• Title/Summary/Keyword: Encryption

Search Result 2,259, Processing Time 0.028 seconds

Partial image encryption system design for secure transmission of images (영상데이터의 안전한 전송을 위한 부분 영상 암호화 시스템 설계)

  • Park, Si-Chan
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.132-134
    • /
    • 2004
  • This paper proposes partial image encryption system for secure transmission of images. Partial image encryption is suitable for real-time processing purpose of multimedia data that needs compression and encryption. Compression part uses modified SPIHT algorithm and encryption part uses AES. Partial image encryption is significant reduction in encryption time in comparison with whole image encryption.

  • PDF

ANALYSIS OF THE SECURITY OF GENERIC HOMOMORPHIC AUTHENTICATED ENCRYPTION

  • Jinsu Kim
    • East Asian mathematical journal
    • /
    • v.39 no.3
    • /
    • pp.291-298
    • /
    • 2023
  • Recently, a new type of encryption called Homomorphic Authenticated Encryption (HAE) has been proposed. This combines the functionality of homomorphic encryption with authentication. Several concrete HAE schemes have been developed and security results for homomorphic authenticated encryption, designed by combining a homomorphic message authentication scheme with a homomorphic secret-key encryption, have been partially reported. In this paper, we analyze the security of a design method that combines homomorphic message authentication and homomorphic encryption, with a focus on the encryption after authentication (EAA) type. The results of our analysis show that while non-forgeability and indistinguishability are maintained, strong non-forgeability is not.

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix

  • Song, Xinxia;Chen, Zhigang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2629-2650
    • /
    • 2019
  • It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.

Efficient Fuzzy Identity-Based Encryption Scheme (효율적인 퍼지 아이디 기반 암호화 방법)

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.563-565
    • /
    • 2008
  • In this paper, we construct an efficient fuzzy identity-based encryption scheme in the random oracle model. The fuzzy identity-based encryption is an extension of identity-based encryption schemes where a user's public key is represented as his identity. Our construction requires constant number of bilinear map operations for decryption and the size of private key is small compared with the previous fuzzy identity-based encryption of Sahai-Waters. We also presents that our fuzzy identity-based encryption can be converted to attribute-based encryption schemes.

  • PDF

The Research for Digital Evidence Acquisition Procedure within a Full Disk Encryption Environment (Full Disk Encryption 환경에서 디지털 증거 수집 절차에 관한 연구)

  • Jang, Sung-Min;Park, Jung-Heum;Pak, Chan-Ung;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.1
    • /
    • pp.39-48
    • /
    • 2015
  • As a growing number of people are concerned about the protection of personal information, the use of encryption solution has been increased. In addition, with the end of support for Windows XP and the improvement of operating system, the use of the Full Disk Encryption solution like Bitlocker will be increased. Therefore, it is necessary to consider countermeasures against Full Disk Encryption for the future digital forensic investigation. This paper provides the digital evidence acquisition procedure that responds to the Full Disk Encryption environment and introduces the countermeasures and detection tool against Full Disk Encryption solutions that are widely used.

Hierarchial Encryption System Using Two-Step Phase-Shifting Digital Holography Technology Based on XOR and Scramble Operations (XOR 및 스크램블 연산 기반 2단계 위상 천이 디지털 홀로그래피 기술을 이용한 계층적 암호화 시스템)

  • Kim, Cheolsu
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.8
    • /
    • pp.983-990
    • /
    • 2022
  • In this paper, we implemented a hierarchical encryption system using two-step phase-shifting digital holography(PSDH) technology based on XOR and scramble operations. The proposed encryption system is a system that authenticates access through the issuance of an encryption key for access to individual laboratories, department offices, and universities. In the encryption process, we proposed a double encryption method using XOR and scramble operation with digital technology and two-step phase-shifting digital holography with optical technology. In the two-step PSDH process, an new method of determining the reference wave intensity without measuring it by using random common object image gererated from digital encryption process was also proposed. In the decryption process, the process is performed in the reverse order of encryption process. And only when the various key information used in the encryption process is correct, the encrypted information can be decrypted, so that the user can access the desired place. That is, there is a feature that can hierarchically control the space that can be accessed according to the type of key issued in the proposed encryption system. Through the computer simulation, the feasibility of the proposed hierarchical encryption system was confirmed.

Research about encryption principle and tool analysis (암호화 원리 및 도구 분석에 관한 연구)

  • Nam, Tae-Hee
    • Journal of the Korea Computer Industry Society
    • /
    • v.9 no.2
    • /
    • pp.39-46
    • /
    • 2008
  • In this study, investigated principle of encryption theoretically for plaintext and image encryption. Encryption method does character substitution(permutation cipher or transposition cipher) simply past in encryption method or had been used by method to move, but mode to use key stream generator present is used. That is, creating key in plaintext and encryption/decryption. That is, system of encryption according to method that create key changes. Investigate principle and a tool of encryption in treatise that see therefore, and representatively, investigated encryption principle under XOR operator and key stream generator condition.

  • PDF

Enhanced Image Encryption Scheme using Context Adaptive Variable Length Coding (적응 산술 부호화를 이용한 고화질 영상 암호화 전략)

  • Shim, Gab-Yong;Lee, Malrey
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.119-126
    • /
    • 2013
  • Achieve real-time encryption and video data transcoding, current video encryption methods usually integrate encryption algorithm with video compression course. This paper is devoted to discussing the video encryption technology, by encrypting to avoid unauthorized person getting video data. This paper studied the H.264 entropy coding and proposed of CAVLC video encryption scheme which is combined with the process of entropy coding of H.264 CAVLC encryption scheme. Three encryption levels are proposed. In addition, a scrambling method is also proposed which makes the encrypted frames more robust in anti crack. This method showed more robust video data encryption function and compressive rate.

A Single Re-encryption key based Conditional Proxy Re-Encryption Scheme (조건값의 개수에 독립적인 조건부 프록시 재암호화 기법)

  • Son, Junggab;Oh, Heekuck;Kim, SangJin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.147-155
    • /
    • 2013
  • Proxy re-encryption scheme has advantage where plaintext does not get exposed during re-encryption process. This scheme is popular for sharing server-saved data in case of cloud computing or mobile office that uses server to save data. Since previous proxy re-encryption schemes can use re-encryption key over and over again, it may abuse re-encryption. To solve this problem, conditional proxy re-encryption scheme was proposed. But, it is computationally expensive generate the same number of re-encryption key with the number of condition values. In this paper, we propose an efficient conditional proxy re-encryption scheme in terms of re-encryption key generation. The proposed scheme uses only encryption and decryption process. Therefore it has advantage to generate one re-encryption key for one person. The proposed scheme is secure against chosen-ciphertext attack.

A Partial Encryption Method for the Efficiency and the Security Enhancement of Massive Data Transmission in the Cloud Environment (클라우드 환경에서의 대용량 데이터 전송의 효율성과 보안성 강화를 위한 부분 암호화 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.9
    • /
    • pp.397-406
    • /
    • 2017
  • In case of using the existing encrypted algorithm for massive data encryption service under the cloud environment, the problem that requires much time in data encryption come to the fore. To make up for this weakness, a partial encryption method is used generally. However, the existing partial encryption method has a disadvantage that the encrypted data can be inferred due to the remaining area that is not encrypted. This study proposes a partial encryption method of increasing the encryption speed and complying with the security standard in order to solve this demerit. The proposed method consists of 3 processes such as header formation, partial encryption and block shuffle. In step 1 Header formation process, header data necessary for the algorithm are generated. In step 2 Partial encryption process, a part of data is encrypted, using LEA (Lightweight Encryption Algorithm), and all data are transformed with XOR of data in the unencrypted part and the block generated in the encryption process. In step 3 Block shuffle process, the blocks are mixed, using the shuffle data stored with the random arrangement form in the header to carry out encryption by transforming the data into an unrecognizable form. As a result of the implementation of the proposed method, applying it to a mobile device, all the encrypted data were transformed into an unrecognizable form, so the data could not be inferred, and the data could not be restored without the encryption key. It was confirmed that the proposed method could make prompt treatment possible in encrypting mass data since the encryption speed is improved by approximately 273% or so compared to LEA which is Lightweight Encryption Algorithm.