• 제목/요약/키워드: public-key BE

검색결과 1,160건 처리시간 0.025초

공중 무선랜에서의 이중요소 인증된 키교환 프로토콜 (Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs)

  • 박영만;박상규
    • 정보보호학회논문지
    • /
    • 제13권4호
    • /
    • pp.29-36
    • /
    • 2003
  • 본 논문에서, 우리는 이중 요소 인증과 사전 계산(precomputation)을 사용하여 공중 무선랜(Public Wireless LAMs)에서 노트북뿐만 아니라 PDA에도 적용할 수 있는 새로운 이중 요소 인증된 키교환(TAKE) 프로토콜을 제안한다. 이 프로토콜은 상호 인증, 세션키 설정, 사용자 신원 보호, 그리고 실용적인 half forward secrecy를 제공한다. 프로토콜 수행중에 가입자 무선단말에 필요한 연산량은 한번의 대칭키 암호와 다섯번의 해쉬함수 뿐이다.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

공개키 암호방식을 이용한 파일전송 모델의 연구 (A Study of Model on File Transfer Using Public-key Cryptography)

  • 최진탁;송영재
    • 한국통신학회논문지
    • /
    • 제15권7호
    • /
    • pp.545-552
    • /
    • 1990
  • 본 논문은 화일전송 시스템에서 데이터 보호방법에 대하여 연구 하였다. 기존의 화일전송 시스템에서는 보호기법으로 시스템 사용 권한통제(password) 및 파일 접근통제방법(ACL)이 사용되고 있지만 데이터 자체 보호는 하지 못하고 다만 허가되지 않은자의 접근을 통제하여 준다. 이러한 보호기법을 컴퓨터 침입자로 하여금 많은 위협을 받고 있다. 제안된 시스템 구성은 높은 수준의 비밀유지보호(데이터 자체보호, 송신자 인증 등)를 위하여 화일전송에서 공개키 방법 중 RSA 암호방식을 사용하여 최상의 비밀유지를 이룩할 수 있고 또한 이방법을 데이타 베이스에서 처럼 여러가지 문서취급에 쉽게 적용할 수 있는 새로운 대체 시스템에 대하여 연구 하였다.

  • PDF

개선된 Identity 기반의 브로드캐스트 암호화 기법 (Improved Identity-Based Broadcast Encryption)

  • 김기탁;박종환;이동훈
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.347-349
    • /
    • 2008
  • The primitive of Identity-Based Broadcast Encryption allows a sender to distribute session keys or messages for a dynamically changing set of receivers using the receiver's identity as a public key. We already know that the trade-off exists the efficiency between the public parameter size and the ciphertext size. So, if the ciphertext size is O(1), then the public parameter size may be O(n). Some of IBBE scheme take the public parameters as input in decryption phase. Thus, a decryption device (or client) has to store the public parameters or receive it. This means that a decryption device (or client) has to have the proper size storage. Recently, delerabl$\square$e proposed an IBBE which have the O(1) size ciphertexts and the O(n) size public parameters. In this paper, we present an IBBE scheme. In our construction the ciphertext size and the public parameter size are sub-linear in the total number of receivers, and the private key size is constant.

  • PDF

주거복지 공적 전달체계 개편방안 연구 - 통합적 지역거점 구축방안을 중심으로 - (A Study for the Reform of Public Housing Welfare Delivery System)

  • 이종권;김경미
    • 한국주거학회논문집
    • /
    • 제27권4호
    • /
    • pp.33-46
    • /
    • 2016
  • In era of lowbirth, aging population, low growth and social polarization, the effective welfare delivery systems are taking on added significance than past years. Public housing welfare resources, such as public rental housing, housing voucher, affordable housing loan, are more diversified and expanded. These programs could work effectively by the comprehensive interlink and community based delivery system. From the standpoint of recipients, how effectively the substantial benefits of welfare resources being delivered to each individual is more important than how much welfare resources being produced totally. This study aimed to explore the reform of public housing welfare delivery system. For this purpose, diagnosed the current states and key issues related to public delivery system, and analyzed what kinds of housing welfare services should be strengthened, and finally suggested the collaboration among the public sectors (local government, LH, HUG, HF etc.) and the partnership with non-profit organizations. Main research implications are as follows. The main housing welfare services which could be categorized as the housing welfare center's role are advice & information offering, several public resources interlink and accessibility improvement, community based network construction, etc. And the most important key for successful delivery system reorganization is the collaborative operation of the public sectors and local government, non-profit organizations.

Privacy-Preserving Key-Updatable Public Key Encryption with Keyword Search Supporting Ciphertext Sharing Function

  • Wang, Fen;Lu, Yang;Wang, Zhongqi;Tian, Jinmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권1호
    • /
    • pp.266-286
    • /
    • 2022
  • Public key encryption with keyword search (PEKS) allows a user to make search on ciphertexts without disclosing the information of encrypted messages and keywords. In practice, cryptographic operations often occur on insecure devices or mobile devices. But, these devices face the risk of being lost or stolen. Therefore, the secret keys stored on these devices are likely to be exposed. To handle the key exposure problem in PEKS, the notion of key-updatable PEKS (KU-PEKS) was proposed recently. In KU-PEKS, the users' keys can be updated as the system runs. Nevertheless, the existing KU-PEKS framework has some weaknesses. Firstly, it can't update the keyword ciphertexts on the storage server without leaking keyword information. Secondly, it needs to send the search tokens to the storage server by secure channels. Thirdly, it does not consider the search token security. In this work, a new PEKS framework named key-updatable and ciphertext-sharable PEKS (KU-CS-PEKS) is devised. This novel framework effectively overcomes the weaknesses in KU-PEKS and has the ciphertext sharing function which is not supported by KU-PEKS. The security notions for KU-CS-PEKS are formally defined and then a concrete KU-CS-PEKS scheme is proposed. The security proofs demonstrate that the KU-CS-PEKS scheme guarantees both the keyword ciphertext privacy and the search token privacy. The experimental results and comparisons bear out that the proposed scheme is practicable.

Ectopic Overexpression of COTE1 Promotes Cellular Invasion of Hepatocellular Carcinoma

  • Zhang, Hai;Huang, Chang-Jun;Tian, Yuan;Wang, Yu-Ping;Han, Ze-Guang;Li, Xiang-Cheng
    • Asian Pacific Journal of Cancer Prevention
    • /
    • 제13권11호
    • /
    • pp.5799-5804
    • /
    • 2012
  • Family with sequence similarity 189, member B (FAM189B), alias COTE1, a putative oncogene selected by microarray, for the first time was here found to be significantly up-regulated in hepatocellular carcinoma (HCC) specimens and HCC cell lines. mRNA expression of COTE1 in HCC samples and cell lines was detected by reverse transcription-polymerase chain reaction (RT-PCR) and real-time PCR, while protein expression of COTE1 in HCC tissues was assessed by immunohistochemistry. In addition, invasion of HCC cells was observed after overexpressing or silencing COTE1. In the total of 48 paired HCC specimens, compared with the adjacent non-cancer tissues, the expression of COTE1 was up-regulated in 31 (p<0.01). In HCC cell lines, COTE1 expression was significantly higher than in normal human adult liver (p<0.01). Overexpression of COTE1 enhanced HCC-derived LM6 and MHCC-L cellular invasion in vitro. In contrast, COTE1 knockdown via RNAi markedly suppressed these phenotypes, as documented in LM3 and MHCC-H HCC cells. Mechanistic analyses indicated that COTE1 could physically associate with WW domain oxidoreductase (WWOX), a tumor suppressor. COTE1 may be closely correlated with invasion of hepatocellular carcinoma (HCC) cells and thus may serve as an effective target for gene therapy.

OpenSSL을 이용한 키쌍(공개키·개인키) 충돌율 분석 (Key-pair(Public key, Private key) conflict analysis using OpenSSL)

  • 이광형;박정효;전문석
    • 한국산학기술학회논문지
    • /
    • 제15권8호
    • /
    • pp.5294-5302
    • /
    • 2014
  • 공개키 기반 기술의 발전은 전자정부, 전자금융, 전자결제 등 다양한 서비스를 가능하게 하였으며, 완벽한 안전성을 가지고 있는 것으로 평가된다. 하지만, 최근 허트블리드 버그 등 공개키 기반 이용 기술에 대한 취약점이 지속적으로 발견되고 있다. 본 논문에서는 공개키 기반구조의 안전성 및 신뢰성을 검증하기 위해, OpenSSL을 이용하여 키쌍의 충돌율을 분석하였다. 실험은 OpenSSL을 이용하여 5개의 사설인증기관을 생성하고, 각 사설인증기관에서 200만개의 인증서를 생성해 총 1,000만개의 인증서를 생성하여 키쌍 충돌 여부를 분석하였다. 실험은 다음과 같은 과정으로 수행되었다. Openssl을 이용하여 5개의 사설인증기관 생성, 각 사설인증기관에서 200만개의 인증서를 생성, 총 1,000만개의 인증서를 생성하여 키쌍 충돌 여부를 분석하였다. 실험 결과 1,000만건 중 35,000건, 즉 0.35%의 확률로 공개키 개인키가 충돌을 발생하였다. 이는 전자상거래, 보안서버 등 다양한 분야에서 충분한 위협이 될 수 있는 요소이다. 향후에는 공개키 기반기술의 위협요소를 제거하기 위해 난수생성기, 큰 소수 선택 문제 등 깊이 있는 연구를 진행할 것이다.

The Improved Estimation of the Least Upper Bound to Search for RSA's Private key

  • Somsuk, Kritsanapong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권6호
    • /
    • pp.2074-2093
    • /
    • 2022
  • RSA is known as one of the best techniques for securing secret information across an unsecured network. The private key which is one of private parameters is the aim for attackers. However, it is exceedingly impossible to derive this value without disclosing all unknown parameters. In fact, many methods to recover the private key were proposed, the performance of each algorithm is acceptable for the different cases. For example, Wiener's attack is extremely efficient when the private key is very small. On the other hand, Fermat's factoring can quickly break RSA when the difference between two large prime factors of the modulus is relatively small. In general, if all private parameters are not disclosed, attackers will be able to confirm that the private key is unquestionably inside the scope [3, n - 2], where n is the modulus. However, this scope has already been reduced by increasing the greatest lower bound to [dil, n - 2], where dil ≥ 3. The aim of this paper is to decrease the least upper bound to narrow the scope that the private key will remain within this boundary. After finishing the proposed method, the new scope of the private key can be allocated as [dil, dir], where dir ≤ n - 2. In fact, if the private key is extremely close to the new greatest lower bound, it can be retrieved quickly by performing a brute force attack, in which dir is decreased until it is equal to the private key. The experimental results indicate that the proposed method is extremely effective when the difference between prime factors is close to each other and one of two following requirement holds: the first condition is that the multiplier of Euler totient function is very close to the public key's small value whereas the second condition is that the public key should be large whenever the multiplier is far enough.

공개키를 적용한 S/KEY 기반의 안전한 사용자 인증 프로토콜 (A S/KEY Based Secure Authentication Protocol Using Public Key Cryptography)

  • 유일선;조경산
    • 정보처리학회논문지C
    • /
    • 제10C권6호
    • /
    • pp.763-768
    • /
    • 2003
  • 본 논문에서는 S/KEY 인증 프로토콜과 YEH와 SHEN, HWANG이 제안한 인증 프로토콜의 문지점을 개선하기 위하여 스마트 카드를 적용한 S/KEY 기반의 인증 프로토콜을 제안하였다. 제안프로토골은 SEED를 공유 비밀키로 적용하는 이들의 인증 프로토콜과 달리 공개키를 통해 S/KEY 인증 프로토콜을 개선하였다. 따라서 제안 프로토콜은 공유 비밀키 없이 서버를 인증하고 세션키를 분배 할 수 있다. 또한, 사용자의 암호 구문대신 임의로 생성된 강력한 비밀키를 적용하기 때문에 오프라인 사전 공격을 방지할 수 있다. 특히, 제안 프로토콜은 사용자의 비밀키 혹은 기타 비밀정보를 서버에 저장하지 않는 S/KEY 인증 프로토콜의 장점을 충실하게 만족할 수 있기 때문에 서버의 붕괴로 인해 사용자 로그인 정보가 유출되는 최악의 경우에도 유출된 정보를 통한 각종 공격에 대응할 수 있다.