• Title/Summary/Keyword: Encrypt

Search Result 238, Processing Time 0.02 seconds

Query with SUM Aggregate Function on Encrypted Floating-Point Numbers in Cloud

  • Zhu, Taipeng;Zou, Xianxia;Pan, Jiuhui
    • Journal of Information Processing Systems
    • /
    • v.13 no.3
    • /
    • pp.573-589
    • /
    • 2017
  • Cloud computing is an attractive solution that can provide low cost storage and powerful processing capabilities for government agencies or enterprises of small and medium size. Yet the confidentiality of information should be considered by any organization migrating to cloud, which makes the research on relational database system based on encryption schemes to preserve the integrity and confidentiality of data in cloud be an interesting subject. So far there have been various solutions for realizing SQL queries on encrypted data in cloud without decryption in advance, where generally homomorphic encryption algorithm is applied to support queries with aggregate functions or numerical computation. But the existing homomorphic encryption algorithms cannot encrypt floating-point numbers. So in this paper, we present a mechanism to enable the trusted party to encrypt the floating-points by homomorphic encryption algorithm and partial trusty server to perform summation on their ciphertexts without revealing the data itself. In the first step, we encode floating-point numbers to hide the decimal points and the positive or negative signs. Then, the codes of floating-point numbers are encrypted by homomorphic encryption algorithm and stored as sequences in cloud. Finally, we use the data structure of DoubleListTree to implement the aggregate function of SUM and later do some extra processes to accomplish the summation.

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

Energy Efficiency Enhancement of TICK -based Fuzzy Logic for Selecting Forwarding Nodes in WSNs

  • Ashraf, Muhammad;Cho, Tae Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4271-4294
    • /
    • 2018
  • Communication cost is the most important factor in Wireless Sensor Networks (WSNs), as exchanging control keying messages consumes a large amount of energy from the constituent sensor nodes. Time-based Dynamic Keying and En-Route Filtering (TICK) can reduce the communication costs by utilizing local time values of the en-route nodes to generate one-time dynamic keys that are used to encrypt reports in a manner that further avoids the regular keying or re-keying of messages. Although TICK is more energy efficient, it employs no re-encryption operation strategy that cannot determine whether a healthy report might be considered as malicious if the clock drift between the source node and the forwarding node is too large. Secure SOurce-BAsed Loose Synchronization (SOBAS) employs a selective encryption en-route in which fixed nodes are selected to re-encrypt the data. Therefore, the selection of encryption nodes is non-adaptive, and the dynamic network conditions (i.e., The residual energy of en-route nodes, hop count, and false positive rate) are also not focused in SOBAS. We propose an energy efficient selection of re-encryption nodes based on fuzzy logic. Simulation results indicate that the proposed method achieves better energy conservation at the en-route nodes along the path when compared to TICK and SOBAS.

A Study on the Image Encryption for Video Conference System Construction that Security Improves (보안성이 향상된 화상회의 시스템 구축을 위한 영상 암호화에 관한 연구)

  • 김형균;김단환;오무송
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.05a
    • /
    • pp.631-634
    • /
    • 2002
  • Video conference system has guided swiftness of information transmission and business processing taking away time and manufacturing drug of space that is happened that long-distance gather and talk. But, leakage of important meeting content, peculation etc., in that execute video-conferences can happen. Therefore, research about video conference system of safety is progressing under secure superhigh speed information communication fetters. This treatise studied about techniques to encipher videotex to prevent variation and outward flow of burn information, peculation etc., except general encryption notation such as user certification to have drawn problem about stability of general video conference system, and is used present as countermeasure about here. Used improved Vernam's encryption techniques to encrypt videotex.

  • PDF

Design of the Security Cryptography File System Based on the Dynamic Linking Module on the Linux O.S (Linux 운영체제 동적 모듈 개념을 이용한 보안 파일 시스템 모듈 설계)

  • Jang, Seung-Ju;Lee, Jeong-Bae
    • The KIPS Transactions:PartC
    • /
    • v.10C no.7
    • /
    • pp.929-936
    • /
    • 2003
  • We Propose the Suity Cryptography File System to encrypt or decrypt a plaintext or an encrypted tort by using the dynamic linking mechanism In the Linux kernel. The dynamic linking mechanism gives the flexibility of the kernel without changing the kernel. The Sorority Cryptography File System uses the blowfish algorithm to encrypt or decrypt a data. To overcome the overhead of the key server, I use key generating algorithm which is installed in the same Security Cryptography File System. The Security Cryptography file System is fitted into the Linux system.

The Secure Algorithm on the Sensitive data using Bloom filter and bucket method (버킷과 블룸필터를 혼합한 민감한 데이터 보안)

  • Yu, Choun-Young;Kim, Ji-Hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.5
    • /
    • pp.939-946
    • /
    • 2012
  • Recently privacy breaches has been an social issues. If we should encrypt the sensitive information in order to protect the database, the leakage of the personal sensitive data will be reduced for sure. In this paper, we analyzed the existing protection algorithms to protect the personal sensitive data and proposed the combined method using the bucket index method and the bloom filters. Bucket index method applied on tuples data encryption method is the most widely used algorithm. But this method has the disadvantages of the data exposure because of the bucket index value presented. So we proposed the combined data encryption method using bucket index and the bloom filter. Features of the proposed scheme are the improved search performance of data as well as the protection of the data exposure.

A Study on Encryption Techniques for Digital Rights Management of MPEG-4 Video Streams (MPEG-4 비디오 스트림의 디지털 저작권 관리를 위한 암호화 기법 연구)

  • Kim Gunhee;Shin Dongkyoo;Shin Dongil
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.175-182
    • /
    • 2005
  • This paper presents encryption techniques for digital right management solutions of MPEG-4 streams. MPEG-4 is a format for multimedia streaming and stored in the MPEG-4 file format. We designed three kinds of encryption methods, which encrypt macro blocks (MBs) or motion vectors (MVs) of I-, P-VOPs (Video Object Planes), extracted from the MPEG-4 file format. We used DES to encrypt MPEG-4 data Based on theses three methods, we designed and implemented a DRM solution for an Internet broadcasting service, which enabled a MPEG-4 data streaming, and then compared the results of decryption speed and quality of rendered video sequences to get an optimal encryption method.

Image Cryptography for Secure Video Conference System (안전한 화상회의 시스템을 위한 영상암호화)

  • 고석만;오무송
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.1
    • /
    • pp.70-75
    • /
    • 2002
  • Video conference system has guided swiftness of information transmission and business processing taking away time and manufacturing drug of space that is happened that long-distance people gather and talk. But, leakage of important meeting contents, peculation etc.. in that execute video -conferences can happen. Therefore, research about video conference system of safety is progressing under secure superhigh speed information communication fetters. This treatise studied about techniques to encipher videotex to prevent variation and outward flow of burn information, peculation etc.. except general encryption notation such as user certification to have drawn problem about stability of general video conference system, and is used present as countermeasure about here. Used improved Vernam's encryption techniques to encrypt videotex.

A Code Block Cipher Method to Protect Application Programs From Reverse Engineering (응용프로그램 역분석 방지를 위한 코드블록 암호화 방법)

  • Jung, Dong-Woo;Kim, Hyong-Shik;Park, Joong-Gil
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.85-96
    • /
    • 2008
  • One of the typical methods to prevent tampering and reverse engineering on executable codes is to encrypt them. This paper proposes a code block cipher method based on key chaining to encrypt the code. The block cipher by key chaining has been known to be inadequate for encrypting the code with control transfer, even though the key chaining has advantage of hiding the keys in blocks and making the individual keys different from block to block. This paper proposes a block transformation and duplication method to apply the block cipher by key chaining to the executable codes with control transfer instructions, and shows the idea works with the MIPS instruction set.

ATM Cell Security Techniques Using OFB Mode on AES Block Cipher (AES 블록 암호에 OFB 모드를 적용한 ATM 셀 보안 기법)

  • Im, Sung-Yeal
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1237-1246
    • /
    • 2021
  • This paper is about Asynchronous Transfer Mode (ATM) cell security in which an Output Feedback (OFB) mode is applied to an AES block ciphers. ATM cells are divided into user data cells and maintenance cells, and each cell is 53 octets in size and consists of a header of 5 octets and a payload of 48 octets. In order to encrypt/decrypt ATM cells, the boundaries of cells must be detected, which is possible using the Header Error Control (HEC) field in the header. After detecting the boundary of the cell, the type of payload is detected using a payload type (PT) code to encrypt only the user cell. In this paper, a security method for ATM cells that satisfies the requirements of ISO 9160 is presented.