• 제목/요약/키워드: cryptography

검색결과 971건 처리시간 0.034초

이진 병합에 의한 양자암호 취약성 ((An) analysis of quantum cryptography vulnerability by Binary merge)

  • 임광철;최진석
    • 한국지능시스템학회논문지
    • /
    • 제20권6호
    • /
    • pp.837-842
    • /
    • 2010
  • 본 논문에서는 양자암호 시스템의 설계과정에서 필연적으로 사용되는 의사난수들의 비트열들이 다수개 존재하는 현상과 이를 상호 공개된 채널에서 부분정보를 공유해야 하는 상황은 비트열들의 쌍을 노출시킨다. 본고에서는 이러한 의사난수 열의 기본 테스트 과정과 이를 벗어나는 이진 병합 비트열의 난수성에 대하여 살펴본다.

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • 제41권6호
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

Consecutive Operand-Caching Method for Multiprecision Multiplication, Revisited

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제13권1호
    • /
    • pp.27-35
    • /
    • 2015
  • Multiprecision multiplication is the most expensive operation in public key-based cryptography. Therefore, many multiplication methods have been studied intensively for several decades. In Workshop on Cryptographic Hardware and Embedded Systems 2011 (CHES2011), a novel multiplication method called 'operand caching' was proposed. This method reduces the number of required load instructions by caching the operands. However, it does not provide full operand caching when changing the row of partial products. To overcome this problem, a novel method, that is, 'consecutive operand caching' was proposed in Workshop on Information Security Applications 2012 (WISA2012). It divides a multiplication structure into partial products and reconstructs them to share common operands between previous and next partial products. However, there is still room for improvement; therefore, we propose a finely designed operand-caching mode to minimize useless memory accesses when the first row is changed. Finally, we reduce the number of memory access instructions and boost the speed of the overall multiprecision multiplication for public key cryptography.

Robust ROI Watermarking Scheme Based on Visual Cryptography: Application on Mammograms

  • Benyoussef, Meryem;Mabtoul, Samira;El Marraki, Mohamed;Aboutajdine, Driss
    • Journal of Information Processing Systems
    • /
    • 제11권4호
    • /
    • pp.495-508
    • /
    • 2015
  • In this paper, a novel robust medical images watermarking scheme is proposed. In traditional methods, the added watermark may alter the host medical image in an irreversible manner and may mask subtle details. Consequently, we propose a method for medical image copyright protection that may remedy this problem by embedding the watermark without modifying the original host image. The proposed method is based on the visual cryptography concept and the dominant blocks of wavelet coefficients. The logic in using the blocks dominants map is that local features, such as contours or edges, are unique to each image. The experimental results show that the proposed method can withstand several image processing attacks such as cropping, filtering, compression, etc.

광시각암호를 이용한 생체정보보호 (Biometrical Information Security by Using Optical Visual Cryptography)

  • 이상이;류충상;이승현
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2004년도 춘계종합학술대회
    • /
    • pp.760-763
    • /
    • 2004
  • 지문 데이터를 광시각암호에 적합하게 Secret Sharing하고 Share 데이터의 일부를 공개된 네트워크로 전송하고 지문의 소유자가 나머지 Share를 소유하고 있다가 필요 시 지문과 함게 Share를 제시하여 본인임을 인식시키는 광시각암호 기반의 생체정보보호 방범을 제안한다.

  • PDF

Cryptography in the Cloud: Advances and Challenges

  • Boyd, Colin
    • Journal of information and communication convergence engineering
    • /
    • 제11권1호
    • /
    • pp.17-23
    • /
    • 2013
  • Cloud computing is a currently developing revolution in information technology that is disturbing the way that individuals and corporate entities operate while enabling new distributed services that have not existed before. At the foundation of cloud computing is the broader concept of converged infrastructure and shared services. Security is often said to be a major concern of users considering migration to cloud computing. This article examines some of these security concerns and surveys recent research efforts in cryptography to provide new technical mechanisms suitable for the new scenarios of cloud computing. We consider techniques such as homomorphic encryption, searchable encryption, proofs of storage, and proofs of location. These techniques allow cloud computing users to benefit from cloud server processing capabilities while keeping their data encrypted; and to check independently the integrity and location of their data. Overall we are interested in how users may be able to maintain and verify their own security without having to rely on the trust of the cloud provider.

Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution

  • Parikibandla, Srikanth;Alluri, Sreenivas
    • ETRI Journal
    • /
    • 제43권6호
    • /
    • pp.1113-1129
    • /
    • 2021
  • Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultralightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.

Improving the speed of the Lizard implementation

  • Rustamov, Shakhriddin;Lee, Younho
    • 인터넷정보학회논문지
    • /
    • 제20권3호
    • /
    • pp.25-31
    • /
    • 2019
  • Along with the recent advances in quantum computers, it is anticipated that cryptographic attacks using them will make it insecure to use existing public key algorithms such as RSA and ECC. Currently, a lot of researches are underway to replace them by devising PQC (Post Quantum Cryptography) schemes. In this paper, we propose a performance enhancement method for Lizard implementation which is one of NIST PQC standardization submission. The proposed method is able to improve the performance by 7 ~ 25% for its algorithms compared to the implementation in the submission through the techniques of various implementation aspects. This study hopes that Lizard will become more competitive as a candidate for PQC standardization.

고성능 유·무선 통신망에서의 보안 적용 시 소모비용 측정에 대한 연구 (Study on the Measurement of Consumption Cost Applying the Security of High-Performance Wired and Wireless network)

  • 박명서;윤승환;이옥연;김종성
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2013년도 추계학술발표대회
    • /
    • pp.845-848
    • /
    • 2013
  • 유 무선 통신망을 통한 여러 서비스들에 대해 정보의 정확성, 전달속도 및 신뢰성은 서비스 제공에 중요한 요소도 작용된다. 뿐만 아니라 최근 정보보호의 인식이 커지면서 보안 적용도 중요한 요소로 자리 잡고 있다. 하지만 보안 적용 시 속도 지연 및 서비스 품질 저하의 문제가 발생할 수 있다. 이러한 문제는 보안 적용에 필수적인 암호 알고리즘 수행 시 내부적으로 소모되는 연산 비용이 크기 때문에 발생할 수 있다. 본 논문에서는 암호 장치를 추가한 테스트 환경을 구축하여, 보안을 적용하였을 때 소모되는 비용을 암호 알고리즘 레벨로 측정 및 분석하였다. 결과적으로 암호 장치를 추가하여 암호를 수행했을 때 암호화에 대한 소모비용은 데이터 통신에 많은 영향을 주지 않는다는 것을 확인하였다.

A Survey of Public-Key Cryptography over Non-Abelian Groups

  • Lanel, G.H.J.;Jinasena, T.M.K.K.;Welihinda, B.A.K.
    • International Journal of Computer Science & Network Security
    • /
    • 제21권4호
    • /
    • pp.289-300
    • /
    • 2021
  • Non-abelian group based Cryptography is a field which has become a latest trend in research due to increasing vulnerabilities associated with the abelian group based cryptosystems which are in use at present and the interesting algebraic properties associated that can be thought to provide higher security. When developing cryptographic primitives based on non-abelian groups, the researchers have tried to extend the similar layouts associated with the traditional underlying mathematical problems and assumptions by almost mimicking their operations which is fascinating even to observe. This survey contributes in highlighting the different analogous extensions of traditional assumptions presented by various authors and a set of open problems. Further, suggestions to apply the Hamiltonian Cycle/Path Problem in a similar direction is presented.