• Title/Summary/Keyword: public key

Search Result 2,430, Processing Time 0.033 seconds

Toward Efficient Convertible Authenticated Encryption Schemes Using Self-Certified Public Key System

  • Wu, Tzong-Sun;Chen, Yih-Sen;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1157-1177
    • /
    • 2014
  • Convertible authenticated encryption (CAE) schemes enable the signer to send a confidential message and its corresponding signature to the designated recipient. The recipient can also convert the signature into a conventional one which can be verified by anyone. Integrating the properties of self-certified public key systems, this paper presents efficient and computationally indistinguishable self-certified CAE schemes for strengthening the security of E-Commerce applications. Additionally, we also adapt the proposed schemes to elliptic curve systems for facilitating the applications of limited computing power and insufficient storage space. The proposed schemes are secure against known existential active attacks, satisfy the semantic security requirement, and have the following advantages: (i) No extra certificate is required since the tasks of authenticating the public key and verifying the signature can be simultaneously carried out within one step, which helps reducing computation efforts and communication overheads. (ii) In case of a later dispute, the recipient can convert the signature into an ordinary one for the public arbitration. (iii) The signature conversion can be solely performed by the recipient without additional computation efforts or communication overheads. (iv) The recipient of the signature can prove himself, if needed, to anyone that he is actually the designated recipient.

Practical Improvement of An Efficient Public-Key framework and Its Application (효율적인 공개키 프레임워크에 대한 실용적 개선과 응용)

  • Yang Jong-Phil;Shin Weon;Rhee Kyung-Hyune
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.4C
    • /
    • pp.472-481
    • /
    • 2006
  • J. Zhou et al. proposed a new public-key framewort in which the maximum lifetime of a certificate is divided into short periods and the certificate could be expired at the end of any period under the control of the certificate owner(or his manager in a corporate environment). However, J. Zhou et al.'s public-key framework is not suitable on implementation in real world. Therefore, we review some security Parameters to change them into more suitable ones for implementation and remove an unnecessary trust party of J. Zhou et al.'s public-key framework. Then, we propose an improved scheme for realistic solution. Moreover, we present a practical application based on the improved framework.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

Implementation of an RFID Key Management System for DASH7

  • Vegendla, Aparna;Seo, Hwajeong;Lee, Donggeon;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.12 no.1
    • /
    • pp.19-25
    • /
    • 2014
  • The wireless sensor networking standard DASH7 operates in low-power communication with a better transmission quality in active RFID networks. The DASH7 security standard supports public key cryptography. At present, the DASH7 standard uses the message authentication code in the network layer for authentication and integrity. However, its security standard is still in an incubation stage with respect to the implementation of a crypto exchange over a DASH7 network. Effective key management is an important factor for privacy and security. If organizations are not careful about where and how keys are stored, they leave the encrypted data vulnerable to theft. In this regard, we present a key management system designed for efficient key management through public key infrastructure authentication as well as a non-repudiation feature for the DASH7 standard. We analyze the performance of the proposed system on a basis of various performance criteria such as latency and throughput.

An NTRU-based Key Agreement Scheme for Wireless Sensor Networks (무선센서네트워크에서의 NTRU에 기반한 키 교환 스킴)

  • Koo, Nam-Hun;Jo, Gook-Hwa;Go, Byeong-Hwan;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.5C
    • /
    • pp.445-453
    • /
    • 2010
  • Because of heavy computational overheads, the use of public key cryptosystem in Wireless Sensor Networks seems unfeasible. But some recent researches show that certain public key cryptosystem can be used in WSN, in which the key and data size, power consumption is relatively small. The NTRU cryptosystem is suggested as one of the candidates of public key cryptosystems which can be used in wireless sensor networks. In this paper, we propose an efficient key agreement scheme using NTRU and we show that it can be used in wireless sensor networks.

A Method for Detection of Private Key Compromise (서명용 개인키 노출 탐지 기법)

  • Park, Moon-Chan;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.781-793
    • /
    • 2014
  • A Public Key Infrastructure (PKI) is security standards to manage and use public key cryptosystem. A PKI is used to provide digital signature, authentication, public key encryption functionality on insecure channel, such as E-banking and E-commerce on Internet. A soft-token private key in PKI is leaked easily because it is stored in a file at standardized location. Also it is vulnerable to a brute-force password attack as is protected by password-based encryption. In this paper, we proposed a new method that detects private key compromise and is probabilistically secure against a brute-force password attack though soft-token private key is leaked. The main idea of the proposed method is to use a genuine signature key pair and (n-1) fake signature key pairs to make an attacker difficult to generate a valid signature with probability 1/n even if the attacker found the correct password. The proposed method provides detection and notification functionality when an attacker make an attempt at authentication, and enhances the security of soft-token private key without the additional cost of construction of infrastructure thereby extending the function of the existing PKI and SSL/TLS.

A Public Key Traitor Tracing Scheme with Key-update Method (개인키 업데이트가 가능한 공개키 기반 공모자 추적 암호 알고리즘)

  • Lee, Moon-Shik
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.15 no.1
    • /
    • pp.46-56
    • /
    • 2012
  • Traitor Tracing schemes are broadcast encryption systems where at least one of the traitors who were implicated in the construction of a pirate decoder can be traced. This traceability is required in various contents delivery system like satellite broadcast, DMB, pay-TV, DVD and so on. In this paper, we propose a public key traitor tracing scheme with key-update method. If the system manager can update a secret key which is stored in an authorized decode, it makes a pirate decoder useless by updating a secret key A pirate decoder which cannot update a secret key does not decrypt contents in next session or during tracing a traitor, this scheme has merits which will make a pirate decoder useless, therefore this scheme raises the security to a higher level.

A Reliable Group Key Management Scheme for Broadcast Encryption

  • Hur, Junbeom;Lee, Younho
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.246-260
    • /
    • 2016
  • A major challenge achieving scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during transmission over an insecure broadcast channel, or transmitted to receivers while they were off-line. In this study, we propose a novel group key management scheme. It features a mechanism to allow legitimate receivers to recover the current group key, even if they lose key update messages for long-term sessions. The scheme uses short hint messages and member computation. Performance analysis shows that the proposed scheme has the advantages of scalability and efficient rekeying compared to previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast in which there is no feedback channel from receivers to the broadcasting station.

In Vitro Evaluation of Swine-Derived Lactobacillus reuteri: Probiotic Properties and Effects on Intestinal Porcine Epithelial Cells Challenged with Enterotoxigenic Escherichia coli K88

  • Wan, Zhilin;Wang, Li;Chen, Zhuang;Ma, Xianyong;Yang, Xuefen;Zhang, Jian;Jiang, Zongyong
    • Journal of Microbiology and Biotechnology
    • /
    • v.26 no.6
    • /
    • pp.1018-1025
    • /
    • 2016
  • Probiotics are considered as the best effective alternatives to antibiotics. The aim of this study was to characterize the probiotic potential of lactobacilli for use in swine farming by using in vitro evaluation methods. A total of 106 lactic acid bacterial isolates, originating from porcine feces, were first screened for the capacity to survive stresses considered important for putative probiotic strains. Sixteen isolates showed notable acid and bile resistance, antibacterial activity, and adherence to intestinal porcine epithelial cells (IPEC-1). One isolate, LR1, identified as Lactobacillus reuteri, was selected for extensive study of its probiotic and functional properties in IPEC-1 cell models. L. reuteri LR1 exhibited good adhesion to IPEC-1 cells and could inhibit the adhesion of enterotoxigenic Escherichia coli (ETEC) to IPEC-1 cells. L. reuteri LR1 could also modulate transcript and protein expression of cytokines involved in inflammation in IPEC-1 cells; the Lactobacillus strain inhibited the ETEC-induced expression of proinflammatory transcripts (IL-6 and TNF-α) and protein (IL-6), and increased the level of anti-inflammatory cytokine (IL-10). Measurement of the permeation of FD-4 showed that L. reuteri LR1 could maintain barrier integrity in monolayer IPEC-1 cells exposed to ETEC. Immunolocalization experiments showed L. reuteri LR1 could also prevent ETEC-induced tight junction ZO-1 disruption. Together, these results indicate that L. reuteri LR1 exhibits desirable probiotic properties and could be a potential probiotic for use in swine production.

Critical Path Analysis for Codesign of Public Key Crypto-Systems (공개키 연산기의 효율적인 통합 설계를 위한 임계 경로 분석)

  • Lee Wan bok;Roh Chang hyun;Ryu Dae hyun
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.1
    • /
    • pp.79-87
    • /
    • 2005
  • In e-commerce applications, a public key cryptosystem is an important and indispensible element for the basic security operations such as authentication, digital signaturing, and key distribution. In wired network environments, the public key infrastructure certificate, which is based on X.509 specification, has been widely used. On the other hand, it still remains difficult to use the certificate information in wireless network environments due to the inherent limitations of the hand-held devices such as low computational power and short battery life. In this paper, we facilitate a codesign approach by implementing a software public-key cryptosystem and classifying its internal computation overheads quantitatively using a software profiling technique. Moreover, we propose a method to analyze the profiled data and apply it to the problem of software/hardware partitioning in a codesign approach. As an illustrative example, we analyze the computational overheads of an EC-Elfagamal application and examine a critical computational path.

  • PDF