• Title/Summary/Keyword: Data encryption

Search Result 1,022, Processing Time 0.028 seconds

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

A Study of Definition of Security Requirements on Encryption and Audit Logging (암호화와 감사 로깅에서 보안 요건 정의 연구)

  • Shin, Seong-Yoon;Lee, Kang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.9
    • /
    • pp.85-91
    • /
    • 2014
  • Encryption is a method to convert information to no-sense code in order to prevent data from being lost or altered by use of illegal means. Audit logging creates audit log of users' activities, exceptions, and information security events, and then conserves it for a certain period for investigation and access-control auditing. Our paper suggests that confidentiality and integrity of information should be guaranteed when transmitting and storing important information in encryption. Encryption should consider both one-way encryption and two-way one and that encryption key should assure security. Also, all history related to electronic financial transactions should be logged and kept. And, it should be considered to check the details of application access log and major information. In this paper, we take a real example of encryption and log audit for safe data transmission and periodic check.

Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique (AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석)

  • Lee, Jin-min;Kim, So-yeon;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.115-117
    • /
    • 2022
  • Whitebox encryption technique is a method of preventing exposure of encryption keys by mixing encryption key information with a software-based encryption algorithm. Whitebox encryption technique is attracting attention as a technology that replaces conventional hardware-based security encryption techniques by making it difficult to infer confidential data and keys by accessing memory with unauthorized reverse engineering analysis. However, in the encryption and decryption process, a large lookup table is used to hide computational results and encryption keys, resulting in a problem of slow encryption and increased memory size. In particular, it is difficult to apply whitebox cryptography to low-cost, low-power, and light-weight Internet of Things products due to limited memory space and battery capacity. In addition, in a network environment that requires real-time service support, the response delay time increases due to the encryption/decryption speed of the whitebox encryption, resulting in deterioration of communication efficiency. Therefore, in this paper, we analyze whether the AES-based whitebox(WBC-AES) proposed by S.Chow can satisfy the speed and memory requirements based on the experimental results.

  • PDF

Practical Encryption and Decryption System using Iterative Phase Wrapping Method (반복적인 위상 랩핑 방법을 이용한 실질적인 암호화 및 복호화 시스템)

  • Seo, Dong-Hoan;Lee, Sung-Geun;Kim, Yoon-Sik
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.32 no.6
    • /
    • pp.955-963
    • /
    • 2008
  • In this paper, we propose an improved practical encryption and fault-tolerance decryption method using a non-negative value key and random function obtained with a white noise by using iterative phase wrapping method. A phase wrapping operating key, which is generated by the product of arbitrary random phase images and an original phase image. is zero-padded and Fourier transformed. Fourier operating key is then obtained by taking the real-valued data from this Fourier transformed image. Also the random phase wrapping operating key is made from these arbitrary random phase images and the same iterative phase wrapping method. We obtain a Fourier random operating key through the same method in the encryption process. For practical transmission of encryption and decryption keys via Internet, these keys should be intensity maps with non-negative values. The encryption key and the decryption key to meet this requirement are generated by the addition of the absolute of its minimum value to each of Fourier keys, respectively. The decryption based on 2-f setup with spatial filter is simply performed by the inverse Fourier transform of the multiplication between the encryption key and the decryption key and also can be used as a current spatial light modulator technology by phase encoding of the non-negative values. Computer simulations show the validity of the encryption method and the robust decryption system in the proposed technique.

ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION

  • Muller, Sascha;Katzenbeisser, Stefan;Eckert, Claudia
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.803-819
    • /
    • 2009
  • In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted authority, and data is encrypted under a logical formula over these attributes. We extend this idea to the case where an arbitrary number of independent parties can be present to maintain attributes and their corresponding secret keys. We present a scheme for multi-authority CP-ABE, propose the first two constructions that fully implement the scheme, and prove their security against chosen plaintext attacks.

2-step Phase-shifting Digital Holographic Optical Encryption and Error Analysis

  • Jeon, Seok-Hee;Gil, Sang-Keun
    • Journal of the Optical Society of Korea
    • /
    • v.15 no.3
    • /
    • pp.244-251
    • /
    • 2011
  • We propose a new 2-step phase-shifting digital holographic optical encryption technique and analyze tolerance error for this cipher system. 2-step phase-shifting digital holograms are acquired by moving the PZT mirror with phase step of 0 or ${\pi}$/2 in the reference beam path of the Mach-Zehnder type interferometer. Digital hologram with the encrypted information is Fourier transform hologram and is recorded on CCD camera with 256 gray-level quantized intensities. The decryption performance of binary bit data and image data is analyzed by considering error factors. One of the most important errors is quantization error in detecting the digital hologram intensity on CCD. The more the number of quantization error pixels and the variation of gray-level increase, the more the number of error bits increases for decryption. Computer experiments show the results to be carried out encryption and decryption with the proposed method and the graph to analyze the tolerance of the quantization error in the system.

An Effective Encryption Algorithm for 3D Printing Model Based on Discrete Cosine Transform

  • Pham, Ngoc-Giao;Moon, Kwnag-Seok;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.1
    • /
    • pp.61-68
    • /
    • 2018
  • In this paper, we present an effective encryption algorithm for 3D printing models in the frequency domain of discrete cosine transform to prevent illegal copying, access in the secured storage and transmission. Facet data of 3D printing model is extracted to construct a three by three matrix that is then transformed to the frequency domain of discrete cosine transform. The proposed algorithm is based on encrypting the DC coefficients of matrixes of facets in the frequency domain of discrete cosine transform in order to generate the encrypted 3D printing model. Experimental results verified that the proposed algorithm is very effective for 3D printing models. The entire 3D printing model is altered after the encryption process. The proposed algorithm is provide a better method and more security than previous methods.

Development of Efficient Encryption Scheme on Brain-Waves Using Five Phase Chaos Maps

  • Kim, Jung-Sook;Chung, Jang-Young
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.16 no.1
    • /
    • pp.59-63
    • /
    • 2016
  • Secondary damage to the user is a problem in biometrics. A brain-wave has no shape and a malicious user may not cause secondary damage to a user. However, if user sends brain-wave signals to an authentication system using a network, a malicious user could easily capture the brain-wave signals. Then, the malicious user could access the authentication system using the captured brain-wave signals. In addition, the dataset containing the brain-wave signals is large and the transfer time is long. However, user authentication requires a real-time processing, and an encryption scheme on brain-wave signals is necessary. In this paper, we propose an efficient encryption scheme using a chaos map and adaptive junk data on the brain-wave signals for user authentication. As a result, the encrypted brain-wave signals are produced and the processing time for authentication is reasonable in real-time.

Selective Encryption Algorithm Using Hybrid Transform for GIS Vector Map

  • Van, Bang Nguyen;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Information Processing Systems
    • /
    • v.13 no.1
    • /
    • pp.68-82
    • /
    • 2017
  • Nowadays, geographic information system (GIS) is developed and implemented in many areas. A huge volume of vector map data has been accessed unlawfully by hackers, pirates, or unauthorized users. For this reason, we need the methods that help to protect GIS data for storage, multimedia applications, and transmission. In our paper, a selective encryption method is presented based on vertex randomization and hybrid transform in the GIS vector map. In the proposed algorithm, polylines and polygons are focused as the targets for encryption. Objects are classified in each layer, and all coordinates of the significant objects are encrypted by the key sets generated by using chaotic map before changing them in DWT, DFT domain. Experimental results verify the high efficiency visualization by low complexity, high security performance by random processes.

Combining Encryption and Preservation in Information Security to Secure Sending a Message

  • Nooh, Sameer
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.285-291
    • /
    • 2022
  • With the growing exchange of data between individuals and institutions through various electronic communication, valuable data protection is in high demand to ensure that it is not hacked and that privacy is protected. Many security techniques, such as encryption and steganography, have emerged to prevent security breaches. The purpose of this research is to integrate cryptographic and steganography techniques to secure text message sending. The Rijndael algorithm was used to encrypt the text message, and the Least Significant Bit algorithm was also used to hide the encrypted message in a color image. Experiments on the suggested method have proven that it can improve the security of sent messages due to the human eye's inability to identify the original image from the image after it has been covered, as well as the encryption of the message using a password.