• Title/Summary/Keyword: public key

Search Result 2,438, Processing Time 0.029 seconds

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Improved Identity-Based Broadcast Encryption (개선된 Identity 기반의 브로드캐스트 암호화 기법)

  • Kim, Ki-Tak;Park, Jong-Hwan;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.347-349
    • /
    • 2008
  • The primitive of Identity-Based Broadcast Encryption allows a sender to distribute session keys or messages for a dynamically changing set of receivers using the receiver's identity as a public key. We already know that the trade-off exists the efficiency between the public parameter size and the ciphertext size. So, if the ciphertext size is O(1), then the public parameter size may be O(n). Some of IBBE scheme take the public parameters as input in decryption phase. Thus, a decryption device (or client) has to store the public parameters or receive it. This means that a decryption device (or client) has to have the proper size storage. Recently, delerabl$\square$e proposed an IBBE which have the O(1) size ciphertexts and the O(n) size public parameters. In this paper, we present an IBBE scheme. In our construction the ciphertext size and the public parameter size are sub-linear in the total number of receivers, and the private key size is constant.

  • PDF

Moderating effect of regulatory focus on public acceptance of nuclear energy

  • He, Yanling;Li, Yazhou;Xia, Dongqin;Zhang, Tingting;Wang, Yongliang;Hu, Li;Gu, Jibao;Wu, Yican
    • Nuclear Engineering and Technology
    • /
    • v.51 no.8
    • /
    • pp.2034-2041
    • /
    • 2019
  • Public acceptance has become the most critical question for sustainable development of nuclear energy in recent decades. Many researches concentrated on risk and benefit perception, which were deemed as the most influential factors of Public Acceptance of Nuclear Energy (PANE). But few researches focused on psychological factors including regulatory focus. Therefore, this paper aimed to explore the moderating effect of regulatory focus on PANE based on Regulatory Focus Theory in order to find ways to increase/decrease PANE. An Internet-based survey had been carried out in China nationwide. The results indicated that trust in government was positively related to PANE and this relationship was mediated by risk and benefit perception. In addition, the strength of the associations between risk and benefit perception and PANE were moderated by regulatory focus, consisting of prevention focus and promotion focus. Prevention focus strengthened the negative relationship between risk perception and PANE, while promotion focus weakened. Moreover, promotion focus weakened the positive relationship between benefit perception and PANE, but no significant moderating effect of prevention focus was founded on the relationship between benefit perception and PANE. Some policy implications were also proposed on the basis of above-mentioned findings.

Authentication Technology of Public Key Infrastructure for Electronic Commerce (전자상거래를 위한 공개키 기반 하부구조의 인증 기술)

  • 유창열;임신영;송유진;함호상
    • Proceedings of the CALSEC Conference
    • /
    • 1997.11a
    • /
    • pp.167-184
    • /
    • 1997
  • 암호화 기술의 확장성과 비도 측면에서 우수한 공개키 기반 하부구조(Public Key Infrastructure)는 공개키를 보증하는 기반 기술과 인증서의 안전한 사용 기술로 구성되어있으며, 전자상거래의 기본 기술중 하나이다. 이러한 기본 기술 중에는 키 복구(Key Recovery) 및 비밀 분산(Secret Sharing) 기술등이 포함되며, 인증기관(Certificate Authority: CA)을 통한 키 관리 효율성 및 인중 기관과 사용자 간 안전한 정보 교환 기술이 요구된다. 본 논문에서는 인터넷 기반의 전자 상거래 시 사용되는 공개키 기반 하부구조에 대하여 검토 분석한다.

  • PDF

Key Recovery Mechanism in Public Key Infrastructure (공개키 기반 구조에서의 키 복구 지원 메커니즘)

  • 이용호;이임영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.766-768
    • /
    • 2002
  • 암호 사용이 증가하는 현 시점에서 키 복구 기능은 PKI(Public Key Infructure)의 부가 서비스로써 제공되어야 한다. 그러나 현재 제안된 키 복구 시스템들은 PKI에서 이용하기에는 부적절한 면을 많이 가지고 있다. 본 논문에서는 공개키 기반 구조에서 인증서를 발행하는 일련의 순서를 따라 진행하면서 키 복구를 지원하는 시스템을 제안한다. 제안된 시스템에서 사용자의 공개키는 인증기관에 의해서 생성되고, 사용자의 비밀키는 자신이 안전하게 생성하게 된다. 인증기관은 사용자의 비밀키를 모르면서 사용자의 인증서를 발행하게 된다.

  • PDF

An Efficient Public Key Based Security Architecture for Wireless Sensor Networks

  • Haque, Mokammel;Pathan, Al-Sakib Khan;Hong, Choong-Seon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1098-1099
    • /
    • 2007
  • In this paper, we propose a public key based security architecture for Wireless Sensor Networks (WSNs). The basic architecture comprises of two schemes; a key handshaking scheme based on simple linear operations for fast computation and an identity based cryptosystem which does not require any certificate authority. Our analysis shows that, the combined scheme ensures a good level of security and is very much suitable for the energy constrained trend of wireless sensor network.

  • PDF

Public Key-based Authentication Technology for Electronic Commerce (전자 상거래를 위한 공개키 기반 인증 기술)

  • 임신영;유창열;송유진;함호상;박상봉
    • Review of KIISC
    • /
    • v.7 no.3
    • /
    • pp.77-98
    • /
    • 1997
  • 암호화 기술의 확장성 측면에서 우수한 공개키 기반 하부구조(Public Key Infrastructure)는 전자 상거래 서비스에서 필요한 제반 인증 기술을 제공하고 있다. 공개키를 보증하는 기반 기술과 인증서의 안전한 사용 기술은 공개키 기반 전자 상거래의 기본 기술이다. 이러한 기본 기술 중에는 키 복구(Key Recovery) 및 비밀 분산(Secret Sharing) 기술이 포함되며 인증기관(Certificate Authority : CA)을 통한 키 관리 효율성 및 인증기관과 서비스 사용자간의 안전한 정보 교환 기술이 또한 요구된다. 본 논문에서는 인터넷 기반의 전자 상거래 시 사용되는 공개키 기반의 인증구조에 대하여 검토 분석한다.

  • PDF

Bit-sliced Modular Multiplication Algorithm and Implementation (비트 확장성을 갖는 모듈러 곱셈 알고리즘 및 모듈러 곱셈기 설계)

  • 류동렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.3-10
    • /
    • 2000
  • In this paper we propose a bit-sliced modular multiplication algorithm and a bit-sliced modular multiplier design meeting the increasing crypto-key size for RSA public key cryptosystem. The proposed bit-sliced modular multiplication algorithm was designed by modifying the Montgomery's algorithm. The bit-sliced modular multiplier is easy to expand to process large size operands and can be immediately applied to RSA public key cryptosystem.

miRNA-183 Suppresses Apoptosis and Promotes Proliferation in Esophageal Cancer by Targeting PDCD4

  • Yang, Miao;Liu, Ran;Li, Xiajun;Liao, Juan;Pu, Yuepu;Pan, Enchun;Yin, Lihong;Wang, Yi
    • Molecules and Cells
    • /
    • v.37 no.12
    • /
    • pp.873-880
    • /
    • 2014
  • In our previous study, miRNA-183, a miRNA in the miR-96-182-183 cluster, was significantly over-expressed in esophageal squamous cell carcinoma (ESCC). In the present study, we explored the oncogenic roles of miR-183 in ESCC by gain and loss of function analysis in an esophageal cancer cell line (EC9706). Genome-wide mRNA micro-array was applied to determine the genes that were regulated directly or indirectly by miR-183. 3'UTR luciferase reporter assay, RT-PCR, and Western blot were conducted to verify the target gene of miR-183. Cell culture results showed that miR-183 inhibited apoptosis (p < 0.05), enhanced cell proliferation (p < 0.05), and accelerated G1/S transition (p < 0.05). Moreover, the inhibitory effect of miR-183 on apoptosis was rescued when miR-183 was suppressed via miR-183 inhibitor (p < 0.05). Western blot analysis showed that the expression of programmed cell death 4 (PDCD4), which was predicted as the target gene of miR-183 by microarray profiling and bioinformatics predictions, decreased when miR-183 was over-expressed. The 3'UTR luciferase reporter assay confirmed that miR-183 directly regulated PDCD4 by binding to sequences in the 3'UTR of PDCD4. Pearson correlation analysis further confirmed the significant negative correlation between miR-183 and PDCD4 in both cell lines and in ESCC patients. Our data suggest that miR-183 might play an oncogenic role in ESCC by regulating PDCD4 expression.

Enhanced Certificate with User's Privacy Protection Methods (프라이버시 보호 기능이 추가된 인증서 프로화일에 관한 연구)

  • Yang Hyung kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.4C
    • /
    • pp.290-295
    • /
    • 2005
  • When a Certification Authority (CA) issues X.509 public-key certificate to bind a public key to a user, the user is specified through one or more subject name in the 'subject' field and the 'subjectAltName' extension field of a certificate. The 'subject' field or the 'subjectAltName' extension field may contain a hierarchically structured distinguished name, an electronic mail address, If address, or other name forms that correspond to the subject. In this paper, we present the requirements for certificate holder's privacy protection and propose the methods to protect the user's privacy information contained in the 'subject' field or the 'subjectAltName' extension field of a public-key certificat