• Title/Summary/Keyword: Cryptography communication

Search Result 284, Processing Time 0.032 seconds

The efficiency of the quantum key distribution depends on the characteristics of the detector system (양자암호화 키 전송에서 검출기 특성에 따른 전송효율)

  • 조기현;강장원;윤선현
    • Korean Journal of Optics and Photonics
    • /
    • v.12 no.2
    • /
    • pp.71-76
    • /
    • 2001
  • We studied quantum cryptography based on the quantum nature of light. We must reduce the intensity of the light pulse to the single photon regime for quantum cryptographic communication. Considering the noise and the quantum efficiency of the detector, however, we have to fmd a criterion for which we are able to distinguish the error caused by eavesdropping from other system noises. By changing the bias voltage of the detector and the threshold of the signal voltage, we find the safe region for which we can distribute the quantum key with positive proof of no-eavesdropping. The quantum key we used is a four state quantum key (BB84). BB84).

  • PDF

A study on Kerberos Authentication mechanism (Kerberos 인증메커니즘에 관한 연구)

  • Kim Cheol-hyun;Lee Yon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.53-64
    • /
    • 2005
  • In this paper, proposes Kerberos certification mechanism that improve certification service of PKINIT base that announce in IETF CAT Working Croup. Also proposed Authentication Mechanism for reusability of Ticket that after Ticket's Lifetime is ended, message exchange that Local Client receives Remote Server's service. Since my suggestion to regional services are not described in Kerberos, authentication between regions can be performed via PKINIT(Public Key Cryptography for Initial Authentication) presented by IETF(Internet Engineering Task Force) CAT working group. The new protocol is better than the authentication mechanism proposed by IETF CAT Working group in terms of communication complexity and mechanism according to simplified Ticket issue processing.

Secure and Efficient Key Management Scheme for Wireless Mesh Network (무선 메쉬망에서의 안전하고 효율적인 키관리 스킴)

  • Salam, Md. Iftekhar;Singh, Madhusudan;Lee, Sang-Gon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.844-847
    • /
    • 2011
  • Wireless mesh network (WMN) is a type of mobile ad-hoc network consists of wireless router, mobile clients and gateway which connects the network with the Internet. To provide security in the network it is required to encrypt the message sent among the communicating nodes in such way so that only legitimate user can retrieve the original data. Several security mechanisms have been proposed so far to enhance the security of WMN. However, there still exists a need for a comprehensive mechanism to prevent attacks in data communication. Considering the characteristic of mesh network, in this paper we proposed a public key cryptography based security architecture to establish a secure key agreement among communicating nodes in mesh network. The proposed security architecture consists of two major sections: client data protection and network data protection. Client data protection deals with the mutual authentication between the client and the access router and provide client to access router encryption for data confidentiality using standard IEEE 802.11i protocol. On the other hand, network data protection ensures encrypted routing and data transfer in the multi hop backbone network. For the network data protection, we used the pre-distributed public key to form a secure backbone infrastructure.

Incorporating RSA with a New Symmetric-Key Encryption Algorithm to Produce a Hybrid Encryption System

  • Prakash Kuppuswamy;Saeed QY Al Khalidi;Nithya Rekha Sivakumar
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.196-204
    • /
    • 2024
  • The security of data and information using encryption algorithms is becoming increasingly important in today's world of digital data transmission over unsecured wired and wireless communication channels. Hybrid encryption techniques combine both symmetric and asymmetric encryption methods and provide more security than public or private key encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The proposed hybrid algorithm is a combination of the well-known RSA algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.

BACS : An Experimental Study For Access Control System In Public Blockchain (BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구)

  • Han, Sejin;Lee, Sunjae;Lee, Dohyeon;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.55-60
    • /
    • 2020
  • In this paper, we propose an access control system using cryptography as a method to protect personal data in public blockchain. The proposed system is designed to encrypt data according to the access policy, store it in the blockchain, and decrypt only the person who satisfy the access policy. In order to improve performance and scalability, an encryption mechanism is implemented outside the blockchain. Therefore, data access performance could be preserved while cryptographic operations executed Furthermore it can also improve the scalability by adding new access control modules while preserving the current configuration of blockchain network. The encryption scheme is based on the attribute-based encryption (ABE). However, unlike the traditional ABE, the "retention period", is incorporated into the access structure to ensure the right to be forgotten. In addition, symmetric key cryptograpic algorithms are used for the performance of ABE. We implemented the proposed system in a public blockchain and conducted the performance evaluation.

A Low Complexity Bit-Parallel Multiplier over Finite Fields with ONBs (최적정규기저를 갖는 유한체위에서의 저 복잡도 비트-병렬 곱셈기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.4
    • /
    • pp.409-416
    • /
    • 2014
  • In H/W implementation for the finite field, the use of normal basis has several advantages, especially the optimal normal basis is the most efficient to H/W implementation in $GF(2^m)$. The finite field $GF(2^m)$ with type I optimal normal basis(ONB) has the disadvantage not applicable to some cryptography since m is even. The finite field $GF(2^m)$ with type II ONB, however, such as $GF(2^{233})$ are applicable to ECDSA recommended by NIST. In this paper, we propose a bit-parallel multiplier over $GF(2^m)$ having a type II ONB, which performs multiplication over $GF(2^m)$ in the extension field $GF(2^{2m})$. The time and area complexity of the proposed multiplier is the same as or partially better than the best known type II ONB bit-parallel multiplier.

Fast Video Data Encryption for Swarm UAVs Using Hybrid Crypto-system (하이브리드 암호시스템을 이용한 군집 영상의 고속 암호화)

  • Cho, Seong-Won;Kim, Jun-Hyeong;Chae, Yeo-Gyeong;Joung, Yu-Min;Park, Tae-Kyou
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.46 no.7
    • /
    • pp.602-609
    • /
    • 2018
  • This paper proposes the hybrid crypto-system for fast video data encryption of UAV(Unmanned Aerial Vehicle) under the LTE(Long-Term Evolution) wireless communication environment. This hybrid crypto-system is consisted of ECC(Elliptic Curve Cryptography) public key algorithm and LEA(Light-weight Encryption Algorithm) symmetric key algorithm. ECC is a faster public key algorithm with the same security strength than RSA(Rivest Shamir Adleman), and Korean standard LEA with the same key size is also a faster symmetric key algorithm than AES(Advances Encryption Standard). We have implemented this hybrid crypto-system using OpenSSL, OpenCV and Socket programs under the Swarm 8-UAV. We have shown the efficient adaptability of this hybrid crypto-system for the real-time swarm UAV through the experiments under the LTE communication environment.

Enhanced Secure Sensor Association and Key Management in Wireless Body Area Networks

  • Shen, Jian;Tan, Haowen;Moh, Sangman;Chung, Ilyong;Liu, Qi;Sun, Xingming
    • Journal of Communications and Networks
    • /
    • v.17 no.5
    • /
    • pp.453-462
    • /
    • 2015
  • Body area networks (BANs) have emerged as an enabling technique for e-healthcare systems, which can be used to continuously and remotely monitor patients' health. In BANs, the data of a patient's vital body functions and movements can be collected by small wearable or implantable sensors and sent using shortrange wireless communication techniques. Due to the shared wireless medium between the sensors in BANs, it may be possible to have malicious attacks on e-healthcare systems. The security and privacy issues of BANs are becoming more and more important. To provide secure and correct association of a group of sensors with a patient and satisfy the requirements of data confidentiality and integrity in BANs, we propose a novel enhanced secure sensor association and key management protocol based on elliptic curve cryptography and hash chains. The authentication procedure and group key generation are very simple and efficient. Therefore, our protocol can be easily implemented in the power and resource constrained sensor nodes in BANs. From a comparison of results, furthermore, we can conclude that the proposed protocol dramatically reduces the computation and communication cost for the authentication and key derivation compared with previous protocols. We believe that our protocol is attractive in the application of BANs.

Yi et al.'s Group Key Exchange Protocol : A Security Vulnerability and its Remediation (Yi등이 제안한 그룹 키 교환 프로토콜의 보안 취약성 및 개선 방법)

  • Lee, Young-Sook;Kim, Jee-Yeon;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.4
    • /
    • pp.91-98
    • /
    • 2012
  • A group key exchange (GKE) protocol is designed to allow a group of parties communicating over a public network to establish a common secret key. As group-oriented applications gain popularity over the Internet, a number of GKE protocols have been suggested to provide those applications with a secure multicast channel. Among the many protocols is Yi et al.'s password-based GKE protocol in which each participant is assumed to hold their individual password registered with a trusted server. A fundamental requirement for password-based key exchange is security against off-line dictionary attacks. However, Yi et al.'s protocol fails to meet the requirement. In this paper, we report this security problem with Yi et al.'s protocol and show how to solve it.

(2, 2) Secret Sharing Using Data Hiding and Multiplexer Technique (데이터 은닉과 멀티플렉서 기법을 이용한 (2, 2) 비밀 공유방법)

  • Kim, Cheonshik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.4
    • /
    • pp.75-81
    • /
    • 2013
  • We presents a novel (2, 2) secret sharing (SS) scheme for all grayscale images. Generally, a secret image is distribute more than two shadow images, which are dealt out among participants. In order to find out secret image, participants print shadow images to transparent papers. Then, a secret image will appear as stacking transparent papers. The secret sharing scheme in this paper distribute secret image into natural grayscale images using multiplexer and data hiding scheme. After then, two participant have two shadow images respectively. The merit of the proposed scheme is that shadow images have small loss in aspect of the quality with steganographic features. Therefore, the proposed secret sharing scheme in this paper is not easily detected by attackers. The experiment result verified that the proposed scheme, obviously outperforms previous SS schemes.