• Title/Summary/Keyword: Key Park

Search Result 4,779, Processing Time 0.035 seconds

Plug & Play quantum cryptography system (Plug & Play 양자암호 시스템)

  • Lee, Kyung-Woon;Park, Chul-Woo;Park, Jun-Bum;Lee, Seung-Hun;Shin, Hyun-Jun;Park, Jung-Ho;Moon, Sung-Wook
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.44 no.3
    • /
    • pp.45-50
    • /
    • 2007
  • We present a auto compensating quantum key distribution system based on optical fiber at 1550nm. In the quantum key transmission system, main control board and phase modulation driving board are fabricated for auto controlling quantum key distribution(QKD). We tested the single photon counts per dark counts for a single photon detector, quantum key distribution rate($R_{sift}$) and the quantum bit error rate (QBER). Quantum bit error rate of 3.5% in 25km QKD is obtained. This system is commercially available.

ID-Based Group Key Management Protocols for Dynamic Peer Groups (피어 그룹을 위한 ID 기반의 그룹키 관리 프로토콜)

  • Park, Young-Ho;Lee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.922-933
    • /
    • 2004
  • In recent years, peer-to-peer network have a greate deal of attention for distributed computing or collaborative application, and work of ID-based public key systems have been focusing on the area of cryptography. In this paper, we propose ID-based group key management protocols for secure communication in autonomous peer group. Each member obtains his public/private key pair derived from his identification string from Private Key Generator. No central server participates in group key management protocol instead, all group members share the burden of group key management by the collaboration of themselves, so that our scheme avoids the single point of failure problem. In addition, our scheme considers the nature of dynamic peer group such as frequent joining and leaving of a member.

  • PDF

Certificateless Public Key Encryption Revisited: Security Model and Construction (무인증서 공개키 암호 기법의 재고: 안전성 모델 및 설계)

  • Kim, Songyi;Park, Seunghwan;Lee, Kwangsu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1109-1122
    • /
    • 2016
  • Certificateless public key cryptography is a technique that can solve the certificate management problem of a public key cryptosystem and clear the key escrow issue of ID-based cryptography using the public key in user ID. Although the studies were actively in progress, many existing schemes have been designed without taking into account the safety of the secret value with the decryption key exposure attacks. If previous secret values and decryption keys are exposed after replacing public key, a valid private key can be calculated by obtaining the partial private key corresponding to user's ID. In this paper, we propose a new security model which ensures the security against the key exposure attacks and show that several certificateless public key encryption schemes are insecure in the proposed security model. In addition, we design a certificateless public key encryption scheme to be secure in the proposed security model and prove it based on the DBDH(Decisional Bilinear Diffie-Hellman) assumption.

Key Derivation Functions Using the Dual Key Agreement Based on QKD and RSA Cryptosystem (양자키분배와 RSA 암호를 활용한 이중키 설정 키유도함수)

  • Park, Hojoong;Bae, Minyoung;Kang, Ju-Sung;Yeom, Yongjin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.4
    • /
    • pp.479-488
    • /
    • 2016
  • For a secure communication system, it is necessary to use secure cryptographic algorithms and keys. Modern cryptographic system generates high entropy encryption key through standard key derivation functions. Using recent progress in quantum key distribution(QKD) based on quantum physics, it is expected that we can enhance the security of modern cryptosystem. In this respect, the study on the dual key agreement is required, which combines quantum and modern cryptography. In this paper, we propose two key derivation functions using dual key agreement based on QKD and RSA cryptographic system. Furthermore, we demonstrate several simulations that estimate entropy of derived key so as to support the design rationale of our key derivation functions.

Invariant Biometric Key Extraction based on Iris Code (홍채 코드 기반 생체 고유키 추출에 관한 연구)

  • Lee, Youn-Joo;Lee, Hyung-Gu;Park, Kang-Ryoung;Kim, Jai-Hie
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.1011-1014
    • /
    • 2005
  • In this paper, we propose a method that extracts an invariant biometric key in order to apply this biometric key to the crypto-biometric system. This system is a new authentication architecture which can improve the security of current cryptographic system and solve the problem of stored template protection in conventional biometric system, also. To use biometric information as a cryptographic key in crypto-biometric system, same key should be generated from the same person. However, it is difficult to obtain such an invariant biometric key because biometric data is sensitive to surrounding environments. The proposed method solves this problem by clustering Iris Codes obtained by using independent component analysis (ICA).

  • PDF

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2003.09a
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF

Analysis on Security Vulnerability of Password-based key Exchange and Authentication Protocols (패스워드 기반 키 교환 및 인증 프로토콜의 안전성에 관한 분석)

  • Park, Choon-Sik
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.10
    • /
    • pp.1403-1408
    • /
    • 2008
  • A number of three party key exchange protocols using smart card in effort to reduce server side workload and two party password based key exchange authentication protocols has been proposed. In this paper, we introduce the survey and analysis on security vulnerability of smart card based three party authenticated key exchange protocols. Furthermore, we analyze Kwak et al's password based key exchange and authentication protocols which have shown security weakness such as Shim et al's off-line password guessing attack and propose the countermeasure to deter such attack.

  • PDF

Fast Key Frame Extraction in the Compressed Domain using Edge Histogram (에지히스토그램을 이용한 압축영역에서 고속키 프레임 추출기법)

  • Park, Jun-Hyung;Eum, Min-Young;Kim, Myoung-Ho;Choe, Yoon-Sik
    • Proceedings of the KIEE Conference
    • /
    • 2005.10b
    • /
    • pp.536-538
    • /
    • 2005
  • As multimedia data and huge-Quantity video data having been increasingly and commonly used, the key frame algorithm, as one of the methods for manipulating these kinds of data, became an important matter and has been studied for many years. But the formerly proposed key frame extraction methods take much processing time or need complex calculations due to decoding processes. In order to solve these problems which the former methods have and to enhance the key frame extraction efficiency, a novel key frame extraction method in compressed domain is proposed in this paper. In this method we get an edge histogram for each I-frame in DCT domain and then extract the key frames by means of histogram difference metric. Experimental results show that our algorithm achieves fast processing speed and high accuracy.

  • PDF

Proposal of new GSM Authentication protocol (새로운 GSM의 인증프로토콜 제안)

  • Choi, Hyun;Song, Yun-Kyung;Park, Dong-Sun
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.113-116
    • /
    • 2003
  • Mobile communication network because information through radio channel is passed, information may be eavesdropped and need information security countermeasure in communication network dimension for safe information exchange because there is possibility that is manufactured. This paper used Public Key Cryptography for protection and authentication connected with user authentication. Use public key and private key that is asymmetry encryption key to quote that is used at encryption, decryption of Public key. Encrypt IMSI and authentication message that is transmitted MS, VLR and HLR interval to public key, wish to embody transmitted authentication protocol safety.

  • PDF

A Countermeasures on the Cyber Terror for the National Key Organizations (정부 주요기관에 대한 사이버 공격의 대처 방법)

  • Lee, Young-Gyo;Park, Joong-Soon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.2
    • /
    • pp.39-47
    • /
    • 2008
  • As internet is spreaded widely, the number of cyber terror using hacking and virus is increased. Also the international cyber terror to the national key organizations go on increasing. If the national key organizations is attacked by the attack, the national paper, document and records are exposed to the other nations. The national paper, document and records can give damage to the nation. Especially, the unknown attack can give much damage to the nation. Therefore, this paper suggested a countermeasures on the cyber terror for the national key organizations provided the inner of the organization is safe. The uneffective item and invasion privacy item are included among the countermeasures. However the countermeasures can protect only one cyber terror to the national key organizations.