• Title/Summary/Keyword: Secure Computation

Search Result 201, Processing Time 0.028 seconds

A Study on the Lightening of the Block Chain for Improving Congestion Network in M2M Environment (M2M 환경의 혼잡 네트워크 개선을 위한 블록체인 경량화에 대한 연구)

  • Kim, Sanggeun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.3
    • /
    • pp.69-75
    • /
    • 2018
  • Recently, various convergence technologies are attracting attention due to the block chain innovation technology in the M2M environment. Although the block-chain-based technology is known to be secure in its own right, there are various problems such as security and weight reduction in various M2M environments connected with this. In this paper, we propose a new lightweight method for the hash tree generation of block chains to solve the lightweight problem. It is designed considering extensibility without affecting the existing block chain. Performance analysis shows that the computation performance increases with decreasing the existing hash length.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

A Study on the Effective WTLS System Implementation using Low-Computation (낮은 계산량을 이용한 효율적인 WTLS 시스템 구현에 관한 연구)

  • 정우열
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.3
    • /
    • pp.138-143
    • /
    • 2003
  • With information communications and network environments merged wire/wireless networks are generalized. In this viewpoint, WAP is used by communication protocol for the data communication in the field of wireless environment. WTLS developed for the secure communications optimize TLS adapted wireless environment in the TCP/IP internet protocol. But WTLS denote WAP security problem, end-to-end problem, and power consumption, etc. Therefore in this paper we proposed WTLS cryptographic algorithm eliminated WTLS disadvantages. Proposed algorithm solved power consumption, calculated complexity, and security problems because it is not unique but hybrid form.

  • PDF

Construction of Efficient and Secure Pairing Algorithm and Its Application

  • Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • Journal of Communications and Networks
    • /
    • v.10 no.4
    • /
    • pp.437-443
    • /
    • 2008
  • The randomized projective coordinate (RPC) method applied to a pairing computation algorithm is a good solution that provides an efficient countermeasure against side channel attacks. In this study, we investigate measures for increasing the efficiency of the RPC-based countermeasures and construct a method that provides an efficient RPC-based countermeasure against side channel attacks. We then apply our method to the well-known $\eta_T$ pairing algorithm over binary fields and obtain an RPC-based countermeasure for the $\eta_T$ pairing; our method is more efficient than the RPC method applied to the original $\eta_T$ pairing algorithm.

Implementation of Multi-Precision Multiplication over Sensor Networks with Efficient Instructions

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.11 no.1
    • /
    • pp.12-16
    • /
    • 2013
  • Sensor network is one of the strongest technologies for various applications including home automation, surveillance system and monitoring system. To ensure secure and robust network communication between sensor nodes, plain-text should be encrypted using encryption methods. However due to their limited computation power and storage, it is difficult to implement public key cryptography, including elliptic curve cryptography, RSA and pairing cryptography, on sensor networks. However, recent works have shown the possibility that public key cryptography could be made available in a sensor network environment by introducing the efficient multi-precision multiplication method. The previous method suggested a broad rule of multiplication to enhance performance. However, various features of sensor motes have not been considered. For optimized implementation, unique features should be handled. In this paper, we propose a fully optimized multiplication method depending on a different specification for sensor motes. The method improves performance by using more efficient instructions and general purpose registers.

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Secure multiparty computation technology valuation system for privacy protection (개인정보보호를 위한 안전한 다자계산 기술평가시스템)

  • 성순화;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.490-492
    • /
    • 2002
  • 인터넷의 발전으로 이동 전자상거래에서 개인 휴대단말기의 개인정보보호에 대한 필요성이 절실하다. 따라서 본 연구는 개인 휴대단말기의 허가된 사용자를 나타내는 패스워드를 다자계산을 위한 PP(Proactive Pseudorandomness) protocol의 단일 패스워드체제로 해커에 능동적이며 신속하게 대처할 수 있으며, 제3의 인증기관 없이 개인 휴대단말기의 허가된 사용자를 인증할 수 있다. 또한 개인정보보호를 위한 새로운 프로그램이 대체될 때, 그 대체프로그램의 효과를 기술평가시스템을 도입하여 증명 가능 키 분배의 영지식프로토콜로 기술 발전속도 변화의 사회적 영향을 검토할 수 있다.

  • PDF

Analyses of Vulnerability in RFID application with Lightweight Security Scheme (경량화 보안 기능을 가진 RFID 응용 분야에 대한 취약성 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.789-792
    • /
    • 2009
  • As RFID technology is becoming ubiquitous, the secunty of these systems gets much attention. Its fields of usage include personal identification, supply-chain management systems, and many more. Many kinds of RFID tags are available on the market which differ both in storage, and computational capacity. Since by standard IT means all the tags have small capacities, the security mechanisms which are in use in computer networks are not suitable. For expensive tags with relatively large computational capacities many secure communication protocols were developed, for cheap low-end tags, only a few lightweight protocols exist. In this paper we introduce our solution, which is based on the least computation demanding operator, the exclusive or function. By introducing two tags instead of one in the RFID system, our scheme provides security solutions which are comparable with those provided by the lightweight protocols. In the meantime, our scheme does not demand any computational steps to be made by the ta.

  • PDF

Efficient Password-based Key Exchange Protocol for Two users Registered in a Server (동일 서버를 사용하는 두 사용자간 효율적인 패스워드 기반의 키 교환 프로토콜)

  • Shin Seong-chul;Lee Sung-woon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.127-133
    • /
    • 2005
  • This paper presents a password-based key exchange protocol to guarantee secure communications for two users registered in a sever. In this protocol, the server is only responsible for the legality of the users but does not how the session key agreed between them. The protocol can resist the various attacks including server compromise attack and provide the perfect forward secrecy. The proposed protocol is efficient in terms of computation cost because of not employing the sewer's public key.

A study on the hybrid privacy-preserving techniques by secure multi-party computation and randomization (다자간 계산과 랜덤화를 복합적으로 사용한 프라이버시 보호 기술에 관한 연구)

  • Kim, Jong-Tae;Kang, Ju-Sung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1061-1064
    • /
    • 2008
  • SMC로 불리는 안전한 다자간 계산 프로토콜은 이론적으로 완벽한 프라이버시 보호 기능 및 데이터 정확성을 가지고 있지만 현재의 컴퓨팅 환경에서는 구현이 불가능할 정도로 비효율적이다. 매우 효율적이어서 실용화 되어 있는 랜덤화 기법은 상대적으로 낮은 수준의 프라이버시 보호 기능을 지니고 있다. 최근 SMC와 랜덤화 기법을 적절히 혼합한 형태의 프라이버시 보호 기술이 Teng-Du(2007)에 의해서 제안되었다. 본 논문에서 우리는 Teng-Du의 기법을 면밀히 분석하여 새롭게 구현한 연구 결과를 제시한다. SMC 기술로는 Vaidya-Clifton의 스칼라곱 프로토콜을 채택하고, Agrawal-Jayant-Haritsa가 제안한 랜덤대치 기법을 랜덤화 기술로 선택하여 복합적으로 사용한 프라이버시 보호 기법을 제안한다.