• Title/Summary/Keyword: Encryption Keys

Search Result 211, Processing Time 0.034 seconds

Cookie-Based Identification of the Public Keys of TLS/SSL Certificates (쿠키 기반의 TLS/SSL 인증서 공개키의 확인)

  • Park, Jun-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.1
    • /
    • pp.101-103
    • /
    • 2016
  • We propose a HTTP cookie-based identification of the public keys of Web sites for the case of failure to validate certificates. The proposed scheme effectively protects users from the phishing attacks of inducing them to access bogus sites. It incurs little performance overhead on the browser and the server of Web sites. It requires to implement the input processing of user credentials and the encryption and verification of cookie values, though.

A Password-Based Searchable Encryption using Smart Cards (스마트 카드를 이용한 패스워드 기반의 검색 가능한 암호화 기술)

  • Lee, Dong-Kun;Rhee, Hyun-Sook;Lim, Jong-In
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.56-61
    • /
    • 2012
  • User authentication is a necessity to set up secure system which only an authorized user can use various resource on the Internet. Encryption is to provide data privacy. Also, searchable encryption is to provide both data privacy and efficient management of data by searching with a keyword. The public key based searchable encryption requires in advance the authentication of user's public key as well as the secure management of a publlic/private key of a user, respectively. In cloud, it is purpose to use cloud various resources by using various devices, meanwhile, it is not sufficient resource that some devices manage public/private keys and certificates and it is not easy to implement these clients. To solve this problem, we propose a password-based saerchable encryption using smart cards which are temper-resistant devices.

Encryptions of ECG Signals by Using Fiducial Features (심전도 신호의 특징 값을 이용한 암호화)

  • Kim, Jeong-Hwan;Kim, Kyeong-Seop;Shin, Seung-Won;Ryu, Keun-Ho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.60 no.12
    • /
    • pp.2380-2385
    • /
    • 2011
  • With the advent of ubiquitous healthcare technology to provide a patient with the necessary medical services in anywhere and anytime scheme, the importance of securing safe communication without tampering the medical data by the unauthorized users is getting more emphasized. With this aim, a novel method for constructing encryption keys on the basis of biometrical measurement of electrocardiogram (ECG) is suggested in this study. The experiments on MIT/BIH database show that our proposed method can achieve safe communication by successfully ciphering and deciphering ECG data including premature ventricular contraction arrhythmia signal with compromising its fiducial features as biometric key to transmit the data via the internet network.

A Method for Data Access Control and Key Management in Mobile Cloud Storage Services (모바일 클라우드 스토리지 서비스에서의 데이터 보안을 위한 데이터 접근 제어 및 보안 키 관리 기법)

  • Shin, Jaebok;Kim, Yungu;Park, Wooram;Park, Chanik
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.8 no.6
    • /
    • pp.303-309
    • /
    • 2013
  • Cloud storage services are used for efficient sharing or synchronizing of user's data across multiple mobile devices. Although cloud storages provide flexibility and scalability in storing data, security issues should be handled. Currently, typical cloud storage services offer data encryption for security purpose but we think such method is not secure enough because managing encryption keys by software and identifying users by simple ID and password are main defectives of current cloud storage services. We propose a secure data access method to cloud storage in mobile environment. Our framework supports hardware-based key management, attestation on the client software integrity, and secure key sharing across the multiple devices. We implemented our prototype using ARM TrustZone and TPM Emulator which is running on secure world of the TrustZone environment.

Differential Power Analysis for AES and Countermeasure (AES에 대한 차분전력분석공격과 대응책)

  • 김성진;이동욱;이동익
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1399-1402
    • /
    • 2003
  • Paul Hocker has developed new attacks based on the electric consumption of cryptographic device such as smartcard that performs cryptographic computation. Among those attacks, the Differential Power Analysis(DPA) is one of the most impressive and most difficult to avoid. By analysing the power dissipation of encryption in a device, the secret information inside can be deduced. This paper presents that Advanced Encryption Standard(AES) is highly vulnerable to DPA and readily leaks away all secret keys through the experimental results for DPA. After all, it is required an implementation of the AES algorithm that is not vulnerable to DPA. We also propose countermeasures that employ asynchronous circuit.

  • PDF

Development of a Secure Electronic Payment System based on the Analysis of Current Korean Electronic Payment Systems (우리나라 전자지불시스템 현황 분석을 통한 안전한 전자지불시스템의 연구)

  • 송용욱;이재규;황재훈
    • Journal of Information Technology Applications and Management
    • /
    • v.10 no.3
    • /
    • pp.93-108
    • /
    • 2003
  • As Electronic Commerce is popularized, crimes related to Electronic Commerce are also increasing, Electronic shopping malls and payment gateways focus their attention on network security of payment information or the sizes of encryption keys, In real world, however, the payment-related crimes in electronic shopping malls are not based on the security hole of encryption mechanism of the payment systems, but on the customers carelessness or the insecurity of server systems of merchants or financial institutes. So, this research analyzes the structure of current electronic payment systems, investigates the payment-related crimes, addresses the structural problems of the Korean electronic payment systems, and suggests an alternative general architecture for secure payment systems by incorporating the concept of separation of order information and payment information.

  • PDF

A Study on the Implementation of Cryptography Scheme for Secure Data Transmission on WWW (웹에서의 데이터 기밀성을 위한 암호방식 적용방안 및 응용)

  • 김동현;안선후;이성주
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.4 no.3
    • /
    • pp.671-679
    • /
    • 2000
  • In this study, the messages sent at application layer are encrypted by using RSA Public Keys before sending. Then we developed the information security system devised for the secure WWW data transmission by extending the functions of the Netscape browser and by using application programs such as Java applications and by using the plug-in methods. Not only can these technologies reduce and make it easier to perform key management or encryption transmission process, but they can also reduce the processing time of encryption correspondence.

  • PDF

Traitor Tracing using an Efficient Key Renewal (효율적인 키 갱신 주기를 적용한 Traitor Tracing)

  • Lee, Deok-Gyu;Han, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.799-802
    • /
    • 2007
  • Broadcast encryption has been applied to transmit digital information such as multimedia, software and paid TV programs on the open networks. This paper presents a method called Traitor Tracing to solve all these problems. Traitor tracing can check attackers and trace them. It also utilizes a proactive way for each user to have effective renewal cycle to generate keys.

  • PDF

A Study on a Shared Key Existence of ECC Based Key Distribution System (ECC 키분배에서 공유키 존재에 관한 연구)

  • Lee, Jun;Park, Jong-Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.12 no.4
    • /
    • pp.476-482
    • /
    • 2009
  • As a result from Hasse's theorem it is not always possible to share a common key between any two ECC public keys. Even though ECC algorithm is more efficient than any other Encryption's with respect to the encryption strength per bit, ECC ElGamal algorithm can not be used to distribute a common key to ECC PKI owners. Approaching mathematical ways in a practical situation, we suggest possible conditions to share a common key with ECC PKI's. Using computer experiments, we also show that these suggestions are right. In the conditions, we can distribute a common key to proper peoples with ECC ElGamal algorithm.

Asymmetric Public Key Cryptography by Using Logic-based Optical Processing

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.1
    • /
    • pp.55-63
    • /
    • 2016
  • In this paper, a new asymmetric public key cryptography based on the modified RSA algorithm is proposed by using logic-based optical processing. The proposed asymmetric public key algorithm is realized into an optical schematic, where AND, OR and XOR logic operations are implemented by using free space digital optics architecture. Schematically, the proposed optical configuration has an advantage of generating the public keys simultaneously. Another advantage is that the suggested optical setup can also be used for message encryption and decryption by simply replacing data inputs of SLMs in the optical configuration. The last merit is that the optical configuration has a 2-D array data format which can increase the key length easily. This can provide longer 2-D key length resulting in a higher security cryptosystem than the conventional 1-D key length cryptosystem. Results of numerical simulation and differential cryptanalysis are presented to verify that the proposed method shows the effectiveness in the optical asymmetric cryptographic system.