• 제목/요약/키워드: Symmetric key

검색결과 342건 처리시간 0.022초

Genetic Symmetric Key Generation for IDEA

  • Malhotra, Nandini;Nagpal, Geeta
    • Journal of Information Processing Systems
    • /
    • 제11권2호
    • /
    • pp.239-247
    • /
    • 2015
  • Cryptography aims at transmitting secure data over an unsecure network in coded version so that only the intended recipient can analyze it. Communication through messages, emails, or various other modes requires high security so as to maintain the confidentiality of the content. This paper deals with IDEA's shortcoming of generating weak keys. If these keys are used for encryption and decryption may result in the easy prediction of ciphertext corresponding to the plaintext. For applying genetic approach, which is well-known optimization technique, to the weak keys, we obtained a definite solution to convert the weaker keys to stronger ones. The chances of generating a weak key in IDEA are very rare, but if it is produced, it could lead to a huge risk of attacks being made on the key, as well as on the information. Hence, measures have been taken to safeguard the key and to ensure the privacy of information.

Development of Security Service for Mobile Internet Banking Using Personal Digital Assistants

  • Choo, Young-Yeol;Kim, Jung-In
    • 한국멀티미디어학회논문지
    • /
    • 제7권12호
    • /
    • pp.1719-1728
    • /
    • 2004
  • The fusion of Internet technology and applications with wireless communication provides a new business model and promises to extend the possibilities of commerce to what is popularly called mobile commerce, or m-commerce. In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of security service for mobile Internet banking on Personal Digital Assistants (PDAs). Banking Server and Authentication Server were developed to simulate banking business and to support certificate management of authorized clients, respectively. To increase security, we took hybrid approach in implementation: symmetric block encryption and public-key encryption. Hash function and random number generation were exploited to generate a secret key. The data regarding banking service were encrypted with symmetric block encryption, RC4, and the random number sequence was done with public-key encryption. PDAs communicate through IEEE 802.IIb wireless LAN (Local Area Network) to access banking service. Several banking services and graphic user interfaces, which emulatedthe services of real bank, were developed to verity the working of each security service in PDA, the Banking Server, and the Authentication Server.

  • PDF

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

Homomorphic Subspace MAC Scheme for Secure Network Coding

  • Liu, Guangjun;Wang, Xiao
    • ETRI Journal
    • /
    • 제35권1호
    • /
    • pp.173-176
    • /
    • 2013
  • Existing symmetric cryptography-based solutions against pollution attacks for network coding systems suffer various drawbacks, such as highly complicated key distribution and vulnerable security against collusion. This letter presents a novel homomorphic subspace message authentication code (MAC) scheme that can thwart pollution attacks in an efficient way. The basic idea is to exploit the combination of the symmetric cryptography and linear subspace properties of network coding. The proposed scheme can tolerate the compromise of up to r-1 intermediate nodes when r source keys are used. Compared to previous MAC solutions, less secret keys are needed for the source and only one secret key is distributed to each intermediate node.

Cellular Automata 기초로 형성된 Stream Cipher - Cellular Automata rule 30을 중심으로 - (Completed Stream Cipher by Cellular Automata - About Cellular Automata rule 30 -)

  • 남태희
    • 한국컴퓨터산업학회논문지
    • /
    • 제9권2호
    • /
    • pp.93-98
    • /
    • 2008
  • 본 논문은 Cellular Automata 기초로 형성된 stream cipher에 대해 원리를 분석하였다. 원래 Cellular Automata는 State, Neighborhood, Transition Rules이라는 단순한 특징을 가지고 복잡하고 다양한 원리를 구현할 수 있다. 즉 Cellular Automata는 transition nile를 이용하여 암호화를 원활하게 처리할 수 있다는 것을 암시하고 있다. 따라서 본 논문에서는 Cellular Automata의 transition rule 30 적용으로 binary pad(key stream)을 생성하고, 암호 분류 중 symmetric key encryption 방식의 stream cipher를 이용하여 encryption 및 decryption의 능력을 실험하였다.

  • PDF

A Symmetric Key Cryptography Algorithm by Using 3-Dimensional Matrix of Magic Squares

  • 이상호;김시호;정광호
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2013년도 추계학술발표대회
    • /
    • pp.768-770
    • /
    • 2013
  • We propose a symmetric key based cryptography algorithm to encode and decode the text data with limited length using 3-dimensional magic square matrix. To encode the plain text message, input text will be translated into an index of the number stored in the key matrix. Then, Caesar's shift with pre-defined constant value is fabricated to finalize an encryption algorithm. In decode process, Caesar's shift is applied first, and the generated key matrix is used with 2D magic squares to replace the index numbers in ciphertext to restore an original text.

A Cointegration Test Based on Weighted Symmetric Estimator

  • Son Bu-Il;Shin Key-Il
    • Communications for Statistical Applications and Methods
    • /
    • 제12권3호
    • /
    • pp.797-805
    • /
    • 2005
  • Multivariate unit root tests for the VAR(p) model have been commonly used in time series analysis. Several unit root tests were developed and recently Shin(2004) suggested a cointegration test based on weighted symmetric estimator. In this paper, we suggest a multivariate unit root test statistic based on the weighted symmetric estimator. Using a small simulation study, we compare the powers of the new test statistic with the statistics suggested in Shin(2004) and Fuller(1996).

Dynamic Network using Symmetric Block Cipher

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제3권1호
    • /
    • pp.5-8
    • /
    • 2005
  • Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard. In this paper we propose a new network called Dynamic network for symmetric block ciphers.

DES(Data Encryption Standard) 속성 진단과 강화된 대칭키 암호 알고리즘 적용방법 (A Study of DES(Data Encryption Standard) Property, Diagnosis and How to Apply Enhanced Symmetric Key Encryption Algorithm)

  • 노시춘
    • 융합보안논문지
    • /
    • 제12권4호
    • /
    • pp.85-90
    • /
    • 2012
  • DES는 64비트 단위로 나뉘어 진 각각의 블록이 한번의 암호화 알고리즘을 거쳐 암호화 된다. 대칭알고리즘으로서 똑같은 키와 알고리즘이 암호화와 복호화에 쓰인다. 복호화 할 때 키를 반대로 적용하는 등의 약간의 차이는 있다. 키 길이는 64비트로 표현되는데 이 중에서 실제로는 56비트만이 키로서 사용되고 나머지 8비트는 패리티 체크 비트로 사용된다. 암호화는 64비트 블록과 56비트 키를 바탕으로 만든 16개의 보조키가 총 16번의 혼돈과 확산을 거쳐 완료된다. DES 알고리즘을 선택한 이유는 암호 강도에 대한 의문이 제기되고 있기는 하지만 상업적으로 가장 널리 보급되어 이용되고 있다. 또한 기본 알고리즘을 DES로 채택한 현장에서 앞으로도 상당한 기간 동안 이용이 계속될 것으로 예상되는 DES 알고리즘을 효과적으로 활용하는 방안이 현장에서 참고되기를 기대한다.

시프트 연산과 난수를 이용한 가변적 대칭키 기반의 RFID 상호인증 프로토콜 (RFID Mutual Authentication Protocol Using Nonfixed Symmetric Key Based on Shift Computation and Random Number)

  • 이재강;오세진;정경호;이창희;안광선
    • 한국통신학회논문지
    • /
    • 제37권5B호
    • /
    • pp.377-384
    • /
    • 2012
  • RFID 시스템은 무선 주파수를 이용하여 태그의 정보를 얻는 기술이다. 그러나 무선 주파수를 이용하는 특성으로 도청, 위치추적, 스푸핑 공격, 재전송 공격, 서비스 거부 공격에 취약하다. 그래서 RFID 프로토콜이 안전하고 프라이버시를 위해 암호학적 기법과 상호인증 기법이 사용되어 진다. 본 논문에서는 기존의 프로토콜의 문제점을 알아보고, 다양한 공격에 안전한 프로토콜을 제안한다. 뿐만 아니라 시프트 연산과 난수를 이용한 가변적 대칭키 생성으로 비밀키에 대한 문제점을 해결한다.