• Title/Summary/Keyword: public-key BE

Search Result 1,169, Processing Time 0.03 seconds

Design and Implementation of EAI(Enterprise Application Integration) System for Privacy Information (개인정보 보호를 위한 EAI 시스템 설계 및 구현)

  • Kim, Yong Deok;Jun, Moon Seog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.1
    • /
    • pp.51-58
    • /
    • 2013
  • This paper describes the design and implementation of the PKI-based EAI system which is used for delivery of sensitive personal information between business systems. For this purpose, we propose a key exchange protocol with some key process : Diffie-Hellman Schema is used to provide forward secrecy, public key-based digital signature is used for EAI Server authentication, data integrity. In addition, in order to minimize the performance impact on the overall EAI systems. The EAI server was designed simply to be used only as a gateway. This paper shows the implementation of Korea public key authentication algorithm standard and a symmetric encryption algorithm for data encryption.

Optical Implementation of Asymmetric Cryptosystem Combined with D-H Secret Key Sharing and Triple DES

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.19 no.6
    • /
    • pp.592-603
    • /
    • 2015
  • In this paper, an optical implementation of a novel asymmetrical cryptosystem combined with D-H secret key sharing and triple DES is proposed. The proposed optical cryptosystem is realized by performing free-space interconnected optical logic operations such as AND, OR and XOR which are implemented in Mach-Zehnder type interferometer architecture. The advantage of the proposed optical architecture provides dual outputs simultaneously, and the encryption optical setup can be used as decryption optical setup only by changing the inputs of SLMs. The proposed cryptosystem can provide higher security strength than the conventional electronic algorithm, because the proposed method uses 2-D array data, which can increase the key length surprisingly and uses 3DES algorithm, which protects against “meet in the middle” attacks. Another advantage of the proposed asymmetrical cryptosystem is that it is free to change the user’s two private random numbers in generating the public keys at any time. Numerical simulation and performance analysis verify that the proposed asymmetric cryptosystem is effective and robust against attacks for the asymmetrical cipher system.

Management Method to Secure Private Key of PKI using One Time Password (OTP를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.12
    • /
    • pp.565-573
    • /
    • 2014
  • We have various e-commerce like on-line banking, stock trading, shopping using a PC or SmartPhone. In e-commerce, two parties use the certificate for identification and non-repudiation but, the attack on the certificate user steadily has been increasing since 2005. The most of hacking is stealing the public certificate and private key files. After hacking, the stolen public certificate and private key file is used on e-commerce to fraud. Generally, the private key file is encrypted and saved only with the user's password, and an encrypted private key file can be used after decrypted with user password. If a password is exposed to hackers, hacker decrypt the encrypted private key file, and uses it. For this reason, the hacker attacks user equipment in a various way like installing Trojan's horse to take over the user's certificate and private key file. In this paper, I propose the management method to secure private key of PKI using One Time Password certification technique. As a result, even if the encrypted private key file is exposed outside, the user's private key is kept safely.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

Design of $AB^2 $ Multiplier for Public-key Cryptosystem (공개키 암호 시스템을 위한 $AB^2 $곱셈기 설계)

  • 김현성;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.2
    • /
    • pp.93-98
    • /
    • 2003
  • This paper presents two new algorithms and their architectures for $AB^2 $ multiplication over $GF(2^m)$.First, a new architecture with a new algorithm is designed based on LFSR (Linear Feedback Shift Register) architecture. Furthermore, modified $AB^2 $ multiplier is derived from the multiplier. The multipliers and the structure use AOP (All One Polynomial) as a modulus, which hat the properties of ail coefficients with 1. Simulation results thews that proposed architecture has lower hardware complexity than previous architectures. They could be. Therefore it is useful for implementing the exponential ion architecture, which is the tore operation In public-key cryptosystems.

A Certificate Verification Method based on the Attribute Certificates (AC기반의 인증서 검증 모델)

  • Park ChongHwa;Kim JiHong;Lee ChulSoo;Kim Dongkyoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.15-24
    • /
    • 2004
  • Electronic commerce is widely used with the development of information communication technologies in internet using public key certificates. And the study for access control in Web application and DB system is also progressed actively. There are many verification method for PKC(Public Key Certificates), which are CRL, OCSP, SCVP and others. But their certificates verification methods for PKC cannot to be applied to PMI(Privilege Management Infrastructure) which is using AC(Attribute certificates) because of synchronization of PKC and AC. It is because AC has no public key, AC Verifier must get the PKC and verify the validity on PKC and AC. So in this paper we proposed the new AC-based certificate verification model. which provide the synchronization in two certificates(AC and PKC).

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Perspectives of Preventive Medicine: Focused on Epidemiology (예방의학의 발전방향: 역학분야)

  • Choi, Jin-Su
    • Journal of Preventive Medicine and Public Health
    • /
    • v.39 no.3
    • /
    • pp.190-194
    • /
    • 2006
  • Epidemiology is the key element of public health and preventive medicine. Reversely, public health and social equity are the basic ground for epidemiologists. Current progress in the various fields of epidemiologic study in Korea calls for the increased participation of the trained epidemiologists. Expanding epidemiologic concepts to the wide spectrum of health and medical programs, active participation to the diversified health service fields and strengthening the role of epidemiology in the social and political decision making should be included in the perspectives of epidemiology in Korea. The future of epidemiology is certainly depend on the efforts of present epidemologists.

Scratching Stimuli of Mycelia Influence Fruiting Body Production and ROS-Scavenging Gene Expression of Cordyceps militaris

  • Liu, Gui-Qing;Qiu, Xue-Hong;Cao, Li;Han, Ri-Chou
    • Mycobiology
    • /
    • v.46 no.4
    • /
    • pp.382-387
    • /
    • 2018
  • The entomopathogenic fungus Cordyceps militaris is a valuable medicinal ascomycete, which degenerates frequently during subsequent culture. To avoid economic losses during industrialized production, scratching stimuli of mycelia was introduced to improve the fruiting body production. The present results indicated that higher yields and biological efficiency were obtained from two degenerate strains (YN1-14 and YN2-7) but not from g38 (an insertional mutant in Rhf1 gene with higher yields and shorter growth periods). Furthermore, the growth periods of the fruiting bodies were at least 5 days earlier when the mycelia were scratched before stromata differentiation. Three ROS-scavenging genes including Cu/Zn superoxide dismutase (CmSod1), Glutathione peroxidase (CmGpx), and Catalase A (CmCat A) were isolated and their expression profiles against scratching were determined in degenerate strain YN1-14 and mutant strain g38. At day 5 after scratching, the expression level of CmGpx significantly decreased for strain g38, but that of CmSod1 significantly increased for YN1-14. These results indicated that scratching is an effective way to promote fruiting body production of degenerate strain, which may be related at least with Rhf1 and active oxygen scavenging genes.

A Design of Secure Communication Architecture Applying Quantum Cryptography

  • Shim, Kyu-Seok;Kim, Yong-Hwan;Lee, Wonhyuk
    • Journal of Information Science Theory and Practice
    • /
    • v.10 no.spc
    • /
    • pp.123-134
    • /
    • 2022
  • Existing network cryptography systems are threatened by recent developments in quantum computing. For example, the Shor algorithm, which can be run on a quantum computer, is capable of overriding public key-based network cryptography systems in a short time. Therefore, research on new cryptography systems is actively being conducted. The most powerful cryptography systems are quantum key distribution (QKD) and post quantum cryptograph (PQC) systems; in this study, a network based on both QKD and PQC is proposed, along with a quantum key management system (QKMS) and a Q-controller to efficiently operate the network. The proposed quantum cryptography communication network uses QKD as its backbone, and replaces QKD with PQC at the user end to overcome the shortcomings of QKD. This paper presents the functional requirements of QKMS and Q-Controller, which can be utilized to perform efficient network resource management.