RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
          펼치기
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Optical Secret Key Sharing Method Based on Diffie-Hellman Key Exchange Algorithm

        전석희,길상근 한국광학회 2014 Current Optics and Photonics Vol.18 No.5

        In this paper, we propose a new optical secret key sharing method based on the Diffie-Hellman key exchange protocol required in cipher system. The proposed method is optically implemented by using a free-space interconnected optical logic gate technique in order to process XOR logic operations in parallel. Also, we present a compact type of optical module which can perform the modified Diffie-Hellman key exchange for a cryptographic system. Schematically, the proposed optical configuration has an advantage of producing an open public key and a shared secret key simultaneously. Another advantage is that our proposed key exchange system uses a similarity to double key encryption techniques to enhance security strength. This can provide a higher security cryptosystem than the conventional Diffie-Hellman key exchange protocol due to the complexity of the shared secret key. Results of numerical simulation are presented to verify the proposed method and show the effectiveness in the modified Diffie-Hellman key exchange system.

      • KCI등재

        위상천이 디지털 간섭계를 이용한 암호화된 지문 정합 필터기반의 인증 기법

        전석희,길상근 한국전기전자학회 2023 전기전자학회논문지 Vol.27 No.2

        본 논문은 디지털 간섭계를 이용한 정합 필터 기반의 새로운 인증 기법을 제안한다. 제안한 인증 시스템에서 광학적 위상 천이간섭계 기법을 적용하여 QR code로 변환된 사용자들의 개인 정보를 사용자 지문 개인키로 암호화함으로써 복소 홀로그램 형태의정합 필터를 구성한다. 사용자의 인증은 사용자의 지문 개인키를 통한 사용자의 QR code를 복호화하고 확인함으로써 이루어진다. 제안한 방법은 자기 상관 출력 평균제곱오차(MSE)가 약 5.55%로 상호 상관 MSE 76.17%보다 약 13.7배 적게 나와 인증에 타당함을 확인하였고, 데이터 베이스에서 개인 지문의 정보가 암호화 형태로 저장되므로 기존의 인증 방법에서의 지문 정보 해킹에 대하여강한 인증시스템을 제공할 수 있다.

      • KCI등재

        Optical Asymmetric Cryptography Modifying the RSA Public-key Protocol

        전석희,길상근 한국광학회 2020 Current Optics and Photonics Vol.4 No.2

        A new optical asymmetric cryptosystem is proposed by modifying the asymmetric RSA public-key protocol required in a cryptosystem. The proposed asymmetric public-key algorithm can be optically implemented by combining a two-step quadrature phase-shifting digital holographic encryption method with the modified RSA public-key algorithm; then two pairs of public-private keys are used to encrypt and decrypt the plaintext. Public keys and ciphertexts are digital holograms that are Fourier-transform holograms, and are recorded on CCDs with 256-gray-level quantized intensities in the optical architecture. The plaintext can only be decrypted by the private keys, which are acquired by the corresponding asymmetric publickey-generation algorithm. Schematically, the proposed optical architecture has the advantage of producing a complicated, asymmetric public-key cryptosystem that can enhance security strength compared to the conventional electronic RSA public-key cryptosystem. Numerical simulations are carried out to demonstrate the validity and effectiveness of the proposed method, by evaluating decryption performance and analysis. The proposed method shows feasibility for application to an asymmetric public-key cryptosystem.

      • KCI등재

        Secret Key Sharing Cryptosystem using Optical Phase-shifting Digital Holography

        전석희,길상근 한국광학회 2019 Current Optics and Photonics Vol.3 No.2

        A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users’ private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or π/2 in the reference beam’s path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user’s private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

      • KCI등재

        Privacy Information Protection Applying Digital Holography to Blockchain

        전석희,길상근 한국광학회 2022 Current Optics and Photonics Vol.6 No.5

        Blockchain technology provides a decentralized and peer-to-peer network, which has the advantages of transparency and immutability. In this paper, a novel secure authentication scheme applying digital holography to blockchain technology is proposed to protect privacy information in network nodes. The transactional information of the node is chained permanently and immutably in the blockchain to ensure network security. By designing a novel two-dimensional (2D) array data structure of the block, a proof of work (PoW) in the blockchain is executed through digital holography technology to verify true authentication and legal block linkage. A hash generated from the proposed algorithm reveals a random number of 2D array data. The real identity of each node in the network cannot be forged by a hacker’s tampering because the privacy information of the node is encrypted using digital holography and stored in the blockchain. The reliability and feasibility of the proposed scheme are analyzed with the help of the research results, which evaluate the effectiveness of the proposed method. Forgery by a malicious node is impossible with the proposed method by rejecting a tampered transaction. The principal application is a secure anonymity system guaranteeing privacy information protection for handling of large information.

      • KCI등재

        Proposal for Optical One-time Password Authentication Using Digital Holography

        전석희,길상근 한국광학회 2016 Current Optics and Photonics Vol.20 No.6

        A new optical one-time password (OTP) authentication method using digital holography is proposed,which enhances security strength in the authentication system. A challenge-response optical OTP algorithmbased on two-factor authentication is presented using two-step phase-shifting digital holography, andtwo-way authentication is also performed using challenge-response handshake in both directions. Identification(ID), password (PW), and OTP are encrypted with a shared key by applying phase-shifting digital holography,and these encrypted pieces of information are verified by each party by means of the shared key. Theencrypted digital holograms are obtained by Fourier-transform holography and are recorded on a CCDwith 256 quantized gray-level intensities. Because the intensity pattern of such an encrypted digitalhologram is distributed randomly, it guards against a replay attack and results in higher security level. The proposed method has advantages, in that it does not require a time-synchronized OTP, and can beapplied to various authentication applications. Computer experiments show that the proposed method isfeasible for high-security OTP authentication.

      • KCI등재

        2-step Phase-shifting Digital Holographic Optical Encryption and Error Analysis

        전석희,길상근 한국광학회 2011 Current Optics and Photonics Vol.15 No.3

        We propose a new 2-step phase-shifting digital holographic optical encryption technique and analyze tolerance error for this cipher system. 2-step phase-shifting digital holograms are acquired by moving the PZT mirror with phase step of 0 or π/2 in the reference beam path of the Mach-Zehnder type interferometer. Digital hologram with the encrypted information is Fourier transform hologram and is recorded on CCD camera with 256 gray-level quantized intensities. The decryption performance of binary bit data and image data is analyzed by considering error factors. One of the most important errors is quantization error in detecting the digital hologram intensity on CCD. The more the number of quantization error pixels and the variation of gray-level increase, the more the number of error bits increases for decryption. Computer experiments show the results to be carried out encryption and decryption with the proposed method and the graph to analyze the tolerance of the quantization error in the system.

      • KCI등재

        Optical Implementation of Asymmetric Cryptosystem Combined with D-H Secret Key Sharing and Triple DES

        전석희,길상근 한국광학회 2015 Current Optics and Photonics Vol.19 No.6

        In this paper, an optical implementation of a novel asymmetrical cryptosystem combined with D-H secretkey sharing and triple DES is proposed. The proposed optical cryptosystem is realized by performingfree-space interconnected optical logic operations such as AND, OR and XOR which are implementedin Mach-Zehnder type interferometer architecture. The advantage of the proposed optical architectureprovides dual outputs simultaneously, and the encryption optical setup can be used as decryption opticalsetup only by changing the inputs of SLMs. The proposed cryptosystem can provide higher security strengththan the conventional electronic algorithm, because the proposed method uses 2-D array data, which canincrease the key length surprisingly and uses 3DES algorithm, which protects against “meet in the middle”attacks. Another advantage of the proposed asymmetrical cryptosystem is that it is free to change the user’stwo private random numbers in generating the public keys at any time. Numerical simulation andperformance analysis verify that the proposed asymmetric cryptosystem is effective and robust againstattacks for the asymmetrical cipher system

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼