• 제목/요약/키워드: secret key cryptography

검색결과 70건 처리시간 0.022초

A New Digital Image Steganography Approach Based on The Galois Field GF(pm) Using Graph and Automata

  • Nguyen, Huy Truong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권9호
    • /
    • pp.4788-4813
    • /
    • 2019
  • In this paper, we introduce concepts of optimal and near optimal secret data hiding schemes. We present a new digital image steganography approach based on the Galois field $GF(p^m)$ using graph and automata to design the data hiding scheme of the general form ($k,N,{\lfloor}{\log}_2p^{mn}{\rfloor}$) for binary, gray and palette images with the given assumptions, where k, m, n, N are positive integers and p is prime, show the sufficient conditions for the existence and prove the existence of some optimal and near optimal secret data hiding schemes. These results are derived from the concept of the maximal secret data ratio of embedded bits, the module approach and the fastest optimal parity assignment method proposed by Huy et al. in 2011 and 2013. An application of the schemes to the process of hiding a finite sequence of secret data in an image is also considered. Security analyses and experimental results confirm that our approach can create steganographic schemes which achieve high efficiency in embedding capacity, visual quality, speed as well as security, which are key properties of steganography.

다중 비선형 S-box 함수를 이용한 블록 암호시스템 설계 (A Design of Block Cryptosystem using Multiple Nonlinear S-box Function)

  • 정우열;이선근
    • 한국컴퓨터정보학회논문지
    • /
    • 제6권2호
    • /
    • pp.90-96
    • /
    • 2001
  • 네트워크의 발전은 통신망의 발전과 더불어 심각한 사회문제를 발생시킨다. 즉, 보안에 관련된 문제는 네트워크를 사용할 경우 해킹과 크래킹에 대하여 더욱 주의해야 한다는 것이다. 본 논문에서는 키분배 및 키길이에 관한 결정론적 문제점에 무관하게 암호화를 수행할 수 있는 다중 비선형 S-box 함수(Multiple nonlinear S-box function)를 사용하는 블록 암호시스템을 제안하고 하드웨어를 설계하였다. 제안된 다중 비선형 S-box는 암호화에사용되어지는 키 데이터에 대하여 비선형 함수를 다중으로 사용하여 비도를 증가시켰으며DC 및 LC에 의한 암호해석을 방지하기 위하여 MDP, MLP를 최대로 할 수 있도록 하였다. 본 논문에서 제안한 다중 비선형 S-box 함수는 Synopsys Ver. 1999.10과 VHDL을 사용하여 회로합성 및 모의실험을 수행하였다.

사생활 정보가 노출되지 않는 해쉬체인 기반 소액지불시스템 (Hash-Chain based Micropayment without Disclosing Privacy Information)

  • 정윤수;백승호;황윤철;이상호
    • 정보처리학회논문지D
    • /
    • 제12D권3호
    • /
    • pp.499-506
    • /
    • 2005
  • 해쉬체인은 계산속도가 빠른 해쉬함수를 이용하여 체인을 구성하는 구조이다. 이 구조를 이용하여 one-time 패스워드, 서버지원 서명(signature) 그리고 소액지불과 같은 다양한 암호학 응용에 사용되고 있다. 그러나 선불방식에 사용하고 있는 대부분의 해쉬 체인기반 시스템들은 익명성을 지원하지만 익명성으로 인하여 지불비용이 증가하는 문제점을 가지고 있다. 따라서, 이 논문에서는 고객의 사생활 보호에 중점을 두면서 루트값이 인출되는 과정에서 한번만 은닉서명을 하여 사용자의 익명성을 보장하고, 시스템에 사용하는 공개키 대신 비밀키를 사용하여 인증서의 역할을 수행하지 않도록 효율성을 향상시킨 새로운 해쉬체인 기반 소액지불시스템을 제안한다.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

Visual Cryptography Based on an Interferometric Encryption Technique

  • Lee, Sang-Su;Na, Jung-Chan;Sohn, Sung-Won;Park, Chee-Hang;Seo, Dong-Hoan;Kim, Soo-Joong
    • ETRI Journal
    • /
    • 제24권5호
    • /
    • pp.373-380
    • /
    • 2002
  • This paper presents a new method for a visual cryptography scheme that uses phase masks and an interferometer. To encrypt a binary image, we divided it into an arbitrary number of slides and encrypted them using an XOR process with a random key or keys. The phase mask for each encrypted image was fabricated nuder the proposed phase-assignment rule. For decryption, phase masks were placed on any path of the Mach-Zehnder interferometer. Through optical experiments, we confirmed that a secret binary image that was sliced could be recovered by the proposed method.

  • PDF

Practical Revision for Implementing the Distributing Security-Mediated PKI

  • Yang Jong-Phil;Shim Mi-Sun;Rhee Kyung Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제8권12호
    • /
    • pp.1638-1648
    • /
    • 2005
  • The SEM approach to PKl offers several advantages, such as immediate revocation of users' signing ability without CRLs and compatibility with the standard RSA. However, it has a weakness against denial of service attack caused by breaking down or being compromised. G. Vanrenen et al. proposed a distributed SEM approach to overcome the weaknesses. However, it does not provide the desirable properties such as instant availability and immunity against denial of service attack, due to inadequate usage of threshold cryptography and proactive secret sharing. In this paper, we point out its structural contradictions and propose a modified version of distributed SEM approach.

  • PDF

A Novel DWT-SVD Canny-Based Watermarking Using a Modified Torus Technique

  • Lalani, Salima;Doye, D.D.
    • Journal of Information Processing Systems
    • /
    • 제12권4호
    • /
    • pp.681-687
    • /
    • 2016
  • Today's modern world requires a digital watermarking technique that takes the redundancy of an image into consideration for embedding a watermark. The novel algorithm used in this paper takes into consideration the redundancies of spatial domain and wavelet domain for embedding a watermark. Also, the cryptography-based secret key makes the algorithm difficult to hack and help protect ownership. Watermarking is blind, as it does not require the original image. Few coefficient matrices and secret keys are essential to retrieve the original watermark, which makes it redundant to various intentional attacks. The proposed technique resolves the challenge of optimizing transparency and robustness using a Canny-based edge detector technique. Improvements in the transparency of the cover image can be seen in the computed PSNR value, which is 44.20 dB.

모바일 애플리케이션 프로세서의 JTAG 보안 기법 (A JTAG Protection Method for Mobile Application Processors)

  • 임민수;박봉일;원동호
    • 전기학회논문지
    • /
    • 제57권4호
    • /
    • pp.706-714
    • /
    • 2008
  • In this paper, we suggest a practical and flexible system architecture for JTAG(Joint Test Action Group) protection of application processors. From the view point of security, the debugging function through JTAG port can be abused by malicious users, so the internal structures and important information of application processors, and the sensitive information of devices connected to an application processor can be leak. This paper suggests a system architecture that disables computing power of computers used to attack processors to reveal important information. For this, a user authentication method is used to improve security strength by checking the integrity of boot code that is stored at boot memory, on booting time. Moreover for user authorization, we share hard wired secret key cryptography modules designed for functional operation instead of hardwired public key cryptography modules designed for only JTAG protection; this methodology allows developers to design application processors in a cost and power effective way. Our experiment shows that the security strength can be improved up to $2^{160}{\times}0.6$second when using 160-bit secure hash algorithm.

ON THE PUBLIC KEY CRYPTOSYSTEMS OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

  • Kim, Young-Tae;Kim, Chang-Han
    • 대한수학회논문집
    • /
    • 제21권3호
    • /
    • pp.577-586
    • /
    • 2006
  • In this paper we will propose the methods for finding the non-invertible ideals corresponding to non-primitive quadratic forms and clarify the structures of class SEMIGROUPS of imaginary quadratic orders which were given by Zanardo and Zannier [8], and we will give a general algorithm for calculating power of ideals/classes via the Dirichlet composition of quadratic forms which is applicable to cryptography in the class semigroup of imaginary quadratic non-maximal order and revisit the cryptosystem of Kim and Moon [5] using a Zanardo and Zannier [8]'s quantity as their secret key, in order to analyze Jacobson [7]'s revised cryptosystem based on the class semigroup which is an alternative of Kim and Moon [5]'s.

경량암호 SPARKLE SCHWAEMM에 대한 Grover 공격 비용 분석 및 양자 후 보안 강도 평가 (Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM)

  • 양유진;장경배;김현지;송경주;임세진;서화정
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제11권12호
    • /
    • pp.453-460
    • /
    • 2022
  • 고성능 양자 컴퓨터의 개발이 기대됨에 따라 잠재적인 양자 컴퓨터의 공격으로부터 안전한 양자 후 보안 시스템 구축을 위한 연구들이 활발하게 진행되고 있다. 대표적인 양자 알고리즘 중 하나인 Grover 알고리즘이 대칭키 암호의 키 검색에 사용될 경우, 암호의 보안 강도가 제곱근으로 감소되는 안전성의 문제가 발생할 수 있다. NIST는 암호 알고리즘의 공격에 필요로 하는 Grover 알고리즘의 비용을 기준으로 추정한 양자 후 보안 강도를 대칭키 암호에 대한 양자 후 보안 요구사항으로 제시하고 있다. 대칭키 암호의 공격에 대한 Grover 알고리즘의 추정 비용은 해당하는 암호화 알고리즘의 양자 회로 복잡도에 의해 결정된다. 본 논문에서는 NIST의 경량암호 공모전 최종 후보에 오른 SPARKLE의 AEAD군인 SCHWAEMM 알고리즘의 양자 회로를 효율적으로 구현하고, Grover 알고리즘을 적용하기 위한 양자 비용에 대해 분석한다. 이때, 암호화 순열 과정 중에 사용되는 덧셈기와 관련하여 CDKM ripple-carry 덧셈기와 Unbounded Fan-Out 덧셈기에 따른 비용을 같이 비교한다. 마지막으로, 분석한 비용과 NIST의 양자 후 보안 요구사항을 기반으로 경량암호 SPARKLE SCHWAEMM 알고리즘에 대한 양자 후 보안 강도를 평가한다. 양자 회로 구현 및 비용 분석에는 양자 프로그래밍 툴인 ProjectQ가 사용되었다.