• Title/Summary/Keyword: public key cryptosystem

Search Result 163, Processing Time 0.028 seconds

Guess-then-Reduce Methods for Convolution Modular Lattices (순환 법 격자에 대한 추정 후 축소 기법)

  • Han Daewan;Hong Jin;Yeom Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.95-103
    • /
    • 2005
  • Convolution modular lattices appeared in the analysis of NTRU public key cryptosystem. We present three guess-then-reduce methods on convolution modular lattices, and apply them to practical parameters of NTRU. For the present our methods don't affect significantly the security of them. However, Hey have room for improvement and can be used to estimate mole closely the security of systems related to convolution modular lattices.

Circulant UOV: a new UOV variant with shorter private key and faster signature generation

  • Peng, Zhiniang;Tang, Shaohua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1376-1395
    • /
    • 2018
  • UOV is one of the most important signature schemes in Multivariate Public Key Cryptography (MPKC). It has a strong security guarantee and is considered to be quantum-resistant. However, it suffers from large key size and its signing procedure is relatively slow. In this paper, we propose a new secure UOV variant (Circulant UOV) with shorter private key and higher signing efficiency. We estimate that the private key size of Circulant UOV is smaller by about 45% than that of the regular UOV and its signing speed is more than 14 times faster than that of the regular UOV. We also give a practical implementation on modern x64 CPU, which shows that Circulant UOV is comparable to many other signature schemes.

A Public-Key Cryptography Processor Supporting GF(p) 224-bit ECC and 2048-bit RSA (GF(p) 224-비트 ECC와 2048-비트 RSA를 지원하는 공개키 암호 프로세서)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.05a
    • /
    • pp.163-165
    • /
    • 2018
  • GF(p)상 타원곡선 암호(ECC)와 RSA를 단일 하드웨어로 통합하여 구현한 공개키 암호 프로세서를 설계하였다. 설계된 EC-RSA 공개키 암호 프로세서는 NIST 표준에 정의된 소수체 상의 224-비트 타원 곡선 P-224와 2048-비트 키 길이의 RSA를 지원한다. ECC와 RSA가 갖는 연산의 공통점을 기반으로 워드기반 몽고메리 곱셈기와 메모리 블록을 효율적으로 결합하여 최적화된 데이터 패스 구조를 적용하였다. EC-RSA 공개키 암호 프로세서는 Modelsim을 이용한 기능검증을 통하여 정상동작을 확인하였으며, $0.18{\mu}m$ CMOS 셀 라이브러리로 합성한 결과 11,779 GEs와 14-Kbit RAM의 경량 하드웨어로 구현되었다. EC-RSA 공개키 암호 프로세서는 최대 동작주파수 133 MHz이며, ECC 연산에는 867,746 클록주기가 소요되며, RSA 복호화 연산에는 26,149,013 클록주기가 소요된다.

  • PDF

A Study on the Implementation of Linearly Shift Knapsack Public Key Cryptosystem (선형 이동 Knapsack 공개키 암호화 시스템의 구현에 관한 연구)

  • 차균현;백경갑;백인천;박상봉
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.9
    • /
    • pp.883-892
    • /
    • 1991
  • In this thesis explanation of new knapsack algorithm for public key system difficulty test and parallel architecture for implementation are suggested. Past Merkle-Hellman’s knapsack is weak in Shamir or Brickell`s attack by the effects of mapping into other easy sequenoes. But linearly shift knapsack system compensates them.

  • PDF

Design of LFSR Multipliers for Public-key Cryptosystem (공개키 암호 시스템을 위한 LFSR 곱셈기 설계)

  • 이진호;김현성
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.9 no.1
    • /
    • pp.43-48
    • /
    • 2004
  • This paper presents new architectures based on the linear feedback shia resister architecture over GF(2m). First we design a modular multiplier and a modular squarer, then propose an architecture by combing the multiplier and the squarer. All architectures use an irreducible AOP (All One Polynomial) as a modulus, which has the properties of all coefficients with '1'. The proposed architectures have lower hardware complexity than previous architectures. They could be. Therefore it is useful for implementing the exponentiation architecture, which is the con operation in public-key cryptosystems.

  • PDF

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing

  • Shi, Canghong;Wang, Hongxia;Hu, Yi;Qian, Qing;Zhao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2588-2609
    • /
    • 2019
  • Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.

Design of an Efficient Multiplier for Public Key Cryptosystem (공개키 암호화 시스템을 위한 효율적인 곱셈기 설계)

  • 김현성;전준철;이형목;유기영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.411-414
    • /
    • 2001
  • 본 논문에서는 유한체 연산을 바탕으로 하는 공개키 암호화 프로세서를 위한 효율적인 곱셈기 구조를 제안한다. 제안된 곱셈기는 다항식으로 항이 모두 1인, AOP, 기약 다항식을 사용하였다. 제안된 구조는 LFSR 구조에 기반한 곱셈기 구조이다. VHDL 코드 시뮬레이션 결과 제안된 구조가 기존의 구조에 비해서 보다 효율적인 구조 복잡도를 가짐을 알 수 있었다.

  • PDF

An Efficient Decryption Algorithm for Public Key Residue Cryptosystem (공개키 잉여류 알고리즘의 효율적인 복호알고리즘)

  • 박성준;김승주;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.211-216
    • /
    • 1995
  • 본 논문에서는 ${\gamma}$$^{th}$ -잉여류 문제에 안전성 기반을 둔 공개키 잉여류 암호알고리즘의 효율적인 복호알고리즘을 제안한다. 제안한 복호알고리즘은 기존의 복호알고리즘 중 가장 많은 시간이 소요되는 ${\gamma}$$^{th}$ 잉여류 판정 루틴을 소거하는 방법을 강구하였으며, 특히 복호알고리즘의 효율성을 위한 precomputation 방법을 분석하였다.

  • PDF

Design and Implementation of Applied Message Based Authentication Protocol in the Public Key Cryptosystem (공개키 기반하에서 응용화된 메시지 인증 프로토콜의 설계 및 구현)

  • Kim, Young-Soo;Sin, Seung-Jung;Choi, Heung-Sik
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1909-1912
    • /
    • 2003
  • 공개키 암호화와 X.400 프로토콜 그리고 PGP상에 존재하는 메시지 인증 문제를 해결하기 위하여 NMAP로 명명된 인증된 실체기반 암호화 시스템을 제안하고 이를 선계 구현하였다. 제안된 시스템은 전자상거래의 활성화와 비대화형 인증 서비스 제공에 사용될 수 있을 것이다.

  • PDF