• 제목/요약/키워드: Data encryption

Search Result 1,019, Processing Time 0.021 seconds

A SES Alarmed Link Encryption Synchronization Method for High-speed Video Data Encryption (고속 영상데이터 암호화에 적합한 SES Alarmed 링크 암호동기 방식)

  • Kim, HyeongRag;Lee, HoonJae;Kwon, DaeHoon;Pak, UiYoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2891-2898
    • /
    • 2013
  • CCSDS Standard is widely used in international space telecommunication area. In this standard, Encryption is realized using a unique hierarchical encryption protocol and satisfied security requirements of communication channels. For synchronization, encryption sync is attached in the beginning of encrypted data. But exceptional case(timing jittering, abnormal system shutdown, etc.) is occurred, receiving equipment cannot decrypt received data. In this paper, we propose a SES Alarmed link encryption synchronization method for sending warning signal to the transmitter when some problems have been occurred during the transmission and we also suggest optimum conditions for SES Alarm signal through performance analysis.

De-Centralized Information Flow Control for Cloud Virtual Machines with Blowfish Encryption Algorithm

  • Gurav, Yogesh B.;Patil, Bankat M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.235-247
    • /
    • 2021
  • Today, the cloud computing has become a major demand of many organizations. The major reason behind this expansion is due to its cloud's sharing infrastructure with higher computing efficiency, lower cost and higher fle3xibility. But, still the security is being a hurdle that blocks the success of the cloud computing platform. Therefore, a novel Multi-tenant Decentralized Information Flow Control (MT-DIFC) model is introduced in this research work. The proposed system will encapsulate four types of entities: (1) The central authority (CA), (2) The encryption proxy (EP), (3) Cloud server CS and (4) Multi-tenant Cloud virtual machines. Our contribution resides within the encryption proxy (EP). Initially, the trust level of all the users within each of the cloud is computed using the proposed two-stage trust computational model, wherein the user is categorized bas primary and secondary users. The primary and secondary users vary based on the application and data owner's preference. Based on the computed trust level, the access privilege is provided to the cloud users. In EP, the cipher text information flow security strategy is implemented using the blowfish encryption model. For the data encryption as well as decryption, the key generation is the crucial as well as the challenging part. In this research work, a new optimal key generation is carried out within the blowfish encryption Algorithm. In the blowfish encryption Algorithm, both the data encryption as well as decryption is accomplishment using the newly proposed optimal key. The proposed optimal key has been selected using a new Self Improved Cat and Mouse Based Optimizer (SI-CMBO), which has been an advanced version of the standard Cat and Mouse Based Optimizer. The proposed model is validated in terms of encryption time, decryption time, KPA attacks as well.

Implementation of the Extended Data Encryption Standard(EDES) (확장된 DES 구현)

  • Han, Seung-Jo;Kim, Pan-Koo
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.6
    • /
    • pp.1565-1575
    • /
    • 1997
  • A new encryption algorithm had been proposed as a replacement to the Data Encryption Standard (DES) in [1,2]. It called the Extended DES (EDES) has a key length of 112 bits. The plaintext data consists of 96 bits divided into 3 sub-blocks of 32 bits each. The EDES has a potentially higher resistance to differential cryptanalysis that the DES due to the asymmetric number of f functions performed on each of the 3 sub-blocks and due to the increase of S-boxes from 8 to 16. This paper propose a hardware design for the EDES and its implementation in VLSI. The VLSI chip implements data encryption and decryption in a single hardware unit. With a system clock frequency of 15Mhz the device permits a data conversion rate of about 90Mbit/sec. Therefore, the chip can be applied to on-line encryption in high-speed networking protocols.

  • PDF

Security Architecture for T4 Class Common Data Link

  • Lee, Sang-Gon;Lee, Hoon-Jae;Kim, Hyeong-Rag;Ryu, Young-Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.8
    • /
    • pp.63-72
    • /
    • 2017
  • In this paper, we propose a security architecture for HDLC-based T4 class common data link. The common data links are composed of point-to-point, multi-to-point, and point-to-multi mode. For multi-to-point mode, one node has a bundle of point-to-point links with different end-point on the other side of the links. Thus multi-to-point mode can be considered as a bundle of point-to-point mode. Point-to-multi mode is broadcasting link. For point-to-point mode we adopted robust security network scheme to establish a secure data link, and for multi-to-point mode we use broadcast encryption scheme based on ID-based cryptography to distribute encryption key for broadcasting message encryption. We also included MACsec technology for point-to-point data link security. Computational and communicational complexity analysis on the broadcast encryption have been done.

Optical Encryption of a Binary Image by Phase Modulation of the Wavefront

  • Song, Jaehun;Moon, Inkyu;Lee, Yeonho
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.3
    • /
    • pp.358-362
    • /
    • 2016
  • We present a new scheme for optical encryption of a binary image. In our method, the original binary data page is first divided into two identical pages. In each data page, the “on” and “off” pixels are represented by two discrete phases that are 90° apart. The first page corresponds to the phase conjugation of the second page, and vice versa. In addition, the wavefront of the two data pages is changed simultaneously from planar to spherical, for better encryption. The wavefront modification is represented by an extra phase shift, which is a function of position on the wavefront. In this way the two separate pages are both encrypted, and therefore the pages cannot be distinguished in a CCD. If the first page is used as an encrypted data page, then the second page is used as the decryption key, and vice versa. The decryption can be done by simply combining the two encrypted data pages. It is shown in our experiment that encryption and decryption can be fully accomplished in the optical domain.

Guided Missile Assembly Test Set using Encryption AES Rijndael Algorithm (암호화 AES Rijndael 알고리즘 적용 유도탄 점검 장비)

  • Jung, Eui-Jae;Koh, Sang-Hoon;Lee, You-Sang;Kim, Young-Sung
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.5
    • /
    • pp.339-344
    • /
    • 2019
  • In order to prepare for the rise of data security threats caused by the information and communication technology, technology that can guarantee the stability of the data stored in the missile test set is important. For this purpose, encryption should be performed when data is stored so that it cannot be restored even if data is leaked, and integrity should be ensured even after decrypting the data. In this paper, we apply AES algorithm, which is a symmetric key cryptography system, to the missile test set, and Encrypt and decrypt according to the amount of data for each bit of each AES algorithm. We implemented the AES Rijndael algorithm in the existing inspection system to analyze the effect of encryption and apply the proposed encryption algorithm to the existing system. confirmation of suitability. analysis of capacity and Algorithm bits it is confirmed that the proposed algorithm will not affect the system operation and the optimal algorithm is derived. compared with the initial data, we can confirm that the algorithm can guarantee data undulation.

GOPES: Group Order-Preserving Encryption Scheme Supporting Query Processing over Encrypted Data

  • Lee, Hyunjo;Song, Youngho;Chang, Jae-Woo
    • Journal of Information Processing Systems
    • /
    • v.14 no.5
    • /
    • pp.1087-1101
    • /
    • 2018
  • As cloud computing has become a widespread technology, malicious attackers can obtain the private information of users that has leaked from the service provider in the outsourced databases. To resolve the problem, it is necessary to encrypt the database prior to outsourcing it to the service provider. However, the most existing data encryption schemes cannot process a query without decrypting the encrypted databases. Moreover, because the amount of the data is large, it takes too much time to decrypt all the data. For this, Programmable Order-Preserving Secure Index Scheme (POPIS) was proposed to hide the original data while performing query processing without decryption. However, POPIS is weak to both order matching attacks and data count attacks. To overcome the limitations, we propose a group order-preserving data encryption scheme (GOPES) that can support efficient query processing over the encrypted data. Since GOPES can preserve the order of each data group by generating the signatures of the encrypted data, it can provide a high degree of data privacy protection. Finally, it is shown that GOPES is better than the existing POPIS, with respect to both order matching attacks and data count attacks.

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.3
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

Conformance Testing Tool Implementation for XML Encryption Products (XML 암호화 제품을 위한 표준적합성 시험도구 구현)

  • Chae Han-Na;Rhee Gwang-Soo
    • The KIPS Transactions:PartC
    • /
    • v.13C no.4 s.107
    • /
    • pp.435-440
    • /
    • 2006
  • XML encryption is to provide confidentiality service, though not limited to, for web contents. XML encryption can be applied to entire data files as opaque objects, or more frequently to various parts of XML documents, supporting various encryption granularity. It is this characteristic that makes XML encryption a more efficient alternative for data confidentiality in various web applications than is possible with SSL/TLS, IPsec, PGP, or S/MIME. It is essential for successful deployment of XML encryption to achieve interoperability among the products implementing this technology, which requires the products to implement the XML encryption standards correctly. Conformance testing is to test if products implement the relevant standard correctly. In this paper we present a conformance testing method for XML encryption products and implement it. We will first look at XML encryption standards developed by W3C, and extract test criteria. Then we propose a testing method in which the encryption capability and the decryption capability of a product are tested separately. The proposed methody is actually implemented as a GUI-based testing tool and some test results are presented.

An Efficient Encryption Technique for Cloud-Computing in Mobile Environments (모바일환경에서 클라우드 컴퓨팅 보안을 위한 효율적인 암호화기술)

  • Hwang, Jae-Young;Choi, Dong-Wook;Chung, Yeon-Ho
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.12 no.4
    • /
    • pp.298-302
    • /
    • 2011
  • In this paper, we propose an efficient encryption algorithm for ensuring data privacy and security for cloud computing in mobile environments. As part of the evaluation of the proposed algorithm, we have implemented the algorithm in a PC environment and compared with the well-known encryption algorithm of the Data Encryption Standard (DES). The conventional DES algorithm is hard to maintain privacy, due to the fact that its initial and final permutation are known to the network To prevent this critical weakness, a triple DES algorithm has been reported, but it has a disadvantage of long encryption time. In this study, we propose random interleaving algorithm that uses the permutation table for improving privacy further. The proposed algorithm is found to run faster than the triple DES algorithm and also offers improved security in a wireless communication system.