RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 음성지원유무
        • 원문제공처
          펼치기
        • 등재정보
          펼치기
        • 학술지명
          펼치기
        • 주제분류
          펼치기
        • 발행연도
          펼치기
        • 작성언어
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        RSA와 타원곡선암호의 성능 비교 분석

        최재연 한국지식정보기술학회 2024 한국지식정보기술학회 논문지 Vol.19 No.3

        본 논문에서는 RSA와 타원곡선암호의 비교 분석을 제시한다. 현재 디지털 암호 및 공개 키 암호화 부문에서 많은 연구들은 RSA 기반 암호화 시스템으로 수행되고, 타원 곡선을 기반으로 한 암호화 시스템은 RSA 암호화 시스템의 대안으로 제시된다. RSA 암호 시스템의 보안은 정수 인수분해 문제(IFP)를 기반으로 하는 반면, 타원곡선암호의 보안은 타원 곡선의 이산 로그 문제를 기반으로 한다. 타원곡선암호에 대한 중요한 관심은 타원 곡선의 이산 로그 문제를 해결하는 가장 잘 알려진 알고리즘이 꽉찬 지수 시간이 걸리는 반면 RSA의 정수 인수분해 문제를 해결하는 데는 일부 지수 시간이 걸린다는 것이다. 동일 수준의 보안에서 RSA보다 타원곡선암호에서 훨씬 더 작은 매개변수를 사용할 수 있음을 입증한다. RSA 알고리즘에는 2048비트의 키 크기가 필요한 반면 타원곡선암호에는 224비트의 키 크기가 필요하다. 보안 수준 비트가 80비트, 112비트, 128비트, 192비트, 256비트 데이터에 대한 암호화 및 복호화 시간을 기준으로 RSA와 타원곡선암호의 성능을 비교분석하여 제시한다. 이 분석에 따르면 타원곡선암호는 RSA보다 적은 메모리를 사용하며 특히 메모리가 제한된 장치에서는 RSA보다 우수하다. In this paper, we present a comparative analysis of elliptic curve cryptography and RSA known as one of the public key encryption algorithm methods. Currently, much research in the field of digital cryptography and public key cryptography is conducted with encryption systems based on public key cryptography algorithms, and encryption systems based on elliptic curves are presented as an alternative to public key encryption systems. The efficiency of an encryption algorithm is determined by several parameters, one of which is the length of the key. In order to provide strong security, public key cryptography systems use larger key sizes, and larger key sizes allow degradation of processing performance. As a result, processing speed decreases and memory usage increases. The encryption algorithms with small key sizes and high security are increasingly required in the end. The security of public key cryptography systems is based on the integer factorization problem, while the security of elliptic curve cryptography is based on the discrete logarithm problem of elliptic curves. An important concern about elliptic curve cryptography is that the best known algorithms for solving the discrete logarithm problem of elliptic curves take full exponential time, while solving integer factorization in public key cryptography takes partial exponential time. We demonstrate that much smaller parameters can be used in elliptic curve cryptography than in public key cryptography systems at the same level of security. We present a comparative analysis of performance and security based on key length comparison and encryption and decryption time for data according to security strength in public key cryptography systems and elliptic curve cryptography.

      • KCI등재

        학부학생들의 암호학 흥미도 제고를 위한 접근방법

        박태룡(Park, Tae Ryong),김재현(Kim, Jai Hyun) 한국전시산업융합연구원 2014 한국과학예술융합학회 Vol.16 No.-

        실생활에서 암호기술이 다방면에 적용됨에 따라 많은 대학들에서 학과별로 암호 교과목을 개설하여 운영하고 있다. 암호를 학습하는 과정은 상당히 심오하고 복잡해서 기본적으로 수학적 지식이 부족한 학부생들에게는 매우 어렵게 느껴지는 것이 사실이다. 또한 대부분의 대학은 충분한 기자재와 실험실 그리고 적절한 수업시간을 확보하지 못하는 실정이다. 대부분의 학부 학생들은 암호를 배우는데 어려움을 느끼고 있다. 이러한 학생들이 어렵고 복잡하다는 편견에서 벗어나 암호에 대한 흥미를 갖게 할 수 있는 방법은 없을까? 본 논문에서는 학생들이 암호와 관련하여 암호를 해독하고, 암호 알고리즘을 쉽게 이해 할 수 있는 쌍방향교육 소프트웨어를 사용해보고, 수학적 개념을 이해하고, 다양한 응용 예제들을 통하여 실생활에서 더 많은 경험을 갖게 하고, 특별한 주제에 대한 토론과 탐구를 할 수 있도록 미디어의 설계를 통하여 암호를 가르치는 방법을 제시하고자 한다. 유연하고 다양한 접근을 통하여 암호 교육을 실시한다면 암호에 대한 학생들의 부정적인 생각이 사라지고 흥미를 가지고 적극적으로 학습을 하게 될 것이다. With the extensive application of cryptography technologies in our lives, many university courses in the department to establish and teaching cryptography. The process of learning the cryptography to the default, is quite profound and complicated mathematical background is lacking, it is true that seem very difficult for undergraduate students. Also, most universities have sufficient and appropriate classroom and laboratory equipment does not ensure. Most of the undergraduate students are feeling the difficulty of learning the cryptography. These students are biased away from the difficult and complex to have an interest in among. How can I know? In this paper, we decrypt the students , is the encryption algorithm can be easily reported using interactive education software, and various applications of mathematical concepts through examples from real life experience to have more discussion about a particular topic and to allow exploration of the cryptography through a variety of approaches to teaching methods suggested. Through a variety of flexible and accessible education for cryptography if the cryptography is the student"s negative thoughts have gone blemish will be actively learning.

      • Certificateless Public Key Cryptography : A Research Survey

        Jacob Sayid,Isaac Sayid,Jayaprakash Kar 보안공학연구지원센터 2016 International Journal of Security and Its Applicat Vol.10 No.7

        Certificateless Public Key Cryptography is a scheme that provides security by avoiding the key escrow and eliminating the drawback of identity-based cryptography. Several certificateless models have been proposed to enhance the efficiency and overcome adversaries attacks. In this paper, we survey various public key encryption schemes on certificateless setting with the security model and discuss the performance. Also, we present the generic model of Certificateless Public Key Encryption (CL-PKE) scheme proposed by various authors.

      • KCI등재

        국가 암호정책에 대한 연구 : 암호접근권한을 중심으로

        김동훈(Dong-hoon Kim),권헌영(Hun-yeong Kwon),홍석희(Seokhie Hong) 한국정보보호학회 2021 정보보호학회논문지 Vol.31 No.1

        최근 정보통신기술의 발전으로 통신망을 통하여 소통하는 정보가 증가하고 있으며, 이를 보호하기 위한 기반기술로 암호가 널리 활용되고 있다. 한편, 초창기 암호기술은 군사적 활용을 목적으로 개발되어 국가가 조정 · 통제하였으나, 정보통신기술의 향상에 따라 민간으로 상당 부분 이전되어 발전되고 있다. 이로 인해, 세계 각 국에서는 민간영역의 암호이용 자유화에 대한 요구와 국가차원의 암호 활용 권한 우위를 두고 마찰이 발생하여 왔다. 본 논문에서는 각 국의 암호 정책 수립과정에서 나타난 국가와 민간의 갈등을 살펴보고 국내의 암호정책 현실을 알아보았다. 이를 바탕으로 균형 있는 암호정책의 적용과 암호산업 발전을 도모하며, 국가의 암호접근 권한을 확보하기 위하여 국가 암호해독 전문기관 설립 필요성과 암호 부정사용에 대한 법적 제재 방안의 입법 필요성을 제시한다. With the recent development of ICT, information exchange through data communication network is increasing. Cryptography is widely used as the base technology to protect it. The initial cryptography technology was developed for military use and authorized only by the nation in the past. However, nowadays, much of the authority was unwillingly transferred to the private due to the pervasive use of ICT. As a result, there have been conflicts between the private demand to use cryptography and the nation"s authority. In this paper, we survey the conflicts between nations and the private in the process of formulating the cryptography policy. Morever, we investigate the reality of the cryptography policy in Korea. Our investigations are expected to help the government apply cryptographic control policy in a balanced manner and plan development of cryptography industries. Lastly, we propose a need to establish a cryptanalysis organization and to legislate a legal sanction against fraudulent use of cryptography.

      • KCI등재

        양자암호통신 도입의도에 영향을 미치는 요인에 관한 연구

        전대호,강미혜,최만,최정일 한국경영학회 2023 Korea Business Review Vol.27 No.4

        양자컴퓨터는 2019년 구글(Google)이 양자컴퓨터 Sycamore를 개발하여 기존 슈퍼컴퓨터로 1만 년 걸리던 알고리즘을 200초로 단축했다며 Nature에 발표하면서 양자컴퓨터가 주목받게 되었다. 양자컴퓨터는 중첩된 큐비트를활용하여 일부 알고리즘 작업에서 고전 컴퓨터보다 압도적으로 빠른 성능을 자랑하나, 현재 존재하고 있는 암호 시스템은 이러한 양자컴퓨터의 능력에 의해 손쉽게 해킹할 수 있다는 문제점을 갖고 있다. 따라서, 양자컴퓨터에 대항할 수 있는 보안체계로써 양자암호통신의 중요성이 대두되고 있다. 양자암호통신은 해킹이 원천적으로 불가능한 양자키분배(Quantum Key Distribution, QKD)기술이나 양자내성암호(Post Quantum Cryptography, PQC) 기술을 활용하여 양자컴퓨터의 위협으로부터 도․감청을 원천 차단할 수 있는 강점이 있다. 이에 양자암호통신은 해킹과 도청의 위험으로부터 보안이 중요시되는 공공, 자율주행차, 금융, 의료, 모바일, 군사분야 등 다양한 분야의 안전망 구축을 위해 꼭 필요한 차세대 기술로 세계의 주목을 받고 있으며 기업과 학계를 중심으로 양자암호통신의 기술적(technical) 특징에 관한 연구가 활발히 진행되고 있다. 그러나 양자암호통신에 대한 수용, 전환, 도입의도와 같은 부분에 대한 사회과학 방법론에 의한 연구는 전무한 실정이다. 이에 따라 본 연구는 양자암호통신의 도입의도에 영향을 미치는 요인에 관한 실증연구를 수행하였다. 이를 위해선행연구를 기반으로 양자암호통신 특성과 기술, 조직, 환경 특성 그리고 성과기대와 노력기대를 활용하여 변수들을도출하고 연구모형을 구성하였다. 이러한 연구모형을 실증 분석한 결과 14개의 가설 중 11개가 채택되었고, 3개의가설은 기각되었다. 본 연구는 양자암호통신 관련 최초의 실증적 연구라는 점에서 의의가 있다. 아울러 실증연구를통해 양자암호통신의 핵심기술인 양자키분배와 양자내성암호 기술의 수준이 도입의도에 큰 영향을 미치며 산업의 핵심 경쟁요소인 것으로 확인되었다. 나아가 본 연구에서 정부의 제도적․정책적 지원과 양자암호통신에 대한 인식 향상이 양자암호통신 산업 저변 확대에 중요한 요인임을 발견할 수 있었다. In 2019, Google's announcement in Nature about the development of the quantum computer Sycamore marked a significant milestone in computational technology. Sycamore demonstrated the capability to perform a task in 200 seconds, which would have taken 10,000 years using existing supercomputers. This breakthrough is attributed to quantum computers' utilization of overlapping qubits, enabling superior performance over classical computers in certain algorithmic tasks. However, this advancement poses a significant challenge to current encryption systems, which are vulnerable to breaches by quantum computers. The emergence of quantum cryptography communication (QCC) is a direct response to the security threats posed by quantum computers. QCC, incorporating Quantum Key Distribution (QKD) and Post Quantum Cryptography (PQC) technologies, offers a secure method of communication impervious to the hacking capabilities of quantum computers. It is becoming increasingly vital in sectors where security is paramount, such as government, autonomous vehicles, finance, healthcare, mobile communications, and the military. Despite active research in the technical aspects of QCC, there is a lack of studies exploring its social science dimensions, such as acceptance, adoption, and intention to implement. This study addresses this gap by empirically investigating the factors influencing the adoption of QCC. Drawing from previous research, it identifies variables related to the unique characteristics of quantum cryptography, as well as organizational, environmental, and technological factors. The study proposes a model based on performance expectancy and effort expectancy. Its academic significance lies in being the first empirical study focused on quantum cryptography. Theoretically, it underscores the crucial impact of QKD and PQC technologies - the core of quantum cryptography - on their acceptance and industry competitiveness.

      • IoT application protection against power analysis attack

        Moon, Jaegeun,Jung, Im Y.,Park, Jong Hyuk Elsevier 2018 Computers & electrical engineering Vol.67 No.-

        <P><B>Abstract</B></P> <P>The era of the Internet of Things (IoT) has arrived and much information is transmitted through various small IoT devices. Public key cryptography can be used in the present internet environment to avoid eavesdropping. The well-known public key cryptography, Rivest–Shamir–Adleman cryptography and Elliptic Curve Cryptography are apt to be broken when quantum computing is introduced. Therefore, lattice-based cryptography has been proposed as a new public key cryptography to replace them. The Ring-LWE scheme has been proposed to implement lattice-based cryptography. To apply the scheme to IoT devices using 8-bit, 32-bit, or 64-bit microcontrollers, optimization is inevitable. Further, the 8-bit environment is more important for small IoT devices. However, Ring-LWE may be vulnerable to side-channel attacks. This paper analyzes the attack scenario and tenders a countermeasure through bit checking for IoT applications using 8-bit microcontrollers.</P> <P><B>Highlights</B></P> <P> <UL> <LI> Conventional additive modulus operators and their algorithms are studied and analyzed. </LI> <LI> Countermeasure against Simple Power Analysis (SPA) attacks is proposed. </LI> <LI> Proposed method replaces branching with bit checking in public key cryptography. </LI> <LI> Experimental results show the proposed method obviates SPA attacks. </LI> <LI> Proposed method's performance is better than conventional additive modulus operators. </LI> </UL> </P>

      • Fast Three-Input Multipliers over Small Composite Fields for Multivariate Public Key Cryptography

        Haibo Yi,Weijian Li 보안공학연구지원센터 2015 International Journal of Security and Its Applicat Vol.9 No.9

        Since quantum computer attacks will be threats to the current public key cryptographic systems, there has been a growing interest in Multivariate Public Key Cryptography (MPKC), which has the potential to resist such attacks. Finite field multiplication is playing a crucial role in the implementations of multivariate cryptography and most of them use two-input multipliers. However, there exist multiple multiplications of three elements in multivariate cryptography. This motivates our work of designing three-input multipliers, which extend the improvements on multiplication of three elements in three directions. First, since multivariate cryptography can be implemented over small composite fields, our multipliers are designed over such fields. Second, since it requires multiplications of two and three elements, our multipliers can execute both of them. Third, our multipliers adapt table look-up and polynomial basis, since they are faster over specific fields, respectively. We demonstrate the improvement of our design mathematically. We implement our design on a Field-Programmable Gate Array (FPGA), which shows that our design is faster than other two-input multipliers when computing multiplication of three elements, e.g. multiplier with field size 256 is 28.4% faster. Our multipliers can accelerate multivariate cryptography and mathematical applications, e.g. TTS is 14% faster.

      • KCI등재

        New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

        ( Yang Lu ),( Gang Wang ),( Jiguo Li ),( Jian Shen ) 한국인터넷정보학회 2017 KSII Transactions on Internet and Information Syst Vol.11 No.7

        Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

      • KCI등재

        Provably Secure Certificate-Based Signcryption Scheme without Pairings

        ( Yang Lu ),( Jiguo Li ) 한국인터넷정보학회 2014 KSII Transactions on Internet and Information Syst Vol.8 No.7

        Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.

      • New Directions in Cognitive Cryptography

        Marek R. Ogiela 한국정보기술융합학회 2014 JoC Vol.5 No.3

        This paper will be described the new computational paradigm connected with cognitive cryptography. This new scientific field is introduced with a new generation of information systems, focused on developing intelligent cryptographic solutions and procedures using cognitive information processing approaches. Such systems are mainly designed to use the semantic analysis of encrypted information to select the most appropriate method of encryption or datata transmission. This paper presents a possible application of such techniques in intelligent information sharing application or visual cryptography. Cryptographic solutions inspired by biological models will be also described.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼