• Title/Summary/Keyword: Encrypted Data

Search Result 386, Processing Time 0.026 seconds

Implementation and Performance Enhancement of Arithmetic Adder for Fully Homomorphic Encrypted Data (완전동형암호로 암호화된 데이터에 적합한 산술 가산기의 구현 및 성능향상에 관한 연구)

  • Seo, Kyongjin;Kim, Pyong;Lee, Younho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.413-426
    • /
    • 2017
  • In this paper, we propose an adder that can be applied to data encrypted with a fully homomorphic encryption scheme and an addition method with improved performance that can be applied when adding multiple data. The proposed arithmetic adder is based on the Kogge-Stone Adder method with the optimal circuit level among the existing hardware-based arithmetic adders and suitable to apply the cryptographic SIMD (Single Instruction for Multiple Data) function on encrypted data. The proposed multiple addition method does not add a large number of data by repeatedly using Kogge-Stone Adder which guarantees perfect addition result. Instead, when three or more numbers are to be added, three numbers are added to C (Carry-out) and S (Sum) using the full-adder circuit implementation. Adding with Kogge-Stone Adder is only when two numbers are finally left to be added. The performance of the proposed method improves dramatically as the number of data increases.

A case study on the performance of encrypted data (데이터 암호화에 따른 성능 실증 사례 연구)

  • Hong, Jung Hwa;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1301-1313
    • /
    • 2012
  • The importance of protecting personal information is increasing day by day due to invasion of privacy, and data encryption is the most effective way to eliminate it. However, current data encryption methods tend to having problems for applying in practical fields because of critical issues such as low performances and frequent changes of applications. In order to find proper solutions for data security, this paper reviews data encryption technologies and experiments on performance of encrypted data in Oracle Database. On top of that, this paper analyses a data encryption technique not only efficiency of performance but also minimization of application changes.

Trends in Hardware Acceleration Techniques for Fully Homomorphic Encryption Operations (완전동형암호 연산 가속 하드웨어 기술 동향)

  • Park, S.C.;Kim, H.W.;Oh, Y.R.;Na, J.C.
    • Electronics and Telecommunications Trends
    • /
    • v.36 no.6
    • /
    • pp.1-12
    • /
    • 2021
  • As the demand for big data and big data-based artificial intelligence (AI) technology increases, the need for privacy preservations for sensitive information contained in big data and for high-speed encryption-based AI computation systems also increases. Fully homomorphic encryption (FHE) is a representative encryption technology that preserves the privacy of sensitive data. Therefore, FHE technology is being actively investigated primarily because, with FHE, decryption of the encrypted data is not required in the entire data flow. Data can be stored, transmitted, combined, and processed in an encrypted state. Moreover, FHE is based on an NP-hard problem (Lattice problem) that cannot be broken, even by a quantum computer, because of its high computational complexity and difficulty. FHE boasts a high-security level and therefore is receiving considerable attention as next-generation encryption technology. However, despite being able to process computations on encrypted data, the slow computation speed due to the high computational complexity of FHE technology is an obstacle to practical use. To address this problem, hardware technology that accelerates FHE operations is receiving extensive research attention. This article examines research trends associated with developments in hardware technology focused on accelerating the operations of representative FHE schemes. In addition, the detailed structures of hardware that accelerate the FHE operation are described.

A Partial Encryption Method for the Efficiency and the Security Enhancement of Massive Data Transmission in the Cloud Environment (클라우드 환경에서의 대용량 데이터 전송의 효율성과 보안성 강화를 위한 부분 암호화 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.9
    • /
    • pp.397-406
    • /
    • 2017
  • In case of using the existing encrypted algorithm for massive data encryption service under the cloud environment, the problem that requires much time in data encryption come to the fore. To make up for this weakness, a partial encryption method is used generally. However, the existing partial encryption method has a disadvantage that the encrypted data can be inferred due to the remaining area that is not encrypted. This study proposes a partial encryption method of increasing the encryption speed and complying with the security standard in order to solve this demerit. The proposed method consists of 3 processes such as header formation, partial encryption and block shuffle. In step 1 Header formation process, header data necessary for the algorithm are generated. In step 2 Partial encryption process, a part of data is encrypted, using LEA (Lightweight Encryption Algorithm), and all data are transformed with XOR of data in the unencrypted part and the block generated in the encryption process. In step 3 Block shuffle process, the blocks are mixed, using the shuffle data stored with the random arrangement form in the header to carry out encryption by transforming the data into an unrecognizable form. As a result of the implementation of the proposed method, applying it to a mobile device, all the encrypted data were transformed into an unrecognizable form, so the data could not be inferred, and the data could not be restored without the encryption key. It was confirmed that the proposed method could make prompt treatment possible in encrypting mass data since the encryption speed is improved by approximately 273% or so compared to LEA which is Lightweight Encryption Algorithm.

An Encrypted Speech Retrieval Scheme Based on Long Short-Term Memory Neural Network and Deep Hashing

  • Zhang, Qiu-yu;Li, Yu-zhou;Hu, Ying-jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2612-2633
    • /
    • 2020
  • Due to the explosive growth of multimedia speech data, how to protect the privacy of speech data and how to efficiently retrieve speech data have become a hot spot for researchers in recent years. In this paper, we proposed an encrypted speech retrieval scheme based on long short-term memory (LSTM) neural network and deep hashing. This scheme not only achieves efficient retrieval of massive speech in cloud environment, but also effectively avoids the risk of sensitive information leakage. Firstly, a novel speech encryption algorithm based on 4D quadratic autonomous hyperchaotic system is proposed to realize the privacy and security of speech data in the cloud. Secondly, the integrated LSTM network model and deep hashing algorithm are used to extract high-level features of speech data. It is used to solve the high dimensional and temporality problems of speech data, and increase the retrieval efficiency and retrieval accuracy of the proposed scheme. Finally, the normalized Hamming distance algorithm is used to achieve matching. Compared with the existing algorithms, the proposed scheme has good discrimination and robustness and it has high recall, precision and retrieval efficiency under various content preserving operations. Meanwhile, the proposed speech encryption algorithm has high key space and can effectively resist exhaustive attacks.

An improved technique for hiding confidential data in the LSB of image pixels using quadruple encryption techniques (4중 암호화 기법을 사용하여 기밀 데이터를 이미지 픽셀의 LSB에 은닉하는 개선된 기법)

  • Soo-Mok Jung
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.17 no.1
    • /
    • pp.17-24
    • /
    • 2024
  • In this paper, we propose a highly secure technique to hide confidential data in image pixels using a quadruple encryption techniques. In the proposed technique, the boundary surface where the image outline exists and the flat surface with little change in pixel values are investigated. At the boundary of the image, in order to preserve the characteristics of the boundary, one bit of confidential data that has been multiply encrypted is spatially encrypted again in the LSB of the pixel located at the boundary to hide the confidential data. At the boundary of an image, in order to preserve the characteristics of the boundary, one bit of confidential data that is multiplely encrypted is hidden in the LSB of the pixel located at the boundary by spatially encrypting it. In pixels that are not on the border of the image but on a flat surface with little change in pixel value, 2-bit confidential data that is multiply encrypted is hidden in the lower 2 bits of the pixel using location-based encryption and spatial encryption techniques. When applying the proposed technique to hide confidential data, the image quality of the stego-image is up to 49.64dB, and the amount of confidential data hidden increases by up to 92.2% compared to the existing LSB method. Without an encryption key, the encrypted confidential data hidden in the stego-image cannot be extracted, and even if extracted, it cannot be decrypted, so the security of the confidential data hidden in the stego-image is maintained very strongly. The proposed technique can be effectively used to hide copyright information in general commercial images such as webtoons that do not require the use of reversible data hiding techniques.

An Efficient Top-k Query Processing Algorithm over Encrypted Outsourced-Data in the Cloud (아웃소싱 암호화 데이터에 대한 효율적인 Top-k 질의 처리 알고리즘)

  • Kim, Jong Wook;Suh, Young-Kyoon
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.4 no.12
    • /
    • pp.543-548
    • /
    • 2015
  • Recently top-k query processing has been extremely important along with the explosion of data produced by a variety of applications. Top-k queries return the best k results ordered by a user-provided monotone scoring function. As cloud computing service has been getting more popular than ever, a hot attention has been paid to cloud-based data outsourcing in which clients' data are stored and managed by the cloud. The cloud-based data outsourcing, though, exposes a critical secuity concern of sensitive data, resulting in the misuse of unauthorized users. Hence it is essential to encrypt sensitive data before outsourcing the data to the cloud. However, there has been little attention to efficient top-k processing on the encrypted cloud data. In this paper we propose a novel top-k processing algorithm that can efficiently process a large amount of encrypted data in the cloud. The main idea of the algorithm is to prune unpromising intermediate results at the early phase without decrypting the encrypted data by leveraging an order-preserving encrypted technique. Experiment results show that the proposed top-k processing algorithm significantly reduces the overhead of client systems from 10X to 10000X.

Signal-Dependent Chaotic-State-Modulated Digital Secure Communication

  • Farooq, Omar;Datta, Sekharjit
    • ETRI Journal
    • /
    • v.28 no.2
    • /
    • pp.250-252
    • /
    • 2006
  • In this letter, a discrete state, discrete time chaotic pseudo random number generator (CPRNG) is presented for stream ciphering of text, audio, or image data. The CPRNG is treated as a finite state machine, and its state is modulated according to the input bit sequence of the signal to be encrypted. The modulated state sequence obtained can be transmitted as a spread spectrum or encrypted data.

  • PDF

Optical Encryption of a Binary Image by Phase Modulation of the Wavefront

  • Song, Jaehun;Moon, Inkyu;Lee, Yeonho
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.3
    • /
    • pp.358-362
    • /
    • 2016
  • We present a new scheme for optical encryption of a binary image. In our method, the original binary data page is first divided into two identical pages. In each data page, the “on” and “off” pixels are represented by two discrete phases that are 90° apart. The first page corresponds to the phase conjugation of the second page, and vice versa. In addition, the wavefront of the two data pages is changed simultaneously from planar to spherical, for better encryption. The wavefront modification is represented by an extra phase shift, which is a function of position on the wavefront. In this way the two separate pages are both encrypted, and therefore the pages cannot be distinguished in a CCD. If the first page is used as an encrypted data page, then the second page is used as the decryption key, and vice versa. The decryption can be done by simply combining the two encrypted data pages. It is shown in our experiment that encryption and decryption can be fully accomplished in the optical domain.

A Design of Efficient Keyword Search Protocol Over Encrypted Document (암호화 문서상에서 효율적인 키워드 검색 프로토콜 설계)

  • Byun, Jin-Wook
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.46-55
    • /
    • 2009
  • We study the problem of searching documents containing each of several keywords (conjunctive keyword search) over encrypted documents. A conjunctive keyword search protocol consists of three entities: a data supplier, a storage system such as database, and a user of storage system. A data supplier uploads encrypted documents on a storage system, and then a user of the storage system searches documents containing each of several keywords. Recently, many schemes on conjunctive keyword search have been suggested in various settings. However, the schemes require high computation cost for the data supplier or user storage. Moreover, up to now, their securities have been proved in the random oracle model. In this paper, we propose efficient conjunctive keyword search schemes over encrypted documents, for which security is proved without using random oracles. The storage of a user and the computational and communication costs of a data supplier in the proposed schemes are constant. The security of the scheme relies only on the hardness of the Decisional Bilinear Diffie-Hellman (DBDH) problem.