• Title/Summary/Keyword: Cryptosystems

Search Result 157, Processing Time 0.023 seconds

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

QPSK Modulation Based Optical Image Cryptosystem Using Phase-shifting Digital Holography

  • Jeon, Seok-Hee;Gil, Sang-Keun
    • Journal of the Optical Society of Korea
    • /
    • v.14 no.2
    • /
    • pp.97-103
    • /
    • 2010
  • We propose a new technique for the optical encryption of gray-level optical images digitized into 8-bits binary data by ASCII encoding followed by QPSK modulation. We made an encrypted digital hologram with a security key by using 2-step phase-shifting digital holography, and the encrypted digital hologram is recorded on a CCD camera with 256 gray-level quantized intensities. With these encrypted digital holograms, the phase values are reconstructed by the same security key and are decrypted into the original gray-level optical image by demodulation and decoding. Simulation results show that the proposed method can be used for cryptosystems and security systems.

Design of an LFSR Multiplier with Low Area Complexity (효율적인 공간 복잡도의 LFSR 곱셈기 설계)

  • 정재형;이성운;김현성
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.8 no.3
    • /
    • pp.85-90
    • /
    • 2003
  • This paper proposes a modular multiplier based on LFSR (Linear Feedback Shift Register) architecture with efficient area complexity over GF(2/sup m/). At first, we examine the modular exponentiation algorithm and propose it's architecture, which is basic module for public-key cryptosystems. Furthermore, this paper proposes on efficient modular multiplier as a basic architecture for the modular exponentiation. The multiplier uses AOP (All One Polynomial) as an irreducible polynomial, which has the properties of all coefficients with '1 ' and has a more efficient hardware complexity compared to existing architectures.

  • PDF

On the Security Enhancement of the OTAR Protocol and Cryptosystems (무선 키 갱신 프로토콜 OTAR의 암호 시스템 개선 방안)

  • Lee HoonJae;Lee SangGon;Park Jongwook;Yoon JangHong
    • Journal of Internet Computing and Services
    • /
    • v.6 no.3
    • /
    • pp.31-43
    • /
    • 2005
  • OTAR system is a highly authentic key management system that has functions with access control. data integrity and data confidentiality, In this paper, we analyze the existing TIA/EIA Over-The-Air-Rekeying key managements protocol. focused to symmetric ciphers. It can be used to understand the technical trend on technologies about TIA/EIA OTAR standardization. This results can be used to evaluate security properties of a remote rekeying, The proposed system contains a highly reliable system synchronization.

  • PDF

Enhanced Security of Flexible Elliptic Curve Cryptosystems using Signed Hamming Weights (부호화 해밍 웨이트를 이용한 가변 타원곡선 암호시스템의 안전성 향상)

  • Lee, Mun-Kyu
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.10
    • /
    • pp.588-592
    • /
    • 2004
  • Scalar multiplication is to compute $textsc{k}$P when an integer $textsc{k}$ and an elliptic curve point f are given. As a general method to accelerate scalar multiplication, Agnew, Mullin and Vanstone proposed to use $textsc{k}$'s with fixed Hamming weights. We suggest a new method that uses $textsc{k}$'s with fixed signed Hamming weights and show that this method is more secure.

Research Trends in Quantum Computational Algorithms for Cryptanalysis (암호해독을 위한 양자 계산 알고리즘의 최근 연구동향)

  • Bae, Eunok;Kim, Jeong San;Lee, Soojoon
    • Korean Journal of Optics and Photonics
    • /
    • v.29 no.2
    • /
    • pp.53-57
    • /
    • 2018
  • In this paper, we mainly introduce some quantum computational algorithms that have exponential speedups over the best known classical algorithms, and summarize recent research achievements in quantum algorithms that can affect existing cryptosystems. Finally, we suggest a research direction that can improve these results more progressively.

A Scalable Structure for a Multiplier and an Inversion Unit in $GF(2^m)$

  • Lee, Chan-Ho;Lee, Jeong-Ho
    • ETRI Journal
    • /
    • v.25 no.5
    • /
    • pp.315-320
    • /
    • 2003
  • Elliptic curve cryptography (ECC) offers the highest security per bit among the known public key cryptosystems. The operation of ECC is based on the arithmetic of the finite field. This paper presents the design of a 193-bit finite field multiplier and an inversion unit based on a normal basis representation in which the inversion and the square operation units are easy to implement. This scalable multiplier can be constructed in a variable structure depending on the performance area trade-off. We implement it using Verilog HDL and a 0.35 ${\mu}m$ CMOS cell library and verify the operation by simulation.

  • PDF

IMPLEMENTATION ISSUES FOR ARITHMETIC OVER EXTENSION FIELDS OF CHARACTERISTIC ODD

  • Oh, Sang-Ho;Kim, Chang-Han;Kim, Yong-Tae;Park, Young-Ho
    • Communications of the Korean Mathematical Society
    • /
    • v.18 no.1
    • /
    • pp.159-168
    • /
    • 2003
  • In this paper we discuss the Construction Of 3 new extension field of characteristic odd and analyze the complexity of arithmetic operations over such a field. Also we show that it is suitable for Elliptic Curve Cryptosystems(ECC) and Digital Signature Algorithm(DSA, 〔7〕) as an underlying field. In particular, our digital signature scheme is at least twice as efficient as DSA.

A Secure Quantum-Resistant Authentication and Key Distribution Protocol for NFC Payment Environments (NFC 결제 환경에서 양자 컴퓨팅에 안전한 인증 및 키 분배 프로토콜)

  • Kim, JongHyun;Park, KiSung;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.4
    • /
    • pp.485-492
    • /
    • 2018
  • Recently, the numerous authentication and key distribution protocol for NFC payment environment have been proposed using public key cryptosystems. However, these protocol are vulnerable to quantum computing attack because quantum computing can solve factoring and discrete logarithm problem effectively using Grover and Shor's algorithm. For these reason, the secure authentication and key distribution have become a very important security issue in order to prevent quantum computing attacks. Therefore, to ensure user's payment information and privacy, we propose a secure quantum resistant authentication and key distribution protocol for NFC payment environments.

Enhancing Accuracy Performance of Fuzzy Vault Non-Random Chaff Point Generator for Mobile Payment Authentication

  • Arrahmah, Annisa Istiqomah;Gondokaryono, Yudi Satria;Rhee, Kyung-Hyune
    • Journal of Multimedia Information System
    • /
    • v.3 no.2
    • /
    • pp.13-20
    • /
    • 2016
  • Biometric authentication for account-based mobile payment continues to gain attention because of improvements on sensors that can collect biometric information. We propose an enhanced method for mobile payment security based on biometric authentication. In this mobile payment system, the communication between the user and the relying party is based on public key infrastructure. This method secures both the key and the biometric template in the user side using fuzzy vault biometric cryptosystems, which is based on non-random chaff point generator. In this paper, we consider an important process for the common fuzzy vault system, that is, the feature extraction method. We evaluate various feature extraction methods to enhance the accurate performance of the system.