• 제목/요약/키워드: public key

검색결과 2,447건 처리시간 0.024초

PKC와 AC를 이용한 데이터베이스 보안 및 효율적인 서비스 제공 연구 (A Study of Database Security and Efficient Service with Public Key Certificate and Attribute Certificate)

  • 안민호;송오영;박세현
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.385-388
    • /
    • 2002
  • 본 논문에서는 기본 데이터베이스의 보안적인 취약점에 대해서 알아보고 보안적인 취약점을 해결할 수 있는 방법으로써 Public Key Certificate와 Attribute Certificate를 이용한 서비스 모델을 제시한다. 즉 Public Key Certificate를 이용해서 인증 강도를 높이고 Attribute Certificate를 이용해서 데이터베이스를 사용하는 사용자들에게 Role 기반 권한을 제공해서 사용자들이 데이터베이스를 사용할 수 있는 권한을 손쉽게 세분화 할 수 있는 방법을 제안한다. 또한 공개키 기반 암호화를 사용해서 사용자가 특정 자료를 암호화해서 데이터베이스에 저장함으로써 비도덕적인 데이터베이스 관리자나 혹은 데이터베이스 시스템 내부의 침입자에 의해서 사용자의 데이터가 유출되는 것을 방지하는 방법을 제안한다.

  • PDF

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • 제22권4호
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

A public key audio watermarking using patchwork algorithm

  • Hong, Doo-Gun;Park, Se-Hyoung;Jaeho Shin
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 ITC-CSCC -1
    • /
    • pp.160-163
    • /
    • 2002
  • This paper presents a statistical technique for audio watermarking. We describe the application of the promising public key watermarking method to the patchwork algorithm. Its detection process does not need the original content nor the secret key used in the embedding process. Special attention is given to statistical method working in the frequency domain. We will present a solution of robust watermarking of audio data. In this scheme, an extension of patchwork audio watermarking is presented which enables public detection of the watermark. Experimental results show good robustness of the approach against MP3 compression and other common signal processing manipulations.

  • PDF

Study of Modular Multiplication Methods for Embedded Processors

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제12권3호
    • /
    • pp.145-153
    • /
    • 2014
  • The improvements of embedded processors make future technologies including wireless sensor network and internet of things feasible. These applications firstly gather information from target field through wireless network. However, this networking process is highly vulnerable to malicious attacks including eavesdropping and forgery. In order to ensure secure and robust networking, information should be kept in secret with cryptography. Well known approach is public key cryptography and this algorithm consists of finite field arithmetic. There are many works considering high speed finite field arithmetic. One of the famous approach is Montgomery multiplication. In this study, we investigated Montgomery multiplication for public key cryptography on embedded microprocessors. This paper includes helpful information on Montgomery multiplication implementation methods and techniques for various target devices including 8-bit and 16-bit microprocessors. Further, we expect that the results reported in this paper will become part of a reference book for advanced Montgomery multiplication methods for future researchers.

모바일 PKI 기반의 이동 보안 구조 (The Structure of Assure Information Security In Mobile Environment Based Mobile PKI)

  • 서세영;신승수;최승권;조용환
    • 한국콘텐츠학회:학술대회논문집
    • /
    • 한국콘텐츠학회 2003년도 추계종합학술대회 논문집
    • /
    • pp.132-139
    • /
    • 2003
  • 본 논문은 공개키 기반구조(PKI - Public Key Infrastructure)에서 중추적인 역할을 담당하는 공개키 인증시스템을 설계하고 구현한다. 본 논문에서는 인증기관의 역할을 수행할 수 있는 공개키 인증시스템의 요구사항 및 특징을 분석하여, 실제 보안서비스가 제공 가능한 인증과정은 HA 및 FA한테 위임하고 설계한다. 보안구조는 Root CA와 Home Network 및 Foreign Network로 구성되어 있고, 필요할 때 CA은 HA 및 FA한테 인증을 위탁한다.

  • PDF

정수론에 근거한 확장 RSA 공개키 암호 방식에 관한 연구 (A Study on the Extended RSA Public Key Cryptosystem Based on the Integral Number Theory)

  • 류재관;이지영
    • 한국컴퓨터정보학회논문지
    • /
    • 제3권2호
    • /
    • pp.183-188
    • /
    • 1998
  • 본 논문은 기존의 RSA 공개키 암호방식을 확장한 확장 RSA공개키 암호 방식을제안하였다. RSA 암호방식의 법 파라메타 p, q를 확장하여 승산 횟수를 증가시켰다. 그 결과 암호해독에 필요한 계산량이 증가되었고 정수론에 기초한 증명을 통하여 RSA 공개키 암호의 강도를 개선할 수 있었다.

  • PDF

Consecutive Operand-Caching Method for Multiprecision Multiplication, Revisited

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제13권1호
    • /
    • pp.27-35
    • /
    • 2015
  • Multiprecision multiplication is the most expensive operation in public key-based cryptography. Therefore, many multiplication methods have been studied intensively for several decades. In Workshop on Cryptographic Hardware and Embedded Systems 2011 (CHES2011), a novel multiplication method called 'operand caching' was proposed. This method reduces the number of required load instructions by caching the operands. However, it does not provide full operand caching when changing the row of partial products. To overcome this problem, a novel method, that is, 'consecutive operand caching' was proposed in Workshop on Information Security Applications 2012 (WISA2012). It divides a multiplication structure into partial products and reconstructs them to share common operands between previous and next partial products. However, there is still room for improvement; therefore, we propose a finely designed operand-caching mode to minimize useless memory accesses when the first row is changed. Finally, we reduce the number of memory access instructions and boost the speed of the overall multiprecision multiplication for public key cryptography.

GF($2^m$ ) 의 정규기저를 사용한 D-H형 공용키이분배 시스템 (A D-H type Public Key Distribution System using a Normal Basis GF($2^m$))

  • 이창순
    • 정보보호학회논문지
    • /
    • 제1권1호
    • /
    • pp.29-37
    • /
    • 1991
  • 여러 Diffie-Hellman형 공용키이분배 프로토콜을 소개한다. 이 프로콜을 GF($2^m$) 의 정규기저를 사용하여 소프트웨어적으로 구현하여 시믈레이션하였다. GF($2^m$) 에서의 승산을 고속으로 할 수 있는 정규지저를 효과적으로 발굴하는 전산 프로그램도 개발하였다.

DNS를 사용한 공개키 인증서의 일치성 보장에 관한연구 (A Method on Maintaining Consistency of Certificates in public Key Infrastructure using DNS)

  • 석우진
    • 정보보호학회논문지
    • /
    • 제10권2호
    • /
    • pp.3-12
    • /
    • 2000
  • In this paper we propose a new algorithm which resolves the inconsistency problems occurring when DNS severs are employed as elements of PKI. The inconsistency may take place between primary name servers and secondary name servers and between cached certificate and original certificate. The former can be removed by adapting RFC 1996 NOTIFY opcode for DNS. In order to eliminate the latter type of inconsistency we develope a new algorithm which is implemented with two additional RR(Resource Record). The present algorithm is designed such that DNS contacts the destination DNS prior to returning public key to users. Therefore the inconsistency problem occurring when DNS is operated as PKI can be eliminated by using the proposed adaptation and algorithm.

초타원 곡선위에서 생성된 대수기하 부호를 이용한McEliece유형의 공개키 암호시스템 (McEliece Type PKC Based on Algebraic Geometry Code over Hyperelliptic Curve)

  • 강보경;한상근
    • 정보보호학회논문지
    • /
    • 제12권1호
    • /
    • pp.43-54
    • /
    • 2002
  • McEliece introduced a public-key cryptosystem based on Algebraic codes, specially binary classical Goppa which have a good decoding algorithm and vast number of inequivalent codes with given parameters. And the advantage of this system low cost of their encryption and decryption procedures compared with other public-key systems specially RSA, ECC based on DLP(discrete logarithm problem). But in [1], they resent new attack based on probabilistic algorithm to find minimum weight codeword, so for a sufficient security level, much larger parameter size [2048, 1608,81]is required. Then the big size of public key make McEliece PKC more inefficient. So in this paper, we will propose New Type PKC using q-ary Hyperelliptic code so that with smaller parameter(1 over 3) but still work factor as hi인 as McEliece PKC and faster encryption, decryption can be maintained.