• Title/Summary/Keyword: Authentication Algorithm

Search Result 476, Processing Time 0.034 seconds

Efficient Compression Schemes for Double Random Phase-encoded Data for Image Authentication

  • Gholami, Samaneh;Jaferzadeh, Keyvan;Shin, Seokjoo;Moon, Inkyu
    • Current Optics and Photonics
    • /
    • v.3 no.5
    • /
    • pp.390-400
    • /
    • 2019
  • Encrypted images obtained through double random phase-encoding (DRPE) occupy considerable storage space. We propose efficient compression schemes to reduce the size of the encrypted data. In the proposed schemes, two state-of-art compression methods of JPEG and JP2K are applied to the quantized encrypted phase images obtained by combining the DRPE algorithm with the virtual photon counting imaging technique. We compute the nonlinear cross-correlation between the registered reference images and the compressed input images to verify the performance of the compression of double random phase-encoded images. We show quantitatively through experiments that considerable compression of the encrypted image data can be achieved while security and authentication factors are completely preserved.

A Study on the Contents Security Management Model for Multi-platform Users

  • Joo, Hansol;Shin, Seung-Jung
    • International journal of advanced smart convergence
    • /
    • v.10 no.2
    • /
    • pp.10-14
    • /
    • 2021
  • Today people adopt various contents from their mobile devices which lead to numerous platforms. As technology of 5G, IOT, and smart phone develops, the number of people who create, edit, collect, and share their own videos, photos, and articles continues to increase. As more contents are shared online, the numbers of data being stolen continue to increase too. To prevent these cases, an authentication method is needed to encrypt the content and prove it as its own content. In the report, we propose a few methods to secure various misused content with secondary security. A unique private key is designed when people create new contents through sending photos or videos to platforms. The primary security is to encrypt the "Private Key" with a public key algorithm, making its data-specific "Timeset" that doesn't allow third-party users to enter. For the secondary security, we propose to use Message Authentication Codes(MACs) to certify that we have produced the content.

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

An Implementation of 128bit Block Cipher Algorithm for Electronic Commerce (전자상거래를 위한 128비트 블록 암호 알고리즘의 구현)

  • 서장원;전문석
    • The Journal of Society for e-Business Studies
    • /
    • v.5 no.1
    • /
    • pp.55-73
    • /
    • 2000
  • Recently; EC(Electronic Commerce) is increasing with high speed based on the expansion of Internet. EC which is done on the cyber space through Internet has strong point like independence from time and space. On the contrary, it also has weak point like security problem because anybody can access easily to the system due to open network attribute of Internet. Therefore, we need the solutions that protect the security problem for safe and useful EC activity. One of these solutions is the implementation of strong cipher algorithm. NC(Nonpolynomial Complete) cipher algorithm proposed in this paper is good for the security and it overcome the limit of current 64bits cipher algorithm using 128bits key length for input, output and encryption key, Moreover, it is designed for the increase of calculation complexity and probability calculation by adapting more complex design for subkey generation regarded as one of important element effected to encryption. The result of simulation by the comparison with other cipher algorithm for capacity evaluation of proposed NC cipher algorithm is that the speed of encryption and decryption is 7.63 Mbps per block and the speed of subkey generation is 2,42 μ sec per block. So, prosed NC cipher algorithm is regarded as proper level for encryption. Furthermore, speed of subkey generation shows that NC cipher algorithm has the probability used to MAC(Message Authentication Code) and block implementation of Hash function.

  • PDF

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.

A Study of Implementation for Home Networking Security System (홈 네트워크를 위한 보안 시스템 구현에 관한 연구)

  • Seol, Jeong-Hwan;Kim, In-Kyum;Lee, Ki-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.616-619
    • /
    • 2008
  • In this paper, we design and implement the authentication system for home network service and applied it to actual sensor nodes. We achieved authentication key, encryption and decryption applied RC5 encryption algorithm of SNEP. In addition, we used pair-wise key pre-distribution for prevention of authentication sniffing in wireless sensor network. The experiment environment consists of a base station receiving data and sensor nodes sending data. Each sensor nodes sends both the data and encrypted authentication key to the base station. As a simulation environment, we assumed some what-if scenarios of security menaces in home network service. And we slightly altered the TOS_Msg construction of TinyOS. The experiences had shown that the malfunction doesn't happen in communication among other groups. And we confirmed in tests that the system is secure when a sensor having malicious propose is added.

  • PDF

Wavelet based data Watermarking (웨이브릿 기반의 데이터 워터마킹)

  • 김동현
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.6
    • /
    • pp.1224-1228
    • /
    • 2003
  • The use of digital imaging technique and digital contents based on internet has grown rapidly for last several years, and the needs of digital image protection become more important. For the purpose of copyright protection on digital image, the verification of authentication techniques like content authentication, ownership authentication, illegal copy and etc are needs. Digital watermarking, the invisible encryption technique to insert digital watermarking into image, the sophisticated perceptual information should be used for providing transparency and robustness of images on watermarking process. In this paper, we implement the algorithm for preventing forged attack. ownership protection and authentication by transforming the wavelet algorithms in frequency domain in terms of human visual system.

An Efficient Watermarking for Tamper Localization Proofing (국부적인 변형 검출을 위한 효율적인 워터마킹)

  • Woo, Chan-Il;Jeon, Se-Gil
    • 전자공학회논문지 IE
    • /
    • v.43 no.2
    • /
    • pp.87-92
    • /
    • 2006
  • Many watermarking methods for protecting the intellectual property right and authentication multimedia data have been proposed in recent years. In image authentication watermarking, watermark is inserted into an image to detect any malicious alteration. So, watermark for authentication and integrity should be erased easily when the image is changed by scaling or cropping etc. We propose in this paper a fragile watermarking algorithm for image integrity verification and tamper localization proofing using special hierarchical structure. In the proposed method, the image to be watermarked is divided into blocks in a multi-level hierarchy and calculating block digital signatures in thus hierarchy. At each level of the hierarchy, a digital signature for each block is calculated using the seven most significant bit(MSBs)-plane values of all pixels within the block. And the resulting signature is incorporated into the LSBs of selected pixels within the block. We provide experimental results to demonstrate the effectiveness of the proposed method.

QR Code Based Mobile Dual Transmission OTP System (QR 코드를 이용한 모바일 이중 전송 OTP 시스템)

  • Seo, Se Hyeon;Choi, Chang Yeol;Lee, Goo Yeon;Choi, Hwang Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.5
    • /
    • pp.377-384
    • /
    • 2013
  • In order to improve the security strength in the password based user authentication, in which the security vulnerability is increased while the same password is repeatedly used, the OTP(One-Time Password) system has been introduced. In the OTP systems, however, the user account information and OTP value may be hacked if the user PC is infected by the malicious codes, because the user types the OTP value, which is generated by the mobile device synchronized with the server, directly onto the user PC. In this paper, we propose a new method, called DTOTP(Dual Transmission OTP), to solve this security problem. The DTOTP system is an improved two-factor authentication method by using the dual transmission, in which the user performs the server authentication by typing the user account and password information onto the PC, and then for the OTP authentication the mobile device scans the QR code displayed on the PC and the OTP value is sent to the server directly. The proposed system provides more improved security strength than that of the existing OTP system, and also can adopt the existing OTP algorithm without any modification. As a result, the proposed system can be safely applied to various security services such like banking, portal, and game services.

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments (OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜)

  • Kim, Sung-soo;Jun, Moon-seog;Choi, Do-hyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1958-1968
    • /
    • 2015
  • Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.