• Title/Summary/Keyword: Public Key

Search Result 2,447, Processing Time 0.029 seconds

A Secure Authentication Protocol of Nodes between Cluster based on ECC (ECC 기반의 클러스터간 노드들의 안전한 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.2
    • /
    • pp.167-175
    • /
    • 2008
  • The current pre-distribution of secret keys uses a-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among nodes and it is not efficient to find public-key because of the problem for time and energy consumption. We presents key establishment scheme designed to satisfy authentication and confidentiality, without the need of a key distribution center. Proposed scheme is scalable since every node only needs to hold a small number of keys independent of the network size, and it is resilient against node capture and replication due to the fact that keys are localized. In simulation result, we estimate process time of parameter used in proposed scheme and efficiency of Proposed scheme even if increase ECC key length.

  • PDF

μ-Hope : Compact Size RLWE Based KEM Using Error Correcting Code (μ-Hope : 오류 정정 부호를 사용한 RLWE 기반의 경량 KEM)

  • Lee, Juyeop;Kim, Suhri;Kim, Chang Han;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.781-793
    • /
    • 2020
  • In this paper, we propose a new RLWE-based scheme named μ-Hope that exploits Error Correcting Code(ECC) on NewHope. The previous parameters of NewHope uses 12289 as a prime modulus, and the size of the public key, private key, and ciphertext is 928-byte, 1888-byte, and 1120-byte respectively, which can be said to be larger than other RLWE based algorithms. In this paper, we propose μ-Hope, which changes modulus 12289 to 769 to reduce the size of the public key, private key, and ciphertext. Also, we adopts XE1 as an Error Correcting Code(ECC) to solve the increased decryption failure rate caused by using a small prime modulus. As a result, the size of the public key, private key, and ciphertext decreased by 38%, 37%, and 37% respectively. As the computational efficiency caused by using a small prime modulus exceeds the performance degradation by exploiting ECC, this result in 25% performance improvement for a single key exchange.

Technology Analysis of Next Generation PKI(Public Key Infrastructure) based on XML (XML 기반 차세대 PKI(Public Key Infrastructure) 표준 기술 분석)

  • Kim, Se-Young;Song, Jun-Hong;Won, Duck-Jae;Yi, Hyoung-Seok;Shin, Dong-Kyoo;Shin, Dong-Il
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10b
    • /
    • pp.997-1000
    • /
    • 2001
  • 최근 주목할만한 인터넷 보안기술 중 공개키 암호화 시스템을 이용해 향상된 보안수준을 제공하기 위한 기반 기술인 PKI(Public Key Infrastructure)는 각종 전자상거래 제반기술로 작용한다는 점에서 중요성이 부각되고 있다. 이와 더불어 최근 차세대 웹 표준문서 포맷으로 부상되고 있는 XML(extensible Markup Language)은 B2B 문서교환과 데이터 전송 및 검색 부문에서 광범위하게 활용됨으로써, XML문서에 대한 보안 및 XML을 활용한 PKI 기술적용을 위한 표준화 작업 또한 활발히 연구되고 있다. 그 결과 Microsoft, Verisign 그리고 Webmethods가 주축이 되어 XML기반 파세대 PKI기술인 XKMS(Xml Key Management Specification)를 개발하였으며, XKMS 표준화 작업에 그 외 다수의 주력업체들이 참여하고 있다. 이에 본 논문에서는 XKMS의 표준화를 진행중인 표준화 단체의 동향을 파악하고, PKI의 전반적인 기술 및 XKMS 기술의 내부적인 구조를 분석한다.

  • PDF

Development of Security Service for Mobile Internet Banking Using Personal Digital Assistants

  • Choo, Young-Yeol;Kim, Jung-In
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1719-1728
    • /
    • 2004
  • The fusion of Internet technology and applications with wireless communication provides a new business model and promises to extend the possibilities of commerce to what is popularly called mobile commerce, or m-commerce. In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of security service for mobile Internet banking on Personal Digital Assistants (PDAs). Banking Server and Authentication Server were developed to simulate banking business and to support certificate management of authorized clients, respectively. To increase security, we took hybrid approach in implementation: symmetric block encryption and public-key encryption. Hash function and random number generation were exploited to generate a secret key. The data regarding banking service were encrypted with symmetric block encryption, RC4, and the random number sequence was done with public-key encryption. PDAs communicate through IEEE 802.IIb wireless LAN (Local Area Network) to access banking service. Several banking services and graphic user interfaces, which emulatedthe services of real bank, were developed to verity the working of each security service in PDA, the Banking Server, and the Authentication Server.

  • PDF

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

A Short and Efficient Redactable Signature Based on RSA

  • Lim, Seong-An;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.33 no.4
    • /
    • pp.621-628
    • /
    • 2011
  • The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.

A Study of Model on File Transfer Using Public-key Cryptography (공개키 암호방식을 이용한 파일전송 모델의 연구)

  • 최진탁;송영재
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.7
    • /
    • pp.545-552
    • /
    • 1990
  • This paper is concerned with the file protection in the file transfer systems. In the existing file transfer systems, passwords are used in the protection but do not provide any data protection and can only provide some protection against unauthorized access. Even provided with this protection, we cannot be free form computer hackers. In order to achieve higher standards of protection for our privacy (protection for data themselves, authentication of senders...) analternative technical system should be developed in using of pulic key cryptography by choosing the public key method (RSA public key) in the file transfer. A new system suggested in the paper can achieve some higher standards of protection for our privacy. We a result thie system will be easily applied to various document handling systems as in the data base.

  • PDF

Key Public Health Issue Priorities in Asian Countries (아시아지역 국가들의 보건문제 우선과제에 대한 조사연구)

  • Yu Myeong-Ae;Oh Won-Taek;Lee Cherl-Ho
    • Journal of Food Hygiene and Safety
    • /
    • v.21 no.3
    • /
    • pp.164-170
    • /
    • 2006
  • Asian Branches of International Life Science Institute (ILSI), i.e. China, India, Japan, Korea and South East Asian Region, identified five key public health issue priorities of each region and compared the results. In case of China, India and South East Asian countries (Indonesia, Malaysia, Philippines, Thailand etc. ASEAN countries), communicable diseases were the first priority issue, while elderly issue and food safety were prime issues for Japan and Korea, respectively. Malnutrition was the second priority issue for India and ASEAN countries, whereas non-communicable disease like cancer and degenerative diseases was for Korea and China, and obesity far Japan. Typical issues were smoking for China, nutrition education for China and Japan, biotechnology aiming GMO for India, and functional food causing health claim problem for Korea and Japan. Although the priority varied with the socioeconomic situation of each county, food and water safety recorded the highest priority of all the countries. The key public health issues of Korea were discussed in detail.

Rapid Detection and Monitoring Therapeutic Efficacy of Mycobacterium tuberculosis Complex Using a Novel Real-Time Assay

  • Jiang, Li Juan;Wu, Wen Juan;Wu, Hai;Ryang, Son Sik;Zhou, Jian;Wu, Wei;Li, Tao;Guo, Jian;Wang, Hong Hai;Lu, Shui Hua;Li, Yao
    • Journal of Microbiology and Biotechnology
    • /
    • v.22 no.9
    • /
    • pp.1301-1306
    • /
    • 2012
  • We combined real-time RT-PCR and real-time PCR (R/P) assays using a hydrolysis probe to detect Mycobacterium tuberculosis complex (MTBC)-specific 16S rRNA and its rRNA gene (rDNA). The assay was applied to 28 non-respiratory and 207 respiratory specimens from 218 patients. Total nucleic acids (including RNA and DNA) were extracted from samples, and results were considered positive if the repeat RT-PCR threshold cycle was ${\leq}35$ and the ratio of real-time RT-PCR and real-time PCR load was ${\geq}1.51$. The results were compared with those from existing methods, including smear, culture, and real-time PCR. Following resolution of the discrepant results between R/P assay and culture, the overall sensitivity, specificity, positive predictive values (PPV), and negative predictive values (NPV) of all samples (including non-respiratory and respiratory specimens) were 98.2%, 97.2%, 91.7%, and 99.4%, respectively, for R/P assay, and 83.9%, 89.9%, 72.3%, and 94.7%, respectively, for real-time PCR. Furthermore, the R/P assay of four patient samples showed a higher ratio before treatment than after several days of treatment. We conclude that the R/P assay is a rapid and accurate method for direct detection of MTBC, which can distinguish viable and nonviable MTBC, and thus may guide patient therapy and public health decisions.

Inhibition of Proliferation and Induction of Apoptosis by the Combination of β-carotene and 1,25-dihydroxyvitamin D3 in Human Esophageal Cancer EC9706 Cells

  • Wang, Shao-Kang;Yang, Lei;Wang, Ting-Ting;Huang, Gui-Ling;Yang, Li-Gang;Sun, Gui-Ju
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.13 no.12
    • /
    • pp.6327-6332
    • /
    • 2012
  • Esophageal cancer is a common malignant tumor occurring in human esophageal epithelial tissue. The primary purpose of this paper was to define the effects of ${\beta}$-carotene and 1,25-dihydroxyvitamin $D_3$, alone and in combination, on cell proliferation, cell cycle and apoptosis of human esophageal cancer EC9706 cells. Treatment with different concentrations of ${\beta}$-carotene and/or 1,25-dihydroxyvitamin $D_3$. MTT assay showed that ${\beta}$-carotene and 1,25-dihydroxyvitamin $D_3$ significantly inhibited proliferation of EC9706 cells in a dose- and time-dependent manner. Further studies also demonstrated that ${\beta}$-carotene alone or 1,25-dihydroxyvitamin $D_3$ alone caused a marked increase on the induction of apoptosis in EC9706 cells. The percentage of G0/G1-phase cells significantly increased on addition of 1,25-dihydroxyvitamin $D_3$ alone, but there were no significant changes with ${\beta}$-carotene alone. These two agents in combination synergistically inhibited cell growth and induced apoptosis. Therefore, our results indicate that ${\beta}$-carotene and 1,25-dihydroxyvitamin $D_3$ in combination may provide a novel strategy for preventing and treating esophageal cancer.