• Title/Summary/Keyword: Cipher text

Search Result 41, Processing Time 0.03 seconds

An UHISRL design to protect patient's privacy and to block its illegal access based on RFID (환자의 프라이버시 보호와 불법 접근 차단을 위한 RFID 기반 UHISRL 설계)

  • Lee, Byung Kwan;Jeong, Eun Hee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.3
    • /
    • pp.57-66
    • /
    • 2014
  • This paper proposes the UHISRL(Ubiquitous Healthcare Information System based on Real Time Location) which manages patient, doctor, medicine by using RFID. The proposed UHISRL monitors the patient's health state, and enables us to confirm the result with Smart Phone and Tablet PC. Also, it can block Replay and Spoofing attack by using the ERHL(Extended Randomized Hash Lock) authentication scheme designed in this paper. A patient privacy is enhanced by limiting UHISRL DB access according to attributes with CP-ABE (Cipher Text - Attributed based Encryption) technique. Specially, UHISRL can prevent an unexpected accident by monitoring a chronic patient's emergency situation in real time.

Optical Implementation of Triple DES Algorithm Based on Dual XOR Logic Operations

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.5
    • /
    • pp.362-370
    • /
    • 2013
  • In this paper, we propose a novel optical implementation of a 3DES algorithm based on dual XOR logic operations for a cryptographic system. In the schematic architecture, the optical 3DES system consists of dual XOR logic operations, where XOR logic operation is implemented by using a free-space interconnected optical logic gate method. The main point in the proposed 3DES method is to make a higher secure cryptosystem, which is acquired by encrypting an individual private key separately, and this encrypted private key is used to decrypt the plain text from the cipher text. Schematically, the proposed optical configuration of this cryptosystem can be used for the decryption process as well. The major advantage of this optical method is that vast 2-D data can be processed in parallel very quickly regardless of data size. The proposed scheme can be applied to watermark authentication and can also be applied to the OTP encryption if every different private key is created and used for encryption only once. When a security key has data of $512{\times}256$ pixels in size, our proposed method performs 2,048 DES blocks or 1,024 3DES blocks cipher in this paper. Besides, because the key length is equal to $512{\times}256$ bits, $2^{512{\times}256}$ attempts are required to find the correct key. Numerical simulations show the results to be carried out encryption and decryption successfully with the proposed 3DES algorithm.

Three Steps Polyalphabetic Substitution Cipher Practice Model using Vigenere Table for Encryption (Vigenere 테이블을 이용한 3단계 다중 알파벳 치환 암호화 모델)

  • Nguyen Huu Hoa;Dang Quach Gia Binh;Do Yeong Kim;Young Namgoong;Si Choon Noh
    • Convergence Security Journal
    • /
    • v.22 no.3
    • /
    • pp.33-39
    • /
    • 2022
  • Recently, cyberattacks on infrastructure have been continuously occurring with the starting of neutralizing the user authentication function of information systems. Accordingly, the vulnerabilities of system are increasing day by day, such as the increase in the vulnerabilities of the encryption system. In this paper, an alternative technique for the symmetric key algorithm has been developed in order to build the encryption algorithm that is not easy for beginners to understand and apply. Vigenere Cipher is a method of encrypting alphabetic text and it uses a simple form of polyalphabetic substitution. The encryption application system proposed in this study uses the simple form of polyalphabetic substitution method to present an application model that integrates the three steps of encryption table creation, encryption and decryption as a framework. The encryption of the original text is done using the Vigenère square or Vigenère table. When applying to the automatic generation of secret keys on the information system this model is expected that integrated authentication work, and analysis will be possible on target system. ubstitution alphabets[3].

Masking-Based Block Cipher LEA Resistant to Side Channel Attacks (부채널 공격에 대응하는 마스킹 기반의 블록 암호 LEA)

  • Park, Eunsoo;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1023-1032
    • /
    • 2017
  • When a cryptographic device such as smart card performs an encryption for a plain text, an attacker can extract the secret key in it using side channel information. Especially, many researches found some weaknesses for side channel attack on the lightweight block cipher LEA designed to apply in IoT environments. In this paper, we survey several masking countermeasures to defeat the side channel attack and propose a novel masking conversion method. Even though the proposed Arithmetic-to-Boolean masking conversion method requires storage memory of 256 bytes, it can improve the LEA encryption speed up to 17 percentage compared to the case adopted the previous masking method.

A Stream Ciphering Method using a Chaotic System

  • Choi, Hyun-Jun;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.4
    • /
    • pp.433-436
    • /
    • 2010
  • In this paper, we presented a ciphering method whose target data is any kind of digital bit-stream. It uses a chaotic system as the main encrypting tool, MISR (Multi-Input Signature Register), and shift-and-rotation function, all of which are exclusive-ORed with the plaintext. Also, it incorporates a cipher text feedback mode such that part of the previously ciphered data is fed back to encrypt the current data. The encryption block size and the amount of feedback data are different at each ciphering operation. Experimental results with the image/video date showed that this method has enough speed and encryption effect with negligible latency time. Thus, we are expecting it to have various application areas that need high speed stream ciphering with high security level.

On discernment of plain and cipher text using the entropy test (엔트로피 방법을 이용한 평문.암호문 식별방법에 관한 연구)

  • 차경준;류제선
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.15-19
    • /
    • 2001
  • 암호 알고리즘 출력문에 대한 난수성 검정들은 평문과 암호문 식별에 중요한 역할을 하고 있다. 실제로, 난수열의 생성자는 비밀키의 생성자와 같은 많은 암호체계에서 사용되고 있으며, 이때 사용되고 있는 난수열은 모의 난수라고 한다. 따라서, 이진수열에 대한 난수성을 검정하는 통계적 검정방법이나 다른 이론적 기준이 필요하다. 본 논문에서는 모의난수열이 갖고 있는 난수성 판정에 관하여 universal 엔트로피 검정방법과 근사 엔트로피 검정방법을 이용하며, 위의 두 방법에 대한 각각의 이론적인 배경과 모의실험을 통한 판정기준을 제공한다.

  • PDF

DES Algorithm and its Implementation in School Mathematics Education (DES를 이용한 암호의 이해와 활용 및 DES에서 한글 구현)

  • 정상조;박중수
    • Journal of the Korean School Mathematics Society
    • /
    • v.6 no.2
    • /
    • pp.101-115
    • /
    • 2003
  • DES is a very simple crytosystem that uses only permutation in mathematics. Recently AES is standardized based on DES. In this paper we introduce DES and its implementation. In particular, we tried to process Hangul in DES. This paper may be used in school mathematics education.

  • PDF

An Improved Round Reduction Attack on Triple DES Using Fault Injection in Loop Statement (반복문 오류 주입을 이용한 개선된 Triple DES 라운드 축소 공격)

  • Choi, Doo-Sik;Oh, Doo-Hwan;Park, Jeong-Soo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.709-717
    • /
    • 2012
  • The round reduction on block cipher is a fault injection attack in which an attacker inserts temporary errors in cryptographic devices and extracts a secret key by reducing the number of operational round. In this paper, we proposed an improved round reduction method to retrieve master keys by injecting a fault during operation of loop statement in the Triple DES. Using laser fault injection experiment, we also verified that the proposed attack could be applied to a pure microprocessor ATmega 128 chip in which the Triple DES algorithm was implemented. Compared with previous attack method which is required 9 faulty-correct cipher text pairs and some exhaustive searches, the proposed one could extract three 56-bit secret keys with just 5 faulty cipher texts.

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing

  • Shi, Canghong;Wang, Hongxia;Hu, Yi;Qian, Qing;Zhao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2588-2609
    • /
    • 2019
  • Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.

Encoding and language detection of text document using Deep learning algorithm (딥러닝 알고리즘을 이용한 문서의 인코딩 및 언어 판별)

  • Kim, Seonbeom;Bae, Junwoo;Park, Heejin
    • The Journal of Korean Institute of Next Generation Computing
    • /
    • v.13 no.5
    • /
    • pp.124-130
    • /
    • 2017
  • Character encoding is the method used to represent characters or symbols on a computer, and there are many encoding detection software tools. For the widely used encoding detection software"uchardet", the accuracy of encoding detection of unmodified normal text document is 91.39%, but the accuracy of language detection is only 32.09%. Also, if a text document is encrypted by substitution, the accuracy of encoding detection is 3.55% and the accuracy of language detection is 0.06%. Therefore, in this paper, we propose encoding and language detection of text document using the deep learning algorithm called LSTM(Long Short-Term Memory). The results of LSTM are better than encoding detection software"uchardet". The accuracy of encoding detection of normal text document using the LSTM is 99.89% and the accuracy of language detection is 99.92%. Also, if a text document is encrypted by substitution, the accuracy of encoding detection is 99.26%, the accuracy of language detection is 99.77%.