• 제목/요약/키워드: Cryptography communication

검색결과 284건 처리시간 0.019초

A Design of Secure Communication Architecture Applying Quantum Cryptography

  • Shim, Kyu-Seok;Kim, Yong-Hwan;Lee, Wonhyuk
    • Journal of Information Science Theory and Practice
    • /
    • 제10권spc호
    • /
    • pp.123-134
    • /
    • 2022
  • Existing network cryptography systems are threatened by recent developments in quantum computing. For example, the Shor algorithm, which can be run on a quantum computer, is capable of overriding public key-based network cryptography systems in a short time. Therefore, research on new cryptography systems is actively being conducted. The most powerful cryptography systems are quantum key distribution (QKD) and post quantum cryptograph (PQC) systems; in this study, a network based on both QKD and PQC is proposed, along with a quantum key management system (QKMS) and a Q-controller to efficiently operate the network. The proposed quantum cryptography communication network uses QKD as its backbone, and replaces QKD with PQC at the user end to overcome the shortcomings of QKD. This paper presents the functional requirements of QKMS and Q-Controller, which can be utilized to perform efficient network resource management.

NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations

  • Gookyi, Dennis Agyemanh Nana;Kanda, Guard;Ryoo, Kwangki
    • Journal of Information Processing Systems
    • /
    • 제17권2호
    • /
    • pp.253-270
    • /
    • 2021
  • In January 2013, the National Institute of Standards and Technology (NIST) announced the CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness) contest to identify authenticated ciphers that are suitable for a wide range of applications. A total of 57 submissions made it into the first round of the competition out of which 6 were announced as winners in March 2019. In the process of the competition, NIST realized that most of the authenticated ciphers submitted were not suitable for resource-constrained devices used as end nodes in the Internet-of-Things (IoT) platform. For that matter, the NIST Lightweight Cryptography Standardization Process was set up to identify authenticated encryption and hashing algorithms for IoT devices. The call for submissions was initiated in 2018 and in April 2019, 56 submissions made it into the first round of the competition. In August 2019, 32 out of the 56 submissions were selected for the second round which is due to end in the year 2021. This work surveys the 32 authenticated encryption schemes that made it into the second round of the NIST lightweight cryptography standardization process. The paper presents an easy-to-understand comparative overview of the recommended parameters, primitives, mode of operation, features, security parameter, and hardware/software performance of the 32 candidate algorithms. The paper goes further by discussing the challenges of the Lightweight Cryptography Standardization Process and provides some suitable recommendations.

양자내성암호를 활용한 경량 보안 프로토콜 설계 (Design of a Lightweight Security Protocol Using Post Quantum Cryptography)

  • 장경배;심민주;서화정
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제9권8호
    • /
    • pp.165-170
    • /
    • 2020
  • IoT (Internet of Things) 시대가 활성화되면서 개인정보를 포함한 많은 정보들이 IoT 디바이스들을 통해 전달되고 있다. 정보보호를 위해 디바이스끼리 상호 암호화하여 통신하는 것이 중요하며 IoT 디바이스 특성상, 성능의 제한으로 인해 경량 보안 프로토콜 사용이 요구된다. 현재 보안 프로토콜에서 사용하는 암호 기법들은 대부분 RSA, ECC (Elliptic Curve Cryptography)를 사용하고 있다. 하지만 고사양의 양자 컴퓨터가 개발되고 쇼어 알고리즘을 활용한다면 앞선 RSA와 ECC가 근거하는 안정성의 문제를 쉽게 해결할 수 있기 때문에 더 이상 사용할 수 없다. 이에 본 논문에서는 양자 컴퓨터의 계산능력에 내성을 가지는 보안 프로토콜을 설계하였다. 미국 NIST (National Institute of Standards and Technology) 양자내성암호 표준화 공모전을 진행중인 코드기반암호 ROLLO를 사용하였으며, IoT 디바이스끼리의 상호 통신을 위해 연산 소모가 적은 해시, XOR연산을 활용하였다. 마지막으로 제안하는 프로토콜과 기존 프로토콜의 비교 분석 및 안전성 분석을 실시하였다.

Implementation of Multi-Precision Multiplication over Sensor Networks with Efficient Instructions

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제11권1호
    • /
    • pp.12-16
    • /
    • 2013
  • Sensor network is one of the strongest technologies for various applications including home automation, surveillance system and monitoring system. To ensure secure and robust network communication between sensor nodes, plain-text should be encrypted using encryption methods. However due to their limited computation power and storage, it is difficult to implement public key cryptography, including elliptic curve cryptography, RSA and pairing cryptography, on sensor networks. However, recent works have shown the possibility that public key cryptography could be made available in a sensor network environment by introducing the efficient multi-precision multiplication method. The previous method suggested a broad rule of multiplication to enhance performance. However, various features of sensor motes have not been considered. For optimized implementation, unique features should be handled. In this paper, we propose a fully optimized multiplication method depending on a different specification for sensor motes. The method improves performance by using more efficient instructions and general purpose registers.

Quantum Computing Cryptography and Lattice Mechanism

  • Abbas M., Ali Al-muqarm;Firas, Abedi;Ali S., Abosinnee
    • Journal of information and communication convergence engineering
    • /
    • 제20권4호
    • /
    • pp.242-249
    • /
    • 2022
  • Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • 제12권6호
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

MoTE-ECC Based Encryption on MSP430

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제15권3호
    • /
    • pp.160-164
    • /
    • 2017
  • Public key cryptography (PKC) is the basic building block for the cryptography applications such as encryption, key distribution, and digital signature scheme. Among many PKC, elliptic curve cryptography (ECC) is the most widely used in IT systems. Recently, very efficient Montgomery-Twisted-Edward (MoTE)-ECC was suggested, which supports low complexity for the finite field arithmetic, group operation, and scalar multiplication. However, we cannot directly adopt the MoTE-ECC to new PKC systems since the cryptography is not fully evaluated in terms of performance on the Internet of Things (IoT) platforms, which only supports very limited computation power, energy, and storage. In this paper, we fully evaluate the MoTE-ECC implementations on the representative IoT devices (16-bit MSP processors). The implementation is highly optimized for the target platform and compared in three different factors (ROM, RAM, and execution time). The work provides good reference results for a gradual transition from legacy ECC to MoTE-ECC on emerging IoT platforms.

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권7호
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • 제13권4호
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

실수체 기반 타원곡선 암호시스템의 연산항 연구 (A Study on the Operation Components for Elliptic Curve Cryptosystem based on a Real Number Field)

  • 우찬일;구은희
    • 한국산학기술학회논문지
    • /
    • 제13권2호
    • /
    • pp.795-800
    • /
    • 2012
  • 최근 들어 유, 무선 네트워크를 통한 통신이 비약적으로 발전함에 따라 다양한 서비스가 통신망을 통하여 일상적으로 이루어지고 있다. 이에 따라 데이터 및 개인 정보를 보호할 수 있는 기술이 필수적으로 요구되어 지고 있으며, 이러한 정보보호 문제를 해결할 수 있는 보안 기술에 대한 연구가 활발하게 진행되고 있다. 본 논문에서는 다양한 암호 알고리즘들 중 타원곡선 암호의 키 선택 범위를 확장하기 위하여 실수체 기반 타원곡선 알고리즘의 연산항에 대한 연구를 수행하였다. 실험 결과, 실수체를 사용한 타원곡선 암호는 기존의 정수를 이용한 타원곡선 암호보다 다양한 키를 선택할 수 있어 보다 안전한 암호 시스템을 구현할 수 있음을 알 수 있었다.