• Title/Summary/Keyword: Secret

Search Result 1,205, Processing Time 0.025 seconds

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

A Novel RGB Image Steganography Using Simulated Annealing and LCG via LSB

  • Bawaneh, Mohammed J.;Al-Shalabi, Emad Fawzi;Al-Hazaimeh, Obaida M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.143-151
    • /
    • 2021
  • The enormous prevalence of transferring official confidential digital documents via the Internet shows the urgent need to deliver confidential messages to the recipient without letting any unauthorized person to know contents of the secret messages or detect there existence . Several Steganography techniques such as the least significant Bit (LSB), Secure Cover Selection (SCS), Discrete Cosine Transform (DCT) and Palette Based (PB) were applied to prevent any intruder from analyzing and getting the secret transferred message. The utilized steganography methods should defiance the challenges of Steganalysis techniques in term of analysis and detection. This paper presents a novel and robust framework for color image steganography that combines Linear Congruential Generator (LCG), simulated annealing (SA), Cesar cryptography and LSB substitution method in one system in order to reduce the objection of Steganalysis and deliver data securely to their destination. SA with the support of LCG finds out the optimal minimum sniffing path inside a cover color image (RGB) then the confidential message will be encrypt and embedded within the RGB image path as a host medium by using Cesar and LSB procedures. Embedding and extraction processes of secret message require a common knowledge between sender and receiver; that knowledge are represented by SA initialization parameters, LCG seed, Cesar key agreement and secret message length. Steganalysis intruder will not understand or detect the secret message inside the host image without the correct knowledge about the manipulation process. The constructed system satisfies the main requirements of image steganography in term of robustness against confidential message extraction, high quality visual appearance, little mean square error (MSE) and high peak signal noise ratio (PSNR).

Chemical Use and Associated Health Concerns in the Semiconductor Manufacturing Industry

  • Yoon, Chungsik;Kim, Sunju;Park, Donguk;Choi, Younsoon;Jo, Jihoon;Lee, Kwonseob
    • Safety and Health at Work
    • /
    • v.11 no.4
    • /
    • pp.500-508
    • /
    • 2020
  • Background: Research on the status of many chemicals used in the semiconductor industry is needed. The purpose of this study was to describe the overall status of chemical use in the semiconductor industry in Korea and to examine it from a health perspective. Methods: Data on the status of chemical use and safety data sheets at 11 of 12 major semiconductor workplaces in Korea were collected. The number of chemical products and chemical constituents, quantities of chemicals, and trade secret ingredients used, as well as the health hazards were examined. Results: On average, 210 chemical products and 135 chemical constituents were used at the surveyed workplaces. Among all chemical products, 33% (range: 16-56%) contained at least one trade secret ingredient. Most of the trade secret ingredients were used in the photolithography process. Several carcinogens, including sulfuric acid, chromic acid, ethylene oxide, crystalline silica, potassium dichromate, and formaldehyde were also used. Only 29% (39 of 135) of the chemical constituents had occupational exposure limits, and more than 60% had no National Fire Protection Association health, safety, and reactivity ratings. Based on the aforementioned results, this study revealed the following. First, many chemical products and constituents are being used in the semiconductor industry and many products contained trade secret ingredients. Second, many products contained significant amounts of carcinogenic, mutagenic, and reproductive toxicant materials. Conclusion: We conclude that protecting workers in the semiconductor industry against harm from chemical substances will be difficult, due to widespread use of trade secret ingredients and a lack of hazard information. The findings of the status of chemical use and the health and safety risks in semiconductor industry will contribute to epidemiological studies, safe workplace, and worker health protection.

Blockchain applied Military Electronic Secret Document Management Scheme (focused on C4i) (블록체인을 적용한 군(軍) 전자적 비밀관리 개선방안 (전장관리정보체계 중심으로))

  • Hong Yoon;Yeong Gyun Cha;Jong Beom Park
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.181-187
    • /
    • 2023
  • Recently, military operations have been aimed at winning using various information, analysis, weapons, and operation systems. These systems should consist of integrated composition and the function of analyzing and sharing data. Accordingly, military C4I collects and analyzes a lot of data and produces and shares secrets to perform effective operations. However, C4I cannot operate in electronic form from secret production to disposal. And as it is managed based on the output, problems such as difficulty in management and loss/leakage arise. Therefore, in this paper, we propose an ESDMB(Electronic Secret Document Management whit Bloockchain) plan based on blockchain technology to manage all secrets in electronic document format and provide integrity and denial prevention. In particular, the blockchain-based proposal method will be suitable as a protection measure against manipulation and leakage, from secret production to destruction.

On the watermark insertion and extraction methods using the secret sharing method (비밀정보 분할 방식을 적용한 워터마크 삽입.추출 방법)

  • 서창호;김석우;성열욱
    • Convergence Security Journal
    • /
    • v.1 no.1
    • /
    • pp.47-55
    • /
    • 2001
  • This paper proposes a method which inserts watermark created by secret sharing method and then extracts it from watermarked image for the protection of copyrights of digital images. To do this, after image's DCT transform, once some values created by Key sharing method which used Lagrange interpolation are inserted into a frequency domain, one can recreate original watermark even if only k seeds are extracted among n of inserted seeds ($n{\geq}k$).

  • PDF

Fingerprint identific ation based on optical visual cryptography (광 비쥬얼 크립토그래피 를 이용한 지문인식)

  • Lee, Seng-Hyun
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.1069-1078
    • /
    • 2004
  • We propose an individual authentication method based on optical visual cryptography in thata fingerprint data is processed by secret sharing method taking into account the optical visual cryptograph and a part of shared data transmitted through an open network. Whenever it is necessary, submitting his fingerprint with the other shared information can authenticate the owner of the fingerprint. The system efficiently identifies fingerprints through optical correlation, regardless of difficulties of acquisition of exact fingerprint imagein the various environments.

  • PDF

Probabilistic Attack on Server-Aided Secret Computation Protocol (SASC(Server-Aided Secret Computation) 프로토콜에 대한 확률적 공격)

  • 홍성민;진성기;윤현수
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.317-328
    • /
    • 1998
  • Matsumoto, Kato, 그리고 Imai가 [1]에서 제안한 SASC(Server-Aided Secret Computation) 프로토콜은 스마트 카드와 같이 계산능력이 현저히 부족한 장치로 하여금 서버의 도움을 받아 효율적으로 서명생성을 할 수 있도록 하는 유용한 프로토콜이다. 그러나, 그 과정에서 유출되는 정보를 통해 스마트 카드의 비밀정보를 알아낼 수 있는 많은 공격방법들이 제안되었다. Crypto'95에서 Beguin과 Quisquater는 기존의 모든 공격방법들에 대해 안전하면서도 효율적으로 RSA 서명을 수행할 수 있는 SASC 프로토콜을 제안하였다. 본 논문에서는 Beguin과 Quisquater의 프로토콜을 공격할 수 있는 능동적 공격(active attack) 방법을 제안한다. 본 논문에서 제안하는 공격방법은 0

  • PDF

Advanced LSB Technique for Hiding Messages in Audio Steganography (오디오 스테가노그래피에 자료를 숨기기 위한 개선된 LSB 기법)

  • Ji, Seon Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.1
    • /
    • pp.69-75
    • /
    • 2014
  • Audio seganography is the art and science of writing hidden messages that evolves as a new secret communication method. And audio steganography is similar to the process of modifying the Least Significant Bit of image files 8th LSB layer embedding has been done for desired binary messages. The effective of steganographic tools is to obtain imperceptible and robust way to conceal high rate of secret data. The objective of this paper is to propose a method for hiding the secret messages in safer manner from external attacks by modified LSB technique and encryption rearrangement key.

Secure Steganographic Model for Audio e-Book Streaming Service (오디오 e-Book 스트리밍을 지원하는 스테가노그래피 모델)

  • Lee, Yun-Jung;Lee, Bong-Kyu;Kim, Chul-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.12
    • /
    • pp.5878-5884
    • /
    • 2011
  • We present steganographic service model and algorism that fit feature of streaming audio book service in order to hide information of copyright and certificate of it. Secret information is encrypted with random numger by secret key that client and server share, so that increase confidentiality. We made secret data distributed randomly and evenly, and improved throughput by simplifying additional computations considering streaming environment.

A Public Key Traitor Tracing Scheme with Key-update Method (개인키 업데이트가 가능한 공개키 기반 공모자 추적 암호 알고리즘)

  • Lee, Moon-Shik
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.15 no.1
    • /
    • pp.46-56
    • /
    • 2012
  • Traitor Tracing schemes are broadcast encryption systems where at least one of the traitors who were implicated in the construction of a pirate decoder can be traced. This traceability is required in various contents delivery system like satellite broadcast, DMB, pay-TV, DVD and so on. In this paper, we propose a public key traitor tracing scheme with key-update method. If the system manager can update a secret key which is stored in an authorized decode, it makes a pirate decoder useless by updating a secret key A pirate decoder which cannot update a secret key does not decrypt contents in next session or during tracing a traitor, this scheme has merits which will make a pirate decoder useless, therefore this scheme raises the security to a higher level.