• Title/Summary/Keyword: Cryptography communication

Search Result 284, Processing Time 0.032 seconds

Design On Secure Messenger Mechanism Using Elliptic Curve Cryptography and IPSec

  • Choi Gwang-Mi;Park Su-Young;Kim Hyeong-Gyun
    • Journal of information and communication convergence engineering
    • /
    • v.2 no.3
    • /
    • pp.182-186
    • /
    • 2004
  • When most of existing instant messengers log on server, they transmit to sever in encoding password to RC5. but RC5 don't be secured because it has been known many of password cracking tools. Also, messengers don't have any protection on the transmitted information with communicating two hosts since loging on, endangering the privacy of the user. As a counter measure, messengers need to provide security service including message encryption. In this paper, we designed a key exchange method of password representing fast, effective and high security degree, using ECC(Elliptic Curve Cryptography) that being known the very stronger than another public key cryptography with same key size. To effectively improve data transmission and its security using IPSec protocol between users, tunnel mode is introduced. Tunnel mode transmits Host-to-Host data through virtual pipelines on the Internet.

Implementation of Bluetooth Secure Simple Pairing (SSP) using Elliptic Curve Cryptography (ECC)

  • Alfarjat, Ahmad Hweishel A.;Hanumanthappa, J.;Hamatta, Hatem S.A.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.60-70
    • /
    • 2021
  • In this paper we study the problem of implementation of security issues of blue tooth, especially secure simple pairing, with the help of an efficient four user authenticated key (4UAK) for an elliptic curve cryptography (ECC). This paper also deals with the design, implement and performance evaluation of secure simple pairing (SSP) using an elliptic curve cryptography, such as Diffie Hellman protocol when four users are involved. Here, we also compute the best, worst and average case step counts (time complexities). This work puts forth an efficient way of providing security in blue tooth. The time complexity of O(n4) is achieved using Rabin Miller Primality methodology. The method also reduces the calculation price and light communication loads.

Sensors Network and Security and Multimedia Enhancement

  • Woo, Seon-mi;Lee, Malrey
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.1
    • /
    • pp.64-68
    • /
    • 2016
  • These fields are integrated to visualize and finalize the proposed development, in simulation environment. SCADA (supervisory control and data acquisition) systems and distributed control systems (DCSs) are widely deployed in all over the world, which are designed to control the industrial infrastructures, in real ways. To supervise and control the various parts of designed systems; trends to require a deep knowledge to understand the overall functional needs of industries, which could be a big challenge. Industrial field devices (or network sensors) are usually distributed in many locations and are controlled from centralized site (or main control center); the communication provides various signs of security issues. To handle these issues, the research contribution will twofold: a method using cryptography is deployed in critical systems for security purposes and overall transmission is controlled from main controller site. At controller site, multimedia components are employed to control the overall transmission graphically, such as system communication, bytes flows, security embedded parameters and others, by the means of multimedia technology.

A Study on the National Cryptographic Policy : About the Right to Access the Cryptographic (국가 암호정책에 대한 연구 : 암호접근권한을 중심으로)

  • Kim, Dong-hoon;Kwon, Hun-yeong;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.99-109
    • /
    • 2021
  • With the recent development of ICT, information exchange through data communication network is increasing. Cryptography is widely used as the base technology to protect it. The initial cryptography technology was developed for military use and authorized only by the nation in the past. However, nowadays, much of the authority was unwillingly transferred to the private due to the pervasive use of ICT. As a result, there have been conflicts between the private demand to use cryptography and the nation's authority. In this paper, we survey the conflicts between nations and the private in the process of formulating the cryptography policy. Morever, we investigate the reality of the cryptography policy in Korea. Our investigations are expected to help the government apply cryptographic control policy in a balanced manner and plan development of cryptography industries. Lastly, we propose a need to establish a cryptanalysis organization and to legislate a legal sanction against fraudulent use of cryptography.

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

Research on the Issuing and Management Model of Certificates based on Clustering Using Threshold Cryptography in Mobile Ad Hoc Networking (이동 Ad Hoc 네트워킹에서 Threshold Cryptography를 적용한 클러스터 기반의 인증서 생성 및 관리 모델연구)

  • Park, Bae-Hyo;Lee, Jae-Il;Hahn, Gene-Beck;Nyang, Dae-Hun
    • Journal of Information Technology Services
    • /
    • v.3 no.2
    • /
    • pp.119-127
    • /
    • 2004
  • A mobile ad hoc network(MANET) is a network where a set of mobile devices communicate among themselves using wireless transmission without the support of a fixed network infrastructure. The use of wireless links makes MANET susceptible to attack. Eavesdroppers can access secret information, violating network confidentiality, and compromised nodes can launch attack from within a network. Therefore, the security for MANET depends on using the cryptographic key, which can make the network reliable. In addition, because MANET has a lot of mobile devices, the authentication scheme utilizing only the symmetric key cryptography can not support a wide range of device authentication. Thereby, PKI based device authentication technique in the Ad Hoc network is essential and the paper will utilize the concept of PKI. Especially, this paper is focused on the key management technique of PKI technologies that can offer the advantage of the key distribution, authentication, and non-reputation, and the issuing and managing technique of certificates based on clustering using Threshold Cryptography for secure communication in MANET.

Issues and Security on IPSec: Survey (IPSec 보안 이슈와 대응 방안)

  • Hong, Sunghyuck
    • Journal of Digital Convergence
    • /
    • v.12 no.8
    • /
    • pp.243-248
    • /
    • 2014
  • IPSec provides two services that are authentication header and Encapsulating Security Payload(ESP). In this research work, security issues on the Internet and the basic concept of IPSec are described. Security issues on the Internet are presented and proposed a possible solution for DDoS attack using IPSec. Therefore, this research will be able to contribute for building secure communication against DDoS attack.

Research of Secret Communication Using Quantum key Distribution and AES (양자키 교환과 AES를 이용한 비밀통신 연구)

  • Choung, Young-Chul;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.84-90
    • /
    • 2014
  • Secret communication has developed from analogue communication to digital one. Secret communication which is based on digital communication has been designed succeeding safety of one-time pad. One-time pad's safety is attributed to the security of secret key's mutual storage and mutual synchronization that is the key's interchange basis is one of the essential factors. This manuscript examines mathematical stability of BB84 algorithm which is one of the quantum cryptography system, and conducts transmission of quantum key. The created key suggests One-time Pad algorithm which interchanges ciphertext implemented AES's 64th round.

An enhanced method using NP-complete problem in Public Key Cryptography System (NP-complete 문제를 이용한 공개키 암호 시스템 개선)

  • Baek, Jaejong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.12
    • /
    • pp.2865-2870
    • /
    • 2015
  • Recently, due to the hardware computing enhancement such as quantum computers, the amount of information that can be processed in a short period of time is growing exponentially. The cryptography system proposed by Koblitz and Fellows has a problem that it can not be guaranteed that the problem finding perfect dominating set is NP-complete in specific 3-regular graphs because the number of invariant polynomial can not be generated enough. In this paper, we propose an enhanced method to improve the vulnerability in 3-regular graph by generating plenty of invariant polynomials.

Design and Implementation of a Sequential Polynomial Basis Multiplier over GF(2m)

  • Mathe, Sudha Ellison;Boppana, Lakshmi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2680-2700
    • /
    • 2017
  • Finite field arithmetic over GF($2^m$) is used in a variety of applications such as cryptography, coding theory, computer algebra. It is mainly used in various cryptographic algorithms such as the Elliptic Curve Cryptography (ECC), Advanced Encryption Standard (AES), Twofish etc. The multiplication in a finite field is considered as highly complex and resource consuming operation in such applications. Many algorithms and architectures are proposed in the literature to obtain efficient multiplication operation in both hardware and software. In this paper, a modified serial multiplication algorithm with interleaved modular reduction is proposed, which allows for an efficient realization of a sequential polynomial basis multiplier. The proposed sequential multiplier supports multiplication of any two arbitrary finite field elements over GF($2^m$) for generic irreducible polynomials, therefore made versatile. Estimation of area and time complexities of the proposed sequential multiplier is performed and comparison with existing sequential multipliers is presented. The proposed sequential multiplier achieves 50% reduction in area-delay product over the best of existing sequential multipliers for m = 163, indicating an efficient design in terms of both area and delay. The Application Specific Integrated Circuit (ASIC) and the Field Programmable Gate Array (FPGA) implementation results indicate a significantly less power-delay and area-delay products of the proposed sequential multiplier over existing multipliers.