• Title/Summary/Keyword: Cryptography

Search Result 971, Processing Time 0.03 seconds

Visual Cryptography Using the Number of $_nC_2$ (조합 $_nC_2$을 이용한 시각암호의 구현)

  • Kim, Moon-Soo;Kang, Mee-Kwang
    • Communications of Mathematical Education
    • /
    • v.22 no.4
    • /
    • pp.515-531
    • /
    • 2008
  • The visual cryptography scheme is a simple method which can be decoded directly the secret information in human visual system without performing any cryptographic computations. For some secret of image type, we scatter them to random n images and if any threshold (or more) of them are stacked together then original image is visible. In this paper we consider (2,n) visual cryptography scheme and show a construction method of the sample matrix using the rule of binomial coefficients $_nC_2$. This scheme can contribute interesting and effectiveness to the study of mathematics.

  • PDF

Design of the Encryption Module for File System in the Solaris Kernel (Solaris 운영체제에서 파일 시스템 암호 모듈 설계)

  • Jang Seung Ju
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.201-206
    • /
    • 2005
  • This paper designs Cryptography File System to support encrypting function. The CFS is supported in Solaris Kernel to encrypt or decrypt a plaintext or an encrypted text by using the dynamic linking mechanism. The Cryptography File System supports safe use of computer system even if an intruder gets a file by connecting with network. If he/she does not have a Cryptography File System module in the Solaris Kernel, he/she cannot read that file. The Cryptography File System was experimented into the Solaris kernel.

A GF($2^{163}$) Scalar Multiplier for Elliptic Curve Cryptography for Smartcard Security (스마트카드 보안용 타원곡선 암호를 위한 GF($2^{163}$) 스칼라 곱셈기)

  • Jeong, Sang-Hyeok;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2154-2162
    • /
    • 2009
  • This paper describes a scalar multiplier for Elliptic curve cryptography for smart card security. The scaler multiplier has 163-bits key size which supports the specifications of smart card standard. To reduce the computational complexity of scala multiplication on finite field, the non-adjacent format (NAF) conversion algorithm which is based on complementary recoding is adopted. The scalar multiplier core synthesized with a 0.35-${\mu}m$ CMOS cell library has 32,768 gates and can operate up to 150-MHz@3.3-V. It can be used in hardware design of Elliptic curve cryptography processor for smartcard security.

Elliptic Curve Cryptography Algorithms for IC Card (IC 카드용 타원곡선 암호 알고리즘)

  • 이택희;서창호;김영철;이태훈;윤보현
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.10 no.4
    • /
    • pp.319-327
    • /
    • 2004
  • This paper describes implementations and test results of Elliptic Curve Cryptography (ECC) and Elliptic Curve KCDSA(ECKCDSA) algorithms based on Java card. 163-Bit ECC guarantees as secure as 1024-Bit Rivest-Shamir-Adleman (RSA) public key algorithm, which has been frequently used until now. According to our test results, 163-bit ECC processing time is about five times fast compared with 1024-bit RSA and amount of resource usages of ECC is smaller than RSA. Therefore, ECC is more appropriate for use on secure devices such as smart cards and wireless devices with constrained computational power consumption and small memory resources.

Optical encryption system using visual cryptography and virtual phase images (시각 암호화와 가상 위상영상을 이용한 광 암호화 시스템)

  • 김인식;서동환;신창목;조규보;김수중;노덕수
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.6
    • /
    • pp.630-635
    • /
    • 2003
  • We propose an encryption method using visual cryptography and virtual phase images. In the encryption process, the original image is shared by virtual images and the decryption key image. We multiply the virtual phase images with each complex image, which has the constant value of its sum after performing the phase modulation of the virtual images and the decryption key. The encryption cards are made by Fourier transforming the multiplied images. It is possible to protect information about the original image because the cards do not have any information from the original image. To reconstruct the original image, all the encryption cards are placed on each path of a Mach-Zehnder interferometer and then the lights passing through them are summed. Since the summed image is inverse Fourier transformed by a Fourier lens, the phase image is multiplied with the decryption key and the output image is obtained in the form of intensity on the CCD plane. Computer simulations show a good performance of the pro-posed optical security system.

Shuffling of Elliptic Curve Cryptography Key on Device Payment

  • Kennedy, Chinyere Grace;Cho, Dongsub
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.4
    • /
    • pp.463-471
    • /
    • 2019
  • The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.

Optimized Implementation of Scalable Multi-Precision Multiplication Method on RISC-V Processor for High-Speed Computation of Post-Quantum Cryptography (차세대 공개키 암호 고속 연산을 위한 RISC-V 프로세서 상에서의 확장 가능한 최적 곱셈 구현 기법)

  • Seo, Hwa-jeong;Kwon, Hyeok-dong;Jang, Kyoung-bae;Kim, Hyunjun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.473-480
    • /
    • 2021
  • To achieve the high-speed implementation of post-quantum cryptography, primitive operations should be tailored to the architecture of the target processor. In this paper, we present the optimized implementation of multiplier operation on RISC-V processor for post-quantum cryptography. Particularly, the column-wise multiplication algorithm is optimized with the primitive instruction of RISC-V processor, which improved the performance of 256-bit and 512-bit multiplication by 19% and 8% than previous works, respectively. Lastly, we suggest the instruction extension for the high-speed multiplication on the RISC-V processor.

High Performance Integer Multiplier on FPGA with Radix-4 Number Theoretic Transform

  • Chang, Boon-Chiao;Lee, Wai-Kong;Goi, Bok-Min;Hwang, Seong Oun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.8
    • /
    • pp.2816-2830
    • /
    • 2022
  • Number Theoretic Transform (NTT) is a method to design efficient multiplier for large integer multiplication, which is widely used in cryptography and scientific computation. On top of that, it has also received wide attention from the research community to design efficient hardware architecture for large size RSA, fully homomorphic encryption, and lattice-based cryptography. Existing NTT hardware architecture reported in the literature are mainly designed based on radix-2 NTT, due to its small area consumption. However, NTT with larger radix (e.g., radix-4) may achieve faster speed performance in the expense of larger hardware resources. In this paper, we present the performance evaluation on NTT architecture in terms of hardware resource consumption and the latency, based on the proposed radix-2 and radix-4 technique. Our experimental results show that the 16-point radix-4 architecture is 2× faster than radix-2 architecture in expense of approximately 4× additional hardware. The proposed architecture can be extended to support the large integer multiplication in cryptography applications (e.g., RSA). The experimental results show that the proposed 3072-bit multiplier outperformed the best 3k-multiplier from Chen et al. [16] by 3.06%, but it also costs about 40% more LUTs and 77.8% more DSPs resources.

A Survey on Side-Channel Attacks and Countermeasures for ECC Processor (ECC 프로세서에 대한 부채널 공격 및 대응방안 동향)

  • Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.101-103
    • /
    • 2022
  • Elliptic curve cryptography (ECC) is widely used in hardware implementations of public-key crypto-systems for IoT devices and V2X communication because it is suitable for efficient hardware implementation and has high security strength. However, ECC-based public-key cryptography is known to have security vulnerabilities against side-channel attacks, so it is necessary to apply countermeasures against security attacks in designing ECC processor. This paper describes a survey on the side-channel attacks and countermeasures applicable to ECC processor design.

  • PDF

A Study on the Development and Application of Cryptography Teaching Program for Vocational High School Mathematics (상업 정보 계열 고등학교 암호 교육 프로그램 개발 및 적용에 관한 연구)

  • Park, Joong-Soo;Chung, Sang-Cho
    • Journal of the Korean School Mathematics Society
    • /
    • v.12 no.3
    • /
    • pp.231-245
    • /
    • 2009
  • The purpose of this study is to develop a contents when we are going to introduce cryptography and information security for vocational high school students. For this we do a survey of the students' level for understanding of information security and the 7th curriculum for school mathematics, 2007 revised curriculum for school mathematics, the curriculum for vocational high school, and we search for the material that connects between mathematics subjects and vocational subjects. We develop a text book that introduces information security and cryptography. After we teach vocational high school students by using this developed book, we get the result that learning cryptography with computer programming makes a good motivation of learning mathematics and roles a parameter between mathematics curriculum and vocational curriculum. As a result we propose that the developed contents can be used in 'Practical Mathematics' in the 7th curriculum for school mathematics or 'Application of Mathematics' in 2007 revised curriculum for school mathematics.

  • PDF