• Title/Summary/Keyword: public-key BE

Search Result 1,164, Processing Time 0.067 seconds

Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography

  • Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.4 no.6
    • /
    • pp.483-499
    • /
    • 2020
  • In this paper, a novel analog signature scheme is proposed by modifying an RSA-based digital signature scheme with optical phase-shifting digital holography. The purpose of the proposed method is generating an analog signature to provide data confidentiality and security during the data transfer, compared to the digital signature. The holographic encryption technique applied to a hash value reveals an analog-type of pseudo-random pattern in the analog signature scheme. The public key and secret key needed to verify the analog signature are computed from public key ciphers which are generated by the same holographic encryption. The proposed analog signature scheme contains a kind of double encryption in the process of generating signature and key, which enhances security level more than the digital signature. The results of performance simulations show the feasibility of the highly secure signature scheme, and security analysis shows high robustness against known-message attacks and chosen-message attacks. In addition, the proposed method can apply to one-time signature schemes which can be used to sign only one message and it can also apply to authentication, e-mails, electronic banking and electronic data interchange.

μ-Hope : Compact Size RLWE Based KEM Using Error Correcting Code (μ-Hope : 오류 정정 부호를 사용한 RLWE 기반의 경량 KEM)

  • Lee, Juyeop;Kim, Suhri;Kim, Chang Han;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.781-793
    • /
    • 2020
  • In this paper, we propose a new RLWE-based scheme named μ-Hope that exploits Error Correcting Code(ECC) on NewHope. The previous parameters of NewHope uses 12289 as a prime modulus, and the size of the public key, private key, and ciphertext is 928-byte, 1888-byte, and 1120-byte respectively, which can be said to be larger than other RLWE based algorithms. In this paper, we propose μ-Hope, which changes modulus 12289 to 769 to reduce the size of the public key, private key, and ciphertext. Also, we adopts XE1 as an Error Correcting Code(ECC) to solve the increased decryption failure rate caused by using a small prime modulus. As a result, the size of the public key, private key, and ciphertext decreased by 38%, 37%, and 37% respectively. As the computational efficiency caused by using a small prime modulus exceeds the performance degradation by exploiting ECC, this result in 25% performance improvement for a single key exchange.

Key Factors to be Considered for Making Union Digital Centers (UDCs) Sustainable in Bangladesh

  • Kumar, Asim Sarker;Kim, Yun Seon
    • Asia Pacific Journal of Business Review
    • /
    • v.1 no.2
    • /
    • pp.89-105
    • /
    • 2017
  • In this era of information and communication technology (ICT), efficient and cost effective public services delivery had become highly expected by the citizen in every country. In developed countries, digitally enabled public services were established in recent years while the developing countries like Bangladesh were trying to establish this advancement. The UNDP, USAID and the Government of Bangladesh launched the Access to Information (A2I) programme to improve the services delivery to reach at the doorsteps of citizen. Under this umbrella, Union Digital Centers (UDCs) were launched in 2009 at every Union of Bangladesh to reduce the "Digital Divide" in public service delivery. Thus, it had become the concern nowadays to make this initiative sustainable for a long run, this study focused to find out some key factor to be considered for making them sustainable in Bangladesh. It explored the previous researches related to these centers and same categories of institutions in other countries where the researchers argued about some issues in different aspects. Based on their findings and discussions, this study tried to analyze the key issues influencing the sustainability factors. To analyze the factors for sustainability, it addressed the financial, investment, business development and publicity, competencies of entrepreneurs, community acceptance and gender issues, institutionalization and physical infrastructure concerned with UDCs. The Government agencies, policy makers, researchers could be consider those recommendations for developing the strategies for sustaining the operations of UDCs in Bangladesh.

The Secure Key Store to prevent leakage accident of a Private Key and a Certificate (인증서와 개인키 유출 방지를 위한 보안키 저장소 Secure Key Store)

  • Park, Young-Jin;Kim, Seon-Jong;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.31-40
    • /
    • 2014
  • In Korea, the Public Key Infrastructure (PKI) has been introduced. For secure information transmission and identification, the electronic signature authorization system of a certificate-based is built, and then the service provide.The certificate is stored in location what users can easily access and copy. Thus, there is a risk that can be stolen by malware or web account hacking. In addition, private key passwords can be exposed by the logging tool, after keyboard security features are disabled. Each of these security weaknesses is a potential conduit for identity theft, property/asset theft, and theft of the actual certificates. The present study proposes a method to prevent the private key file access illegally. When a certificate is stored, the private key is encrypted by the dependent element of the device, and it is stored securely. If private key leakage occurs, the retrieved key could not be used on other devices.

Status and Determinants of Health Literacy among Adolescents in Guangdong, China

  • Ye, Xiao-Hua;Yang, Yi;Gao, Yan-Hui;Chen, Si-Dong;Xu, Ya
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.20
    • /
    • pp.8735-8740
    • /
    • 2014
  • Background: Previous studies for non-communicable disease cotrol, including cancer, have mostly relied on health literacy in adults. However, limited studies are available for adolescents. This study aimed to assess the status and determinants of health literacy in in-school adolescents in Guangdong, China. Materials and Methods: A total of 3,821 students aged 13-25 years were selected by multi-stage cluster sampling. After the questionnaire of health literacy was answered, the total scores for health knowledge (18 questions), skills (5 questions) and behaviors (14 questions) were determined. The total scores for health literacy and each subscale were recoded into adequate and inadequate subgroups, and logistic regression models were used to identify factors associated with each outcome variable. Results: The prevalence of adequate health literacy was 14.4%, and the prevalences for adequate knowledge, skills and behavior were 22.4%, 64.7% and 6.6%, respectively. Students coming from prestigious schools and having parents with higher education had higher odds of having adequate knowledge, skills and behaviors. Female students had higher odds of having adequate knowledge and behaviors. Students in grade 7-8 had higher odds of having adequate knowledge and skills. The health knowledge was positive associated with health skills (odds ratio [OR] =2.1, 95% confidence interval [CI] 1.7-2.5) and behaviors (OR=3.0, 95%CI 2.3-4.0), and health skills were positive associated with health behaviors (OR=2.6, 95%CI 1.8-3.8). Conclusions: Further efforts should be made to increase adolescents' health knowledge and behaviors, especially for low grade and male students in non-prestigious schools.

Specification and Analysis of Key Recovery System using ECTPN (ECTPN을 이용한 키복구 시스템의 명세 및 분석)

  • Go, Jeong-Ho;Gang, Sang-Seung;Jeon, Eun-A;Lee, Gang-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.6
    • /
    • pp.1874-1885
    • /
    • 2000
  • When a receiver of ciphertext message can not decrypt a message because he has lost his private-key, the private-key of receiver and session-key of the message should be recovered. In this paper, we developed an Encapsulation based Key Recovery System (EKRS). EKRS is a new key encapsulation based key recovery system which is characterized by secretly choice of KRA, randomized target keys. n-way recovery type, and useful for commercial key recovery. EKRS is formally specified by a pictorial model, an Extended Cryptographic Timed Petri Net (ECTPN). Secure information flow and reachability of a session-key are verified by using reachability graph of ECTPN. EKRS, executing over a Public Key Infrastructure, can be used as a security solution in Web based applications such as CALS, EC an EDI.

  • PDF

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

Secure Asymmetric Watermarking Based on Correlation Detection (상관도 검출기반의 안전한 비대칭 워터마킹)

  • Li De;Kim JongWeon;Choi JongUk
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.379-386
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, has method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At the results, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

In Vitro Evaluation of Swine-Derived Lactobacillus reuteri: Probiotic Properties and Effects on Intestinal Porcine Epithelial Cells Challenged with Enterotoxigenic Escherichia coli K88

  • Wan, Zhilin;Wang, Li;Chen, Zhuang;Ma, Xianyong;Yang, Xuefen;Zhang, Jian;Jiang, Zongyong
    • Journal of Microbiology and Biotechnology
    • /
    • v.26 no.6
    • /
    • pp.1018-1025
    • /
    • 2016
  • Probiotics are considered as the best effective alternatives to antibiotics. The aim of this study was to characterize the probiotic potential of lactobacilli for use in swine farming by using in vitro evaluation methods. A total of 106 lactic acid bacterial isolates, originating from porcine feces, were first screened for the capacity to survive stresses considered important for putative probiotic strains. Sixteen isolates showed notable acid and bile resistance, antibacterial activity, and adherence to intestinal porcine epithelial cells (IPEC-1). One isolate, LR1, identified as Lactobacillus reuteri, was selected for extensive study of its probiotic and functional properties in IPEC-1 cell models. L. reuteri LR1 exhibited good adhesion to IPEC-1 cells and could inhibit the adhesion of enterotoxigenic Escherichia coli (ETEC) to IPEC-1 cells. L. reuteri LR1 could also modulate transcript and protein expression of cytokines involved in inflammation in IPEC-1 cells; the Lactobacillus strain inhibited the ETEC-induced expression of proinflammatory transcripts (IL-6 and TNF-α) and protein (IL-6), and increased the level of anti-inflammatory cytokine (IL-10). Measurement of the permeation of FD-4 showed that L. reuteri LR1 could maintain barrier integrity in monolayer IPEC-1 cells exposed to ETEC. Immunolocalization experiments showed L. reuteri LR1 could also prevent ETEC-induced tight junction ZO-1 disruption. Together, these results indicate that L. reuteri LR1 exhibits desirable probiotic properties and could be a potential probiotic for use in swine production.

Dirt Roads vs. High Speed Train: Opinion Towards ROI Value of Thailand's Transportation Infrastructure Development

  • Boonwattanopas, Nattawadee
    • Asian Journal for Public Opinion Research
    • /
    • v.3 no.1
    • /
    • pp.22-39
    • /
    • 2015
  • This research is a qualitative based study by using data gleaned from documentary analysis and in-depth interviews of 10 potential stakeholders were involved in the proposed high-speed train project in Thailand. Many perspectives from key informants revealed that this project would bring Thailand sustainable development in the future due to the fact that it is supposed to be an environmentally friendly mode of transportation and timesaving for passengers. Key informants who tend to have negative opinions towards the project feel apprehension due to the huge monetary investment during a time of monetary crisis. However, there was one complaint that the high-speed train is harmful to the environment surrounding the proposed area of this project. Several key informants agreed that ticket fares must be in between the cost of a bus ticket and airfare.