• Title/Summary/Keyword: Cryptosystem

Search Result 445, Processing Time 0.023 seconds

A Study on S-Function in SEED Cryptosystem (SEED암호에서 S-함수에 대한 고찰)

  • Yang, Jeong-Mo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1295-1305
    • /
    • 2017
  • There is SEED cryptosystem in domestic block cipher standard. This code was drafted by the Korea Information Security Agency (KISA) in October 1998 and underwent a public verification process in December of the same year, which resulted in the final amendment to improve safety and performance. Unlike DES, it is a 128-bit block cipher that has been passed through various processes and established in 2005 as an international standard. It is a block cipher with a pastel structure like DES, but the input bit block has been increased to 128 bits, double DES. In this paper, first, we introduce the general algorithm of SEED cryptosystem and analyzed mathematically generating principle of key-value which is used in F-function. Secondly, we developed a table that calculates the exponent of the primitive element ${\alpha}$ corresponding to the 8-bit input value of the S-function and finally analyzed calculating principle of S-function designed in G-function through the new theorem and example. Through this course, we hope that it is to be suggest the ideas and background theory needed in developing new cryptosystem to cover the weakness of SEED cryptosystem.

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.

A Master Key for MH Public Key Cryptosystem (MH 공개키 시스템의 Master Key)

  • 고윤석;최병욱
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.21 no.3
    • /
    • pp.34-38
    • /
    • 1984
  • The master key on the multiuser MH public key cryptosystem, can be substituted for multiple private keys, is proposed and derived. Applying it to public key cryptosystem, it can be possible to save memory size by selecting the master key and easy to authenticate the truth of message and the identity of the sender. Vsing this master key, it is proved that the encryption time ratio of MH method is smaller than that of RSA's method.

  • PDF

A Study on Public Key Cryptosystem for Computer Communication Networks (컴퓨터 통신 NETWORK를 위한 공개키 암호 시스템에 관한 연구)

  • 구기준;이영노;심수보
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.17 no.3
    • /
    • pp.206-212
    • /
    • 1992
  • In this paper, a public key cryptosystem for security in computer communication networks is proposed. This is based on the security to a difficulty of factorization. For the proposed public key polynomials and the random intergers, then the ciphertext is computed. The security of proposed public key knapsack cryptosystem is verified with digital simulation.

  • PDF

A Study on the Extended RSA Public Key Cryptosystem Based on the Integral Number Theory (정수론에 근거한 확장 RSA 공개키 암호 방식에 관한 연구)

  • 류재관;이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.3 no.2
    • /
    • pp.183-188
    • /
    • 1998
  • This paper proposes an extended RSA public-key cryptosystem which extends a conventional one. The number of multiplication times has been increased by extending the modulus parameters p, q. This result shows the increase of computational complexity which required in cryptanalysis. It also improves the strength of RSA public key cryptosystem through this proof which is based on integral number theory.

  • PDF

VLSI Implementation of High Speed Variable-Length RSA Crytosystem (가변길이 고속 RSA 암호시스템의 VLSI 구현)

  • 박진영;서영호;김동욱
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.285-288
    • /
    • 2002
  • In this paper, a new structure of 1024-bit high-speed RSA cryptosystem has been proposed and implemented in hardware to increase the operation speed and enhance the variable-length operation in the plain text. The proposed algorithm applied a radix-4 Booth algorithm and CSA(Carry Save Adder) to the Montgomery algorithm for modular multiplication As the results from implementation, the clock period was approached to one delay of a full adder and the operation speed was 150MHz. The total amount of hardware was about 195k gates. The cryptosystem operates as the effective length of the inputted modulus number, which makes variable length encryption rather than the fixed-length one. Therefore, a high-speed variable-length RSA cryptosystem could be implemented.

  • PDF

Asymmetric Public Key Cryptography by Using Logic-based Optical Processing

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.1
    • /
    • pp.55-63
    • /
    • 2016
  • In this paper, a new asymmetric public key cryptography based on the modified RSA algorithm is proposed by using logic-based optical processing. The proposed asymmetric public key algorithm is realized into an optical schematic, where AND, OR and XOR logic operations are implemented by using free space digital optics architecture. Schematically, the proposed optical configuration has an advantage of generating the public keys simultaneously. Another advantage is that the suggested optical setup can also be used for message encryption and decryption by simply replacing data inputs of SLMs in the optical configuration. The last merit is that the optical configuration has a 2-D array data format which can increase the key length easily. This can provide longer 2-D key length resulting in a higher security cryptosystem than the conventional 1-D key length cryptosystem. Results of numerical simulation and differential cryptanalysis are presented to verify that the proposed method shows the effectiveness in the optical asymmetric cryptographic system.

The CP-Cryptosystem for Multiuser in computer Network (컴퓨터 테트워크에서 다수 이용자를 위한 CP-암호 시스템)

  • 이상렬;박용진
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.20 no.5
    • /
    • pp.8-15
    • /
    • 1983
  • The use of conventional encryption algorithm or public-key encryption algorithm in existing computer networks can protect information on communication links which are subject to wiretapping. This paper presents the CP-cryptosystem of high system security by using both of these two algorithms in multiuser computer networks. It is proved by the protocols pro-posed in this paper that all of users in the CP-cryptosystem can not only communicate with others secretly but also affix their digital signature.

  • PDF

Efficient Hardware Montgomery Modular Inverse Module for Elliptic Curve Cryptosystem in GF(p) (GF(p)의 타원곡선 암호 시스템을 위한 효율적인 하드웨어 몽고메리 모듈러 역원기)

  • Choi, Piljoo;Kim, Dong Kyue
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.2
    • /
    • pp.289-297
    • /
    • 2017
  • When implementing a hardware elliptic curve cryptosystem (ECC) module, the efficient design of Modular Inverse (MI) algorithm is especially important since it requires much more computation than other finite field operations in ECC. Among the MI algorithms, binary Right-Shift modular inverse (RS) algorithm has good performance when implemented in hardware, but Montgomery Modular Inverse (MMI) algorithm is not considered in [1, 2]. Since MMI has a similar structure to that of RS, we show that the area-improvement idea that is applied to RS is applicable to MMI, and that we can improve the speed of MMI. We designed area- and speed-improved MMI variants as hardware modules and analyzed their performance.

A Study on the Expansion of RSA Public Key Cryptosystem (RSA 공개키이 암호방식의 확장에 관한 연구)

  • 이지영;안영화;윤석창;원동호;김병찬
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.12 no.6
    • /
    • pp.563-570
    • /
    • 1987
  • In this paper a new RSA public-key cryptosystem which expands conventional RSA pubilc-key cryptosystem is suggested. The number of multiplication times is increased by expanding the modulus parameters p, q which are the foundation of ciphering. As a result tha amount of calculation which required in cryptoanalysis is increased, and we could improve strength of RSA public-key cryptography through a proof based on integral number theory.

  • PDF