• Title/Summary/Keyword: Public Key

Search Result 2,447, Processing Time 0.04 seconds

A Design of the Certification System in a Instantant Messenger Using PKI (PKI를 이용한 인스턴트 메신저에서의 인증 시스템 설계)

  • Park Su-Young;Choi Gwang-Mi;Jung Chai-Yeoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.1
    • /
    • pp.142-147
    • /
    • 2006
  • As computers and networks become popular, distributing information on the Internet is common in our daily life. In the past, e-mail has been the primary choice of exchanging information, but instant messengers are gaining popularity abroad and domestically because of their nature of getting immediate reponses. However a instant messenger services have the exposure of data on internet but clients use them without recognizing their exposure. It's like phone tapping. The coding technology using Public Key Cryptosystem has developed the public key infrastructure to be able to do the services of Access-control, Authentication, Confidentiality, Integrity. and Non-repudiation with internet. It is a thesis that suggests the certification protocol in a instant messenger using PKI(Public Key Infrastructure) for secure communication.

An Efficient Somewhat HE scheme over Integers and Its Variation

  • Yang, Haomiao;Kim, Hyunsung;Tang, Dianhua;Li, Hongwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.10
    • /
    • pp.2497-2513
    • /
    • 2013
  • In 2010, Dijk et al. demonstrated a simple somewhat homomorphic encryption (HE) scheme over the integers of which this simplicity came at the cost of a public key size in $\tilde{O}({\lambda}^{10})$. Although in 2011 Coron et al. reduced the public key size to $\tilde{O}({\lambda}^7)$, it is still too large for practical applications, especially for the cloud computing. In this paper, we propose a new form of somewhat HE scheme to reduce further the public key size and a variation of the scheme to optimize the ciphertext size. First of all, we propose a new somewhat HE scheme which is built on the hardness of the approximate greatest common divisor (GCD) problem of two integers, where the public key size in the scheme is reduced to $\tilde{O}({\lambda}^3)$. Furthermore, we can reduce the length of the ciphertext of the new somewhat HE scheme by applying the modular reduction technique. Additionally, we give simulation results for evaluating ability of the proposed scheme.

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

Key Management Server Design for Providing Cryptographic Service in Cloud Computing Environment (Services in a Cloud Environment)

  • Jung, Ki Hyun;Shin, Seung Jung
    • International journal of advanced smart convergence
    • /
    • v.5 no.4
    • /
    • pp.26-31
    • /
    • 2016
  • In a cloud computing environment, a cryptographic service allows an information owner to encrypt the information and send it to a cloud server as well as to receive and decode encrypted data from the server which guarantees the confidentiality of shared information. However, if an attacker gains a coded data and has access to an encryption key via cloud server, then the server will be unable to prevent data leaks by a cloud service provider. In this paper, we proposed a key management server which does not allow an attacker to access to a coded key of the owners and prevents data leaks by a cloud service provider. A key management server provides a service where a server receives a coded public key of an information user from an owner and delivers a coded key to a user. Using a key management server proposed in this paper, we validated that the server can secure the confidentiality of an encryption key of data owners and efficiently distribute keys to data users.

Cryptographic Key Generation Method Using Biometrics and Multiple Classification Model (생체 정보와 다중 분류 모델을 이용한 암호학적 키 생성 방법)

  • Lee, Hyeonseok;Kim, Hyejin;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1427-1437
    • /
    • 2018
  • While biometric authentication system has been in general use, research is ongoing to apply biometric data to public key infrastructure. It is a significant task to generate a cryptographic key from biometrics in setting up a public key of Bio-PKI. Methods for generating the key by quantization of feature vector can cause data loss and degrade the performance of key extraction. In this paper, we suggest a new method for generating a cryptographic key from classification results of biometric data using multiple classifying models. Our proposal does not cause data loss of feature vector so it showed better performance in key extraction. Also, it uses the multiple models to generate key blocks which produce sufficient length of the key.

A Group Key Management Architecture in Mobile Network Environments (이동네트워크 환경에서의 그룹키 관리구조)

  • 박영호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.89-100
    • /
    • 2002
  • In this paper, we propose a group key management architecture for the secure group communications in mobile netwowrks and authenticated key agreement protocol for this system. Most of existing group key management schemes un certificates based on the public key for the purpose of user authentication and key agreement in secure fashion however, we use the ICPK(Implicitly Certified Public key) to reduce the bandwidth for a certificate exchanging and to improve a computational efficiency. In this architecture, we use two-tier approach to deal with key management where the whole group is divided into two parts; the first is a cell groups consisted of mobile hosts and another is a control group consisted of cell group managers. This approach can provide flexibility of key management such that the affection for a membership change is locally restricted to the cell group which is an autonomous area of the CGM(Cell Group Manager).

Public-Key Based Registration/Session-Key Distribution Protocol in AAA for Mobile IP (Mobile IP AAA에서의 등록과 세션키 분배 프로토콜)

  • 황재훈;송홍엽
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.220-225
    • /
    • 2002
  • Mobile IP aims to support mobility within the Internet. This paper concerned with the security aspect of Mobile IP. We show that current registration protocol has a possible replay attack despite the use of authenticated registration message and replay protection. We propose a public-key based registration protocol that also distributes a session-key distribution protocol in AAA. Proposed protocol provides authentication of mobile node and session-key distribution simultaneously. It also provides non-repudiation of service request.

High Genetic Variability of Schistosoma haematobium in Mali and Nigeria

  • Ezeh, Charles;Yin, Mingbo;Li, Hongyan;Zhang, Ting;Xu, Bin;Sacko, Moussa;Feng, Zheng;Hu, Wei
    • Parasites, Hosts and Diseases
    • /
    • v.53 no.1
    • /
    • pp.129-134
    • /
    • 2015
  • Schistosoma haematobium is one of the most prevalent parasitic flatworms, infecting over 112 million people in Africa. However, little is known about the genetic diversity of natural S. haematobium populations from the human host because of the inaccessible location of adult worms in the host. We used 4 microsatellite loci to genotype individually pooled S. haematobium eggs directly from each patient sampled at 4 endemic locations in Africa. We found that the average allele number of individuals from Mali was significantly higher than that from Nigeria. In addition, no significant difference in allelic composition was detected among the populations within Nigeria; however, the allelic composition was significantly different between Mali and Nigeria populations. This study demonstrated a high level of genetic variability of S. haematobium in the populations from Mali and Nigeria, the 2 major African endemic countries, suggesting that geographical population differentiation may occur in the regions.

Status and Determinants of Health Literacy among Adolescents in Guangdong, China

  • Ye, Xiao-Hua;Yang, Yi;Gao, Yan-Hui;Chen, Si-Dong;Xu, Ya
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.20
    • /
    • pp.8735-8740
    • /
    • 2014
  • Background: Previous studies for non-communicable disease cotrol, including cancer, have mostly relied on health literacy in adults. However, limited studies are available for adolescents. This study aimed to assess the status and determinants of health literacy in in-school adolescents in Guangdong, China. Materials and Methods: A total of 3,821 students aged 13-25 years were selected by multi-stage cluster sampling. After the questionnaire of health literacy was answered, the total scores for health knowledge (18 questions), skills (5 questions) and behaviors (14 questions) were determined. The total scores for health literacy and each subscale were recoded into adequate and inadequate subgroups, and logistic regression models were used to identify factors associated with each outcome variable. Results: The prevalence of adequate health literacy was 14.4%, and the prevalences for adequate knowledge, skills and behavior were 22.4%, 64.7% and 6.6%, respectively. Students coming from prestigious schools and having parents with higher education had higher odds of having adequate knowledge, skills and behaviors. Female students had higher odds of having adequate knowledge and behaviors. Students in grade 7-8 had higher odds of having adequate knowledge and skills. The health knowledge was positive associated with health skills (odds ratio [OR] =2.1, 95% confidence interval [CI] 1.7-2.5) and behaviors (OR=3.0, 95%CI 2.3-4.0), and health skills were positive associated with health behaviors (OR=2.6, 95%CI 1.8-3.8). Conclusions: Further efforts should be made to increase adolescents' health knowledge and behaviors, especially for low grade and male students in non-prestigious schools.

A Design and Analysis of PKCS #11 supporting the KCDSA mechanism (KCDSA 메커니즘을 제공하는 PKCS #11 설계 및 분석)

  • 김명희;김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.141-151
    • /
    • 2004
  • According to the improvemnent of electronic commerce, the requirements of security devices are becoming increasingly pervasive. The security API must design easily and securely to support a compatibility feature between security devices. It is chosen the PKCS #11 interface by RSA Labs that shows the compatibility and extensibility standards of many application product and implementation, and supported KCDSA mechanism which is a korean digital signature standard. And the PKCS #11 security API defines new key management function which provides more secure key management ability. We suggest the object attributes and templates of KCDSA private and public key object, generate and verify digital signature using KCDSA mechanism. The PKCS #11 supporting KCDSA mechanism is designed, implemented using C-Language, tested a performance, and analyzed the security and compatibiltiy feature.