• Title/Summary/Keyword: Cryptography Technology

Search Result 285, Processing Time 0.035 seconds

Improved Contrast for Threshold Random-grid-based Visual Cryptography

  • Hu, Hao;Shen, Gang;Fu, Zhengxin;Yu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3401-3420
    • /
    • 2018
  • Pixel expansion and contrast are two major performance parameters for visual cryptography scheme (VCS), which is a type of secret image sharing. Random Grid (RG) is an alternative approach to solve the pixel expansion problem. Chen and Tsao proposed the first (k, n) RG-based VCS, and then Guo et al., Wu et al., Shyu, and Yan et al. significantly improved the contrast in recent years. However, the investigations on improving the contrast of threshold RG-based VCS are not sufficient. In this paper, we develop a contrast-improved algorithm for (k, n) RG-based VCS. Theoretical analysis and experimental results demonstrate that the proposed algorithm outperformers the previous threshold algorithms with better visual quality and a higher accuracy of contrast.

Improving the speed of the Lizard implementation

  • Rustamov, Shakhriddin;Lee, Younho
    • Journal of Internet Computing and Services
    • /
    • v.20 no.3
    • /
    • pp.25-31
    • /
    • 2019
  • Along with the recent advances in quantum computers, it is anticipated that cryptographic attacks using them will make it insecure to use existing public key algorithms such as RSA and ECC. Currently, a lot of researches are underway to replace them by devising PQC (Post Quantum Cryptography) schemes. In this paper, we propose a performance enhancement method for Lizard implementation which is one of NIST PQC standardization submission. The proposed method is able to improve the performance by 7 ~ 25% for its algorithms compared to the implementation in the submission through the techniques of various implementation aspects. This study hopes that Lizard will become more competitive as a candidate for PQC standardization.

A Public-key Cryptography Processor supporting P-224 ECC and 2048-bit RSA (P-224 ECC와 2048-비트 RSA를 지원하는 공개키 암호 프로세서)

  • Sung, Byung-Yoon;Lee, Sang-Hyun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.3
    • /
    • pp.522-531
    • /
    • 2018
  • A public-key cryptography processor EC-RSA was designed, which integrates a 224-bit prime field elliptic curve cryptography (ECC) defined in the FIPS 186-2 as well as RSA with 2048-bit key length into a single hardware structure. A finite field arithmetic core used in both scalar multiplication for ECC and exponentiation for RSA was designed with 32-bit data-path. A lightweight implementation was achieved by an efficient hardware sharing of the finite field arithmetic core and internal memory for ECC and RSA operations. The EC-RSA processor was verified by FPGA implementation. It occupied 11,779 gate equivalents (GEs) and 14 kbit RAM synthesized with a 180-nm CMOS cell library and the estimated maximum clock frequency was 133 MHz. It takes 867,746 clock cycles for ECC scalar multiplication resulting in the estimated throughput of 34.3 kbps, and takes 26,149,013 clock cycles for RSA decryption resulting in the estimated throughput of 10.4 kbps.

A Survey on Side-Channel Attacks and Countermeasures for ECC Processor (ECC 프로세서에 대한 부채널 공격 및 대응방안 동향)

  • Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.101-103
    • /
    • 2022
  • Elliptic curve cryptography (ECC) is widely used in hardware implementations of public-key crypto-systems for IoT devices and V2X communication because it is suitable for efficient hardware implementation and has high security strength. However, ECC-based public-key cryptography is known to have security vulnerabilities against side-channel attacks, so it is necessary to apply countermeasures against security attacks in designing ECC processor. This paper describes a survey on the side-channel attacks and countermeasures applicable to ECC processor design.

  • PDF

Efficient Multi-Bit Encryption Scheme Using LWE and LWR (LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법)

  • Jang, Cho Rong;Seo, Minhye;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1329-1342
    • /
    • 2018
  • Recent advances in quantum computer development have raised the issue of the security of RSA and elliptic curve cryptography, which are widely used. In response, the National Institute of Standards and Technology(NIST) is working on the standardization of public key cryptosystem which is secure in the quantum computing environment. Lattice-based cryptography is a typical post-quantum cryptography(PQC), and various lattice-based cryptographic schemes have been proposed for NIST's PQC standardization contest. Among them, EMBLEM proposed a new multi-bit encryption method which is more intuitive and efficient for encryption and decryption phases than the existing LWE-based encryption schemes. In this paper, we propose a multi-bit encryption scheme with improved efficiency using LWR assumption. In addition, we prove the security of our schemes and analyze the efficiency by comparing with EMBLEM and R.EMBLEM.

Research on the Issuing and Management Model of Certificates based on Clustering Using Threshold Cryptography in Mobile Ad Hoc Networking (이동 Ad Hoc 네트워킹에서 Threshold Cryptography를 적용한 클러스터 기반의 인증서 생성 및 관리 모델연구)

  • Park, Bae-Hyo;Lee, Jae-Il;Hahn, Gene-Beck;Nyang, Dae-Hun
    • Journal of Information Technology Services
    • /
    • v.3 no.2
    • /
    • pp.119-127
    • /
    • 2004
  • A mobile ad hoc network(MANET) is a network where a set of mobile devices communicate among themselves using wireless transmission without the support of a fixed network infrastructure. The use of wireless links makes MANET susceptible to attack. Eavesdroppers can access secret information, violating network confidentiality, and compromised nodes can launch attack from within a network. Therefore, the security for MANET depends on using the cryptographic key, which can make the network reliable. In addition, because MANET has a lot of mobile devices, the authentication scheme utilizing only the symmetric key cryptography can not support a wide range of device authentication. Thereby, PKI based device authentication technique in the Ad Hoc network is essential and the paper will utilize the concept of PKI. Especially, this paper is focused on the key management technique of PKI technologies that can offer the advantage of the key distribution, authentication, and non-reputation, and the issuing and managing technique of certificates based on clustering using Threshold Cryptography for secure communication in MANET.

NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations

  • Gookyi, Dennis Agyemanh Nana;Kanda, Guard;Ryoo, Kwangki
    • Journal of Information Processing Systems
    • /
    • v.17 no.2
    • /
    • pp.253-270
    • /
    • 2021
  • In January 2013, the National Institute of Standards and Technology (NIST) announced the CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness) contest to identify authenticated ciphers that are suitable for a wide range of applications. A total of 57 submissions made it into the first round of the competition out of which 6 were announced as winners in March 2019. In the process of the competition, NIST realized that most of the authenticated ciphers submitted were not suitable for resource-constrained devices used as end nodes in the Internet-of-Things (IoT) platform. For that matter, the NIST Lightweight Cryptography Standardization Process was set up to identify authenticated encryption and hashing algorithms for IoT devices. The call for submissions was initiated in 2018 and in April 2019, 56 submissions made it into the first round of the competition. In August 2019, 32 out of the 56 submissions were selected for the second round which is due to end in the year 2021. This work surveys the 32 authenticated encryption schemes that made it into the second round of the NIST lightweight cryptography standardization process. The paper presents an easy-to-understand comparative overview of the recommended parameters, primitives, mode of operation, features, security parameter, and hardware/software performance of the 32 candidate algorithms. The paper goes further by discussing the challenges of the Lightweight Cryptography Standardization Process and provides some suitable recommendations.

A Study on the Implementation of a D-Class Computation Package based on Java (Java 기반의 D-클래스 계산 패키지 구현에 대한 연구)

  • Lim, Bum-Jun;Han, Jae-Il
    • Journal of Information Technology Services
    • /
    • v.3 no.2
    • /
    • pp.99-104
    • /
    • 2004
  • Conventional and public-key cryptography has been widely accepted as a base technology for the design of computer security systems. D-classes have the potential for application to conventional and public-key cryptography. However, there are very few results on D-classes because the computational complexity of D-class computation is NP-complete. This paper discusses the design of algorithms for the efficient computation of D-classes and the Java implementation of them. In addition, the paper implements the same D-class computation algorithms in C and shows the performance of C and Java programming languages for the computation-intensive applications by comparing their execution results.

Cryptography in the Cloud: Advances and Challenges

  • Boyd, Colin
    • Journal of information and communication convergence engineering
    • /
    • v.11 no.1
    • /
    • pp.17-23
    • /
    • 2013
  • Cloud computing is a currently developing revolution in information technology that is disturbing the way that individuals and corporate entities operate while enabling new distributed services that have not existed before. At the foundation of cloud computing is the broader concept of converged infrastructure and shared services. Security is often said to be a major concern of users considering migration to cloud computing. This article examines some of these security concerns and surveys recent research efforts in cryptography to provide new technical mechanisms suitable for the new scenarios of cloud computing. We consider techniques such as homomorphic encryption, searchable encryption, proofs of storage, and proofs of location. These techniques allow cloud computing users to benefit from cloud server processing capabilities while keeping their data encrypted; and to check independently the integrity and location of their data. Overall we are interested in how users may be able to maintain and verify their own security without having to rely on the trust of the cloud provider.

Utilisation of IoT Systems as Entropy Source for Random Number Generation

  • Oguzhan ARSLAN;Ismail KIRBAS
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.4
    • /
    • pp.77-86
    • /
    • 2024
  • Using random numbers to represent uncertainty and unpredictability is essential in many industries. This is crucial in disciplines like computer science, cryptography, and statistics where the use of randomness helps to guarantee the security and dependability of systems and procedures. In computer science, random number generation is used to generate passwords, keys, and other security tokens as well as to add randomness to algorithms and simulations. According to recent research, the hardware random number generators used in billions of Internet of Things devices do not produce enough entropy. This article describes how raw data gathered by IoT system sensors can be used to generate random numbers for cryptography systems and also examines the results of these random numbers. The results obtained have been validated by successfully passing the FIPS 140-1 and NIST 800-22 test suites.