• Title/Summary/Keyword: Encryption & Decryption System

Search Result 201, Processing Time 0.024 seconds

Implementation of a File Security Module in the Windows Operating System (윈도우 운영체제의 파일 보안 모듈 개발)

  • Lee, Seong-Heon;Jang, Seung-Ju
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.05a
    • /
    • pp.660-663
    • /
    • 2011
  • The file security function, which this paper suggests, restricts the access of an unauthorized users by using password algorithm and saving file. Saved files that are encrypted are read by decrypting them with decryption algorithm. These features are user interface to design the program for user friendly. The security function implements both file encryption and decryption programs and tests whether the experiment works or not. In addition, when a decryption is progressed and the settings of between decryption and encryption are different each other, the security function also checks the possibility of decryption. We can enhance the security on important files stored in Windows servers or personal computers by developing this program.

  • PDF

Research on the Image Encryption Method using a Linear-structure Chaos System (선형구조 혼돈계를 이용한 이미지 암호와 방법 연구)

  • Cho, Chang Ho;Yim, Geo Su
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.4
    • /
    • pp.75-79
    • /
    • 2011
  • With the rapid growth of digital communication and the internet, the importance of conducting research on data encryption methods is increasing. Some of the pertinent researches that have been conducted so far introduced data encryption methods using chaos systems, and numerous researches are currently being conducted on such methods. The signals produced by the chaos systems are called "determined noise," and if this is applied to data encryption, very effective results can be obtained. Using the Henon map, the relationship between the non-linearity of the chaos system and the strength of encryption was analyzed, and a linear-structure chaos system that uses non-linearity as a variable for encryption strength was constructed. Using the constructed chaos system, an image was encrypted and decoded, and the correlation coefficient of the linear-structure chaos system's performance was calculated and then analyzed.

Design of the Mail Protocol with Perfect Forward Security (전방향 안전성이 보장되는 메일 프로토콜 설계)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.2
    • /
    • pp.13-19
    • /
    • 2011
  • When the existing mail system is attacked by the third party, its content is exposed fully. To solve this problem, designed is the mail encryption system which can send and receive mail safely by the sessionkey. The mail receiver opens encrypted mail with the session key. In the traditional mail system, the server administrator can view mail content. However, in the proposed protocol, the server can only save mail as encryption/decryption is applied. Also, the ARIA encryption algorithm is used in encryption/decryption for better safety, and fast XOR operations are used to reduce the amount of operations.

Remote Healthcare Monitoring System Using Attribute based Encryption (속성기반 암호화를 이용한 원격 헬스케어 모니터링 시스템)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.63-70
    • /
    • 2012
  • To ensure privacy of individual information in remote healthcare service, health data should be protected through a secure technology such as encryption scheme. Only user who delegated decryption right can access to sensitive health data and delegator needs capability for revocating access privilege. Recently, in ubiquitous environment, CP-ABTD(Ciphertext-Policy Attribute-Based Threshold Decryption with Flexible Delegation and Revocation of User Attributes) which extends CP-ABE(Ciphertext-Policy Attribute-Based Encryption) has been proposed for these requirements. In this paper, we construct remote healthcare monitoring system with delegation and revocation capability for attribute in CP-ABTD. Finally, we analyze collusion attack between users in our system.

Technical Trend of Fully Homomorphic Encryption (완전동형암호 기술의 연구 동향)

  • Jeong, Myoung In
    • The Journal of the Korea Contents Association
    • /
    • v.13 no.8
    • /
    • pp.36-43
    • /
    • 2013
  • Fully homomorphic encryption is a cryptography system in which coded data can be searched and statistically processed without decryption. Fully homomorphic encryption has accelerated searching speed by minimizing time spent on encryption and decryption. In addition, it is also known to prevent leakage of any data decoded for statistical reasons. Also, it is expected to protect personal information stored in the cloud computing environment which is becoming commercialized. Since the 1970s when fully homomorphic encryption was first introduced, it has been researched to develop the algorithm that satisfy effectiveness and functionality. We will take the reader through a journey of these developments and provide a glimpse of the exciting research directions that lie ahead.

Hierarchial Encryption System Using Two-Step Phase-Shifting Digital Holography Technology Based on XOR and Scramble Operations (XOR 및 스크램블 연산 기반 2단계 위상 천이 디지털 홀로그래피 기술을 이용한 계층적 암호화 시스템)

  • Kim, Cheolsu
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.8
    • /
    • pp.983-990
    • /
    • 2022
  • In this paper, we implemented a hierarchical encryption system using two-step phase-shifting digital holography(PSDH) technology based on XOR and scramble operations. The proposed encryption system is a system that authenticates access through the issuance of an encryption key for access to individual laboratories, department offices, and universities. In the encryption process, we proposed a double encryption method using XOR and scramble operation with digital technology and two-step phase-shifting digital holography with optical technology. In the two-step PSDH process, an new method of determining the reference wave intensity without measuring it by using random common object image gererated from digital encryption process was also proposed. In the decryption process, the process is performed in the reverse order of encryption process. And only when the various key information used in the encryption process is correct, the encrypted information can be decrypted, so that the user can access the desired place. That is, there is a feature that can hierarchically control the space that can be accessed according to the type of key issued in the proposed encryption system. Through the computer simulation, the feasibility of the proposed hierarchical encryption system was confirmed.

Optical security scheme using phase-encoded XOR operations (위상 변조 Exclusive-OR 연산을 이용한 광학적 암호화 방법)

  • 신창목;서동환;김수중
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.6
    • /
    • pp.623-629
    • /
    • 2003
  • In this paper, we have proposed a full phase encryption scheme based on phase-encoded XOR operation. The proposed scheme encrypts a gray-level image by slicing an original image and combining with XORed images which resulted from phase-encoded XOR operations between sliced images and phase-encoded binary random images. Then we produce an encrypted image by combining only XORed images and a key image by only phase-encoded binary random images. The encrypted image and key image are converted into encrypted data and key data by a phase-encoding method. The merits are that the proposed encryption scheme can basically fulfill a high-level encryption using a full phase encryption scheme which has nonlinear and invisible characteristics. The scheme also improves security by encrypting the phase information before full phase encryption. The decryption system based on the principle of interference between a reference wave and a direct pixel-to-pixel mapping image of encrypted data with key data can be simply implemented using a phase-visualization system. Simulation results indicate that our proposed encryption scheme is effective and simple for a gray-scale image and optical decryption system.

A Study on Encrypted Matrix Puzzle for Digital Contents Protection (디지털 컨텐츠 보호를 위한 메트릭스 퍼즐 암호화방법에 대한 연구)

  • Min, So-Yeon;Kim, Jung-Jae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.4
    • /
    • pp.936-944
    • /
    • 2008
  • DRM system is a technology that protects and manages copyright holder's privilege by using a copyright protection technology. This paper contributes to improvement of the secret key transmission and encryption/decryption processing time base on DRM system. In this paper, we will suggest that as follow: First, we will propose the algorithm to transmit the encryption key which use Multidimensional Method more safe than the existing One-path XOR method. Second, we will provide the high quality algorithm of security than the existing system because the Multidimensional which generated from the algorithm does not saved to the server side. Third, we will support the client decryption system which can decrypt the Multidimensional with OPT in decryption with client side. Fourth, we will adopt the more safr method of transmission with the compound of Multidimensional Method and OPT.

Optical Implementation of Triple DES Algorithm Based on Dual XOR Logic Operations

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.5
    • /
    • pp.362-370
    • /
    • 2013
  • In this paper, we propose a novel optical implementation of a 3DES algorithm based on dual XOR logic operations for a cryptographic system. In the schematic architecture, the optical 3DES system consists of dual XOR logic operations, where XOR logic operation is implemented by using a free-space interconnected optical logic gate method. The main point in the proposed 3DES method is to make a higher secure cryptosystem, which is acquired by encrypting an individual private key separately, and this encrypted private key is used to decrypt the plain text from the cipher text. Schematically, the proposed optical configuration of this cryptosystem can be used for the decryption process as well. The major advantage of this optical method is that vast 2-D data can be processed in parallel very quickly regardless of data size. The proposed scheme can be applied to watermark authentication and can also be applied to the OTP encryption if every different private key is created and used for encryption only once. When a security key has data of $512{\times}256$ pixels in size, our proposed method performs 2,048 DES blocks or 1,024 3DES blocks cipher in this paper. Besides, because the key length is equal to $512{\times}256$ bits, $2^{512{\times}256}$ attempts are required to find the correct key. Numerical simulations show the results to be carried out encryption and decryption successfully with the proposed 3DES algorithm.

A study of a System Call Interface for Supporting File Partial Encryption (파일 부분 암호화 지원을 위한 시스템 호출에 관한 연구)

  • Seo, Hye-in;Seong, Jeong-gi;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.549-551
    • /
    • 2017
  • There are currently various file encryption systems and applications for encryption and storage of file on disk. However, the existing file encryption solutions handle encryption and decryption all at once by file or directory. In this study, we propose a system call supporting partial encryption function of the file. The user sets the partial encryption of the file by using system call interface, and writes the contents. And then the data is encrypted and stored on the disk. Also if the user sets the decryption and reads the data, the necessary part of data is decrypted by applying the user setting. According to the user setting, only the necessary part is encrypted and stored on a storage medium. As a result, the information in a secret level can be saved efficiently and securely.

  • PDF