• Title/Summary/Keyword: Encryption Process

Search Result 349, Processing Time 0.025 seconds

Experimental Analysis of the AES Encryption Algorithm (AES 암호화 알고리즘의 실험적 분석)

  • Oh, Ju-Young;Suh, Jin-Hyung
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.3 no.2
    • /
    • pp.58-63
    • /
    • 2010
  • Cryptography is primarily a computationally intensive process. In this paper we expand AES scheme for analysis of computation time with four criteria, first is the compression of plain data, second is the variable size of block, third is the selectable round, fourth is the selective function of whole routine. We have tested our encryption scheme by c++ using MinGW GCC. Through extensive experimentations of our scheme we found that the optimal block size.

  • PDF

Efficient Integrated Design of AES Crypto Engine Based on Unified Data-Path Architecture (단일 데이터패스 구조에 기반한 AES 암호화 및 복호화 엔진의 효율적인 통합설계)

  • Jeong, Chan-Bok;Moon, Yong-Ho
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.3
    • /
    • pp.121-127
    • /
    • 2012
  • An integrated crypto engine for encryption and decryption of AES algorithm based on unified data-path architecture is efficiently designed and implemented in this paper. In order to unify the design of encryption and decryption, internal steps in single round is adjusted so as to operate with columns after row operation is completed and efficient method for a buffer is developed to simplify the Shift Rows operation. Also, only one S-box is used for both key expansion and crypto operation and Key-Box saving expended key is introduced provide the key required in encryption and decryption. The functional simulation based on ModelSim simulator shows that 164 clocks are required to process the data of 128bits in the proposed engine. In addition, the proposed engine is implemented with 6,801 gates by using Xilinx Synthesizer. This demonstrate that 40% gates savings is achieved in the proposed engine, compared to individual designs of encryption and decryption engine.

An Effective Encryption Algorithm for 3D Printing Model Based on Discrete Cosine Transform

  • Pham, Ngoc-Giao;Moon, Kwnag-Seok;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.1
    • /
    • pp.61-68
    • /
    • 2018
  • In this paper, we present an effective encryption algorithm for 3D printing models in the frequency domain of discrete cosine transform to prevent illegal copying, access in the secured storage and transmission. Facet data of 3D printing model is extracted to construct a three by three matrix that is then transformed to the frequency domain of discrete cosine transform. The proposed algorithm is based on encrypting the DC coefficients of matrixes of facets in the frequency domain of discrete cosine transform in order to generate the encrypted 3D printing model. Experimental results verified that the proposed algorithm is very effective for 3D printing models. The entire 3D printing model is altered after the encryption process. The proposed algorithm is provide a better method and more security than previous methods.

Copyright Protection using Encryption of DCT Coefficients and Motion Vector in Video Codec of Mobile Device (모바일 기기내의 비디오 코덱에서 DCT 계수와 움직임 벡터의 암호화를 이용한 저작권 보호)

  • Kwon, Goo Rak;Kim, Young Ro
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.1
    • /
    • pp.41-46
    • /
    • 2008
  • With widespread use of the Internet and improvements in streaming media and compression technology, digital music, video, and image can be distributed instantaneously across the Internet to end-users. However, most conventional Digital Right Management are often not secure and fast enough to process the vast amount of data generated by the multimedia applications to meet the real-time constraints. In this paper, we propose the copyright protection using encryption of DCT coefficients and motion vector in MPEG-4 video codec of mobile device. This paper presents a new Digital Rights Management that modifies the Motion Vector of Macroblock for mobile device. Experimental results indicate that the proposed DRM can not only achieve very low cost of the encryption but also enable separable authentication to individual mobile devices such as Portable Multimedia Player and Personal Digital Assistants. The performance of the proposed methods have low complexity and low increase of bit rate in overhead.

Toward a New Safer Cybersecurity Posture using RC6 & RSA as Hybrid Crypto-Algorithms with VC Cipher

  • Jenan.S, Alkhonaini;Shuruq.A, Alduraywish;Maria Altaib, Badawi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.1
    • /
    • pp.164-168
    • /
    • 2023
  • As our community has become increasingly dependent on technology, security has become a bigger concern, which makes it more important and challenging than ever. security can be enhanced with encryption as described in this paper by combining RC6 symmetric cryptographic algorithms with RSA asymmetric algorithms, as well as the Vigenère cipher, to help manage weaknesses of RC6 algorithms by utilizing the speed, security, and effectiveness of asymmetric algorithms with the effectiveness of symmetric algorithm items as well as introducing classical algorithms, which add additional confusion to the decryption process. An analysis of the proposed encryption speed and throughput has been conducted in comparison to a variety of well-known algorithms to demonstrate the effectiveness of each algorithm.

Hierarchical Image Encryption System Using Orthogonal Method (직교성을 이용한 계층적 영상 암호화)

  • Kim, Nam-Jin;Seo, Dong-Hoan;Lee, Sung-Geun;Shin, Chang-Mok;Cho, Kyu-Bo;Kim, Soo-Joong
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.3
    • /
    • pp.231-239
    • /
    • 2006
  • In recent years, a hierarchical security architecture has been widely studied because it can efficiently protect information by allowing an authorized user access to the level of information. However, the conventional hierarchical decryption methods require several decryption keys for the high level information. In this paper, we propose a hierarchical image encryption using random phase masks and Walsh code having orthogonal characteristics. To decrypt the hierarchical level images by only one decryption key, we combine Walsh code into the hierarchical level system. For encryption process, we first perform a Fourier transform for the multiplication results of the original image and the random phase mask, and then expand the transformed pattern to be the same size and shape of Walsh code. The expanded pattern is finally encrypted by multiplying with the Walsh code image and the binary phase mask. We generate several encryption images as the same encryption process. The reconstruction image is detected on a CCD plane by a despread process and Fourier transform for the multiplication result of encryption image and hierarchical decryption keys which are generated by Walsh code and binary random phase image. Computer simulations demonstrate that the proposed technique can decrypt hierarchical information by using only one level decryption key image and it has a good robustness to the data loss such as random cropping.

A Study of Field Application Process of Public Key Algorithm RSA Based on Mathematical Principles and Characteristics through a Diagnostic (수학원리와 특성 진단을 기반으로 한 공개키 RSA 알고리즘의 현장 적용 프로세스)

  • Noh, SiChoon;Song, EunJee;Moon, SongChul
    • Journal of Service Research and Studies
    • /
    • v.5 no.2
    • /
    • pp.71-81
    • /
    • 2015
  • The RSA public key encryption algorithm, a few, key generation, factoring, the Euler function, key setup, a joint expression law, the application process are serial indexes. The foundation of such algorithms are mathematical principles. The first concept from mathematics principle is applied from how to obtain a minority. It is to obtain a product of two very large prime numbers, but readily tracking station the original two prime number, the product are used in a very hard principles. If a very large prime numbers p and q to obtain, then the product is the two $n=p{\times}q$ easy station, a method for tracking the number of p and q from n synthesis and it is substantially impossible. The RSA encryption algorithm, the number of digits in order to implement the inverse calculation is difficult mathematical one-way function and uses the integer factorization problem of a large amount. Factoring the concept of the calculation of the mod is difficult to use in addition to the problem in the reverse direction. But the interests of the encryption algorithm implementation usually are focused on introducing the film the first time you use encryption algorithm but we have to know how to go through some process applied to the field work This study presents a field force applied encryption process scheme based on public key algorithms attribute diagnosis.

A Design of Electronic Health Records Partial Encryption Method for Protecting Patient's Information on the U-Healthcare Environment (U-Healthcare 환경에서 환자정보보호를 위한 전자차트 부분 암호화 기법 설계)

  • Shin, Seon Hee;Kim, Hyun Chul;Park, Chan Kil;Jeon, Moon Seog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.91-101
    • /
    • 2010
  • By using the U-Healthcare environment, it is possible to receive the health care services anywhere anytime. However, since the user's personal information can be easily exposed in the U-Healthcare environment, it is necessary to strengthen the security system. This thesis proposes the technique which can be used to protect the personal medical records at hospital safely, in order to avoid the exposure of the user's personal information which can occur due to the frequent usage of the electronic chart according to the computerization process of medical records. In the proposed system, the following two strategies are used: i) In order to reduce the amount of the system load, it is necessary to apply the partial encryption process for electronic charts. ii) Regarding the user's authentication process for each patient, the authentication number for each electronic chart, which is in the encrypted form, is transmitted through the patient's mobile device by the National Health Insurance Corporation, when the patient register his or her application at hospital. Regarding the modern health care services, it is important to protect the user's personal information. The proposed technique will be an important method of protecting the user's information.

A design of ABC(Advanced Block Cipher) Algorithm (ABC(Advanced Block Cipher) 알고리즘 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee;Yun, Dong-Sic
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.3 no.2
    • /
    • pp.64-69
    • /
    • 2010
  • This paper designs the ABC(Advanced Block Cipher) algorithm which is a 64byte block encryption algorithm, improves the performance of encryption process time, and makes an key exchange using EC-DH. The ABC algorithm reduces basic memory occupation rates using the original data position exchange method which is a data swap key without S-Box, IP-Box and etc. Also, it prepares the exposure of symmetric key using the unfixed encryption(decryption) key excepting the fixed encryption(decryption) key. Therefore, the proposed ABC algorithm in this paper is a proper encryption algorithm in lower memory environment and mobile banking.

  • PDF

Design of the High Throughput Pipeline LEA (고처리율 파이프라인 LEA 설계)

  • Lee, Chul;Park, Neungsoo
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.64 no.10
    • /
    • pp.1460-1468
    • /
    • 2015
  • As the number of IoT service increases, the interest of lightweight block cipher algorithm, which consists of simple operations with low-power and high speed, is growing. LEA(Leightweight Encryption Algorithm) is recently adopted as one of lightweight encryption standards in Korea. In this paper a pipeline LEA architecture is proposed to process large amounts of data with high throughput. The proposed pipeline LEA can communicate with external modules in the 32-bit I/O interface. It consists of input, output and encryption pipeline stages which take 4 cycles using a muti-cycle pipeline technique. The experimental results showed that the proposed pipeline LEA achieved more than 7.5 Gbps even though the key length was varied. Compared with the previous high speed LEA in accordance with key length of 128, 192, and 256 bits, the throughput of the pipeline LEA was improved 6.45, 7.52, and 8.6 times. Also the throughput per area was improved 2, 1.82, and 2.1 times better than the previous one.