• Title/Summary/Keyword: Key encapsulation

Search Result 45, Processing Time 0.022 seconds

Key Encapsulation Mechanism

  • 박제홍;권대성
    • Review of KIISC
    • /
    • v.14 no.5
    • /
    • pp.44-49
    • /
    • 2004
  • 비밀키 암호의 키 관리 문제를 해결하기 위해 제안된 공개키 암호는 효율성이나 제한된 메시지 영역으로 인해, 실제로는 메시지의 암호화에는 비밀키 암호를 사용하고 이때 사용되는 키를 메시지를 보낼 상대방과 안전하게 공유하기 위한 용도로 공개키 암호를 사용하는 하이브리드 형태가 일반적으로 사용된다. 최근 Shoup에 의해 제안된 Key Encapsulation Mechanism (KEM)은 이러한 공개키 암호의 실제 사용 용도를 감안하여 제안된 모델로 Data Encapsulation Mechanism (DEM)과 함께 안전한 하이브리드 공개키 암호를 설계하는 하나의 이론적인 모델을 제시하며, 이를 이용하여 만들어진 하이브리드 암호는 최근의 공개키 암호 표준화 작업에서 하나의 주류로 받아들여지고 있다. 본 논문에서는 최근 공개키 암호의 새로운 적용 방식으로 주목받고 있는 KEM과 함께, 이와 관련된 공개키 암호 표준화 작업에 대해서 구체적으로 알아본다.

Specification and Analysis of Key Recovery System using ECTPN (ECTPN을 이용한 키복구 시스템의 명세 및 분석)

  • Go, Jeong-Ho;Gang, Sang-Seung;Jeon, Eun-A;Lee, Gang-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.6
    • /
    • pp.1874-1885
    • /
    • 2000
  • When a receiver of ciphertext message can not decrypt a message because he has lost his private-key, the private-key of receiver and session-key of the message should be recovered. In this paper, we developed an Encapsulation based Key Recovery System (EKRS). EKRS is a new key encapsulation based key recovery system which is characterized by secretly choice of KRA, randomized target keys. n-way recovery type, and useful for commercial key recovery. EKRS is formally specified by a pictorial model, an Extended Cryptographic Timed Petri Net (ECTPN). Secure information flow and reachability of a session-key are verified by using reachability graph of ECTPN. EKRS, executing over a Public Key Infrastructure, can be used as a security solution in Web based applications such as CALS, EC an EDI.

  • PDF

A Design of ETWAD(Encapsulation and Tunneling Wormhole Attack Detection) based on Positional Information and Hop Counts on Ad-Hoc (애드 혹 네트워크에서 위치 정보와 홉 카운트 기반 ETWAD(Encapsulation and Tunneling Wormhole Attack Detection) 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.11
    • /
    • pp.73-81
    • /
    • 2012
  • This paper proposes an ETWAD(Encapsulation and Tunneling Wormhole Attack Detection) design based on positional information and hop count on Ad-Hoc Network. The ETWAD technique is designed for generating GAK(Group Authentication Key) to ascertain the node ID and group key within Ad-hoc Network and authenticating a member of Ad-hoc Network by appending it to RREQ and RREP. In addition, A GeoWAD algorithm detecting Encapsulation and Tunneling Wormhole Attack by using a hop count about the number of Hops within RREP message and a critical value about the distance between a source node S and a destination node D is also presented in ETWAD technique. Therefore, as this paper is estimated as the average probability of Wormhole Attack detection 91%and average FPR 4.4%, it improves the reliability and probability of Wormhole Attack Detection.

Encapsulation of 2,4-Dihydroxybenzophenone into Dodecylbenzenesulfonate Modified Layered Double Hydroxide for UV Absorption Properties

  • Li, Shifeng;Shen, Yanming;Liu, Dongbin;Fan, Lihui;Wu, Keke
    • Bulletin of the Korean Chemical Society
    • /
    • v.35 no.2
    • /
    • pp.392-396
    • /
    • 2014
  • New organic-inorganic composite of 2,4-dihydroxybenzophenone (BP-1) encapsulation into dodecylbenzenesulfonate (DBS) modified layered double hydroxide (LDH) was successfully prepared. The surface, structural, thermal and absorption properties of the BP-1/DBS-LDH nanohybrid was characterized by BET analysis, scanning electron microscopy (SEM), X-ray diffraction (XRD), Fourier transform infrared spectroscopy (FT-IR), thermogravimetric analysis (TG) and diffuse reflectance UV-Vis absorbance spectra (DRUV-vis). The interlayer configuration of composite and the adsorption mechanism of BP-1 on MgAl-DBS-LDH were discussed. It was suspected that DBS anions located in the form of monolayer arrangement with a $75^{\circ}$ anti parallel angle between dodecylbenzenesulfonate chain axis. The diffuse reflectance UV-Vis absorbance results revealed that the UV absorbing wavelength of BP-1/DBS-LDH evidently extends to about 400 nm, which shows that the BP-1/DBS-LDH has the potential application as a UV absorber.

Biometric Authentication Protocol Using Hidden Vector Key Encapsulation Mechanism (HV-KEM을 이용한 생체 정보 기반 인증 프로토콜)

  • Seo, Minhye;Hwang, Jung Yeon;Kim, Soo-hyung;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.69-79
    • /
    • 2016
  • Biometric authentication is considered as being an efficient authentication method, since a user is not required to possess or memorize any other information other than biometrics. However, since biometric information is sensitive and could be permanently unavailable in case of revealing that information just once, it is essential to preserve privacy of biometrics. In addition, since noise is inherent in the user of biometric recognition technologies, the biometric authentication needs to handle the noise. Recently, biometric authentication protocols using fuzzy extractor have been actively researched, but the fuzzy extractor-based authentication has a problem that a user should memorize an additional information, called helper data, to deal with their noisy biometric information. In this paper, we propose a novel biometric authentication protocol using Hidden Vector Key Encapsulation Mechanism(HV-KEM) which is one of functional encryption schemes. A primary advantage of our protocol is that a user does not need to possess or memorize any additional information. We propose security requirements of HV-KEM necessary for constructing biometric authentication protocols, and analyze our proposed protocol in terms of correctness, security, and efficiency.

A study of Cryptographic Algorithms of IKE version 2 Protocol (IKE 버전 2 프로토콜의 암호 알고리즘에 관한 연구)

  • 김윤희;이유태;이계상
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.199-202
    • /
    • 2003
  • IPsec is a standardization way for protection of IP packets in network layer and it is composed of three protocols that is AH(Authentication Header), ESP(Encapsulation Security Protocol) and IKE(Internet Key Exchange). Before doing encryption and decryption using AH or ESP protocols, both of communicating entities have to share same key safely. IKE protocol works automatically. But it has less interoperability because IKE protocol is not simple. A work which standardize IKEv2 has been done up to now. In this article, we will examine the Cryptographic Algorithms of IKEv2, and describe the AES usage with IPsec, based on the IETF Draft document.

  • PDF

A Flexible Key Recovery System with One-way Key Distribution Property (일방향 키 분배 기능을 가지는 유연한 키 복구 시스템)

  • Yu, Jun-Seok;Kim, Hui-Do;Jeon, Jong-Min;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.8C no.3
    • /
    • pp.235-244
    • /
    • 2001
  • 급속산 암호의 민간 부문 확산에 따라 암소 사용으로 인한 부작용을 방지하기 위한 대책으로 키 복구에 대한 연구가 활발히 진행되고 있다. 그러나 지금까지 제시된 기존의 키 복구 기술들은 그 대부분이 정부의 법 집행권 보장에만 설계초점을 맞추고 있기 때문에 다양한 사용자들의 요구를 충족시키기 어렵다. 본 논문에서는 키 복구 시스템에 대한 사용주체들의 입장을 고려하여 다양한 환경에서 사용할 수 있는 키 복구 시스템을 제안한다. 제안하는 방식은 암호통신 과정 중에 키가 분배되는 일방향 키 분배가 가능하고 기존의 시스템만큼 효율적이며, 충분한 유연성을 제공한다.

  • PDF

Influence of hydrogel encapsulation during cryopreservation of ovarian tissues and impact of post-thawing in vitro culture systems in a research animal model

  • Thuwanut, Paweena;Comizzoli, Pierre;Pimpin, Alongkorn;Srituravanich, Weerayut;Sereepapong, Wisan;Pruksananonda, Kamthorn;Taweepolcharoen, Charoen;Tuntiviriyapun, Punkavee;Suebthawinkul, Chanakarn;Sirayapiwat, Porntip
    • Clinical and Experimental Reproductive Medicine
    • /
    • v.48 no.2
    • /
    • pp.111-123
    • /
    • 2021
  • Objective: Using domestic cats as a biomedical research model for fertility preservation, the present study aimed to characterize the influences of ovarian tissue encapsulation in biodegradable hydrogel matrix (fibrinogen/thrombin) on resilience to cryopreservation, and static versus non-static culture systems following ovarian tissue encapsulation and cryopreservation on follicle quality. Methods: In experiment I, ovarian tissues (n=21 animals; 567 ovarian fragments) were assigned to controls or hydrogel encapsulation with 5 or 10 mg/mL fibrinogen (5 or 10 FG). Following cryopreservation (slow freezing or vitrification), follicle viability, morphology, density, and key protein phosphorylation were assessed. In experiment II (based on the findings from experiment I), ovarian tissues (n=10 animals; 270 ovarian fragments) were encapsulated with 10 FG, cryopreserved, and in vitro cultured under static or non-static systems for 7 days followed by similar follicle quality assessments. Results: In experiment I, the combination of 10 FG encapsulation/slow freezing led to greater post-thawed follicle quality than in the control group, as shown by follicle viability (66.9%±2.2% vs. 61.5%±3.1%), normal follicle morphology (62.2% ±2.1% vs. 55.2%±3.5%), and the relative band intensity of vascular endothelial growth factor protein phosphorylation (0.58±0.06 vs. 0.42±0.09). Experiment II demonstrated that hydrogel encapsulation promoted follicle survival and maintenance of follicle development regardless of the culture system when compared to fresh controls. Conclusion: These results provide a better understanding of the role of hydrogel encapsulation and culture systems in ovarian tissue cryopreservation and follicle quality outcomes using an animal model, paving the way for optimized approaches to human fertility preservation.

Deep Learning Based Side-Channel Analysis for Recent Masking Countermeasure on SIKE (SIKE에서의 최신 마스킹 대응기법에 대한 딥러닝 기반 부채널 전력 분석)

  • Woosang Im;Jaeyoung Jang;Hyunil Kim;Changho Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.151-164
    • /
    • 2023
  • Recently, the development of quantum computers means a great threat to existing public key system based on discrete algebra problems or factorization problems. Accordingly, NIST is currently in the process of contesting and screening PQC(Post Quantum Cryptography) that can be implemented in both the computing environment and the upcoming quantum computing environment. Among them, SIKE is the only Isogeny-based cipher and has the advantage of a shorter public key compared to other PQC with the same safety. However, like conventional cryptographic algorithms, all quantum-resistant ciphers must be safe for existing cryptanlysis. In this paper, we studied power analysis-based cryptographic analysis techniques for SIKE, and notably we analyzed SIKE through wavelet transformation and deep learning-based clustering power analysis. As a result, the analysis success rate was close to 100% even in SIKE with applied masking response techniques that defend the accuracy of existing clustering power analysis techniques to around 50%, and it was confirmed that was the strongest attack on SIKE.

Encapsulation of Fullerenes in Single-walled Carbon Nanotubes and their Characteristic Analysis by Raman Spectroscopy (단일벽 탄소나노튜브의 플러렌 캡슐화 및 라만분광 분석)

  • Goak, Jeung-Choon;Lee, Nae-Sung
    • Journal of the Korean Institute of Electrical and Electronic Material Engineers
    • /
    • v.21 no.2
    • /
    • pp.118-125
    • /
    • 2008
  • Single walled carbon nanotubes (SWCNTs) can be modified to produce a new concept of hybrid materials by introducing atoms or molecules inside their cylindrical empty space. Such an endohedral doping of the SWCNTs is expected to decisively alter their electronic transport and mechanical properties, In this study, we purified SWCNTs by three-step purification processes and formed the peapod structure by introducing $C_{60}$ fullerenes inside the SWCNTs. $C_{60}$ molecules were observed to be regularly arranged by transmission electron microscopy. In Raman spectra, the radial breathing mode (RBM) rather than the other modes was significantly affected by the endohedral injection of $C_{60}$. The RBM intensity was more greatly reduced in the large-diameter SWCNTs than the small-diameter ones, Raman spectroscopy is expected to be a key technique for analyzing $C_{60}$-encapsulated SWCNTs.