• Title/Summary/Keyword: Encryption & Decryption System

Search Result 201, Processing Time 0.025 seconds

Optical Encryption System based on Circular Polarization and Interferometer (원형 편광과 간섭계를 이용한 광 정보 보호 시스템)

  • 조규보;배효욱;신창목;서동환;김수중
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.60-61
    • /
    • 2003
  • We proposed an optical encryption system using circular polarization based on interferometer. The phase modulated input image, represented as orthogonal linearly polarized states respectively, is encrypted into circularly polarized states using polarization modulated masks. In the decryption we use the inverse matrix of polarization modulation mask and can recover the original polarization states.

  • PDF

Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key

  • Chen, Qi;Shen, Xueju;Cheng, Yue;Huang, Fuyu;Lin, Chao;Liu, HeXiong
    • Current Optics and Photonics
    • /
    • v.3 no.4
    • /
    • pp.320-328
    • /
    • 2019
  • A method for joint-transform correlator (JTC) multiple-image encryption based on a quick-response (QR) code key is proposed. The QR codes converted from different texts are used as key masks to encrypt and decrypt multiple images. Not only can Chinese text and English text be used as key text, but also symbols can be used. With this method, users have no need to transmit the whole key mask; they only need to transmit the text that is used to generate the key. The correlation coefficient is introduced to evaluate the decryption performance of our proposed cryptosystem, and we explore the sensitivity of the key mask and the capability for multiple-image encryption. Robustness analysis is also conducted in this paper. Computer simulations and experimental results verify the correctness of this method.

Efficient Certificate-Based Proxy Re-encryption Scheme for Data Sharing in Public Clouds

  • Lu, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2703-2718
    • /
    • 2015
  • Nowadays, public cloud storage is gaining popularity and a growing number of users are beginning to use the public cloud storage for online data storing and sharing. However, how the encrypted data stored in public clouds can be effectively shared becomes a new challenge. Proxy re-encryption is a public-key primitive that can delegate the decryption right from one user to another. In a proxy re-encryption system, a semi-trusted proxy authorized by a data owner is allowed to transform an encrypted data under the data owner's public key into a re-encrypted data under an authorized recipient's public key without seeing the underlying plaintext. Hence, the paradigm of proxy re-encryption provides a promising solution to effectively share encrypted data. In this paper, we propose a new certificate-based proxy re-encryption scheme for encrypted data sharing in public clouds. In the random oracle model, we formally prove that the proposed scheme achieves chosen-ciphertext security. The simulation results show that it is more efficient than the previous certificate-based proxy re-encryption schemes.

An optical encryption system for Joint transform correlator (JTC 구조를 이용한 광학적 영상 암호화 시스템)

  • 박세준;서동환;이응대;김종윤;김정우;이하운;김수중
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.63-66
    • /
    • 2001
  • In this paper a binary image encryption technique and decryption system based on a joint transform correlator (JTC) are Proposed. In this method, a Fourier transform of the encrypted image is used as the encrypted data and a Fourier transform of the random phase is used as the key code. The original binary image can be reconstructed on a square law device, such as a CCD camera after the joint input is inverse Fourier transformed. The proposed encryption technique does not suffer from strong auto-correlation terms appearing in the output plane. Based on computer simulations, the proposed encryption technique and decoding system were demonstrated as adequate for optical security applications.

  • PDF

Research on Camouflaged Encryption Scheme Based on Hadamard Matrix and Ghost Imaging Algorithm

  • Leihong, Zhang;Yang, Wang;Hualong, Ye;Runchu, Xu;Dawei, Zhang
    • Current Optics and Photonics
    • /
    • v.5 no.6
    • /
    • pp.686-698
    • /
    • 2021
  • A camouflaged encryption scheme based on Hadamard matrix and ghost imaging is proposed. In the process of the encryption, an orthogonal matrix is used as the projection pattern of ghost imaging to improve the definition of the reconstructed images. The ciphertext of the secret image is constrained to the camouflaged image. The key of the camouflaged image is obtained by the method of sparse decomposition by principal component orthogonal basis and the constrained ciphertext. The information of the secret image is hidden into the information of the camouflaged image which can improve the security of the system. In the decryption process, the authorized user needs to extract the key of the secret image according to the obtained random sequences. The real encrypted information can be obtained. Otherwise, the obtained image is the camouflaged image. In order to verify the feasibility, security and robustness of the encryption system, binary images and gray-scale images are selected for simulation and experiment. The results show that the proposed encryption system simplifies the calculation process, and also improves the definition of the reconstructed images and the security of the encryption system.

McEliece Type PKC Based on Algebraic Geometry Code over Hyperelliptic Curve (초타원 곡선위에서 생성된 대수기하 부호를 이용한McEliece유형의 공개키 암호시스템)

  • 강보경;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.43-54
    • /
    • 2002
  • McEliece introduced a public-key cryptosystem based on Algebraic codes, specially binary classical Goppa which have a good decoding algorithm and vast number of inequivalent codes with given parameters. And the advantage of this system low cost of their encryption and decryption procedures compared with other public-key systems specially RSA, ECC based on DLP(discrete logarithm problem). But in [1], they resent new attack based on probabilistic algorithm to find minimum weight codeword, so for a sufficient security level, much larger parameter size [2048, 1608,81]is required. Then the big size of public key make McEliece PKC more inefficient. So in this paper, we will propose New Type PKC using q-ary Hyperelliptic code so that with smaller parameter(1 over 3) but still work factor as hi인 as McEliece PKC and faster encryption, decryption can be maintained.

Design and Implementation of Security Technique in Electronic Signature System (전자결재 시스템에서 보안기법 설계 및 구현)

  • 유영모;강성수;김완규;송진국
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.10a
    • /
    • pp.491-498
    • /
    • 2001
  • IN this Paper we propose an encryption algorithm for security in data communication. this algorithm acts encryption operation after the compression of data in order to reduce the transmission time and storage an encryption key is generated by using a parameter. as soon as key value is generated the parameter is transmitted and key is recreated every 26 times of parameter changing. the random number which is a constituent unit of encryption key is stored in a table the table is reorganized when the key is generated 40 times in order to intensity the security of encryption key. the encryption of data is made through the operation process of the generated key and sour data and the decryption performs the revers operation of encryption after getting decryption key by searching the transmitted parameter. as this algorithm is performed lastly it is possible to be used in practice.

  • PDF

Image Encryption and Decryption Using SA Algorithm and Optical Correlator System (SA 알고리듬과 광 상관 시스템을 이용한 영상 암호화 및 복호화)

  • 김철수;조창섭
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.3
    • /
    • pp.349-356
    • /
    • 2004
  • In this paper, a practical image security system using SA algorithm and 4-f optical correlator system is proposed. The encrypted image and key image with binary phase components are generated using an iterative SA algorithm. a decrypted image is found through the correlation of the encrypted and key images using 4-f optical correlator system. The encrypted and key images are consisted of binary phase components. So, it is easy to implement the optical security system using the proposed technique. And if we fix the encrypted image in the optical security system and change the key images, we get different images, so it is possible to apply to the distinguished authorization system using different key images. Computer simulations show that despite the binary phase components of the two images(encrypted and key image), decrypted images are generated.

  • PDF

Single Path Phase-only Security System using Phase-encoded XOR Operations in Fourier Plane (푸리에 영역에서의 위상 변조 Exclusive-OR 연산을 이용한 단일 경로 위상 암호화 시스템)

  • Shin, Chang-Mok;Cho, Kyu-Bo;Kim, Soo-Joong;Noh, Duck-Soo
    • Korean Journal of Optics and Photonics
    • /
    • v.16 no.4
    • /
    • pp.326-333
    • /
    • 2005
  • Phase-only encryption scheme using exclusive-OR rules in Fourier plane and a single path decryption system are presented. A zero-padded original image, multiplied by a random phase image, is Fourier transformed and its real-valued data is encrypted with key data by using XOR rules. A decryption is simply performed based on 2-1 setup with spatial filter by Fourier transform for multiplying phase-only encrypted data by phase-only key data, which are obtained by phase-encoding process, and spatial filtering for zero-order elimination in inverse-Fourier plane. Since the encryption process is peformed in Fourier plane, proposed encryption scheme is more tolerant to loss of key information by scratching or cutting than previous XOR encryption method in space domain. Compare with previous phase-visualization systems, due to the simple architecture without a reference wave, our system is basically robust to mechanical vibrations and fluctuations. Numerical simulations have confirmed the proposed technique as high-level encryption and simple decryption architecture.

A study on Twofish Cryptoalgorithm Design for Security in the PC Peripheral devices (PC 주변기기에 대한 보안성을 위한 Twofish 암호알고리즘 설계에 관한 연구)

  • Jeong, Woo-Yeol;Lee, Seon-Keun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.2 no.2
    • /
    • pp.118-122
    • /
    • 2007
  • The previous security system was PCI way which has many difficulties for PC novices to use. Moreover the security programs in use are mostly unverified ones as they are using cracks, and are exposed to attacks such as hackers and viruses. Therefore this thesis describes to design the security system of Twofish cryptographic algorithm using USB, which it can be used in general-purpose computers and users can handle it with ease. Users can easily use the security system by using this USB and it is applicable to various security systems that Twofish cryptographic algorithm used in the security system by having variable key length. Also the efficiency of the system can be enhanced as it can perform both encryption and decryption and it has a benefit of downsizing hardware.

  • PDF