• 제목/요약/키워드: secret key cryptography

검색결과 70건 처리시간 0.022초

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권7호
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

Secret-key-sharing Cryptosystem Using Optical Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제3권2호
    • /
    • pp.119-127
    • /
    • 2019
  • A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users' private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or ${\pi}/2$ in the reference beam's path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user's private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

Quantum Computing Cryptography and Lattice Mechanism

  • Abbas M., Ali Al-muqarm;Firas, Abedi;Ali S., Abosinnee
    • Journal of information and communication convergence engineering
    • /
    • 제20권4호
    • /
    • pp.242-249
    • /
    • 2022
  • Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.

양자키 교환과 AES를 이용한 비밀통신 연구 (Research of Secret Communication Using Quantum key Distribution and AES)

  • 정영철;임광철
    • 한국정보통신학회논문지
    • /
    • 제18권1호
    • /
    • pp.84-90
    • /
    • 2014
  • 비밀통신의 발전은 아날로그 통신에서 디지털 통신으로 진보해 왔다. 디지털통신상의 비밀통신은 one-time pad의 안전성을 승계하여 주로 설계 되어 왔다. One-time pad의 안전성은 상호 보관하는 비밀키의 안전성에 기인하고 비밀키의 교환에 의한 상호 동기화가 가장 중요한 요소이다. 본 논문에서는 quantum cryptography system 중 BB84 알고리즘의 수학적 안전도를 살펴보고 이를 이용하여 양자 키 전송을 시행한다. 생성된 키는 개인의 각 단말에서 AES의 64번 라운드를 시행한 ciphertext을 상호 교환하는 One-time Pad 형 알고리즘을 제안한다.

Homomorphic Subspace MAC Scheme for Secure Network Coding

  • Liu, Guangjun;Wang, Xiao
    • ETRI Journal
    • /
    • 제35권1호
    • /
    • pp.173-176
    • /
    • 2013
  • Existing symmetric cryptography-based solutions against pollution attacks for network coding systems suffer various drawbacks, such as highly complicated key distribution and vulnerable security against collusion. This letter presents a novel homomorphic subspace message authentication code (MAC) scheme that can thwart pollution attacks in an efficient way. The basic idea is to exploit the combination of the symmetric cryptography and linear subspace properties of network coding. The proposed scheme can tolerate the compromise of up to r-1 intermediate nodes when r source keys are used. Compared to previous MAC solutions, less secret keys are needed for the source and only one secret key is distributed to each intermediate node.

Identity-based Provable Data Possession for Multicloud Storage with Parallel Key-Insulation

  • Nithya, S. Mary V.;Rhymend Uthariaraj, V.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3322-3347
    • /
    • 2021
  • Cloud Storage is the primary component of many businesses on cloud. Majority of the enterprises today are adopting a multicloud strategy to keep away from vendor lock-in and to optimize cost. Auditing schemes are used to ascertain the integrity of cloud data. Of these schemes, only the Provable Data Possession schemes (PDP) are resilient to key-exposure. These PDP schemes are devised using Public Key Infrastructure (PKI-) based cryptography, Identity-based cryptography, etc. PKI-based systems suffer from certificate-related communication/computational complexities. The Identity-based schemes deal with the exposure of only the auditing secret key (audit key). But with the exposure of both the audit key and the secret key used to update the audit key, the auditing process itself becomes a complete failure. So, an Identity-based PDP scheme with Parallel Key-Insulation is proposed for multiple cloud storage. It reduces the risk of exposure of both the audit key and the secret key used to update the audit key. It preserves the data privacy from the Third Party Auditor, secure against malicious Cloud Service Providers and facilitates batch auditing. The resilience to key-exposure is proved using the CDH assumption. Compared to the existing Identity-based multicloud schemes, it is efficient in integrity verification.

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • 제37권3호
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템 (The Key Management System using the Secret Sharing Scheme Applicable to Smart Card)

  • 손영설;이동훈
    • 정보처리학회논문지C
    • /
    • 제11C권5호
    • /
    • pp.585-594
    • /
    • 2004
  • 다수의 사업자간에 공동키를 기반으로 서비스를 제공할 경우, 이에 사용되는 마스터키를 참여 사업자간에 적절하게 분배하여 관리할 필요가 있다. 본 논문에서는 하나의 비밀(secret)을 다수의 참가자에게 분배한 후, 비밀정보를 복원 필요시 참가자 전원 또는 참가자 집단 내에서의 특정 허가된 참가자만이 비밀을 복원할 수 있는 비밀분산법을 이용하여 마스터 키(master key)를 효율적이고 안전하게 관리할 수 있는 비밀분산 시스템을 제안한다. 제안한 시스템은 비밀정보의 안전한 저장과 참가자의 신원 인증을 위해 스마트카드(smart card) 매체를 이용하며, (t, t)과 (k, n)-임계치 비밀분산법을 조합하여 참가자의 소속 그룹(group) 또는 그룹 내에서의 보안권한(security level)에 따라 비밀정보를 분산 및 복원을 가능하도록 한다.

개인키 업데이트가 가능한 공개키 기반 공모자 추적 암호 알고리즘 (A Public Key Traitor Tracing Scheme with Key-update Method)

  • 이문식
    • 한국군사과학기술학회지
    • /
    • 제15권1호
    • /
    • pp.46-56
    • /
    • 2012
  • Traitor Tracing schemes are broadcast encryption systems where at least one of the traitors who were implicated in the construction of a pirate decoder can be traced. This traceability is required in various contents delivery system like satellite broadcast, DMB, pay-TV, DVD and so on. In this paper, we propose a public key traitor tracing scheme with key-update method. If the system manager can update a secret key which is stored in an authorized decode, it makes a pirate decoder useless by updating a secret key A pirate decoder which cannot update a secret key does not decrypt contents in next session or during tracing a traitor, this scheme has merits which will make a pirate decoder useless, therefore this scheme raises the security to a higher level.

Rounds Reduction and Blocks Controlling to Enhance the Performance of Standard Method of Data Cryptography

  • Abu-Faraj, Mua'ad M.;Alqadi, Ziad A.
    • International Journal of Computer Science & Network Security
    • /
    • 제21권12spc호
    • /
    • pp.648-656
    • /
    • 2021
  • Color digital images are used in many multimedia applications and in many vital applications. Some of these applications require excellent protection for these images because they are confidential or may contain confidential data. In this paper, a new method of data cryptography is introduced, tested, and implemented. It will be shown how this method will increase the security level and the throughput of the data cryptography process. The proposed method will use a secret image_key to generate necessary private keys for each byte of the data block. The proposed method will be compared with other standard methods of data cryptography to show how it will meet the requirements of excellent cryptography, by achieving the objectives: Confidentiality, Integrity, Non-repudiation, and Authentication.