• 제목/요약/키워드: Key message

검색결과 492건 처리시간 0.023초

고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템 (Public Key Encryption with Equality Test with Designated Tester)

  • 이영민;구우권;이현숙;이동훈
    • 정보보호학회논문지
    • /
    • 제21권5호
    • /
    • pp.3-13
    • /
    • 2011
  • 2004년 Boneh et. al. 은 송신자가 전송한 검색어에 대한 암호문과 수신자가 제공한 쿼리 생성에 사용된 검색어의 동일성을 서버가 검사할 수 있는 PEKS 스킴을 제안하였다. 이후 Yang et. al. 은 서로 다른 공개키로 암호화된 암호문의 비교를 통해 암호화된 메시지의 동일성을 검사하는 기법인 Probabilistic Public Key Encryption with Equality Test(PEET)을 제안하였다. PEET 기술은 메시지 부분을 검색어로 대체해서 암호화할 경우 Keyword guessing attacks에 대한 안전성을 보장하지 못하고 검색가능 암호화 기법들에서 일반적으로 고려되고 있는 안전성의 기준인 IND-CPA 안전성을 제공하지 못한다. 본 논문에서는 Keyword guessing attacks에 안전하며 IND-CPA를 만족하는 고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템(public key encryption with equality test with designated tester. dPEET)을 제안한다.

IP Design of Corrected Block TEA Cipher with Variable-Length Message for Smart IoT

  • Yeo, Hyeopgoo;Sonh, Seungil;Kang, Mingoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권2호
    • /
    • pp.724-737
    • /
    • 2020
  • Corrected Block TEA(or XXTEA) is a block cipher designed to correct security weakness in the original block TEA in 1998. In this paper, XXTEA cipher hardware which can encrypt or decrypt between 64-bit and 256-bit messages using 128-bit master key is implemented. Minimum message block size is 64-bit wide and maximal message block size is 256-bit wide. The designed XXTEA can encrypt and decrypt variable-length message blocks which are some arbitrary multiple of 32 bits in message block sizes. XXTEA core of this paper is described using Verilog-HDL and downloaded on Vertex4. The operation frequency is 177MHz. The maximum throughput for 64-bit message blocks is 174Mbps and that of 256-bit message blocks is 467Mbps. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권3호
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

IoT에서 스테가노그라피와 QR 코드를 이용한 영상 정보의 보안 (Security of Image Information using Steganography and QR Code in IoT)

  • 임용순;강은영;박재표
    • 한국인터넷방송통신학회논문지
    • /
    • 제15권2호
    • /
    • pp.31-37
    • /
    • 2015
  • 사물인터넷(IoT)의 여러 분야에서 영상 정보의 보안은 매우 중요하며, 그 보안(저작권 등)을 표시하는 여러 방안을 연구하고 있다. 본 논문에서는 IoT에서 사용하는 영상 정보는 이산 코사인 변환(DCT)과 양자화를 통하여 계수값(QC)으로 변환된다. 그리고 워터마크(메시지)는 QR Code를 통하여 새로운 부호화된 메시지(WMQR)를 만든다. QC와 WMQR은 스테가노그래피 LSB 기법을 적용하고, 영상정보의 보안(저작권 등)을 얻을 수 있다. 스테가노그래피의 LSB 기법은 위치(Secret Key)의 결정에 따라 메시지를 삽입할 수 있다. 부호화된 영상은 인터넷을 통하여 수신자에게 전송하게 된다. 역 과정에서는 영상과 QR 코드, 워터마크(Message)를 얻을 수 있다. 영상정보의 보안에서 워터마크를 추출하는 방법은 부호화된 영상과 Secret Key 만을 사용하며, DCT와 양자화 과정을 통하여 워터마크(Message)를 분리하여 얻을수 있다. 본 논문에서 우리는 영상정보의 보안의 방법을 개선할수 있었으며, 이 모의실험을 통하여 영상의 화질(PSNR), 정규화 상관도(NC)를 통하여 높은 보안성을 얻을 수 있었다.

Political Discourse Among Key Twitter Users: The Case Of Sejong City In South Korea

  • Hsu, Chien-leng;Park, Se Jung;Park, Han Woo
    • Journal of Contemporary Eastern Asia
    • /
    • 제12권1호
    • /
    • pp.65-79
    • /
    • 2013
  • This paper examines communication patterns of key Twitter users by considering the socially and politically controversial Sejong City issue in South Korea. The network and message data were drawn from twtkr.com. Social network-based indicators and visualization methods were used to analyze political discourse among key Twitter users over time and illustrate various types of Tweets by these users and the interconnection between these key users. In addition, the study examines general Twitter users' participation in the discussion on the issue. The results indicate that some Twitter profiles of media outlets tend to be very dominant in terms of their message output, whereas their Tweets are not likely to be circulated by other users. Noteworthy is that Twitter profiles of individuals who are geographically affiliated with the issue are likely to play an important role in the flow of communication.

해쉬 함수를 이용한 그룹키 합의에 관한 연구 (A Study on a Group Key Agreement using a Hash Function)

  • 이준;김인택;박종범
    • 한국군사과학기술학회지
    • /
    • 제13권4호
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

Enhancing LSB Method Performance Using Secret Message Segmentation

  • Khrisat, Mohammad S.;Alqadi, Ziad A.
    • International Journal of Computer Science & Network Security
    • /
    • 제22권7호
    • /
    • pp.383-388
    • /
    • 2022
  • Many methods used for secret data steganography are based on least significant bit method, which is suffering from security and the embedded message can be easily hacked. In this paper research a proposed method of adding security issues will be introduced, a complex private key will be constructed, the contents of this key will depend on the results of secrete message segmentation. The proposed method will be implemented and the obtained experimental results will be compared with least significant method results to prove that the proposed method raises the image quality parameters.

Dynamic Adjustment Strategy of n-Epidemic Routing Protocol for Opportunistic Networks: A Learning Automata Approach

  • Zhang, Feng;Wang, Xiaoming;Zhang, Lichen;Li, Peng;Wang, Liang;Yu, Wangyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2020-2037
    • /
    • 2017
  • In order to improve the energy efficiency of n-Epidemic routing protocol in opportunistic networks, in which a stable end-to-end forwarding path usually does not exist, a novel adjustment strategy for parameter n is proposed using learning atuomata principle. First, nodes dynamically update the average energy level of current environment while moving around. Second, nodes with lower energy level relative to their neighbors take larger n avoiding energy consumption during message replications and vice versa. Third, nodes will only replicate messages to their neighbors when the number of neighbors reaches or exceeds the threshold n. Thus the number of message transmissions is reduced and energy is conserved accordingly. The simulation results show that, n-Epidemic routing protocol with the proposed adjustment method can efficiently reduce and balance energy consumption. Furthermore, the key metric of delivery ratio is improved compared with the original n-Epidemic routing protocol. Obviously the proposed scheme prolongs the network life time because of the equilibrium of energy consumption among nodes.

차량간 인증 기반 메시지 집계 프로토콜 관리시스템 설계 (A Design of Protocol Management System for Aggregating Messages based on Certification between Vehicles)

  • 이병관;정은희
    • 한국산업정보학회논문지
    • /
    • 제18권4호
    • /
    • pp.43-51
    • /
    • 2013
  • 본 논문에서는 차량 간의 메시지 전송 시에 차량 메시지를 인증함으로서 Sybil 공격에 의해 메시지가 위 변조되는 것을 막고, 동시에 전송 시에 빈번하게 발생하는 중복되는 차량 메시지를 집계하여 효율적인 통신을 제공하는 차량간 인증 기반 메시지 집계 프로토콜 관리시스템 설계를 제안한다. 이를 위하여 제안 시스템은 첫째, 세션 키 기반 로컬인증서인 SKLC(Session Key based Local Certificate)를 설계하고, 둘째, 중복되는 차량 메시지를 집계하는 MAP(Message Aggregation Protocol) 설계를 제안한다. 따라서 제안 시스템은 차량의 인증서를 확인할 때, 해시함수 연산으로 메시지 무결성을 검증하여 신뢰성이 높은 정보를 안전하게 제공할 뿐만 아니라, 연산 처리 시간을 줄여 통신 효율도 향상시킨다.