• 제목/요약/키워드: Encryption Process

검색결과 349건 처리시간 0.024초

Encryption Algorithm using Polyline Simplification for GIS Vector Map

  • Bang, N.V.;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • 한국멀티미디어학회논문지
    • /
    • 제19권8호
    • /
    • pp.1453-1459
    • /
    • 2016
  • Recently, vector map has developed, used in many domains, and in most cases vector map data contains confidential information which must be kept away from unauthorized users. Moreover, the manufacturing process of a vector map is complex and the maintenance of a digital map requires substantial monetary and human resources. This paper presents the selective encryption scheme based on polyline simplification methods for GIS vector map data protection to store, transmit or distribute to authorized users. Main advantages of our algorithm are random vertices and transformation processes but it still meets requirements of security by random processes, and this algorithm can be implement to many types of vector map formats.

Secure and Efficient Conjunctive Keyword Search Scheme without Secure Channel

  • Wang, Jianhua;Zhao, Zhiyuan;Sun, Lei;Zhu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2718-2731
    • /
    • 2019
  • Conjunctive keyword search encryption is an important technique for protecting sensitive data that is outsourced to cloud servers. However, the process of searching outsourced data may facilitate the leakage of sensitive data. Thus, an efficient data search approach with high security is critical. To solve this problem, an efficient conjunctive keyword search scheme based on ciphertext-policy attribute-based encryption is proposed for cloud storage environment. This paper proposes an efficient mechanism for removing the secure channel and resisting off-line keyword-guessing attacks. The storage overhead and the computational complexity are regardless of the number of keywords. This scheme is proved adaptively secure based on the decisional bilinear Diffie-Hellman assumption in the standard model. Finally, the results of theoretical analysis and experimental simulation show that the proposed scheme has advantages in security, storage overhead and efficiency, and it is more suitable for practical applications.

Real-Time Transcoding and Advanced Encryption for 360 CCTV Streaming

  • Le, Tuan Thanh;Jeong, JongBeom;Lee, Soonbin;Jang, Dongmin;Ryu, Il-Woong;Ryu, Eun-Seok
    • 한국방송∙미디어공학회:학술대회논문집
    • /
    • 한국방송∙미디어공학회 2019년도 하계학술대회
    • /
    • pp.144-146
    • /
    • 2019
  • Recently, according to the rapid development of surveillance information, closed-circuit television (CCTV) has become an indispensable component in security systems. A lot of advanced technologies of encryption and compression are implementing to improve the performance and security levels of the CCTV system. Especially, 360 video CCTV streaming is promising for surveillance without blind areas. However, compared to previous systems, 360 CCTV requires large bandwidth and low latency. Therefore, it requires more efficiently effort to improve the CCTV system performance. In order to meet the demands of 360 CCTV streaming, transcoding is an essential process to enhance the current CCTV system. Moreover, encryption algorithm is also an important priority in security system. In this paper, we propose a real-time transcoding solution in combination with the ARIA and AES algorithms. Experimental results prove that the proposed method has achieved around 195% speed up transcoding compared to FFMPEG libx265 method. Furthermore, the proposed system can handle multiple transcoding sessions simultaneously at high performance for both live 360 CCTV system and existing CCTV system.

  • PDF

XML 암호화를 이용한 디지털 콘텐츠 패키지의 접근 제어 (Access Control of Digital Content Package by Using XML Encryption)

  • 조광문
    • 한국콘텐츠학회:학술대회논문집
    • /
    • 한국콘텐츠학회 2004년도 추계 종합학술대회 논문집
    • /
    • pp.291-295
    • /
    • 2004
  • XML 문서가 웹 문서의 표준으로 자리 잡음에 따라 많은 정보들이 XML 문서 형식으로 표현되면서 XML 문서의 보안에 관한 요구도 커지고 있다. 현재까지의 XML 보안에 관한 연구는 암호화와 전자 서명 같은 통신상의 보안에 관한 연구가 중심이 되었으나 XML 문서가 방대해지고 복잡해짐에 따라 XML 문서에 대한 통신상의 보안 뿐 아니라 관리적인 보안이 필요하게 되었다. 하지만 XML 문서의 암호화는 단순한 통신상의 보안만을 제공할 뿐 관리적 보안 요소인 다양한 사용자와 다양한 접근 권한 정책을 반영하지 못하고 있다. 본 논문에서는 XML 문서의 보안을 위해 주체별 권한 정책을 반영한 접근 제어를 보장하는 주체 기반 XML 문서의 암호화 기법을 제안한다. 접근 제어를 보장하는 암호화를 수행함으로써 다양한 사용자의 다양한 권한 정책을 반영할 수 있다. 또한 제안하는 암호화 기법은 전처리 과정을 이용하여 기존의 접근 제어 기법의 복잡한 접근 평가 비용을 줄일 수 있다.

  • PDF

Selective Encryption Algorithm for 3D Printing Model Based on Clustering and DCT Domain

  • Pham, Giao N.;Kwon, Ki-Ryong;Lee, Eung-Joo;Lee, Suk-Hwan
    • Journal of Computing Science and Engineering
    • /
    • 제11권4호
    • /
    • pp.152-159
    • /
    • 2017
  • Three-dimensional (3D) printing is applied to many areas of life, but 3D printing models are stolen by pirates and distributed without any permission from the original providers. Moreover, some special models and anti-weapon models in 3D printing must be secured from the unauthorized user. Therefore, 3D printing models must be encrypted before being stored and transmitted to ensure access and to prevent illegal copying. This paper presents a selective encryption algorithm for 3D printing models based on clustering and the frequency domain of discrete cosine transform. All facets are extracted from 3D printing model, divided into groups by the clustering algorithm, and all vertices of facets in each group are transformed to the frequency domain of a discrete cosine transform. The proposed algorithm is based on encrypting the selected coefficients in the frequency domain of discrete cosine transform to generate the encrypted 3D printing model. Experimental results verified that the proposed algorithm is very effective for 3D printing models. The entire 3D printing model is altered after the encryption process. The decrypting error is approximated to be zero. The proposed algorithm provides a better method and more security than previous methods.

두 선형 편광기와 위상 마스크를 사용한 광 암호화 시스템 (Optical Encryption System Using Two Linear Polarizer and Phase Mask)

  • 배효욱;신창목;서동환;박세준;조웅호;김수중
    • 대한전자공학회논문지SD
    • /
    • 제40권3호
    • /
    • pp.10-18
    • /
    • 2003
  • 본 논문에서는 마흐-젠더 간섭계에서 진행파의 위상정보와 직교 편광을 이용하여 광학적 암호화 시스템을 제안하였다. 두 개의 서로 직교편광의 가간섭성에 의해 간섭현상이 제거되기 때문에 복호 영상이 안정하다. 암호화 과정에서는 원 영상이 수직편광과 수평편광간의 상대적인 위상차에 의해 랜덤한 편광상태를 가지는 영상으로 암호화 된다. 따라서 랜덤한 편광분포로부터 원 영상의 정보를 알 수 없다. 영상을 복호화하기 위해서는 암호화된 영상의 랜덤한 편광분포를 서로 직교하는 두 성분으로 나누고 키영상을 간섭계에 수직 경로에 위치시킨다. 복호 영상은 검광기를 사용하여 세기형태로 재생하였다.

속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜 (Secure MQTT Protocol based on Attribute-Based Encryption Scheme)

  • 김남호;홍충선
    • 정보과학회 논문지
    • /
    • 제45권3호
    • /
    • pp.195-199
    • /
    • 2018
  • 최근 사물인터넷(IoT)의 규모가 증가함에 따라 다량의 데이터가 발생하고 있고 이런 데이터를 이용한 다양한 서비스가 등장하고 있다. 이에 따라 빅 데이터들을 효율적으로 처리/전송 할 수 있는 사물 인터넷 환경에 적합한 프로토콜이 필요하다. MQTT는 사물인터넷환경을 위한 경량의 메시징 프로토콜이다. 그러나 MQTT 프로토콜은 보안성을 제공하기 위해서는 TLS를 사용할 수 있지만, TLS를 사용할 경우 Handshake 및 패킷 오버헤드가 증가하는 문제점을 갖는다. 따라서 본 논문에서는 MQTT 프로토콜에 경량화 암호화 알고리즘을 활용하여 보다 강한 보안성을 제공하는 Secure_MQTT 프로토콜을 제안한다.

GOPES: Group Order-Preserving Encryption Scheme Supporting Query Processing over Encrypted Data

  • Lee, Hyunjo;Song, Youngho;Chang, Jae-Woo
    • Journal of Information Processing Systems
    • /
    • 제14권5호
    • /
    • pp.1087-1101
    • /
    • 2018
  • As cloud computing has become a widespread technology, malicious attackers can obtain the private information of users that has leaked from the service provider in the outsourced databases. To resolve the problem, it is necessary to encrypt the database prior to outsourcing it to the service provider. However, the most existing data encryption schemes cannot process a query without decrypting the encrypted databases. Moreover, because the amount of the data is large, it takes too much time to decrypt all the data. For this, Programmable Order-Preserving Secure Index Scheme (POPIS) was proposed to hide the original data while performing query processing without decryption. However, POPIS is weak to both order matching attacks and data count attacks. To overcome the limitations, we propose a group order-preserving data encryption scheme (GOPES) that can support efficient query processing over the encrypted data. Since GOPES can preserve the order of each data group by generating the signatures of the encrypted data, it can provide a high degree of data privacy protection. Finally, it is shown that GOPES is better than the existing POPIS, with respect to both order matching attacks and data count attacks.

Asymmetric Multiple-Image Encryption Based on Octonion Fresnel Transform and Sine Logistic Modulation Map

  • Li, Jianzhong
    • Journal of the Optical Society of Korea
    • /
    • 제20권3호
    • /
    • pp.341-357
    • /
    • 2016
  • A novel asymmetric multiple-image encryption method using an octonion Fresnel transform (OFST) and a two-dimensional Sine Logistic modulation map (2D-SLMM) is presented. First, a new multiple-image information processing tool termed the octonion Fresneltransform is proposed, and then an efficient method to calculate the OFST of an octonion matrix is developed. Subsequently this tool is applied to process multiple plaintext images, which are represented by octonion algebra, holistically in a vector manner. The complex amplitude, formed from the components of the OFST-transformed original images and modulated by a random phase mask (RPM), is used to derive the ciphertext image by employing an amplitude- and phase-truncation approach in the Fresnel domain. To avoid sending whole RPMs to the receiver side for decryption, a random phase mask generation method based on SLMM, in which only the initial parameters of the chaotic function are needed to generate the RPMs, is designed. To enhance security, the ciphertext and two decryption keys produced in the encryption procedure are permuted by the proposed SLMM-based scrambling method. Numerical simulations have been carried out to demonstrate the proposed scheme's validity, high security, and high resistance to various attacks.

Optical Implementation of Triple DES Algorithm Based on Dual XOR Logic Operations

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • 제17권5호
    • /
    • pp.362-370
    • /
    • 2013
  • In this paper, we propose a novel optical implementation of a 3DES algorithm based on dual XOR logic operations for a cryptographic system. In the schematic architecture, the optical 3DES system consists of dual XOR logic operations, where XOR logic operation is implemented by using a free-space interconnected optical logic gate method. The main point in the proposed 3DES method is to make a higher secure cryptosystem, which is acquired by encrypting an individual private key separately, and this encrypted private key is used to decrypt the plain text from the cipher text. Schematically, the proposed optical configuration of this cryptosystem can be used for the decryption process as well. The major advantage of this optical method is that vast 2-D data can be processed in parallel very quickly regardless of data size. The proposed scheme can be applied to watermark authentication and can also be applied to the OTP encryption if every different private key is created and used for encryption only once. When a security key has data of $512{\times}256$ pixels in size, our proposed method performs 2,048 DES blocks or 1,024 3DES blocks cipher in this paper. Besides, because the key length is equal to $512{\times}256$ bits, $2^{512{\times}256}$ attempts are required to find the correct key. Numerical simulations show the results to be carried out encryption and decryption successfully with the proposed 3DES algorithm.