• Title/Summary/Keyword: Cryptosystems

Search Result 157, Processing Time 0.024 seconds

정보보안 기술유형 분석

  • Lee, Gyeong-Seok
    • 정보화사회
    • /
    • s.104
    • /
    • pp.35-39
    • /
    • 1996
  • 정보화사회가 정착되면서 현재 정부나 민간의 거의 모든 분야에서 다양한 용도로 전산화가 추진되고, 국내외의 각종 통신망을 통하여 수많은 양의 정보를 유통시키고 있다. 이러한 정보통신망 이용의 급격한 증가로 최근에는 정보의 역작용에 대한 정보보안 문제가 새로운 이슈로 떠오르고 있으나, 정보보안을 위한 적절한 대책은 아직 충분하지 못한 실정이다. 보안이 필요한 주요 정보를 각종 정보관련 사고로부터 보호한다는 것은 전산기에 보관되어 있는 상태거나, 보관된 정보의 이동시에 사용자의 과실이나 제3자의 불법행위 혹은 물리적인 자연재해등으로 부터 정보의 안정성을 보장해주는 행위 일체를 말한다. 일반적으로 정보보안이란 물리적인 장애에 의한 정보파괴와 불법적 정보조작등의 모든 장해로부터 정보를 보호하는 것이다. 국방이나 외교적인 측면에서는 물론이고, 최근에는 기업에서도 동종 기업과의 경쟁에서 우위를 확보하고 국제경쟁력을 향상시키기 위하여 정보보안 유지가 반드시 필요한 주요요소중의 하나이다. 그러므로 컴퓨터와 정보통신망의 확산으로 발생되고 있는 불법적인 정보의 이용, 유출, 파괴, 등의 정보의 역작용을 억제하기 위한 노력이 시급히 필요하다. 이러한 정보의 역작용에 대한 보안기술로는 물리적 보안기술과 기술적(논리적) 보안기술로 구분할 수 있으며, 주요한 논리적 보안기술의 유형은 다음과 같은 암호시스템(Cryptosystems), 디지탈서명(Digital Signature), 키관리(Key Management), 인증(Authentication), 접근제어(Access Control) 및 부인봉쇄(Non-Repudiation)등이 있다.

  • PDF

Design of LFSR Multipliers for Public-key Cryptosystem (공개키 암호 시스템을 위한 LFSR 곱셈기 설계)

  • 이진호;김현성
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.9 no.1
    • /
    • pp.43-48
    • /
    • 2004
  • This paper presents new architectures based on the linear feedback shia resister architecture over GF(2m). First we design a modular multiplier and a modular squarer, then propose an architecture by combing the multiplier and the squarer. All architectures use an irreducible AOP (All One Polynomial) as a modulus, which has the properties of all coefficients with '1'. The proposed architectures have lower hardware complexity than previous architectures. They could be. Therefore it is useful for implementing the exponentiation architecture, which is the con operation in public-key cryptosystems.

  • PDF

A Fast Multiplier of Composite fields over finite fields (유한체의 합성체위에서의 고속 연산기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.3
    • /
    • pp.389-395
    • /
    • 2011
  • Since Elliptic Curve Cryptosystems(ECCs) support the same security as RSA cryptosystem and ElGamal cryptosystem with 1/6 size key, ECCs are the most efficient to smart cards, cellular phone and small-size computers restricted by high memory capacity and power of process. In this paper, we explicitly explain methods for finite fields operations used in ECC, and then construct some composite fields over finite fields which are secure under Weil's decent attack and maximize the speed of operations. Lastly, we propose a fast multiplier over our composite fields.

Inducing the 4-Q Operation in the Elliptic Curve Cryptography Algorithms

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.931-934
    • /
    • 2005
  • The scalar point multiplication operations is one of the most time-consuming components in elliptic curve cryptosystems. In this paper, we suggest how to induce the point-quadruple (4Q) operation by improving the double-and-add method, which has been a prevailing computing method for calculating the result of a scalar point multiplication. Induced and drived numerical expressions were evaluated and verified by a real application using C programming language. The induced algorithm can be applied to a various kind of calculations in elliptic curve operations more efficiently and by a faster implementation.

  • PDF

3X Serial GF(2$^m$) Multiplier on Polynomial Basis

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.928-930
    • /
    • 2005
  • With an increasing importance of the information security issues, the efficienct calculation process in terms of finite field level is becoming more important in the Elliptic curve cryptosystems. Serial multiplication architectures are based on the Mastrovito's serial multiplier structure. In this paper, we manipulate the numerical expressions so that we could suggest a 3-times as fast as (3x) the Mastrovito's multiplier using the polynomial basis. The architecture was implemented with HDL, to be evaluated and verified with EDA tools. The implemented 3x GF (Galois Field) multiplier showed 3 times calculation speed as fast as the Mastrovito's, only with the additional partial-sum generation processing unit.

  • PDF

Cryptographic Protocols using Semidirect Products of Finite Groups

  • Lanel, G.H.J.;Jinasena, T.M.K.K.;Welihinda, B.A.K.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.17-27
    • /
    • 2021
  • Non-abelian group based cryptosystems are a latest research inspiration, since they offer better security due to their non-abelian properties. In this paper, we propose a novel approach to non-abelian group based public-key cryptographic protocols using semidirect products of finite groups. An intractable problem of determining automorphisms and generating elements of a group is introduced as the underlying mathematical problem for the suggested protocols. Then, we show that the difficult problem of determining paths and cycles of Cayley graphs including Hamiltonian paths and cycles could be reduced to this intractable problem. The applicability of Hamiltonian paths, and in fact any random path in Cayley graphs in the above cryptographic schemes and an application of the same concept to two previous cryptographic protocols based on a Generalized Discrete Logarithm Problem is discussed. Moreover, an alternative method of improving the security is also presented.

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.

ID-Based Cryptosystem and Digital Signature Scheme Using Discrete Logarithm Complexity (이산대수 문제를 이용한 ID 기본 암호시스템과 디지틀 서명방식에 관한 연구)

  • 염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.3-15
    • /
    • 1991
  • in 1984 Shamir proposed the concept of ID(identity)-based cryptosystem and digital signature scheme wich does not require any public file for storing the user' s public keys. In this paper, the concept of the ID-based cryptosystem based on discrete logarithm problem using the conven-tional public-key cryptosystems is described, and the implementation method of the ID-based cryptosystem is also presented. The new digital signaturw schme based on the ID-based crypto-system is proposed and possible atacks are considered and analyzed for the security of digital signature scheme. The proposed ID-based schemes are particularrly useful for smart card and personal identification card application.

Proposal of ID-Based Cryptosystems Integrating Digital Signature and Key Distribution (개인정보에 기초한 서명 및 키 분배 통합 암호시스템의 제안)

  • Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.3
    • /
    • pp.57-70
    • /
    • 1996
  • It would be desirable in network to implement an efficient asymmetric key cryptosystem which can not only solve the public key authentication problem but also integrate digital signature and key distribution, We propose two ID-based key distribution systems integrated with digital signature, and analyze them in computation and implementation. The first is based on the EIGamal-typed signature scheme, and the second is based on the RSA scheme, Both can be employed in one-pass and interactive key distribution systems.

A Study on the Design and Cryptanalysis of 80-bit Block Cipher Algorithm(80-DES) (80비트 블록 암호알고리즘(80-DES)의 설계 및 비도분석에 관한 연구)

  • Yoon, Yong-Jung;Kong, Hun-Taek;Nam, Kil-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.5 no.1
    • /
    • pp.25-36
    • /
    • 1995
  • Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC) are considered to be efficient attack methods which could be applied to DES and other DES-like private key Cryptosystems. This paper analyzes the DC and LC attack to DES and design a 80-bit block Cipher (80-DES) which could be strong against DC and LC Attack.