• Title/Summary/Keyword: Cryptosystem

Search Result 445, Processing Time 0.051 seconds

Implementation of Modular Multiplication and Communication Adaptor for Public Key Crytosystem (공개키 암호체계를 위한 Modular 곱셈개선과 통신회로 구현에 관한 연구)

  • 한선경;이선복;유영갑
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.7
    • /
    • pp.651-662
    • /
    • 1991
  • An improved modular multiplication algorithm for RSA type public key cryptosystem and its application to a serial communication cricuit are presented. Correction on a published fast modular multiplication algorithm is proposed and verified thru simulation. Cryptosystem for RS 232C communication protocol isdesigned and prototyped for low speed data exchange between computers. The system adops the correct algoroithm and operates successfully using a small size key.

  • PDF

Implementation of Synchronized Stream Cryptosytsem for Secure Communication in Radio Channel (무선 채널에서의 암호 통신을 위한 동기식 스트림 암호시스템 구현)

  • 홍진근;손해성;황찬식;김상훈;윤희철
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.6A
    • /
    • pp.894-904
    • /
    • 1999
  • In this paper, a synchronized stream cryptosystem for secure communication in radio channel is designed and its security level is analyzed. The main parts of the proposed cryptosystem consist of synchronization pattern generator, session key generator, and key stream generator. The system performance is evaluated by analyzing the security level depending on the randomness, period, linear complexity, and correlation immunity. Experimental results with image data signal in the 10-1 and 10-2 channel error environment demonstrate the proper operation of the implemented crypto system.

  • PDF

Fair Private Block Encryption Protocol for Delegated Node of Public Blockchain (동등한 권한을 가진 대표노드를 위한 비공개 블록 암호화 기법)

  • Jung, Seung Wook;Lee, HooKi
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.11-18
    • /
    • 2019
  • In current public blockchain, any node can see every blocks, so that public blockchain provider transparent property. However, some application requires the confidential information to be stored in the block. Therefore, this paper proposes a multi-layer blockchain that have the public block layer and the private block for confidential information. This paper suggests the requirement for encryption of private block. Also, this paper shows the t-of-n threshold cryptosystem without dealer who is trusted third party. Finally proposed scheme satisfies the requirements for encryption and fairness.

Bit-slice Modular multiplication algorithm (비트 슬라이스 모듈러 곱셈 알고리즘)

  • 류동렬;조경록;유영갑
    • The Journal of Information Technology
    • /
    • v.3 no.1
    • /
    • pp.61-72
    • /
    • 2000
  • In this paper, we propose a bit-sliced modular multiplication algorithm and a bit-sliced modular multiplier design meeting the increasing crypto-key size for RSA public key cryptosystem. The proposed bit-sliced modular multiplication algorithm was designed by modifying the Walter's algorithm. The bit-sliced modular multiplier is easy to expand to process large size operands, and can be immediately applied to RSA public key cryptosystem.

  • PDF

THE MULTILEVEL SECURITY PROBLEM OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

  • KIM, YONGTAE
    • Honam Mathematical Journal
    • /
    • v.28 no.2
    • /
    • pp.185-196
    • /
    • 2006
  • A scheme based on the cryptography for enforcing multilevel security in a system where hierarchy is represented by a partially ordered set was first introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. In 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment in order to overcome this shortage. In 2005, Kim et al. proposed key management systems for multilevel security using one-way hash function, RSA algorithm, Poset dimension and Clifford semigroup in the context of modern cryptography. In particular, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders is based on the fact that the computation of a key ideal $K_0$ from an ideal $EK_0$ seems to be difficult unless E is equivalent to O. We, in this paper, show that computing preimages under the bonding homomorphism is not difficult, and that the multilevel cryptosystem based on the Clifford semigroup is insecure and improper to the key management system.

  • PDF

Simple Countermeasure to Cryptanalysis against Unified ECC Codes

  • Baek, Yoo-Jin
    • Journal of Communications and Networks
    • /
    • v.12 no.1
    • /
    • pp.1-4
    • /
    • 2010
  • As a countermeasure to simple power attack, the unified point addition codes for the elliptic curve cryptosystem were introduced. However, some authors proposed a different kind of power attacks to the codes. This power attack uses the observation that some internal operations in the codes behave differently for addition and doubling. In this paper, we propose a new countermeasure against such an attack. The basic idea of the new countermeasure is that, if one of the input points of the codes is transformed to an equivalent point over the underlying finite field, then the code will behave in the same manner for addition and doubling. The new countermeasure is highly efficient in that it only requires 27(n-1)/3 extra ordinary integer subtractions (in average) for the whole n-bit scalar multiplication. The timing analysis of the proposed countermeasure is also presented to confirm its SPA resistance.

Error Correction Codes for Biometric Cryptosystem: An Overview

  • Teoh, Andrew Beng Jin;Kim, Jaihie
    • Information and Communications Magazine
    • /
    • v.32 no.6
    • /
    • pp.39-49
    • /
    • 2015
  • In cryptographic applications, the key protection is either knowledge-based (passwords) or possession-based (tamper-proof device). Unfortunately, both approaches are easily forgotten or stolen, thus introducing various key management issues. By incorporating biometrics technologies which utilize the uniqueness of personal characteristics, the security of cryptosystems could be strengthened as authentication now requires the presence of the user. Biometric Cryptosystem (BC) encompasses the design of cryptographic keys protection methods by incorporating biometrics. BC involves either key-biometrics binding or direct key generation from biometrics. However, the wide acceptance and deployment of BC solutions are constrained by the fuzziness related with biometric data. Hence, error correction codes (ECCs) should be adopted to ensure that fuzziness of biometric data can be alleviated. In this overview paper, we present such ECC solutions used in various BCs. We also delineate on the important facts to be considered when choosing appropriate ECCs for a particular biometric based solution from accuracy performance and security perspectives.

Optical Secret Key Sharing Method Based on Diffie-Hellman Key Exchange Algorithm

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.5
    • /
    • pp.477-484
    • /
    • 2014
  • In this paper, we propose a new optical secret key sharing method based on the Diffie-Hellman key exchange protocol required in cipher system. The proposed method is optically implemented by using a free-space interconnected optical logic gate technique in order to process XOR logic operations in parallel. Also, we present a compact type of optical module which can perform the modified Diffie-Hellman key exchange for a cryptographic system. Schematically, the proposed optical configuration has an advantage of producing an open public key and a shared secret key simultaneously. Another advantage is that our proposed key exchange system uses a similarity to double key encryption techniques to enhance security strength. This can provide a higher security cryptosystem than the conventional Diffie-Hellman key exchange protocol due to the complexity of the shared secret key. Results of numerical simulation are presented to verify the proposed method and show the effectiveness in the modified Diffie-Hellman key exchange system.

Encryption Method Based on a Chaos LCI (LCI 카오스 암호화 기법)

  • Kim, Dae-Young;Kim, Tae-Sik
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10a
    • /
    • pp.511-514
    • /
    • 2001
  • 본 연구에서는 카오스이론을 기초로하여 이미지를 암호화 할 수 있도록 하는 LCI(Logistic Chaos Cryptosystem Image)를 제안한다. 로지스틱맵을 이용한 이미지 암호화 기법은 초기 조건에 민감한 카오스의 특징을 이용하였다. 실험결과 제안된 LCI(Logistic Chaos Cryptosystem Image) 기법을 통해 이미지는 카오스적으로 표현되었으며, 소스이미지와 암호 이미지 사이는 관련성이 없었다. 향후 안전성이나 처리속도에 대한 검증과 표준화 문제 및 멀티미디어 자료 등에 대한 암호화 기법을 계속 연구해야 할 것이다. 실험결과 제안된 LCI 기법을 통해 암호문은 카오스적으로 표현되었으며, 소스이미지와 암호이미지 사이에 어떠한 동질성도 찾아 볼 수 없었다. 향후 안전성이나 처리속도에 대한 검증과 표준화 문제 및 멀티미디어 자료에 대한 암호화 기법을 계속 연구해야 할 것이다.

  • PDF

Point Quadruple Operation on Elliptic Curve Cryptography Algorithm (타원 곡선 암호 알고리즘의 네배점 스칼라 연산)

  • 문상국;허창우;유광열
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.784-787
    • /
    • 2004
  • The most time-consuming back-bone operation in an elliptic curve cryptosystem is scalar multiplication. In this paper, we propose a method of inducing a GF operation named point quadruple operation to be used in the quad-and-add algorithm, whith was achieved by refining the traditional double-and-add algorithm. Induced expression of the algorithm was verified and proven by C program in a real model of calculation. The point quadruple operation can be used in fast and efficient implementation of scalar multiplication operation.

  • PDF