스 변조기법을 이용한 광학적 암호시스템의 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.769-772
    • /
    • 2007
  • Quantum cryptography is considered as a promising solution towards absolute security in long term cryptosystems. While the application of quantum cryptography in fiber networks has significant advances, research on the application of quantum cryptography in mobile networks is still prematures. In this paper, we analyses the interests of using quantum technique.

  • PDF

Evauation for Optical Visual Cryptography Encryption by using Optical Correlator (광상관기를 이용한 광 시각 암호의 암복호 평가)

  • 이상이;류충상;류대현;이승현;김은수
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.71-74
    • /
    • 2001
  • Optical visual cryptography was proposed by conjunction of the optical theory with the cryptography. However, it had some difficulties. The problems occurred in the process of transferring data processing system from visual to optics. Therefore, it is appropriate to approach these problems in terms of optics. The results show that the optical visual cryptography system has both the effectiveness and reliability as well as real-time implementation property.

  • PDF

A Study on the National Cryptographic Policy : About the Right to Access the Cryptographic (국가 암호정책에 대한 연구 : 암호접근권한을 중심으로)

  • Kim, Dong-hoon;Kwon, Hun-yeong;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.99-109
    • /
    • 2021
  • With the recent development of ICT, information exchange through data communication network is increasing. Cryptography is widely used as the base technology to protect it. The initial cryptography technology was developed for military use and authorized only by the nation in the past. However, nowadays, much of the authority was unwillingly transferred to the private due to the pervasive use of ICT. As a result, there have been conflicts between the private demand to use cryptography and the nation's authority. In this paper, we survey the conflicts between nations and the private in the process of formulating the cryptography policy. Morever, we investigate the reality of the cryptography policy in Korea. Our investigations are expected to help the government apply cryptographic control policy in a balanced manner and plan development of cryptography industries. Lastly, we propose a need to establish a cryptanalysis organization and to legislate a legal sanction against fraudulent use of cryptography.

Encryption of Binary Computer Generated Hologram (Binary Computer Generated Hologram의 암호화)

  • 이상이;이승현;정교일;김은수
    • Proceedings of the IEEK Conference
    • /
    • 1999.06a
    • /
    • pp.297-300
    • /
    • 1999
  • 중요한 정보 암호화하여 복수 회원에게 분산시킨 후 회원의 합의에 의하여 해독이 가능하게 하는 thresholding scheme은 visual cryptography에 의하여 시각적인 표현이 가능하게 되었다. 그러나 visual cryptography는 표현의 한계로 응용범위가 극히 제한되었다. 이 논문에서는 visual cryptography의 응용범위를 수학에서 광학으로 확장하기 위하여 binary computer generated hologram을 encryption하는 방법을 제시하고 security 특성을 분석한다.

  • PDF

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

A Method for Data Security in Computer Network (컴퓨터 네트워크의 데이터 보호방식)

  • 류수항;최병욱
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.22 no.3
    • /
    • pp.6-10
    • /
    • 1985
  • In this paper, we describes a cryptography, which is a useful method for data security in computer network and file protection on multi-user operating system, This system manages the keys of conventional cryptography with public key cryptography. As a result, we can obtain high speed encryption, easy manipulation in key management and signatured text by new authentication.

  • PDF

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Biometric Identification: Iris Recognition, Biometric Cryptography

  • Rawan Alrasheddi;Zainab Alawami;Maryam Hazazi;Reema Abu Alsaud;Ruba Alobaidi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.5
    • /
    • pp.41-46
    • /
    • 2023
  • Biometrics is an application of biometric authentication and identification techniques that are used for security. Where people can be identified by physical or behavioral features such as iris, fingerprints, or even voice. Biometrics with cryptography can be used in a variety of applications such as issuing, generating, or associating biometric keys. Biometric identification and cryptography are used in many institutions and high-security systems due to the difficulty of tampering or forgery by hackers. In this paper, literature reviews on biometric identification and cryptography are presented and discussed. In addition to a comparison of techniques in the literature reviews, identifying its strengths and weaknesses, and providing an initial proposal for biometrics and cryptography.

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

Design of the Security Cryptography File System Based on the Dynamic Linking Module on the Linux O.S (Linux 운영체제 동적 모듈 개념을 이용한 보안 파일 시스템 모듈 설계)

  • Jang, Seung-Ju;Lee, Jeong-Bae
    • The KIPS Transactions:PartC
    • /
    • v.10C no.7
    • /
    • pp.929-936
    • /
    • 2003
  • We Propose the Suity Cryptography File System to encrypt or decrypt a plaintext or an encrypted tort by using the dynamic linking mechanism In the Linux kernel. The dynamic linking mechanism gives the flexibility of the kernel without changing the kernel. The Sorority Cryptography File System uses the blowfish algorithm to encrypt or decrypt a data. To overcome the overhead of the key server, I use key generating algorithm which is installed in the same Security Cryptography File System. The Security Cryptography file System is fitted into the Linux system.