• Title/Summary/Keyword: key recovery

Search Result 442, Processing Time 0.025 seconds

A Study on the Private Key Backup and Restoration using Biometric Information in Blockchain Environment

  • Seungjin, Han
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.3
    • /
    • pp.59-65
    • /
    • 2023
  • As research on blockchain applications in various fields is actively increasing, management of private keys that prove users of blockchain has become important. If you lose your private key, you lose all your data. In order to solve this problem, previously, blockchain wallets, private key recovery using partial information, and private key recovery through distributed storage have been proposed. In this paper, we propose a safe private key backup and recovery method using Shamir's Secrete Sharing (SSS) scheme and biometric information, and evaluate its safety. In this paper, we propose a safe private key backup and recovery method using Shamir's Secrete Sharing (SSS) scheme and biometric information, and evaluate its safety against robustness during message exchange, replay attack, man-in-the-middle attack and forgery and tampering attack.

Session Key Recovery of IPSec using PKI (공개키를 이용한 IPSec 프로토콜 세션키의 복구)

  • Rhee, Yoon-Jung
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2006.11a
    • /
    • pp.622-625
    • /
    • 2006
  • The basic observation of the present paper is that cryptographic solutions that have been proposed so far completely ignore the communication context. IPSec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the Internet. We propose example to provide key recovery capability by adding key recovery information to an IP datagram. It is possible to take advantage of the communication environment in order to design key recovery protocols that are better suited and more efficient.

  • PDF

Tradeoff between the Output Voltage Deviation and Recovery Time of Boost Converters

  • Ge, Junjie;Yuan, Liqiang;Zhao, Zhengming;Lu, Ting;He, Fanbo;Feng, Gaohui
    • Journal of Power Electronics
    • /
    • v.15 no.2
    • /
    • pp.338-345
    • /
    • 2015
  • The time-optimal control for boost converters can achieve the minimum recovery time. However, their output voltage deviation is quite large. Since the minimum output voltage deviation and minimum recovery time cannot be obtained at the same time, a novel energy control is proposed to achieve a superior tradeoff between them in this paper. The peak value of the inductor current can be decreased as well. Its control parameter is easy to choose. When compared with the conventional control methods, the proposed control shows a better dynamic performance. Experimental results, which are in agreement with the theoretical analysis, are provided to verify the proposed control method.

Recoverable Password Based Key Exchange Protocol (복구 가능한 패스워드 기반 키 분배 프로토콜)

  • 손기욱;최영철;박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.97-104
    • /
    • 2001
  • In this paper, we propose Recoverable Password Based Key Exchange Protocol(RPKEP). RPKEP has user who has password, server which share the secret key information with user, and password recovery agency(PRA) which help to recover the user\`s password. Proposed protocol has some advantages that it is secure against off-line dictionary attack which is considered most important in password based key exchange protocol and suer\`s security is preserved even though user\`s secret information stored in the server is disclosed. By applying Chaum\`s blind signature scheme in the process of password recovery, even the PRA can\`t obtain any information about user\`s password.

Recovery of mortar-aggregate interface of fire-damaged concrete after post-fire curing

  • Li, Lang;Zhang, Hong;Dong, Jiangfeng;Zhang, Hongen;Jia, Pu;Wang, Qingyuan;Liu, Yongjie
    • Computers and Concrete
    • /
    • v.24 no.3
    • /
    • pp.249-258
    • /
    • 2019
  • In order to investigate the strength recovery of fire-damaged concrete after post-fire curing, concrete specimens were heating at $2^{\circ}C/min$ or $5^{\circ}C/min$ to 400, 600 and $800^{\circ}C$, and these exposed specimens were soaked in the water for 24 hours and following by 29-day post-fire curing. The compressive strength and split tensile strength of the high-temperature-exposed specimens before and after post-fire curing were tested. The proportion of split aggregate in the split surfaces was analyzed to evaluate the mortar-aggregate interfacial strength. After the post-fire curing process, the split tensile strength of specimens exposed to all temperatures was recovered significantly, while the recovery of compressive strength was only obvious within the specimens exposed to $600^{\circ}C$. The tensile strength is more sensitive to the mortar-aggregate interfacial cracks, which caused that the split tensile strength decreased more after high-temperature exposure and recovery more after post-fire curing than the compressive strength. The mortar-aggregate interfacial strength also showed remarkable recovery after post-fire curing, and it contributed to the recovery of split tensile strength.

Improved Conditional Differential Attacks on Round-Reduced Grain v1

  • Li, Jun-Zhi;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4548-4559
    • /
    • 2018
  • Conditional differential attack against NFSR-based cryptosystems proposed by Knellwolf et al. in Asiacrypt 2010 has been widely used for analyzing round-reduced Grain v1. In this paper, we present improved conditional differential attacks on Grain v1 based on a factorization simplification method, which makes it possible to obtain the expressions of internal states in more rounds and analyze the expressions more precisely. Following a condition-imposing strategy that saves more IV bits, Sarkar's distinguishing attack on Grain v1 of 106 rounds is improved to a key recovery attack. Moreover, we show new distinguishing attack and key recovery attack on Grain v1 of 107 rounds with lower complexity O($2^{34}$) and appreciable theoretical success probability 93.7%. Most importantly, our attacks can practically recover key expressions with higher success probability than theoretical results.

Recovery Processes of Organic Acids from Fermentation Broths in the Biomass-Based Industry

  • Li, Qian-Zhu;Jiang, Xing-Lin;Feng, Xin-Jun;Wang, Ji-Ming;Sun, Chao;Zhang, Hai-Bo;Xian, Mo;Liu, Hui-Zhou
    • Journal of Microbiology and Biotechnology
    • /
    • v.26 no.1
    • /
    • pp.1-8
    • /
    • 2016
  • The new movement towards green chemistry and renewable feedstocks makes microbial production of chemicals more competitive. Among the numerous chemicals, organic acids are more attractive targets for process development efforts in the renewable-based biorefinery industry. However, most of the production costs in microbial processes are higher than that in chemical processes, among which over 60% are generated by separation processes. Therefore, the research of separation and purification processes is important for a promising biorefinery industry. This review highlights the progress of recovery processes in the separation and purification of organic acids, including their advantages and disadvantages, current situation, and future prospects in terms of recovery yields and industrial application.

Certificate Issuing Protocol Supporting WAKE-KR (WAKE-KR을 지원하는 인증서 발행 프로토콜)

  • 이용호;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.2
    • /
    • pp.288-300
    • /
    • 2003
  • As the importance of information security gets recognized seriously, ciphers technology gets used more. Particularly, since public key ciphers are easier to control the key than symmetric key ciphers and also digital signature is easily implemented, public key ciphers are increased used. Nowadays, public key infrastructure is established and operated to use efficiently and securely the public key ciphers. In the public key infrastructure, the user registers at the certificate authority to generate the private key and public key pair and the certificate authority issues the certificate on the public key generated. Through this certificate, key establishment between users is implemented and encryption communication becomes possible. But, control function of session key established in the public key infrastructure is not provided. In this thesis, the certificate issuing protocol to support the key recovery of the session key established during the wireless authentication and key establishment is proposed.

  • PDF

Improved Key-Recovery Attacks on HMAC/NMAC-MD4 (HMAC/NMAC-MD4에 대한 향상된 키 복구 공격)

  • Kang, Jin-Keon;Lee, Je-Sang;Sung, Jae-Chul;Hong, Seok-Hie;Ryu, Heui-Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.63-74
    • /
    • 2009
  • In 2005, Wang et al. discovered devastating collision attacks on the main hash functions from the MD4 family. After the discovery of Wang, many analysis results on the security of existing hash-based cryptographic schemes are presented. At CRYPTO'07, Fouque, Leurent and Nguyen presented full key-recovery attacks on HMAC/NMAC-MD4 and NMAC-MD5[4]. Such attacks are based on collision attacks on the underlying hash function, and the most expensive stage is the recovery of the outer key. At EUROCRYPT'08, Wang, Ohta and Kunihiro presented improved outer key recovery attack on HMAC/NMAC-MD4, by using a new near collision path with a high probability[2]. This improves the complexity of the full key-recovery attack on HMAC/NMAC-MD4 which proposed by Fouque, Leurent and Nguyen at CRYPTO'07: The MAC queries decreases from $2^{88}$ to $2^{72}$, and the number of MD4 computations decreases from $2^{95}$ to $2^{77}$. In this paper, we propose improved outer key-recovery attack on HMAC/NMAC-MD4 with $2^{77.1246}$ MAC queries and $2^{37}$ MD4 computations, by using divide and conquer paradigm.

Efficient Session Management mechanism applied Key Recovery technique in IPSec (IPSec에서 키 복구 기술을 적용한 효율적인 연결 관리 메커니즘)

  • Kim, Jeong-Beom;Lee, Yun-Jeong;Park, Nam-Seop;Kim, Tae-Yun
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.775-782
    • /
    • 2001
  • Recently the use of Linux OS is increasing to tremendous figures. But due to the fact that Linux is distributed on an open-source policy, the need of security is an upcoming question which leads to widespread development of security on a Linux based environment. Cryptography, however, can cause various problems because of difficulty of key management. A lot of researchers have been concentrating on the key recovery technique to eliminate the reverse effect of using these kinds of security and to promote positive aspects of using it. In this thesis I am suggesting an mechanism based on the key recovery technique, as a method to save time in recovery and resetting a disconnection between two end-users through IPSec (IP Security) protocols in a VPN (Virtual Private Network) environment. The main idea of the newly suggested mechanism, KRFSH (Key Recovery Field Storage Header), is to store the information of the session in advance for the case of losing the session information essential to establish a tunnel connection between a SG and a host in the VPN environment, and so if necessary to use the pre-stored information for recovery. This mechanism is loaded on the IPSec based FreeS/WAN program (Linux environment), and so the VPN problem mentioned above is resolved.

  • PDF