• Title/Summary/Keyword: RSA problem

Search Result 50, Processing Time 0.028 seconds

On-Line/Off-Line Signature Schemes with Tight Security Reduction to the RSA Problem (RSA 문제와 동등한 안전성을 갖는 온라인/오프라인 서명 기법)

  • Choi, Kyung-yong;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.327-338
    • /
    • 2018
  • On-line/off-line signature is a technique for performing heavy computations required for signature generation in the off-line stage and completing the final signature by a simple operation in the online stage. This is suitable for application environments that require immediate signing responses to multiple users. In this paper, we propose two new on-line/off-line signature schemes based on RSA problem. The first technique can generate a signature with a fixed base exponentiation when signing online, and the second technique can complete an online signature with a very simple calculation such as a hash operation. The security of both signatures is based on the RSA problem, which is proven to be tightly secure without security loss in the random oracle model.

A Study On Forward Secure Mediated RSA Digital Signature (전방향 안전성을 갖는 RSA 전자서명 기법에 대한 연구)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.14C no.2
    • /
    • pp.123-128
    • /
    • 2007
  • Many service systems use Public Key Infrastructure (PKI) to protect the service. But there arc problems with the use of PKI. One of the problems is that some services would require a function instantaneously to check public kel certificate, but PKI does not satisfy such request. To solve the problem, Bouch et al. first proposed the concept of mediated RSA (mRSA). Then Gene Tsudik proposed 'weak' forward secure mRSA. In this paper, we analyze the weakness of these schemes and find the source of the vulnerabilitv. And we propose a new mRSA that is strong forward secure.

GENERALIZED RSA CIPHER AND DIFFIE-HELLMAN PROTOCOL

  • MATYSIAK, LUKASZ
    • Journal of applied mathematics & informatics
    • /
    • v.39 no.1_2
    • /
    • pp.93-103
    • /
    • 2021
  • In this paper I am considering several cryptological threads. The problem of the RSA cipher, like the Diffie-Hellman protocol, is the use of finite sets. In this paper, I generalize the RSA cipher and DH protocol for infinite sets using monoids. In monoids we can not find the inverse, which makes it difficult. In the second part of the paper I show the applications in cryptology of polynomial composites and monoid domains. These are less known structures. In this work, I show different ways of encrypting messages based on infinite sets.

Recovering RSA Private Key Bits from Erasures and Errors (삭제와 오류로부터 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.951-959
    • /
    • 2017
  • Under the assumption that there is available some additional information other than plaintext-ciphertext pairs, the security of the RSA cryptosystem has been analyzed by the attack methods such as the side-channel attacks and the lattice-based attacks. Recently, based on the data retention property of the powered-off DRAMs, the so called cold boot attack was proposed in the literature, which is focusing on recovering the various cryptosystems' key from some auxiliary information. This paper is dealing with the problem of recovering the RSA private key with erasures and errors and proposes a new key recovery algorithm which is shown to have better performance than the previous one introduced by Kunihiro et al.

Secure Proxy Signature Schemes based on RSA Problems and Warrants (RSA 문제와 위임장에 기반한 안전한 대리서명 기법)

  • Seo, Moon-Seog;Iang, Phil-Sik;Choi, Chool-Heon
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.1
    • /
    • pp.42-49
    • /
    • 2011
  • Proxy signature schemes are configured as proxy signers on behalf of their original signers can be allowed to sign messages. Basic security requirements of proxy signature schemes include the strong unforgeability and the verifiability of delegation. So far, a variety of proxy signature schemes that proved on individual basic security terms but not proved on compounded security terms are proposed. Especially the proposed proxy signature schemes based on RSA problem are proved vulnerable to an attacker with his own private key in terms of the impersonating attack. A unauthorized attacker can generate the proxy signature without the appointee's consent or authorization. In this paper, we propose a proxy signature scheme based on RSA problems and warrants that can be proved the security against the impersonating attack. The proposed proxy signature scheme is analyzed on the safety and compared in terms of efficiency with other proxy signature schemes.

When should reverse total shoulder arthroplasty be considered in glenohumeral joint arthritis?

  • Jo, Young-Hoon;Kim, Dong-Hong;Lee, Bong Gun
    • Clinics in Shoulder and Elbow
    • /
    • v.24 no.4
    • /
    • pp.272-278
    • /
    • 2021
  • Anatomical total shoulder arthroplasty (TSA) has been used widely in treatment of glenohumeral osteoarthritis and provides excellent pain relief and functional results. Reverse total shoulder arthroplasty (RSA) was created to treat the complex problem of rotator cuff tear arthropathy. RSA also has been performed for glenohumeral osteoarthritis even in cases where the rotator cuff is preserved and has shown good results comparable with TSA. The indications for RSA are expanding to include tumors of the proximal humerus, revision of hemiarthroplasty to RSA, and revision of failed TSA to RSA. The purposes of this article were to describe comprehensively the conditions under which RSA should be considered in glenohumeral osteoarthritis, to explain its theoretical background, and to review the literature.

Metered Signatures: How to Restrict the Signing Capability

  • Kim, Woo-Hwan;Yoon, Hyo-Jin;Cheon, Jung-Hee
    • Journal of Communications and Networks
    • /
    • v.12 no.3
    • /
    • pp.201-208
    • /
    • 2010
  • We propose a new notion of metered signatures. Metered signature is an extension of k-times signatures in which a signer can generate only k signatures. However, the restriction of metered signatures can be more elaborate: It can be used k-times every day or to preserve the order of signed messages in some applications. Any violation of this regulation reveals a secret key or the signature on a predetermined message. The applications includes proxy signatures, limited free downloads, and the rating web site. We give two instances of metered signatures: One is based on the computational Diffie-Hellman problem (CDHP) using a bilinear map and the other is based on the RSA problem. In both schemes, the signature and certificate size and the verification cost are constant with respect to k. Further, we show that the proposed metered signatures admit batch verification of many signatures almost at one verification cost with small security loss.

A Study of Field Application Process of Public Key Algorithm RSA Based on Mathematical Principles and Characteristics through a Diagnostic (수학원리와 특성 진단을 기반으로 한 공개키 RSA 알고리즘의 현장 적용 프로세스)

  • Noh, SiChoon;Song, EunJee;Moon, SongChul
    • Journal of Service Research and Studies
    • /
    • v.5 no.2
    • /
    • pp.71-81
    • /
    • 2015
  • The RSA public key encryption algorithm, a few, key generation, factoring, the Euler function, key setup, a joint expression law, the application process are serial indexes. The foundation of such algorithms are mathematical principles. The first concept from mathematics principle is applied from how to obtain a minority. It is to obtain a product of two very large prime numbers, but readily tracking station the original two prime number, the product are used in a very hard principles. If a very large prime numbers p and q to obtain, then the product is the two $n=p{\times}q$ easy station, a method for tracking the number of p and q from n synthesis and it is substantially impossible. The RSA encryption algorithm, the number of digits in order to implement the inverse calculation is difficult mathematical one-way function and uses the integer factorization problem of a large amount. Factoring the concept of the calculation of the mod is difficult to use in addition to the problem in the reverse direction. But the interests of the encryption algorithm implementation usually are focused on introducing the film the first time you use encryption algorithm but we have to know how to go through some process applied to the field work This study presents a field force applied encryption process scheme based on public key algorithms attribute diagnosis.

The polynomial factorization over GF($2^n$) (GF($2^n$) 위에서의 다항식 일수분해)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.3-12
    • /
    • 1999
  • The public key crytptosystem is represented by RSA based on the difficulty of integer factorization and ElGamal cryptosystem based on the intractability of the discrete logarithm problem in a cyclic group G. The index-calculus algorithm for discrete logarithms in GF${$q^n$}^+$ requires an polynomial factorization. The Niederreiter recently developed deterministic facorization algorithm for polynomial over GF$q^n$ In this paper we implemented the arithmetic of finite field with c-language and gibe an implementation of the Niederreiter's algorithm over GF$2^n$ using normal bases.

Security Method for Approval Process of Payment System (지불시스템의 승인단계에서 보안방안)

  • 임인채;위장현
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.7 no.4
    • /
    • pp.59-65
    • /
    • 2002
  • Payment systems in EC need confidentiality, integrity, non-repudiation. All transactions between cardholders and merchants must be authorized by a payment gateway in SET protocol. RSA secret key operation which requires heavy computation takes the most part of the time for payment authorization. For the reason, a heavy traffic of payment authorization requests from merchants causes the payment gateway to execute excessive RSA secret key operations, which may cause the bottleneck of the whole system. To resolve this problem, One-Time Password technique is applied to payment authorization step of the SET protocol.

  • PDF