• Title/Summary/Keyword: Data encryption

Search Result 1,019, Processing Time 0.029 seconds

Error Control Protocol and Data Encryption Mechanism in the One-Way Network (일방향 전송 네트워크에서의 오류 제어 프로토콜 및 데이터 암호화 메커니즘)

  • Ha, Jaecheol;Kim, Kihyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.613-621
    • /
    • 2016
  • Since the error control problem is a critical and sensitive issue in the one-way network, we can adopt a forward error correction code method or data retransmission method based on the response of reception result. In this paper, we propose error control method and continuous data transmission protocol in the one-way network which has unidirectional data transmission channel and special channel to receive only the response of reception result. Furthermore we present data encryption and key update mechanism which is based on the pre-shared key distribution scheme and suggest some ASDU(Application Service Data Unit) formats to implement it in the one-way network.

A Digital Right Management System based on Shared Key fool for Video Data Protection (동영상 데이터 보호를 위한 공유 키 풀 기반의 DRM 시스템)

  • Kim Jung-Jae;Park Jae-Pyo;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.183-190
    • /
    • 2005
  • In this thesis, first, we propose I-frame encryption techniques of video data for video data itself encryption and propose license agent that processing user's certification and decryption in client system automatically when user execute encrypted video data in system server. License agent runs user's certification, encryption and decryption of video data based on PID(Public Key Infrastructure) using shared key-pool when execute of video data. Also, compose duplex buffer control and propose real time decryption method using efficient buffer scheduling to reduce much playing delay times that happen processing decryption when execute of videoa data of high-capacity.

BDSS: Blockchain-based Data Sharing Scheme With Fine-grained Access Control And Permission Revocation In Medical Environment

  • Zhang, Lejun;Zou, Yanfei;Yousuf, Muhammad Hassam;Wang, Weizheng;Jin, Zilong;Su, Yansen;Kim, Seokhoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1634-1652
    • /
    • 2022
  • Due to the increasing need for data sharing in the age of big data, how to achieve data access control and implement user permission revocation in the blockchain environment becomes an urgent problem. To solve the above problems, we propose a novel blockchain-based data sharing scheme (BDSS) with fine-grained access control and permission revocation in this paper, which regards the medical environment as the application scenario. In this scheme, we separate the public part and private part of the electronic medical record (EMR). Then, we use symmetric searchable encryption (SSE) technology to encrypt these two parts separately, and use attribute-based encryption (ABE) technology to encrypt symmetric keys which used in SSE technology separately. This guarantees better fine-grained access control and makes patients to share data at ease. In addition, we design a mechanism for EMR permission grant and revocation so that hospital can verify attribute set to determine whether to grant and revoke access permission through blockchain, so it is no longer necessary for ciphertext re-encryption and key update. Finally, security analysis, security proof and performance evaluation demonstrate that the proposed scheme is safe and effective in practical applications.

Securing the Information using Improved Modular Encryption Standard in Cloud Computing Environment

  • A. Syed Ismail;D. Pradeep;J. Ashok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2822-2843
    • /
    • 2023
  • All aspects of human life have become increasingly dependent on data in the last few decades. The development of several applications causes an enormous issue on data volume in current years. This information must be safeguarded and kept in safe locations. Massive volumes of data have been safely stored with cloud computing. This technology is developing rapidly because of its immense potentials. As a result, protecting data and the procedures to be handled from attackers has become a top priority in order to maintain its integrity, confidentiality, protection, and privacy. Therefore, it is important to implement the appropriate security measures in order to prevent security breaches and vulnerabilities. An improved version of Modular Encryption Standard (IMES) based on layered modelling of safety mechanisms is the major focus of this paper's research work. Key generation in IMES is done using a logistic map, which estimates the values of the input data. The performance analysis demonstrates that proposed work performs better than commonly used algorithms against cloud security in terms of higher performance and additional qualitative security features. The results prove that the proposed IMES has 0.015s of processing time, where existing models have 0.017s to 0.022s of processing time for a file size of 256KB.

Phase-based virtual image encryption and decryption system using Joint Transform Correlator

  • Seo, Dong-Hoan;Cho, Kyu-Bo;Park, Se-Joon;Cho, Woong-Ho;Noh, Duck-Soo;Kim, Soo-Joong
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.450-453
    • /
    • 2002
  • In this paper a Phase-based virtual image encryption and decryption techniques based on a joint transform correlator (JTC) are proposed. In this method, an encrypted image is obtained by multiplying a phase-encoded virtual image that contains no information from the decrypted image with a random phase. Even if this encryption process converts a virtual image into a white-noise-like image, the unauthorized users can permit a counterfeiting of the encrypted image by analyzing the random phase mask using some phase-contrast technique. However, they cannot reconstruct the required image because the virtual image protects the original image from counterfeiting and unauthorized access. The proposed encryption technique does not suffer from strong auto-correlation terms appearing in the output plane. In addition, the reconstructed data can be directly transmitted to a digital system for real-time processing. Based on computer simulations, the proposed encryption technique and decoding system were demonstrated as adequate for optical security applications.

  • PDF

Development of Security Service for Mobile Internet Banking Using Personal Digital Assistants

  • Choo, Young-Yeol;Kim, Jung-In
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1719-1728
    • /
    • 2004
  • The fusion of Internet technology and applications with wireless communication provides a new business model and promises to extend the possibilities of commerce to what is popularly called mobile commerce, or m-commerce. In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of security service for mobile Internet banking on Personal Digital Assistants (PDAs). Banking Server and Authentication Server were developed to simulate banking business and to support certificate management of authorized clients, respectively. To increase security, we took hybrid approach in implementation: symmetric block encryption and public-key encryption. Hash function and random number generation were exploited to generate a secret key. The data regarding banking service were encrypted with symmetric block encryption, RC4, and the random number sequence was done with public-key encryption. PDAs communicate through IEEE 802.IIb wireless LAN (Local Area Network) to access banking service. Several banking services and graphic user interfaces, which emulatedthe services of real bank, were developed to verity the working of each security service in PDA, the Banking Server, and the Authentication Server.

  • PDF

Biometric Image Cryptographic Algorithm Based on the Property of Wavelet Transform Coefficient (웨이브렛 변환 계수의 특성을 이용한 생체 영상 암호화 알고리즘)

  • Shin, Jonghong
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.2
    • /
    • pp.41-49
    • /
    • 2016
  • Lossless encryption methods are more applicable than lossy encryption methods when marginal distortion is not tolerable. In this research, the author propose a novel lossless symmetric key encryption/decryption technique. In the proposed algorithm, the image is transformed into the frequency domain using the lifting wavelet transform, then the image sub-bands are encrypted in a such way that guarantees a secure, reliable, and an unbreakable form. The encryption involves scattering the distinguishable frequency data in the image using a reversible weighting factor amongst the rest of the frequencies. The algorithm is designed to shuffle and reverse the sign of each frequency in the transformed image before the image frequencies are transformed back to the pixel domain. The results show a total deviation in pixel values between the original and encrypted image. The decryption algorithm reverses the encryption process and restores the image to its original form. The proposed algorithm is evaluated using standard security and statistical methods; results show that the proposed work is resistant to most known attacks and more secure than other algorithms in the cryptography domain.

Design of Low-area Encryption Circuit Based on AES-128 Suitable for Tiny Applications (소형 애플리케이션에 적합한 AES-128 기반 저면적 암호화 회로 설계)

  • Kim, Hojin;Kim, Soojin;Cho, Kyeongsoon
    • Journal of IKEEE
    • /
    • v.18 no.2
    • /
    • pp.198-205
    • /
    • 2014
  • As the development of information technology, the interests in tiny applications such as wearable devices, portable devices and RFID are increased and the importance of low-area encryption circuit is emphasized. This paper proposes a compact architecture of AES-based encryption circuit suitable for tiny applications. The circuit area is reduced by minimizing storage space and sharing computation resources. The synthesized gate-level circuit using 65nm standard cell library consists of 2,241 gates and two $8{\times}16$-bit SRAMs. It can process data at a rate of 50.57Mbits per second. Therefore, the proposed encryption circuit is suitable for various applications requiring very small encryption circuit.

Optical Encryption of Binary Information using 2-step Phase-shifting Digital Holography (2-단계 위상 천이 디지털 홀로그래피를 이용한 이진 정보 광 암호화 기법)

  • Byun, Hyun-Joong;Gil, Sang-Keun
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.5
    • /
    • pp.401-411
    • /
    • 2006
  • We propose an optical encryption/decryption technique for a security system based on 2-step phase-shifting digital holography. Phase-shilling digital holography is used for recording phase and amplitude information on a CCD device. 2-step phase-shifting is implemented by moving the PZT mirror with phase step of 0 or ${\pi}/2$. The binary data and the key are expressed with random code and random phase patterns. The digital hologram is a Fourier transform hologram and is recorded on CCD with 256 gray level quantization. We remove the DC term of the digital hologram fur data reconstruction, which is essential to reconstruct the original binary input data/image. The error evaluation fer the decrypted binary data is analyzed. One of errors is a quantization error in detecting the hologram intensity on CCD, and the other is generated from decrypting the data with the incorrect key. The technique using 2-step phase-shifting holography is more efficient than a 4-step method because 2-step phase-shifting holography system uses less data than the 4-step method for data storage or transmission. The simulation shows that the proposed technique gives good results fur the optical encryption of binary information.

Key Management Server Design for Providing Cryptographic Service in Cloud Computing Environment (Services in a Cloud Environment)

  • Jung, Ki Hyun;Shin, Seung Jung
    • International journal of advanced smart convergence
    • /
    • v.5 no.4
    • /
    • pp.26-31
    • /
    • 2016
  • In a cloud computing environment, a cryptographic service allows an information owner to encrypt the information and send it to a cloud server as well as to receive and decode encrypted data from the server which guarantees the confidentiality of shared information. However, if an attacker gains a coded data and has access to an encryption key via cloud server, then the server will be unable to prevent data leaks by a cloud service provider. In this paper, we proposed a key management server which does not allow an attacker to access to a coded key of the owners and prevents data leaks by a cloud service provider. A key management server provides a service where a server receives a coded public key of an information user from an owner and delivers a coded key to a user. Using a key management server proposed in this paper, we validated that the server can secure the confidentiality of an encryption key of data owners and efficiently distribute keys to data users.