• Title/Summary/Keyword: Data encryption

Search Result 1,012, Processing Time 0.029 seconds

Searchable Encrypted String for Query Support on Different Encrypted Data Types

  • Azizi, Shahrzad;Mohammadpur, Davud
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권10호
    • /
    • pp.4198-4213
    • /
    • 2020
  • Data encryption, particularly application-level data encryption, is a common solution to protect data confidentiality and deal with security threats. Application-level encryption is a process in which data is encrypted before being sent to the database. However, cryptography transforms data and makes the query difficult to execute. Various studies have been carried out to find ways in order to implement a searchable encrypted database. In the current paper, we provide a new encrypting method and querying on encrypted data (ZSDB) for different data types. It is worth mentioning that the proposed method is based on secret sharing. ZSDB provides data confidentiality by dividing sensitive data into two parts and using the additional server as Dictionary Server. In addition, it supports required operations on various types of data, especially LIKE operator functioning on string data type. ZSDB dedicates the largest volume of execution tasks on queries to the server. Therefore, the data owner only needs to encrypt and decrypt data.

적응 산술 부호화를 이용한 고화질 영상 암호화 전략 (Enhanced Image Encryption Scheme using Context Adaptive Variable Length Coding)

  • 심갑용;이말례
    • 한국인터넷방송통신학회논문지
    • /
    • 제13권3호
    • /
    • pp.119-126
    • /
    • 2013
  • 실시간 부호 매김과 비디오데이터 부호화 변환을 위한 비디오 부호화 방법은 비디오 압축 과정을 가진 통합 부호화 기법을 사용한다. 본 연구에서는 접근이 허용되지 않은 비디오 데이터를 가진 사람이 접근을 하지 못하도록 비디오 데이터 부호화 기법에 대해서 연구 하였다. H.264 엔트로피 코딩에 대한 연구와 H.264 CAVLC 부호화 방법을 이용하여 진보된 비디오 부호화 알고리즘에 대한 연구이다. 특히 보다 더 강한 보안 부호화 프레임을 만들기 위하여 혼합 알고리즘을 제안하였다. 제안한 방법은 비디오 데이터 암호화 기능과 압축률이 호전됨을 실험을 통하여 알 수 있었다.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권2호
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

볼륨 암호화 및 백업 응용프로그램에 대한 복호화 방안 연구 (A Study on the Decryption Method for Volume Encryption and Backup Applications)

  • 박귀은;이민정;강수진;김기윤;김종성
    • 정보보호학회논문지
    • /
    • 제33권3호
    • /
    • pp.511-525
    • /
    • 2023
  • 개인정보보호에 대한 인식이 증가하면서 사용자 PC의 데이터를 보호하기 위해 실시간 암호화 또는 가상 드라이브 볼륨을 사용하는 다양한 Full Disk Encryption (FDE) 계열 응용프로그램이 개발되고 있다. FDE 계열 응용프로그램은 사용자의 주요 데이터가 담긴 볼륨을 암호화하여 보호한다. 그러나 디스크 암호화 기술이 발전함에 따라 일부 사용자들은 특정 범죄 행위와 관련된 증거를 암호화하는 등 이를 악용하여 포렌식 수사에 어려움을 주고 있다. 이에 대응하기 위해 FDE 계열 응용프로그램에 사용된 암호화 과정을 분석하여, 암호화된 데이터를 복호화하는 선행연구가 필요하다. 본 논문에서는 볼륨 암호화 및 백업 기능을 제공하는 Cryptomator와 Norton Ghost를 분석한다. 암호화된 데이터 구조와 암호화 과정을 분석하여 주요 데이터를 분류하고, 데이터 복호화에 사용되는 암호화 알고리즘을 식별한다. 해당 응용프로그램들의 암호화 알고리즘은 최근에 등장하고 있거나 커스텀된 암호화 알고리즘으로 이를 분석하여 주요 데이터를 복호화한다. 복호화에 사용되는 데이터 암호키를 생성하기 위해 사용자 패스워드가 필수적으로 요구되며, 각 응용프로그램의 기능을 사용하여 패스워드 획득 방안을 제시한다. 이는 패스워드 전수조사의 한계를 보완하였으며, 획득한 패스워드를 기반으로 암호화된 데이터를 복호화하여 사용자의 주요 데이터를 식별한다.

A Secure Index Management Scheme for Providing Data Sharing in Cloud Storage

  • Lee, Sun-Ho;Lee, Im-Yeong
    • Journal of Information Processing Systems
    • /
    • 제9권2호
    • /
    • pp.287-300
    • /
    • 2013
  • Cloud storage is provided as a service in order to keep pace with the increasing use of digital information. It can be used to store data via networks and various devices and is easy to access. Unlike existing removable storage, many users can use cloud storage because it has no storage capacity limit and does not require a storage medium. Cloud storage reliability has become a topic of importance, as many users employ it for saving great volumes of data. For protection against unethical administrators and attackers, a variety of cryptography systems, such as searchable encryption and proxy re-encryption, are being applied to cloud storage systems. However, the existing searchable encryption technology is inconvenient to use in a cloud storage environment where users upload their data. This is because this data is shared with others, as necessary, and the users with whom the data is shared change frequently. In this paper, we propose a searchable re-encryption scheme in which a user can safely share data with others by generating a searchable encryption index and then re-encrypt it.

Privacy-Preserving Cloud Data Security: Integrating the Novel Opacus Encryption and Blockchain Key Management

  • S. Poorani;R. Anitha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권11호
    • /
    • pp.3182-3203
    • /
    • 2023
  • With the growing adoption of cloud-based technologies, maintaining the privacy and security of cloud data has become a pressing issue. Privacy-preserving encryption schemes are a promising approach for achieving cloud data security, but they require careful design and implementation to be effective. The integrated approach to cloud data security that we suggest in this work uses CogniGate: the orchestrated permissions protocol, index trees, blockchain key management, and unique Opacus encryption. Opacus encryption is a novel homomorphic encryption scheme that enables computation on encrypted data, making it a powerful tool for cloud data security. CogniGate Protocol enables more flexibility and control over access to cloud data by allowing for fine-grained limitations on access depending on user parameters. Index trees provide an efficient data structure for storing and retrieving encrypted data, while blockchain key management ensures the secure and decentralized storage of encryption keys. Performance evaluation focuses on key aspects, including computation cost for the data owner, computation cost for data sharers, the average time cost of index construction, query consumption for data providers, and time cost in key generation. The results highlight that the integrated approach safeguards cloud data while preserving privacy, maintaining usability, and demonstrating high performance. In addition, we explore the role of differential privacy in our integrated approach, showing how it can be used to further enhance privacy protection without compromising performance. We also discuss the key management challenges associated with our approach and propose a novel blockchain-based key management system that leverages smart contracts and consensus mechanisms to ensure the secure and decentralized storage of encryption keys.

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • 제10권2호
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

선형구조 혼돈계를 이용한 이미지 암호와 방법 연구 (Research on the Image Encryption Method using a Linear-structure Chaos System)

  • 조창호;임거수
    • 디지털산업정보학회논문지
    • /
    • 제7권4호
    • /
    • pp.75-79
    • /
    • 2011
  • With the rapid growth of digital communication and the internet, the importance of conducting research on data encryption methods is increasing. Some of the pertinent researches that have been conducted so far introduced data encryption methods using chaos systems, and numerous researches are currently being conducted on such methods. The signals produced by the chaos systems are called "determined noise," and if this is applied to data encryption, very effective results can be obtained. Using the Henon map, the relationship between the non-linearity of the chaos system and the strength of encryption was analyzed, and a linear-structure chaos system that uses non-linearity as a variable for encryption strength was constructed. Using the constructed chaos system, an image was encrypted and decoded, and the correlation coefficient of the linear-structure chaos system's performance was calculated and then analyzed.

영상데이터의 안전한 전송을 위한 부분 영상 암호화 시스템 설계 (Partial image encryption system design for secure transmission of images)

  • 박시찬
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2004년도 학술대회 논문집 정보 및 제어부문
    • /
    • pp.132-134
    • /
    • 2004
  • This paper proposes partial image encryption system for secure transmission of images. Partial image encryption is suitable for real-time processing purpose of multimedia data that needs compression and encryption. Compression part uses modified SPIHT algorithm and encryption part uses AES. Partial image encryption is significant reduction in encryption time in comparison with whole image encryption.

  • PDF

시공간 블록 코딩에 적용가능한 간단한 암호화 기법 (A Simple Encryption Technology for Space-Time Block Coding)

  • 정혁구
    • 한국산업정보학회논문지
    • /
    • 제23권5호
    • /
    • pp.1-8
    • /
    • 2018
  • 본 논문은 시공간 블록 코딩 알고리즘을 위한 간단한 암호화 기법을 제안한다. 시공간 블록 코딩 알고리즘은 데이터를 전송하는데 두 개의 안테나를 사용하며, 전송 데이터는 원래의 데이터와 수신기에서 결합하기 위하여 변형된 데이터로 구성된다. 이러한 종류의 두 개의 송신 안테나 데이터는 각각 상대방의 안테나와 교환되어 전송될 수 있으며, 이러한 방법은 간단한 암호화 알고리즘으로 사용될 수 있다. 암호화 시간 제어 정보는 송신기와 수신기 사이에서 미리 공유되어야 한다. 제안된 구조는 암호화 알고리즘이 없는 경우와 비교하여 성능이 향상됨을 제시하였다.