• Title/Summary/Keyword: private key

Search Result 686, Processing Time 0.026 seconds

Recovering RSA Private Key Bits from Erasures and Errors (삭제와 오류로부터 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.951-959
    • /
    • 2017
  • Under the assumption that there is available some additional information other than plaintext-ciphertext pairs, the security of the RSA cryptosystem has been analyzed by the attack methods such as the side-channel attacks and the lattice-based attacks. Recently, based on the data retention property of the powered-off DRAMs, the so called cold boot attack was proposed in the literature, which is focusing on recovering the various cryptosystems' key from some auxiliary information. This paper is dealing with the problem of recovering the RSA private key with erasures and errors and proposes a new key recovery algorithm which is shown to have better performance than the previous one introduced by Kunihiro et al.

A Dynamic Key Lifetime Change Algorithm for Performance Improvement of Virtual Private Networks (가상사설망의 성능개선을 위한 동적 키 재생성 주기 변경 알고리즘)

  • HAN, Jong-Hoon;LEE, Jung Woo;PARK, Sung Han
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.10 s.340
    • /
    • pp.31-38
    • /
    • 2005
  • Ipsec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the internet. Internet Key Exchange (IKE) is a protocol that is used to negotiate and provide authenticated keying materials in a protected manner for Security Associations (SAs). In this paper, we propose a dynamic key lifetime change algorithm for performance enhancement of virtual private networks using IPSec. The proposed algorithm changes the key lifetime according to the number of secure tunnels. The proposed algorithm is implemented with Linux 2.4.18 and FreeS/WAN 1.99. The system employing our proposed algorithm performs better than the original version in terms of network performance and security.

A Design and Analysis of PKCS #11 supporting the KCDSA mechanism (KCDSA 메커니즘을 제공하는 PKCS #11 설계 및 분석)

  • 김명희;김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.141-151
    • /
    • 2004
  • According to the improvemnent of electronic commerce, the requirements of security devices are becoming increasingly pervasive. The security API must design easily and securely to support a compatibility feature between security devices. It is chosen the PKCS #11 interface by RSA Labs that shows the compatibility and extensibility standards of many application product and implementation, and supported KCDSA mechanism which is a korean digital signature standard. And the PKCS #11 security API defines new key management function which provides more secure key management ability. We suggest the object attributes and templates of KCDSA private and public key object, generate and verify digital signature using KCDSA mechanism. The PKCS #11 supporting KCDSA mechanism is designed, implemented using C-Language, tested a performance, and analyzed the security and compatibiltiy feature.

The Role of Private Participation in FTA Negotiation : A Case of U.S., Mexico and Japan (FTA협상에서 민간참여의 역할 : 미국, 멕시코, 일본 사례를 중심으로)

  • Kim, Hong-Youl;Chung, Yong-Kyun
    • International Commerce and Information Review
    • /
    • v.11 no.3
    • /
    • pp.363-390
    • /
    • 2009
  • This study investigates the role of private participation in FTA Negotiation in case of US, Mexico and Japan. We utilize Putnam(1988)'s two stage negotiation model, Schelling Conjecture and Principal-Agent(P-A) theory to understand the role of private sector in FTA Negotiation. Those theories are useful to understand the behavior and interaction of key players such as private sector, congress and government in FTA negotiation. Putnam(1988)'s two stage negotiation model divides the FTA negotiation process into two processes: the external negotiation with foreign country and domestic negotiation with domestic interest group. Principal-Agent(P-A) theory provides the theoretical foundation of Putnam's two stage negotiation model, which is that principal's interest is not identical to the interest of Agent. We showed that the private sector and congress play an important role in FTA negotiation in United States. In case of Mexico, the private sector and government occupy the dominant position in FTA negotiation. In particular, the cooperation of industry and government has been successfully established via COECE in Mexico. In contrast to these countries, the role of private participation in trade policy is relatively low in Japan and Korea.

  • PDF

Improvement plan for Recruitment of Private Police Guards (청원경찰 채용 개선방안)

  • Kim, Sangwoon;Shin, Jaehun
    • Journal of the Society of Disaster Information
    • /
    • v.12 no.3
    • /
    • pp.219-227
    • /
    • 2016
  • This study has to improve the recruitment of Private Police Guards. Secure fairness on recruitment of Private Police Guards has secure excellent Private Police Guards. Under the request of requesting entity, private police guards perform police tasks at the relevant area. Recruitment takes a pivotal role because they take unusual characteristics as they perform police duties at key national institutions, unlike private security. However, problems have continuously arouse due to issues like closed recruitment, interview-based recruitment, and composition of interviewers. Accordingly, this research suggested arranging mandatory regulation to recruit publically, adaptation of physical or written exams in view of characteristics of guarding facilities, and obligating external members when consisting interviewers as solutions.

Certificateless Non-Interactive Key Exchange Protocol with Forward Secrecy (전방향 안전성을 만족하며 인증서 기반이 아닌 비대화형 키 교환 프로토콜)

  • Lee, Young Kyung;Eom, Ji Eun;Seo, Seung-Hyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.531-546
    • /
    • 2015
  • A non-interactive key exchange protocol provides an efficiency of overall system by eliminating additional communication. However, traditional non-interactive key exchange protocols without updating a private key fail to provide forward secrecy, since there is no usage of ephemeral key for randomness of session key. In 2012, Sang et al. proposed a certificateless non-interactive key exchange(CL-NIKE) protocol, but they do not prove the security of the protocol and it does not provide forward secrecy. In this paper, we propose a new CL-NIKE protocol and it's security model. Then we prove the proposed protocol is secure under the security model based on DBDH(Decision Bilinear Diffie-Hellman) assumption. Moreover, we propose a CL-NIKE protocol with forward secrecy which updates user's private key by using multilinear map and prove it's security.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

Long-Term Historical Significance of Private Education in the Republic of Korea

  • Seong-Gon KIM
    • Journal of Koreanology Reviews
    • /
    • v.2 no.2
    • /
    • pp.1-8
    • /
    • 2023
  • The present study examines the connections and effects of these historical events on South Korea's education system. The research seeks to illuminate private education's complex history and the complex factors that have shaped it by examining these historical trajectories. After the Korean War in the mid-20th century, South Korea went from agrarian to industrial, which shaped private education. Unparalleled economic growth in the 1960s and 1980s altered schooling. South Korea quickly became an industrial powerhouse, and education became crucial for families seeking socioeconomic advancement. The growing middle class, believing education was the key to prosperity, demanded more extra education. South Korean private education's fourth major event occurred during the socioeconomic upheavals of the 1960s-1980s. Prior studies explain how the fast transition from agrarian to industrial society made schooling essential for families seeking upward mobility. Due to the demand for extra education, private tutoring and specialist hagwons flourished. In summary, this study insists that the effects of historical events on South Korean private education demonstrate the interconnection of cultural, economic, and sociological aspects. Educational practitioners must comprehend the historical backdrop, recognize the lasting impact of past events, and use literature-based tools to navigate this complex landscape.

An Experimental Study of Private Key and Secret Key Disclosure Vulnerability in Cryptographic Service Provider(CSP) Module (Cryptographic Service Provider(CSP) 모듈의 개인키/비밀키 노출 취약점에 대한 실험적 연구)

  • Park, Jin-Ho;Cho, Jae-Ik;Im, Eul-Gyu
    • Convergence Security Journal
    • /
    • v.7 no.3
    • /
    • pp.61-70
    • /
    • 2007
  • In Windows operating system, CSPs(Cryptographic Service Providers) are provided for offering a easy and convenient way of using an various cryptographic algorithms to applications. The applications selectively communicate with various CSPs through a set of functions known as the Crypto API(Cryptographic Application Program Interface). During this process, a secure method, accessing data using a handle, is used in order to prevent analysis of the passing parameters to function between CryptoAPI and CSPs. In this paper, our experiment which is using a novel memory traceback method proves that still there is a vulnerability of private key and secret key disclosure in spite of the secure method above-mentioned.

  • PDF

Autonomy, Incentives, and School Performance: Evidence from the 2009 Autonomous Private High School Policy in Korea

  • PARK, YOONSOO
    • KDI Journal of Economic Policy
    • /
    • v.38 no.3
    • /
    • pp.1-15
    • /
    • 2016
  • Improving the quality of school education is one of the key policy concerns in Korea. This paper examines whether providing schools with adequate autonomy and incentives can meet the policy goals by looking at a recent policy reform in Korea. In 2009, the Korean government granted autonomy to certain private high schools on the condition that no financial subsidies would be provided to the schools. Because the autonomous private high schools cannot receive a subsidy, they have a strong incentive to meet parental demands because schools failing to meet these demands will lose students and will have to close. Applying the value-added model to longitudinal data at the student level, I find that students entering these autonomous schools show faster growth in their academic achievement than their peers in traditional non-autonomous schools. These results suggest that providing schools with autonomy and incentives can be a useful policy tool for improving school education.

  • PDF