• Title/Summary/Keyword: Cryptosystem

Search Result 445, Processing Time 0.023 seconds

Combination of Set Top Box and Asymmetric Cryptosystem for Secure Storage of Digital Broadcasting Contents (디지털 방송 콘텐츠의 안전한 저장을 위한 Set Top Box와 비대칭 암호 시스템의 결합)

  • 이혜주;최형기;홍진우
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.782-786
    • /
    • 2003
  • It requires protection technologies to permit consumer to store a digital broadcasting content and at the same time to protect the intellectual property from illegal action. There is content encryption as one of protection technologies. In this paper, we proposed a protection scheme for digital broadcasting content that broadcasting server. Multiplexes the encryption key into MPEG-2 TS(transport stream) to be able to encrypt received TS at set top box. The proposed method is to modify PMT(program map table) for the information related encryption key and to multiplex key as TS packets. After then the encryption key is extracted from TS stream which is encrypted in set top box.

  • PDF

Modular Multiplication Algorithm Design for Application of Cryptosystem based on Public Key Structure (공개키 기반의 암호 시스템에 적합한 모듈러 연산기 알고리즘의 효율적인 설계)

  • Kim, Jungl-Tae;Hur, Chang-Woo;Ryu, Kwang-Ryul
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.469-472
    • /
    • 2003
  • The computational cost of encryption is a barrier to wider application of a variety of data security protocols. Virtually all research on Elliptic Curve Cryptography(ECC) provides evidence to suggest that ECC can provide a family of encryption algorithms that implementation than do current widely used methods. This efficiency is obtained since ECC allows much shorter key lengths for equivalent levels of security. This paper suggests how improvements in execution of ECC algorithms can be obtained by changing the representation of the elements of the finite field of the ECC algorithm. Specifically, this research compares the time complexity of ECC computation eve. a variety of finite fields with elements expressed in the polynomial basis(PB) and normal basis(NB).

  • PDF

ANALYSIS OF COMPLEMENTED GROUP CA DERIVED FROM 90/150 GROUP CA

  • KWON, MIN-JEONG;CHO, SUNG-JIN;KIM, HAN-DOO;CHOI, UN-SOOK;KONG, GIL-TAK
    • Journal of applied mathematics & informatics
    • /
    • v.34 no.3_4
    • /
    • pp.239-247
    • /
    • 2016
  • In recent years, CA has been applied to image security due to its simple and regular structure, local interaction and random-like behavior. Since the initial state is regenerated after some iterations in the group CA, the receiver is able to decrypt by the same CA. Pries et al. showed that the all lengths of the cycles in the complemented group CA C with rules 195, 153, and 51 are equal to the order of C. Nandi et al. reported the encryption technique using C. These results can be made efficient use in cryptosystem by expanding the Nandi's key space. In this paper, we analyze the order of the complemented group CA derived from 90=150 group CA and show that all the lengths of the cycles in the complemented CA are equal to the order of the complemented CA.

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.

A Direction-Adaptive Watermarking Technique Based on 2DCT in the Buyer-Seller Watermarking Protocol (구매자-판매자 워터마킹 프로토콜상에서 DCT 기반의 방향성 적응 워터마킹)

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Kwon, Ki-Ryong;Woo, Chong-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.778-786
    • /
    • 2014
  • Buyer-seller watermarking protocol is one of the copyright protection techniques which combine a cryptographic protocol used in electronic commerce with a digital wetermarking scheme aiming at proving the ownership of multimedia contents and preventing the illegal reproduction and redistribution of digital contents. In this paper, it is proposed a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework. In order to implement watermarking scheme in a public-key cryptosystem, it is divided that frequency coefficients exist as real number into integer and decimal layer. And the decimal layer is modified integer type through integral-processing. Also, for robustness and invisibility required in watermarking scheme, it is designed a direction-adaptive watermarking scheme based on locally edge-properties of each block in an image through analyzing distribution property of the frequency coefficients in a block using JND threshold.

An Authenticated Encryption Scheme without Block Encryption Algorithms (블록 암호 알고리즘을 사용하지 않는 인증 암호화 방법)

  • Lee, Mun-Kyu;Kim, Dong-Kyue;Park, Kunsun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.284-290
    • /
    • 2002
  • We propose a new authenticated encryption scheme that does not require any block encryption algorithm. Our scheme is based on the Horster-Michels-Petersen authenticated encryption scheme, and it uses a technique in the Bae~Deng signcryption scheme so that the sender's signature can be verified by an arbitrary third party. Since our scheme does not use any block encryption algorithm, we can reduce the code size in its implementation. The computation and communication costs of the proposed scheme are almost the same as those of the Bao-Deng scheme that uses a block encryption algorithm. Our scheme also satisfies all the security properties such as confidentiality, authenticity and nonrepudiation.

Modular Multiplier based on Cellular Automata Over $GF(2^m)$ (셀룰라 오토마타를 이용한 $GF(2^m)$ 상의 곱셈기)

  • 이형목;김현성;전준철;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.112-117
    • /
    • 2004
  • In this paper, we propose a suitable multiplication architecture for cellular automata in a finite field $GF(2^m)$. Proposed least significant bit first multiplier is based on irreducible all one Polynomial, and has a latency of (m+1) and a critical path of $ 1-D_{AND}+1-D{XOR}$.Specially it is efficient for implementing VLSI architecture and has potential for use as a basic architecture for division, exponentiation and inverses since it is a parallel structure with regularity and modularity. Moreover our architecture can be used as a basic architecture for well-known public-key information service in $GF(2^m)$ such as Diffie-Hellman key exchange protocol, Digital Signature Algorithm and ElGamal cryptosystem.

A study on IoT platform for private electrical facilities management (수용가 전력설비 관리를 위한 사물인터넷 플랫폼 연구)

  • Jang, Kyung-Bae
    • Journal of Internet of Things and Convergence
    • /
    • v.5 no.2
    • /
    • pp.103-110
    • /
    • 2019
  • In this paper, we suggested how the Internet of Things (IoT) technology could be applied to an internet platform that is used for managing the customer's power grid efficiently. For an internet platform with efficient management, analysis is done by several sections; communication method, and its protocol, and also security element. From this analysis, with currently used sensors, we have presented a development method for the sensor to server data reliable communication solution and data management server with a security solution. Moreover, this paper suggests a communication module that could be used for a power grid management platform, protocol and security algorithm and also a way to build a server for managing those systems and modules.

Efficient Key Agreement Protocols using Proxy Server (Proxy 서버를 이용하는 효율적인 키 분배 프로토콜)

  • Yang Hyung-Kyu
    • The KIPS Transactions:PartC
    • /
    • v.12C no.1 s.97
    • /
    • pp.29-36
    • /
    • 2005
  • A key agreement protocol is the most important part to establish a secure cryptographic system and the effort to standardize the key agreement protocols is in rapid progress. Several efficient and secure key agreement protocols have been proposed so far since Diffie-Hellman proposed a public key agreement system in 1976. But, since Diffie-Hellman based key agreement protocols need a lot of computation to establish the session key, they are not suitable for wireless Internet environment. In this paper, we propose the efficient key agreement protocol using Proxy server. The Proposed Protocol gives the security equivalent to that the Diffie-Hellman based Protocol and the computation work of mobile user can be decreased using proxy server.