• Title/Summary/Keyword: Cryptosystem

Search Result 445, Processing Time 0.025 seconds

A Multilevel Key Distribution using Pseudo - random Permutations (의사 랜덤치환을 이용한 다중레벨 키분배)

  • Kim, Ju-Seog;Shin, Weon;Lee, Kyung-Hyune
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.10
    • /
    • pp.2493-2500
    • /
    • 1997
  • We propose a new key management scheme for multiuser group which is classified as hierarchical structure (sometimes it is called a multilevel security hierarchy) in the symmetric key cryptosystem. The proposed scheme is based on the trapdoor one-way permutations which are generated by the pseudo-random permutation algorithm, and it is avaliable for multilevel hierarchical structure composed of a totally ordered set and a partially ordered set, since it has advantage for time and storage from an implemental point of view. Moreover, we obtain a performance analysis by comparing with the other scheme, and show that the proposed scheme is very efficient for computing time of key generation and memory size of key storage.

  • PDF

On Security Analysis of Generalized Diffie-Hellman Key Distribution Systems (일반화된 Diffie-Hellman 키이분배방식의 안정성 분석)

  • 이필중;임채훈
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.7
    • /
    • pp.575-597
    • /
    • 1991
  • As an elegant solution of the key management scheme for a conventional cryptosystem. Diffie and Hellman introduced a public key distrbution system, whose security depends on the intractabliity of discrete loganthm problem over a finite field, and since then a lot of vartants of DH KDSS have been proposed. In this paper, we present the systematic approach to analyzing the security of a generalized DH KDS and designing an efficient and secure scheme. We classify vanous attacking methods and point out a possible way to avoid these attacks through the examples of successful attacking methods and point out a possible way to avoid these attacks through the examples of successful attack against those systems proposed so far or designed for this purpose. As security analysis tools, we present the redueiblity test, the information theoretic approach, and the protocol analysis technique, which we apply to variations of DH scheme to examine their security under all possble attacks.

  • PDF

On a PS-WFSR and a Parallel-Structured Word-Based Stream Cipher (PS-WFSR 및 워드기반 스트림암호의 병렬구조 제안)

  • Sung, SangMin;Lee, HoonJae;Lee, SangGon;Lim, HyoTaek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.10a
    • /
    • pp.383-386
    • /
    • 2009
  • In this paper, we propose some parallel structures of the word-based nonlinear combine functions in word-based stream cipher, high-speed versions of general (bit-based) nonlinear combine functions. Especially, we propose the high-speed structures of popular three kinds in word-based nonlinear combiners using by PS-WFSR (Parallel-Shifting or Parallel-Structured Word-based FSR): m-parallel word-based nonlinear combiner without memory, m-parallel word-based nonlinear combiner with memories, and m-parallel word-based nonlinear filter function. Finally, we analyze its cryptographic security and performance.

  • PDF

Cryptographic Key Generation Method Using Biometrics and Multiple Classification Model (생체 정보와 다중 분류 모델을 이용한 암호학적 키 생성 방법)

  • Lee, Hyeonseok;Kim, Hyejin;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1427-1437
    • /
    • 2018
  • While biometric authentication system has been in general use, research is ongoing to apply biometric data to public key infrastructure. It is a significant task to generate a cryptographic key from biometrics in setting up a public key of Bio-PKI. Methods for generating the key by quantization of feature vector can cause data loss and degrade the performance of key extraction. In this paper, we suggest a new method for generating a cryptographic key from classification results of biometric data using multiple classifying models. Our proposal does not cause data loss of feature vector so it showed better performance in key extraction. Also, it uses the multiple models to generate key blocks which produce sufficient length of the key.

Countermeasure Techniques Analysis for Power Analysis Attack (전력분석공격에 대한 대응기술 분석)

  • Kang, Young-Jin;Jo, Jung-Bok;Lee, HoonJae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.221-223
    • /
    • 2014
  • Power analysis attack on cryptographic hardware device aims to study the power consumption while performing operations using secrets keys. Power analysis is a form of side channel attack which allow an attacker to compute the key encryption from algorithm using Simple Power Analysis (SPA), Differential Power Analysis (DPA) or Correlation Power Analysis (CPA). The theoretical weaknesses in algorithms or leaked informations from physical implementation of a cryptosystem are usually used to break the system. This paper describes how power analysis work and we provide an overview of countermeasures against power analysis attacks.

  • PDF

A Study on NTRUSign security to prevent script attacks (스크립트 공격을 막기 위한 NTRUSign 보안 연구)

  • Bae, Sung-Hyun;Jeong, Jong-hyeog
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.200-206
    • /
    • 2019
  • Recently, there is a growing preference for a fast and secure cryptographic protocol that is applicable to Internet of things environments. Among the lattice-based cryptographic algorithms, the NTRU cryptosystem is secure by virtue of the shortest vector problem (SVP) and the closest problem(CVP), which is a problem of finding very short vectors and closest vector. NTRUSign, an electronic signature based on this cryptographic algorithm, has been proposed and proved unsafe for script attacks. In this paper, we propose a security protocol using a symmetric key algorithm by securing a shared key using key exchange. Therefore, the attacker can not compute the key value and intends to propose a more secure digital signature.

A WTLS Handshake protocol against Active Attack (능동적 공격에 안전한 WTLS Handshake 프로토콜)

  • Han, Jong-Soo;Jung, Young-Seok;An, Ki-Bum;Kwak, Jin;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.113-127
    • /
    • 2003
  • WTLS as secure protocol of WAP makes TLS that is used in wireless Intemet protocol for TCP security be appropriate for wireless environments. And purpose of WTLS is to provide safe and efficient services. WTLS protocol consists of 4 protocols(Handshake, ChangeCipherSpec, Alert, Application Data etc.). In this papers we analyze properties of Handshake protocol and procedures of establishing master secret in detail. And then we analyze securities against several attacker models with them for a basis. Also we propose new Handshake protocol that is secure against active attacker model and can provide various security services.

Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Lattice Based Signature Scheme (Goldreich-Goldwasser-Halevi 전자서명의 선택 평문 공격)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.47-57
    • /
    • 2004
  • The Goldreich-Goldwasser-Halevi(GGH)'s signature scheme from Crypto '97 is cryptanalyzed, which is based on the well-blown lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects n lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the original lattice. The sub-lattice is shown to be sufficient to generate a valid signature. Empirical results are presented to show the effectiveness of the attack Finally, we show that the cube-like parameter used for the private-key generation is harmful to the security of the scheme.

An Efficient Packet Encryption Scheme Based on Security Requirement Level (보안 요구 수준에 근거한 효율적인 패킷 암호화 기법)

  • 노지명;양정민
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.153-164
    • /
    • 2004
  • Under a large-scale client-server service environment, e.g., online games, encrypting data for acquiring information security often causes overload to the server and hence degradation of the service itself. Therefore, for reducing encryption payload, it is necessary to use adequately an efficient encryption scheme with respect to the security requirements of transmission data. In this paper, we propose a packet encryption scheme using multiple cryptosystems to realize such capability, which assigns a different cryptosystem according to the security requirements level. The proposed encryption scheme is applicable to internet services with heavy traffic ratios in which different kinds of data packets are incessantly transmitted between clients and servers. To show its effectiveness and superiority, the performance of the proposed encryption scheme is verified by experiments.

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.