• Title/Summary/Keyword: Private and Public Key

Search Result 354, Processing Time 0.028 seconds

PARTIAL KEY EXPOSURE ATTACKS ON RSA AND ITS VARIANT BY GUESSING A FEW BITS OF ONE OF THE PRIME FACTORS

  • Sarkar, Santanu;Maitra, Subhamoy
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.721-741
    • /
    • 2009
  • Consider RSA with N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. We first study cryptanalysis of RSA when certain amount of the Most Significant Bits (MSBs) or Least Significant Bits (LSBs) of d is known. The basic lattice based technique is similar to that of Ernst et al. in Eurocrypt 2005. However, our idea of guessing a few MSBs of the secret prime p substantially reduces the requirement of MSBs or LSBs of d for the key exposure attack. Further, we consider the RSA variant proposed by Sun and Yang in PKC 2005 and show that the partial key exposure attack works significantly on this variant.

The Future Direction of HD Map Industry Development Plan and Governance (정밀도로지도 산업 발전 방향 및 대응방안 연구)

  • WON, Sang-Yeon;MOON, Ji-Young;YOON, Seo-Youn;CHOI, Yun-Soo
    • Journal of the Korean Association of Geographic Information Studies
    • /
    • v.22 no.3
    • /
    • pp.120-132
    • /
    • 2019
  • As a key infrastructure for positioning autonomous vehicles, HD maps are making efforts to equip autonomous vehicles and connect them with services worldwide. Global companies like Here and TomTom have contracted an agreement with three German automobile companies(BMW, Audi, Daimler) by establishing systems including from the production of HD maps to loading autonomous vehicles. Japan has organized a DMP(Dynamic Map Platform) by collaborating public and private section and performing establishment of HD map on private section-oriented. Korean companies related with autonomous vehicles are also cooperating with various companies such as vehicles, sensors and maps. But public and private sections are establishing HD maps respectively. Accordingly, Ministry of Land, Infrastructure and Transport implemented and signed memorandum for private and public cooperation in April 2019, Joint establishment council of HD map has launched in August 2019. This study performed domestic and foreign trend analysis about HD map and interviewed to related companies. And analyzed solutions for interactive cooperation of private and public section in HD map industry, purposed step-by-step strategy for operation and operation plan for joint establishment council of HD map.

A password-based mutual authentication and key-agreement protocol (패스워드 기반의 상호 인증 및 키 교환 프로토콜)

  • 박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.37-43
    • /
    • 2002
  • This paper proposes a password-based mutual authentication and key agreement protocol, which is designed by applying ECDSA and ECDH. The proposed protocol, AKE-ECC, computes 2 times of point multiplication over ECC on each of client and server, and generates the key pairs(public key. private key) and a common session key using ECDH that is different compare to previously proposed protocol. It is against common attacks include a dictionary attack and the security of proposed protocol is based on the ECDLP, ECDH.

A Study on Public Developer's Role through Urban Regeneration Projects in Japan (일본 도시재생사업에서 공공시행자의 역할에 대한 고찰)

  • Cho, Seungyeoun;Kim, Joojin;Lim, Jeong-Min;Ryu, Dong-Joo
    • Land and Housing Review
    • /
    • v.6 no.4
    • /
    • pp.177-184
    • /
    • 2015
  • This study is focused on the public developer's role of urban regeneration projects in Japan to derive implications for economy-based-urban regeneration programs by the Special Act on Activation and Support for Urban Regeneration (Urban Regeneration Special Act). 4 case studies; Otemachi 1-1, Shinonome, Shibuya Station and Osiage-Narihirabashi were delivered to review public sectors' roles. Central government, local government and public developer play key roles each step. Urban Regeneration Special Act doesn't set up public sector's role to deliver urban regeneration projects after establishment of master plan. These cases build the governance organization to deliver urban regeneration projects among diverse interest groups including private sectors and landowners. Especially, public developers play a key role as a coordinator and a developer throughout whole urban regeneration projects.

A Study on Enterprise Risk Management for the Public Organizations: K-Water Case (공기업을 위한 전사적 리스크관리: K-Water 사례를 중심으로)

  • Kim, Jung-Duk
    • Journal of Digital Convergence
    • /
    • v.6 no.4
    • /
    • pp.53-61
    • /
    • 2008
  • Organizations can experience serious financial and/or reputational losses if business activities are disrupted by an incident of information systems under the current business environment. The loss includes the intangible decline in brand image, customer separation, and the tangible loss such as decrease in business profits. Thus, it is necessary to take proactive initiatives by managing many kinds of risks an organization may have. Therefore, the enterprise risk management has been received a special attention by some advanced private companies, but not many public organizations. This paper describes an approach and some issues when the enterprise risk management was introduced in a domestic public organization.

  • PDF

Teen Based Secure Group Communication Scheme for Wireless Sensor Networks (무선 센서네트워크를 위한 TEEN 기반의 안전한 그룹통신 기법)

  • Seo, Il-Soo
    • Convergence Security Journal
    • /
    • v.9 no.2
    • /
    • pp.71-78
    • /
    • 2009
  • It is very difficult to apply previous security protocols to WSNs(Wireless Sensor Networks) directly because WNSs have resource constrained characteristics such as a low computing ability, power, and a low communication band width. In order to overcome the problem, we proposes a secure group communication scheme applicable to WSNs. The proposed scheme is a combined form of the TEEN(Threshold sensitive Energy Efficient sensor Network protocol) clustering based hierarchical routing protocol and security mechanism, and we assume that WSNs are composed of sensor nodes, cluster headers, and base stations. We use both private key and public key cryptographic algorithms to achieve an enhanced security and an efficient key management. In addition, communications among sensor nodes, cluster headers, and base stations are accomplished by a hierarchical tree architecture to reduce power consumption. Therefore, the proposed scheme in this paper is well suited for WSNs since our design can provide not only a more enhanced security but also a lower power consumption in communications.

  • PDF

Identity-based Threshold Broadcast Encryption in the Standard Model

  • Zhang, Leyou;Hu, Yupu;Wu, Qing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.400-410
    • /
    • 2010
  • In an identity-based threshold broadcast encryption (IDTHBE) scheme, a broadcaster chooses a set of n recipients and a threshold value t, and the plaintext can be recovered only if at least t receivers cooperate. IDTHBE scheme is different from the standard threshold public key encryption schemes, where the set of receivers and the threshold value are decided from the beginning. This kind of scheme has wide applications in ad hoc networks. Previously proposed IDTHBE schemes have ciphertexts which contain at least n elements. In addition, the security of theses schemes relies on the random oracles. In this paper, we introduce two new constructions of IDTHBE for ad hoc networks. Our first scheme achieves S-size private keys while the modified scheme achieves constant size private keys. Both schemes achieve approximately (n-t)-size ciphertexts. Furthermore, we also show that they are provablesecurity under the decision bilinear Diffie-Hellman Exponent (BDHE) assumption in the standard model.

Public Acceptance and Economic Evaluation of Biotechnology (생명공학(生命工學) 인지도(認知度) 및 경제적(經濟的) 가치평가(價値評價))

  • Lim, Jae-Hwan;Hyeon, Byung-Hwan
    • Korean Journal of Agricultural Science
    • /
    • v.24 no.1
    • /
    • pp.75-84
    • /
    • 1997
  • Modem biotechnology, specifically for the use of recombinant DNA(rDNA), has brought about a revolution in our ability to control and use life forms. Most of the world's leading countries view biotechnology as the key scientific and industrial discipline for the 21st century and are making all - out efforts for scientific and technological advance in the related fields. The impact of biotechnology on the nation's economy has been growing explosively as such diverse industries invested increasingly on the fruits of biotechnological research. However, such an impact could only be realized through concerted endeavours from the government to private sectors for guarantee of the successful technological advances in this scientific area. There are risks associated with every technology; the classical application of biotechnology has not been exempt. For example, the introduction of bio-tech to agriculture might be destroied the ecosystems. Therefore, to increase the research budgets by the government and private sectors, we need to identify the public attitudes and preference on the acceptance of bio-technology and on the potential economic value of it. For the study, we surveied 959 persons including students enrolled in college of agriculture, Chungnam National University. And to measure the economic value of biotechnology, we use the Contingent Valuation Method(CVM) which is considered as the new approaching method in the bio-technology field.

  • PDF

Credit Risk Measurement Practices in Indian Commercial Banks - An Empirical Investigation

  • Arora, Swaranjeet
    • Asia-Pacific Journal of Business
    • /
    • v.5 no.2
    • /
    • pp.37-50
    • /
    • 2014
  • Banking institutions have been facing variety of difficulties but the major cause of serious banking problems relates to lax credit standards for borrowers and counterparties, poor portfolio risk management, or a lack of attention to changes in economic or other circumstances that can lead to deterioration in the credit standing of a bank's counterparties. Although credit risk is an important factor that financial institutions should cope with, but the determinants of measuring credit risk have been studied less. This paper attempts to explore the determinants of credit risk measurement and to identify the factors that contribute to credit risk measurement practices in Indian banks and to compare credit risk measurement practices followed by Indian public and private sector banks, the empirical study has been conducted and views of employees of various banks have been tested using statistical tools. This study explored the phenomenon from different perspectives and revealed that single-name credit risk measurement and portfolio credit risk measurement are the key components that contribute to credit risk measurement in Indian banks. From the descriptive and analytical results, it can be concluded that Indian banks efficiently measure credit risk. The results also indicate that there is a significant difference between the Indian public and private sector banks in single-name credit risk measurement while, these banks do not significantly differ in portfolio credit risk measurement aspect.

  • PDF

Design of Online Certificate Revocation Information Transfer using Verifier Lists (검증자목록을 이용한 실시간 인증서 폐지 정보 전송의 설계)

  • 이용준;정재동;오해석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.45-54
    • /
    • 2003
  • A public key certificate may be revoked before its validity period due to causes like the owner identification information change or the private key damage. Since a certificate has long valid time relatively, it is possible to become revoked during lifetime of certificate. The main technical issue in the public key infrastructure is how to handle the status of the certificate. We propose a simple mechanism for online certificate status validation that is suited to the financial network The characteristic of the proposed method is to broadcast certificate revocation information by using verifier list. The experimental results provide the same realtime as OCSP(Online Certificate Status Protocol). The proposed mechanism reduces the network load for certificate status validation in highly concentrated unbearable network.