DOI QR코드

DOI QR Code

A Study on the Cryptography Technology for Computing Stored and Encrypted Information without Key Leakage

키 유출 없이 저장되고 암호화된 정보를 계산할 수 있는 암호기술에 관한 연구

  • Mun, Hyung-Jin (Department of Information & Communication Engineering, Sungkyul University) ;
  • Hwang, Yoon-Cheol (Department of Talmage Liberal Arts College, Hannam University)
  • 문형진 (성결대학교 정보통신학부) ;
  • 황윤철 (한남대학교 탈메이지 교양교육대학)
  • Received : 2019.01.31
  • Accepted : 2019.03.15
  • Published : 2019.03.31

Abstract

Various cryptographic technologies have been proposed from ancient times and are developing in various ways to ensure the confidentiality of information. Due to exponentially increasing computer power, the encryption key is gradually increasing for security. Technology are being developed; however, security is guaranteed only in a short period of time. With the advent of the 4th Industrial Revolution, encryption technology is required in various fields. Recently, encryption technology using homomorphic encryption has attracted attention. Security threats arise due to the exposure of keys and plain texts used in the decryption processing for the operation of encrypted information. The homomorphic encryption can compute the data of the cipher text and secure process the information without exposing the plain text. When using the homomorphic encryption in processing big data like stored personal information in various services, security threats can be avoided because there is no exposure to key usage and decrypted information.

정보의 기밀성을 보장하기 위해 고대로부터 다양한 암호기술들이 제안되었고, 다양한 방식으로 발전하고 있다. 기하급수적으로 증가하는 컴퓨터 파워로 인해 안전성 때문에 암호화 키가 점차 증가되고, 짧은 기간에만 안전성을 보장받는 방식으로 기술이 발전되고 있다. 4차 산업혁명의 도래로 다양한 분야에 암호화기술이 요구되고 있다. 최근 동형암호를 활용한 암호화 기술이 주목받고 있다. 암호화된 정보의 연산을 위해 복호화하는 과정에서 사용된 키와 복호문의 노출로 인해 보안위협이 발생된다. 동형 암호는 암호문의 데이터를 연산하여 평문상태의 정보를 노출없이 정보를 안전하게 처리가 가능하다. 다양한 서비스에서 암호화된 개인정보가 저장된 빅데이터 처리시 동형암호을 활용할 경우 키사용과 복호화 평문의 노출이 없기 때문에 보안의 위협을 피할 수 있다.

Keywords

References

  1. Hyung-Jin Mun, Kun-Hee Han. (2016). A Study on Design for Efficient Personal Policy of Service based RBAC. Journal of Digital Convergence, 14(2), 191-196. doi:10.14400/JDC.2016.14.2.191
  2. Hyung-Jin Mun, Jung-Seok Suh. (2008). Sensitive Personal Information Protection Model for RBAC System. Journal of the Korea Society of Computer and Information, 13(5) , 103-110.
  3. Hyung-jin Mun, Keon-myung Lee, Yong-zhen Li, Dong-heui Lee, Sang-ho Lee. (2006). Design of a Policy based Privacy Protection System using Encryption Techniques. Journal of the Korea Institute of Information Security & Cryptology, 16(2), 33-43.
  4. DongaScience. (2018.11.19.). Identifying homophobic code technology for safe data utilization. http://dongascience.donga.com/news.php?idx=25155.
  5. Jong-Hyuk Im, Mun-Kyu Lee. (2015). Implementation and performance comparison of batch homomorphic encryption applications over the integers. The Journal Of Korean Institute Of Next Generation Computing, 11(6), 19-28.
  6. Minseok Oh. (2018). Strengthening Big Data Privacy through homomorphic encryption, Proceedings of the Korea Information Processing Society Conference, 139-141.
  7. Myoung In Jeong. (2013). Technical Trend of Fully Homomorphic Encryption. The Journal of the Korea Contents Association, 13(8), 36-43. doi:10.5392/JKCA.2013.13.08.036
  8. Sehwan Kim, Hyunsoo Yoon. (2014). A Survey of applying Fully Homomorphic Encryption in the Cloud system. Journal of the Korean Institute of Information Security and Cryptology, 24(5), 941-949 doi:10.13089/JKIISC.2014.24.5.941
  9. Jae-Heon Kim, Sang-Kyung Yoo, Sang-Han Lee. (2013). Fully Homomorphic Encryption Scheme without Key Switching. The Journal of Korean Institute of Communications and Information Sciences, 38(5), 428-433. doi:10.7840/kics.2013.38C.5.428
  10. Rivest-Adleman-Dertouzos, On data banks and privacy homomorphism, FOSC'78.
  11. Hyunsung Kim, Sung-Woon Lee. (2013). Homomorphic Encryption Scheme and Applications for Cloud Computing Security, Journal of Security Engineering, 10(2), 213-224.
  12. Jun Seok Lee. (2009). A Study on the Multicast Security System in Multiple Core Environment. Journal of Industrial Convergence , 7(1), 21-31.
  13. D. Boneh, E.-J. Goh, K. Nissim. (2005, Feb). Evaluating 2-DNF formulas on ciphertexts, In Proc. Theory of Cryptography Conf. (TCC) '05, 325-341, Cambridge, U.S.A.
  14. Gentry, C., & Boneh, D. (2009). A fully homomorphic encryption scheme, 20(09). Stanford: Stanford University.
  15. C. Gentry. (2009, May). Fully homomorphic encryption using ideal lattices. In Proc. 41st ACM Symp. Theory of Computing (STOC). 169-178, Bethesda, U.S.A.
  16. Hyun-Jong Cha, Ho-Kyung Yang, Kang-Im Choi, Hwang-Bin Ryou, Hyo-Young Shin. (2015). Design of the secure data management system using homomorphic encryption. Jouranl of Information and Security, 15(4), 97-103.
  17. Armknecht, F., Boyd, C., Carr, C., Gjosteen, K., Jaschke, A., Reuter, C. A., & Strand, M. (2015). A Guide to Fully Homomorphic Encryption. IACR Cryptology ePrint Archive, 1192.