• Title/Summary/Keyword: Data encryption

Search Result 1,019, Processing Time 0.025 seconds

An Efficient Digital Contents Cryptosystem using Elliptic Curve Cryptography Algorithm (타원곡선 암호알고리즘을 이용한 효율적인 디지털 컨텐츠 암호화 시스템)

  • Hwang Suntae;Lee Seunghyuk
    • Journal of Information Technology Applications and Management
    • /
    • v.11 no.4
    • /
    • pp.25-33
    • /
    • 2004
  • Recently, as network and computer technologies are growing rapidly, most of business transactions are performed in cyber world. In spite of many advantages, the most concerns in Electronic Commerce are the information security matters, and the cryptosystem has been claimed as one of the proper means to settle this problem. In this paper, a partial encryption/decryption algorithm has been in-troduced to show the efficiency against the conventional method in which all the data are completely encoded. In our proposed scheme, the multimedia data can be efficiently encoded in a short time providing good data security. For example, the MP3 data can be securely protected with 10% encryption in our scheme. Moreover, 1he shuffling process at the end of partial encryption procedure provides higher level of data security.

  • PDF

A Secure Cloud Computing System by Using Encryption and Access Control Model

  • Mahmood, Ghassan Sabeeh;Huang, Dong Jun;Jaleel, Baidaa Abdulrahman
    • Journal of Information Processing Systems
    • /
    • v.15 no.3
    • /
    • pp.538-549
    • /
    • 2019
  • Cloud computing is the concept of providing information technology services on the Internet, such as software, hardware, networking, and storage. These services can be accessed anywhere at any time on a pay-per-use basis. However, storing data on servers is a challenging aspect of cloud computing. This paper utilizes cryptography and access control to ensure the confidentiality, integrity, and proper control of access to sensitive data. We propose a model that can protect data in cloud computing. Our model is designed by using an enhanced RSA encryption algorithm and a combination of role-based access control model with extensible access control markup language (XACML) to facilitate security and allow data access. This paper proposes a model that uses cryptography concepts to store data in cloud computing and allows data access through the access control model with minimum time and cost for encryption and decryption.

Encryption and Compression Design of The COMS

  • Seo Seok-Bae;Park Durk-Jong;Kang Chi-Ho;Ku In-Hoi;Ahn Sang-IL
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.264-267
    • /
    • 2005
  • COMS (Communication, Ocean, and Meteorological Satellite) will be launch at end of year 2008. For speedy and security communication of COMS, KARl (Korea Aerospace Research Institute) decided encryption and compression design. Encryption design is based on DES (Data Encryption Standard), so that encryption key generation and management are important issues in COMS operation. And Compression is based on loss and lossless JPEG (Joint Photographic Export Group) standard. JPEG is one of generally using compression algorithm in image.

  • PDF

A Controllable Parallel CBC Block Cipher Mode of Operation

  • Ke Yuan;Keke Duanmu;Jian Ge;Bingcai Zhou;Chunfu Jia
    • Journal of Information Processing Systems
    • /
    • v.20 no.1
    • /
    • pp.24-37
    • /
    • 2024
  • To address the requirement for high-speed encryption of large amounts of data, this study improves the widely adopted cipher block chaining (CBC) mode and proposes a controllable parallel cipher block chaining (CPCBC) block cipher mode of operation. The mode consists of two phases: extension and parallel encryption. In the extension phase, the degree of parallelism n is determined as needed. In the parallel encryption phase, n cipher blocks generated in the expansion phase are used as the initialization vectors to open n parallel encryption chains for parallel encryption. The security analysis demonstrates that CPCBC mode can enhance the resistance to byte-flipping attacks and padding oracle attacks if parallelism n is kept secret. Security has been improved when compared to the traditional CBC mode. Performance analysis reveals that this scheme has an almost linear acceleration ratio in the case of encrypting a large amount of data. Compared with the conventional CBC mode, the encryption speed is significantly faster.

IMAGE ENCRYPTION THROUGH THE BIT PLANE DECOMPOSITION

  • Kim, Tae-Sik
    • The Pure and Applied Mathematics
    • /
    • v.11 no.1
    • /
    • pp.1-14
    • /
    • 2004
  • Due to the development of computer network and mobile communications, the security in image data and other related source are very important as in saving or transferring the commercial documents, medical data, and every private picture. Nonetheless, the conventional encryption algorithms are usually focusing on the word message. These methods are too complicated or complex in the respect of image data because they have much more amounts of information to represent. In this sense, we proposed an efficient secret symmetric stream type encryption algorithm which is based on Boolean matrix operation and the characteristic of image data.

  • PDF

Research on the Implementation of the AES-CCM Security Mode in a High Data-Rate Modem (고속 모뎀에서의 AES-CCM 보안 모드 구현에 관한 연구)

  • Lee, Hyeon-Seok;Park, Sung-Kwon
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.60 no.4
    • /
    • pp.262-266
    • /
    • 2011
  • In high data-rate communication systems, encryption/decryption must be processed in high speed. In this paper, we implement CCM security mode which is the basis of security. Specifically, we combine CCM with AES block encryption algorithm in hardware. With the combination, we can carry out encryption/decryption as well as data transmission/reception simultaneously without reducing data-rate, and we keep low-power consumption with high speed by optimizing CCM block.

Symmetric Searchable Encryption with Efficient Conjunctive Keyword Search

  • Jho, Nam-Su;Hong, Dowon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1328-1342
    • /
    • 2013
  • Searchable encryption is a cryptographic protocol for searching a document in encrypted databases. A simple searchable encryption protocol, which is capable of using only one keyword at one time, is very limited and cannot satisfy demands of various applications. Thus, designing a searchable encryption with useful additional functions, for example, conjunctive keyword search, is one of the most important goals. There have been many attempts to construct a searchable encryption with conjunctive keyword search. However, most of the previously proposed protocols are based on public-key cryptosystems which require a large amount of computational cost. Moreover, the amount of computation in search procedure depends on the number of documents stored in the database. These previously proposed protocols are not suitable for extremely large data sets. In this paper, we propose a new searchable encryption protocol with a conjunctive keyword search based on a linked tree structure instead of public-key based techniques. The protocol requires a remarkably small computational cost, particularly when applied to extremely large databases. Actually, the amount of computation in search procedure depends on the number of documents matched to the query, instead of the size of the entire database.

AES Encryption Algorithm for safe PACS data Transmission in the Cloud Environment (클라우드 환경에서 안전한 PACS 데이터 전송을 위한 AES 암호화 알고리즘)

  • Cho, Young-bok;Woo, Sung-hee;Lee, Sang-ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.759-762
    • /
    • 2017
  • The proposed scheme is proposed secure transmission of fixed data and unstructured data among medical information transmitted in PACS. Unstructured data uses the AES encryption algorithm as sensitive data And transmitted using encrypted mosaic encryption techniques for the non-identification of medical images, which are regular data. In addition, we have experimented with increasing the key size for encryption. As a result, we did not notice any significant difference between 128 - bit size and 128 - key size even when encrypting the size of 196,256.

  • PDF

Selective Encryption Algorithm for Vector Map using Geometric Objects in Frequency Domain

  • Pham, Ngoc-Giao;Kwon, Ki-Ryong;Lee, Suk-Hwan;Woo, Chong-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.8
    • /
    • pp.1312-1320
    • /
    • 2017
  • Recently, vector map data is developed and used in many domains widely. In the most cases, vector map data contains confidential information which must be kept away from unauthorized users. Moreover, the production process of vector maps is considerably complex and consumes a lot of money and human resources. Therefore, the secured storage and transmission are necessary to prevent the illegal copying and distribution from hacker. This paper presents a selective encryption algorithm using geometric objects in frequency domain for vector map data. In the proposed algorithm, polyline and polygon data in vector map is the target of the selective encryption process. Experimental results verified that proposed algorithm is effectively and adaptive the requirements of security.

Dual Optical Encryption for Binary Data and Secret Key Using Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.16 no.3
    • /
    • pp.263-269
    • /
    • 2012
  • In this paper, we propose a new dual optical encryption method for binary data and secret key based on 2-step phase-shifting digital holography for a cryptographic system. Schematically, the proposed optical setup contains two Mach-Zehnder type interferometers. The inner interferometer is used for encrypting the secret key with the common key, while the outer interferometer is used for encrypting the binary data with the same secret key. 2-step phase-shifting digital holograms, which result in the encrypted data, are acquired by moving the PZT mirror with phase step of 0 or ${\pi}/2$ in the reference beam path of the Mach-Zehnder type interferometer. The digital hologram with the encrypted information is a Fourier transform hologram and is recorded on CCD with 256 gray level quantized intensities. Computer experiments show the results to be encryption and decryption carried out with the proposed method. The decryption of binary secret key image and data image is performed successfully.