• Title/Summary/Keyword: Cryptosystems

Search Result 156, Processing Time 0.021 seconds

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

Improved Conditional Differential Attacks on Round-Reduced Grain v1

  • Li, Jun-Zhi;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4548-4559
    • /
    • 2018
  • Conditional differential attack against NFSR-based cryptosystems proposed by Knellwolf et al. in Asiacrypt 2010 has been widely used for analyzing round-reduced Grain v1. In this paper, we present improved conditional differential attacks on Grain v1 based on a factorization simplification method, which makes it possible to obtain the expressions of internal states in more rounds and analyze the expressions more precisely. Following a condition-imposing strategy that saves more IV bits, Sarkar's distinguishing attack on Grain v1 of 106 rounds is improved to a key recovery attack. Moreover, we show new distinguishing attack and key recovery attack on Grain v1 of 107 rounds with lower complexity O($2^{34}$) and appreciable theoretical success probability 93.7%. Most importantly, our attacks can practically recover key expressions with higher success probability than theoretical results.

A Survey on Face-based Cryptographic Key Generation

  • Dang, Thao;Choi, Deokjai
    • Smart Media Journal
    • /
    • v.9 no.2
    • /
    • pp.39-50
    • /
    • 2020
  • Derivation cryptographic keys from human biometrics opens a new promising research area when it can be used efficiently for not only verification or recognition tasks, but also symmetric-key based applications. Among existing biometric traits, face is considered as the most popular biometrics since facial features are informative and discriminative. In this paper, we present a comprehensive survey of Face-based key generation (FKGS). First, we summarize the trend of FKGS researches and sum up the methods which play important roles in the proposed key generation systems. Then we present the evaluation and the general performance analysis; from that, we give a discussion about the advantages and disadvantages of surveyed studies to clarify the fundamental requirements and the main challenges when implementing FKGS in practice. Finally, an outlook on future prospects is given.

Error Correction Codes for Biometric Cryptosystem: An Overview

  • Teoh, Andrew Beng Jin;Kim, Jaihie
    • Information and Communications Magazine
    • /
    • v.32 no.6
    • /
    • pp.39-49
    • /
    • 2015
  • In cryptographic applications, the key protection is either knowledge-based (passwords) or possession-based (tamper-proof device). Unfortunately, both approaches are easily forgotten or stolen, thus introducing various key management issues. By incorporating biometrics technologies which utilize the uniqueness of personal characteristics, the security of cryptosystems could be strengthened as authentication now requires the presence of the user. Biometric Cryptosystem (BC) encompasses the design of cryptographic keys protection methods by incorporating biometrics. BC involves either key-biometrics binding or direct key generation from biometrics. However, the wide acceptance and deployment of BC solutions are constrained by the fuzziness related with biometric data. Hence, error correction codes (ECCs) should be adopted to ensure that fuzziness of biometric data can be alleviated. In this overview paper, we present such ECC solutions used in various BCs. We also delineate on the important facts to be considered when choosing appropriate ECCs for a particular biometric based solution from accuracy performance and security perspectives.

Server-Aided Delegation in Ubiquitous Computing Environment

  • Shim Mi Sun;Yang Jong-Phil;Rhee Kyung Hyune
    • Proceedings of the IEEK Conference
    • /
    • summer
    • /
    • pp.52-56
    • /
    • 2004
  • Computing today is becoming ubiquitous. In such ubiquitous computing environments, entities expect to access resources and services at any time from anywhere. Therefore, the question rises of how to establish trust relationship in previously unknown devices or resources with such environment. After reviewing a model to delegate trust to communicating entities in ubiquitous environment and its security problems, we present a new model for secure delegation over communication entities. We adopt two-party signature scheme as cryptographic primitives. Additionally, we apply threshold cryptosystems to our model for more secure enhancement.

  • PDF

Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems

  • Kang, Jin-Suk;Choi, Yong-Sik;Sung, Mee-Young;Shin, Seung-Ho;Jeong, Tai-Keong T.
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.3
    • /
    • pp.254-258
    • /
    • 2007
  • Recently, ubiquitous computing in being actively researched and one of the main technology in ubiquitous computing environments is recognized as RFID system. The RFID system has much benefits but simultaneously has some problems such as user's privacy violation. In this paper, in order to improve the survivability of its nodes, it should build available simulation surrounding sensor nodes. Also, In the proposed cryptosystems we use a new hash function for user authentication and a stream cipher based on LFSR(Linear Feedback Shift Register) for message encryption and decryption. Moreover, each algorithm is programmed with C language and simulated on IBM-PC system and we analyze the randomness properties of the proposed algorithms by using statistical tests.

A Study on Paillier Public-Key Cryptosystems (Paillier 공개키 암호 방식에 관한 연구)

  • Kim, Moon-Jeong;Won, Dong-Ho;Lee, Young-Soo;Chai, Young-Do
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1083-1086
    • /
    • 2002
  • 1999년에 Paillier는 합성수 잉여류(composite residuosity class)에 기반을 둔 공개키 암호 방식을 제안하였다. 이는 고차 잉여를 결정하는 것이 계산상 어렵다는 가정 아래 제안된 새로운 확률 암호 방식이다. 현재, 이 새로운 공개키 암호 방식에 대한 안전성 및 변형된 Paillier 암호 방식들에 대한 연구가 다양한 방향에서 진행되고 있다. 요즘, 암호 알고리즘 연구에서 가장 활발하게 연구되고 있는 Paillier 암호 방식에 대하여 그 내용과 안전성에 대하여 수학적으로 자세히 분석하고, 개선된 Paillier 방식의 안전성과 선택적 암호문 공격에 대하여 분석하였나. 이후, Paillier 방식과 개선된 Paillier 방식의 효율성 및 안전성을 비교한다.

  • PDF

Message Expansion of Homomorphic Encryption Using Product Pairing

  • Eom, Soo Kyung;Lee, Hyang-Sook;Lim, Seongan
    • ETRI Journal
    • /
    • v.38 no.1
    • /
    • pp.123-132
    • /
    • 2016
  • The Boneh, Goh, and Nissim (BGN) cryptosytem is the first homomorphic encryption scheme that allows additions and multiplications of plaintexts on encrypted data. BGN-type cryptosystems permit very small plaintext sizes. The best-known approach for the expansion of a message size by t times is one that requires t implementations of an initial scheme; however, such an approach becomes impractical when t is large. In this paper, we present a method of message expansion of BGN-type homomorphic encryption using composite product pairing, which is practical for relatively large t. In addition, we prove that the indistinguishability under chosen plaintext attack security of our construction relies on the decisional Diffie-Hellman assumption for all subgroups of prime order of the underlying composite pairing group.