• Title/Summary/Keyword: Cryptography communication

Search Result 284, Processing Time 0.03 seconds

Analysis of Cryptography Technique on Application Layer based on WAP (WAP 기반의 Application Layer 암호화 기법 분석)

  • 황영철;최병선;이성현;이원구;이재광
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.748-751
    • /
    • 2004
  • In this paper, we discuss about wireless Internet security. The past few years have seen unprecedented growth in the number of wireless user, applications, and network access technologies. Wireless Internet is similar to wired internet, but it has some constrained wireless environment. So many internet technologies for wireless are developing now. There are WAP(Wireless Application Protocol) and WPKI. WAP(now version 2.0) is a protocol specification for wireless communication networks. it provides an application framework and network protocols for wireless devices such as mobile telephones, PDAs and internet technologies. In this paper some analysis of security(e.g. digital signature or encryption) for wireless internet are performed.

  • PDF

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.6
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

Decentralized Group Key Management for Untrusted Dynamic Networks (신뢰할 수 없는 동적 네트워크 환경을 위한 비중앙화 그룹키 관리 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.4
    • /
    • pp.263-274
    • /
    • 2009
  • Decentralized group key management mechanisms offer beneficial solutions to enhance the scalability and reliability of a secure multicast framework by confining the impact of a membership change in a local area. However, many of the previous decentralized solutions reveal the plaintext to the intermediate relaying proxies, or require the key distribution center to coordinate secure group communications between subgroups. In this study, we propose a decentralized group key management scheme that features a mechanism allowing a service provider to deliver the group key to valid members in a distributed manner using the proxy cryptography. In the proposed scheme, the key distribution center is eliminated while data confidentiality of the transmitted message is provided during the message delivery process. The proposed scheme can support a secure group communication in dynamic network environments where there is no trusted central controller for the whole network and the network topology changes frequently.

Zero-knowledge Based User Remote Authentication Over Elliptic Curve (타원곡선상의 영지식기반 사용자 원격인증 프로토콜)

  • Choi, Jongseok;Kim, Howon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.517-524
    • /
    • 2013
  • Although password-based authentication as known as knowledge-based authentication was commonly used but intrinsic problems such as dictionary attack remain unsolved. For that the study on possession-based authentication was required. User remote authentication using smartcard is proceeding actively since Lee et al. proposed user remote authentication using knowledge-based information(password) and possession-base information(smartcard) in 2002. in 2009, Xu et al. proposed a new protocol preserving user anonymity and Shin et al. proposed enhanced scheme with analysis of its vulnerabilities on user anonymity and masquerading attack in 2012. In this paper, we analyze Shin et al. scheme on forward secrecy and insider attack and present novel user authentication based on elliptic curve cryptosystem which is secure against forward secrecy, insider attack, user anonymity and masquerading attack.

Design of a Binary Adder Structure Suitable for High-Security Public Key Cryptography Processor (고비도 공개키 암호화 프로세서에 적합한 이진 덧셈기의 구조 연구)

  • Moon, Sang-Gook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.11
    • /
    • pp.1976-1979
    • /
    • 2008
  • Studies on binary adder have been variously developed. According to those studies of critical worst delay and mean delay time of asynchronous binary adders, carry select adders (CSA) based on hybrid structure showed 17% better performance than ripple carry adders (RCA) in 32 bit asynchronous processors, and 23% better than in 64 bit microprocessor implemented. In the complicated signal processing systems such as RSA, it is essential to optimize the performance of binary adders which play fundamental roles. The researches which have been studied so far were subject mostly to addition algorithms or adder structures. In this study, we analyzed and designed adders in an asp;ect of synthesis method. We divided the ways of implementing adders into groups, each of which was synthesized with different synthesis options. Also, we analyzed the variously implemented adders to evaluate the performance and area so that we can propose a different approach of designing optimal binary adders.

An IoT Information Security Model for Securing Bigdata Information for IoT Users (IoT 사용자의 빅데이터 정보를 안전하게 보호하기 위한 IoT 정보 보안 모델)

  • Jeong, Yoon-Su;Yoon, Deok-Byeong;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.11
    • /
    • pp.8-14
    • /
    • 2019
  • Due to the development of computer technology, IoT technology is being used in various fields of industry, economy, medical service and education. However, multimedia information processed through IoT equipment is still one of the major issues in the application sector. In this paper, a big data protection model for users of IoT based IoT is proposed to ensure integrity of users' multimedia information processed through IoT equipment. The proposed model aims to prevent users' illegal exploitation of big data information collected through IoT equipment without users' consent. The proposed model uses signatures and authentication information for IoT users in a hybrid cryptographic method. The proposed model feature ensuring integrity and confidentiality of users' big data collected through IoT equipment. In addition, the user's big data is not abused without the user's consent because the user's signature information is encrypted using a steganography-based cryptography-based encryption technique.

Guided Missile Assembly Test Set using Encryption AES Rijndael Algorithm (암호화 AES Rijndael 알고리즘 적용 유도탄 점검 장비)

  • Jung, Eui-Jae;Koh, Sang-Hoon;Lee, You-Sang;Kim, Young-Sung
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.5
    • /
    • pp.339-344
    • /
    • 2019
  • In order to prepare for the rise of data security threats caused by the information and communication technology, technology that can guarantee the stability of the data stored in the missile test set is important. For this purpose, encryption should be performed when data is stored so that it cannot be restored even if data is leaked, and integrity should be ensured even after decrypting the data. In this paper, we apply AES algorithm, which is a symmetric key cryptography system, to the missile test set, and Encrypt and decrypt according to the amount of data for each bit of each AES algorithm. We implemented the AES Rijndael algorithm in the existing inspection system to analyze the effect of encryption and apply the proposed encryption algorithm to the existing system. confirmation of suitability. analysis of capacity and Algorithm bits it is confirmed that the proposed algorithm will not affect the system operation and the optimal algorithm is derived. compared with the initial data, we can confirm that the algorithm can guarantee data undulation.

An Efficient cryptography for healthcare data in the cloud environment (클라우드 환경에서 헬스케어 데이터를 위한 효율적인 암호화 기법)

  • Cho, Sung-Nam;Jeong, Yoon-Su;Oh, ChungShick
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.63-69
    • /
    • 2018
  • Recently, healthcare services are using cloud services to efficiently manage users' healthcare data. However, research to ensure the stability of the user's healthcare data processed in the cloud environment is insufficient. In this paper, we propose a partial random encryption scheme that efficiently encrypts healthcare data in a cloud environment. The proposed scheme generates two random keys (p, q) generated by the user to optimize for the hospital medical service and reflects them in public key and private key generation. The random key used in the proposed scheme improves the efficiency of user 's healthcare data processing by encrypting only part of the data without encrypting the whole data. As a result of the performance evaluation, the proposed method showed 21.6% lower than the existing method and 18.5% improved the user healthcare data processing time in the hospital.

A Study on the Cryptography Technology for Computing Stored and Encrypted Information without Key Leakage (키 유출 없이 저장되고 암호화된 정보를 계산할 수 있는 암호기술에 관한 연구)

  • Mun, Hyung-Jin;Hwang, Yoon-Cheol
    • Journal of Industrial Convergence
    • /
    • v.17 no.1
    • /
    • pp.1-6
    • /
    • 2019
  • Various cryptographic technologies have been proposed from ancient times and are developing in various ways to ensure the confidentiality of information. Due to exponentially increasing computer power, the encryption key is gradually increasing for security. Technology are being developed; however, security is guaranteed only in a short period of time. With the advent of the 4th Industrial Revolution, encryption technology is required in various fields. Recently, encryption technology using homomorphic encryption has attracted attention. Security threats arise due to the exposure of keys and plain texts used in the decryption processing for the operation of encrypted information. The homomorphic encryption can compute the data of the cipher text and secure process the information without exposing the plain text. When using the homomorphic encryption in processing big data like stored personal information in various services, security threats can be avoided because there is no exposure to key usage and decrypted information.

Design of image encryption system using multiple chaotic maps (다중 카오스 사상을 이용한 영상 암호시스템 설계)

  • 이성우;신재호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.183-194
    • /
    • 2004
  • The proliferation of the Internet and the rapid progress of wire/wireless communication technology makes security of digital images more and more important since the exchanges of digital images occur more and more frequently. And as the tight relationship between chaos theory and cryptography, many researches for development of new encryption systems based on chaotic maps have been widely progressed recently. In this paper, we propose a digital image encryption system based on both one-dimensional PLCM(Piecewise Linear Chaotic Map) and two-dimensional baker map. This proposed system is a product cipher that contains a perturbance-based chaotic stream cipher based on ID PLCM and a chaotic block cipher based on 2D baker map and is very high secure and easily implementable cipher having both a good confusion property and a good diffusion property. And with test results, we showed this system is very secure against statistical attacks.