• Title/Summary/Keyword: classical RSA

Search Result 10, Processing Time 0.035 seconds

Secure classical RSA Cryptosystem against Fault Injection Attack based on Fermat's Theorem (페르마정리에 기반하는 오류 주입 공격에 안전한 classical RSA 암호시스템)

  • Seo, Gae Won;Baek, Yoo Jin;Kim, Sung Kyoung;Kim, Tae Won;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.859-865
    • /
    • 2013
  • Esmbedded devices such as smart cards and electronic passports highly demand security of sensitive data. So, the secure implementation of the cryptographic system against various side-channel attacks are becoming more important. In particular, the fault injection attack is one of the threats to the cryptosystem and can destroy the whole system only with single pair of the plain and cipher texts. Therefore, the implementors must consider seriously the attack. Several techniques for preventing fault injection attacks were introduced to a variety of the cryptosystem, But the countermeasures are still inefficient to be applied to the classical RSA cryptosystem. This paper introduces an efficient countermeasure against the fault injection attack for the classical RSA cryptosystem, which is based on the famous Fermat's theorem. The proposed countermeasure has the advantage that it has less computational overhead, compared with the previous countermeasures.

Optimal Design of Truss Structures by Resealed Simulated Annealing

  • Park, Jungsun;Miran Ryu
    • Journal of Mechanical Science and Technology
    • /
    • v.18 no.9
    • /
    • pp.1512-1518
    • /
    • 2004
  • Rescaled Simulated Annealing (RSA) has been adapted to solve combinatorial optimization problems in which the available computational resources are limited. Simulated Annealing (SA) is one of the most popular combinatorial optimization algorithms because of its convenience of use and because of the good asymptotic results of convergence to optimal solutions. However, SA is too slow to converge in many problems. RSA was introduced by extending the Metropolis procedure in SA. The extension rescales the state's energy candidate for a transition before applying the Metropolis criterion. The rescaling process accelerates convergence to the optimal solutions by reducing transitions from high energy local minima. In this paper, structural optimization examples using RSA are provided. Truss structures of which design variables are discrete or continuous are optimized with stress and displacement constraints. The optimization results by RSA are compared with the results from classical SA. The comparison shows that the numbers of optimization iterations can be effectively reduced using RSA.

Optimization of Aerospace Structures using Reseated Simulated Annealing (수정 시뮬레이티드 어닐링에 의한 항공우주 구조물의 최적설계)

  • Ryu, Mi-Ran;Ji, Sang-Hyun;Im, Jong-Bin;Park, Jung-Sun
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.18 no.1
    • /
    • pp.71-78
    • /
    • 2005
  • Rescaled Simulated Annealing(RSA) has been devised for improving the disadvantage of Simulated Annealing(SA) which requires tremendous amount of computation time. RSA and SA have been for optimization of truss and satellite structures and for comparison of results from two algorithms. Ten bar truss structure which has continuous design variables are optimized.. As a practical application, a satellite structure is optimized by the two algorithms. Weights of satellite upper platform and propulsion module are minimized. MSC/NASTRAN is used for the static and dynamic analysis. The optimization results of the RSA are compared with results of the classical SA. The numbers of optimization iterations could be effectively reduced by the RSA.

Optimization of Aerospace Structures using Resealed Simulated Annealing (Rescaled Simulated Annealing에 의한 항공우주 구조물의 최적설계)

  • Ji, Sang-Hyun;Park, Jung-Sun
    • Proceedings of the KSME Conference
    • /
    • 2004.11a
    • /
    • pp.522-527
    • /
    • 2004
  • Resealed Simulated Annealing (RSA) has been devised for improving the disadvantage of Simulated Annealing (SA) which require tremendous amount of computation time. RSA and SA have been for optimization of satellite structures and for comparison of results from two algorithms. As a practical application, a satellite structure is optimized by the two algorithms. Weights of satellite upper platform and propulsion module are minimized. MSC/NASTRAN is used for the static and dynamic analysis. The optimization results of the RSA are compared with results of the classical SA. The numbers of optimization iterations could be effectively reduced by the RSA.

  • PDF

Toward a New Safer Cybersecurity Posture using RC6 & RSA as Hybrid Crypto-Algorithms with VC Cipher

  • Jenan.S, Alkhonaini;Shuruq.A, Alduraywish;Maria Altaib, Badawi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.1
    • /
    • pp.164-168
    • /
    • 2023
  • As our community has become increasingly dependent on technology, security has become a bigger concern, which makes it more important and challenging than ever. security can be enhanced with encryption as described in this paper by combining RC6 symmetric cryptographic algorithms with RSA asymmetric algorithms, as well as the Vigenère cipher, to help manage weaknesses of RC6 algorithms by utilizing the speed, security, and effectiveness of asymmetric algorithms with the effectiveness of symmetric algorithm items as well as introducing classical algorithms, which add additional confusion to the decryption process. An analysis of the proposed encryption speed and throughput has been conducted in comparison to a variety of well-known algorithms to demonstrate the effectiveness of each algorithm.

A Cryptography Algorithm using Telescoping Series (망원급수를 이용한 암호화 알고리즘)

  • Choi, Eun Jung;Sakong, Yung;Park, Wang Keun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.4
    • /
    • pp.103-110
    • /
    • 2013
  • In Information Technology era, various amazing IT technologies, for example Big Data, are appearing and are available as the amount of information increase. The number of counselling for violation of personal data protection is also increasing every year that it amounts to over 160,000 in 2012. According to Korean Privacy Act, in the case of treating unique personal identification information, appropriate measures like encipherment should be taken. The technologies of encipherment are the most basic countermeasures for personal data invasion and the base elements in information technology. So various cryptography algorithms exist and are used for encipherment technology. Therefore studies on safer new cryptography algorithms are executed. Cryptography algorithms started from classical replacement enciphering and developed to computationally secure code to increase complexity. Nowadays, various mathematic theories such as 'factorization into prime factor', 'extracting square root', 'discrete lognormal distribution', 'elliptical interaction curve' are adapted to cryptography algorithms. RSA public key cryptography algorithm which was based on 'factorization into prime factor' is the most representative one. This paper suggests algorithm utilizing telescoping series as a safer cryptography algorithm which can maximize the complexity. Telescoping series is a type of infinite series which can generate various types of function for given value-the plain text. Among these generated functions, one can be selected as a original equation. Some part of this equation can be defined as a key. And then the original equation can be transformed into final equation by improving the complexity of original equation through the command of "FullSimplify" of "Mathematica" software.

Stabilization of Rat Serum Proteins Following Oral Administration of Fish Oil

  • Saso, Luciano;Valentini, Giovanni;Mattei, Eleonora;Panzironi, Claudio;Casini, Maria Luisa;Grippa, Eleonora;Silvestrini, Bruno
    • Archives of Pharmacal Research
    • /
    • v.22 no.5
    • /
    • pp.485-490
    • /
    • 1999
  • The mechanism of action of fish oil (FO), currently used in different chronic inflammatory conditions such as rheumatoid arthritis (RA), is not completely understood, although it is thought that it could alter the metabolism of endogenous autacoids. In addition, we hypothesized that the known capability of fatty acids (FA) of stabilizing serum albumin and perhaps other proteins, may be of pharmacological relevance considering that it is shared by other anti-rheumatic agents (e.g. nonsteroidal antiinflammatory drugs). Thus, we studied the effect of oral administration of FO and corn oil (CO), a vegetable oil with a different composition, on the stability of rat serum proteins, evaluated buy a classical in vitro method based on heat-induced protein denaturation. FO, and, to a lower extent, CO inhibited heat-induced denaturation of rat serum (RS): based on the inhibitory activity (EC50) of the major fatty acids against heat-induced denaturation of RS in vitro, it was possible to speculate the in vivo effects of palmitic acid (C16:0) and eicosapentaenoic acid (EPA, C20:5, n-3) may be more relevant than that of linolenic acid (C18:2). To better investigate this phenomenon, we extracted albumin from the serum of animals treated or not with FO with a one-step affinity chromatography technique, obtaining high purity rat serum albumin preparations (RSA-CTRL and RSA-FO), as judged by SDS-PAGE with Coomassie blue staining. When these RSA preparations were heated at $70^{\circ}C$ for 30 min, it was noted that RSA-FO was much more stable than RSA-CTRL, presumably due to higher number of long chain fatty acids (FA) such as palmitic acid or EPA. In conclusion, we provided evidences that oral administration of FO in the rat stabilizes serum albumin, due to an increase in the number of protein bound long chain fatty acids (e.g. palitic acid and EPA). We speculate that the stabilization of serum albumin and perhaps other proteins could prevent changes of antigenicity due to protein denaturation and glycosylation, which may trigger pathological autoimmune responses, suggesting that this action may be involved in the mode of action of FO in RA and other chronic inflammatory diseases.

  • PDF

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

McEliece Type PKC Based on Algebraic Geometry Code over Hyperelliptic Curve (초타원 곡선위에서 생성된 대수기하 부호를 이용한McEliece유형의 공개키 암호시스템)

  • 강보경;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.43-54
    • /
    • 2002
  • McEliece introduced a public-key cryptosystem based on Algebraic codes, specially binary classical Goppa which have a good decoding algorithm and vast number of inequivalent codes with given parameters. And the advantage of this system low cost of their encryption and decryption procedures compared with other public-key systems specially RSA, ECC based on DLP(discrete logarithm problem). But in [1], they resent new attack based on probabilistic algorithm to find minimum weight codeword, so for a sufficient security level, much larger parameter size [2048, 1608,81]is required. Then the big size of public key make McEliece PKC more inefficient. So in this paper, we will propose New Type PKC using q-ary Hyperelliptic code so that with smaller parameter(1 over 3) but still work factor as hi인 as McEliece PKC and faster encryption, decryption can be maintained.

Montgomery Multiplier with Very Regular Behavior

  • Yoo-Jin Baek
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.17-28
    • /
    • 2024
  • As listed as one of the most important requirements for Post-Quantum Cryptography standardization process by National Institute of Standards and Technology, the resistance to various side-channel attacks is considered very critical in deploying cryptosystems in practice. In fact, cryptosystems can easily be broken by side-channel attacks, even though they are considered to be secure in the mathematical point of view. The timing attack(TA) and the simple power analysis attack(SPA) are such side-channel attack methods which can reveal sensitive information by analyzing the timing behavior or the power consumption pattern of cryptographic operations. Thus, appropriate measures against such attacks must carefully be considered in the early stage of cryptosystem's implementation process. The Montgomery multiplier is a commonly used and classical gadget in implementing big-number-based cryptosystems including RSA and ECC. And, as recently proposed as an alternative of building blocks for implementing post quantum cryptography such as lattice-based cryptography, the big-number multiplier including the Montgomery multiplier still plays a role in modern cryptography. However, in spite of its effectiveness and wide-adoption, the multiplier is known to be vulnerable to TA and SPA. And this paper proposes a new countermeasure for the Montgomery multiplier against TA and SPA. Briefly speaking, the new measure first represents a multiplication operand without 0 digits, so the resulting multiplication operation behaves in a very regular manner. Also, the new algorithm removes the extra final reduction (which is intrinsic to the modular multiplication) to make the resulting multiplier more timing-independent. Consequently, the resulting multiplier operates in constant time so that it totally removes any TA and SPA vulnerabilities. Since the proposed method can process multi bits at a time, implementers can also trade-off the performance with the resource usage to get desirable implementation characteristics.