• Title/Summary/Keyword: Encryption key

Search Result 985, Processing Time 0.023 seconds

The Analysis of Cipher Padding Problem for Message Recovery Security Function of Honey Encryption (허니암호의 메시지 복구보안 기능을 위한 암호패딩 문제점 분석)

  • Ji, Changhwan;Yoon, Jiwon
    • Journal of KIISE
    • /
    • v.44 no.6
    • /
    • pp.637-642
    • /
    • 2017
  • Honey Encryption (HE) is a technique to overcome the weakness of a brute-force attack of the existing password-based encryption (PBE). By outputting a plausible plaintext even if the wrong key is entered, it provides message recovery security which an attacker can tolerate even if the attacker tries a brute-force attack against a small entropy secret key. However, application of a cipher that requires encryption padding to the HE present a bigger problem than the conventional PBE method. In this paper, we apply a typical block cipher (AES-128) and a stream cipher (A5 / 1) to verify the problem of padding through the analysis of the sentence frequency and we propose a safe operation method of the HE.

Image Encryption Based on Quadruple Encryption using Henon and Circle Chaotic Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • Journal of Multimedia Information System
    • /
    • v.2 no.2
    • /
    • pp.193-206
    • /
    • 2015
  • In this paper a new approach for image encryption based on quadruple encryption with dual chaotic maps is proposed. The encryption process is performed with quadruple encryption by invoking the encrypt and decrypt routines with different keys in the sequence EDEE. The decryption process is performed in the reverse direction DDED. The key generation for the quadruple encryption is achieved with a 1D Circle map. The chaotic values for the encrypt and decrypt routines are generated by using a 2D Henon map. The Encrypt routine E is composed of three stages i.e. permutation, pixel value rotation and diffusion. The permutation is achieved by: row and column scrambling with chaotic values, exchanging the lower and the upper principal and secondary diagonal elements based on the chaotic values. The second stage circularly rotates all the pixel values based on the chaotic values. The last stage performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. The security and performance of the proposed scheme are assessed thoroughly by using the key space, statistical, differential, entropy and performance analysis. The proposed scheme is computationally fast with security intact.

Optical encryption system using phase-encoded virtual image (가상 위상 영상을 이용한 광학적 암호화 시스템)

  • 서동환;신창목;김수중;배장근;김철수;도양회
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.3
    • /
    • pp.249-254
    • /
    • 2003
  • In this paper, we propose an improved image encryption and decryption method using a phase-encoded virtual image and interference. An original image is simply decrypted by interfering a reference wave with the wave passing through a decrypting key and the encrypted image, where every image has grey level. The proposed encryption is performed by the multiplication of an encrypting key and a phase-encoded virtual image which dose not contain any information for the original image. Therefore even if unauthorized people analyze the encrypted image, they cannot reconstruct the original image. Also grey image encryption can improve the encryption level compared to binary image encryption. Computer simulation and optical experiments confirmed that the proposed technique is a simple for optical encryption.

Analysis On Encryption Process In Data For Satellite

  • Bae, Hee-Jin
    • Proceedings of the KSRS Conference
    • /
    • 2008.10a
    • /
    • pp.216-219
    • /
    • 2008
  • It is necessary to study encryption for protection and safe transmission of the important information. Specially, the security in satellite data is also getting more and more important. This paper introduces DES and TDES algorithm, studies how to apply to satellite data with those algorithms and process of encryption and decryption for satellite data. Proposed encryption process in this paper will be utilized in satellite data for encryption in many satellites.

  • PDF

Implementation of Key Recovery Model based on XML for B2B (B2B를 위한 XML기반의 키 복구 구현)

  • 김주한;문기영;손승원
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.53-61
    • /
    • 2002
  • In this paper, we will introduce a design of key recovery based on XML can be used in B2B environment. XML Digital Signature and XML Encryption that are defied recently as standards by W3C(World Wide Web Consortium) are deployed to sign/verify or encrypt/decrypt documents for electronic commerce and keys to store/load at/from key recovery server. The result of signature or encryption is always an XML document and all messages used in this key recovery system are also XML documents. It enables to adapt transparently this key recovery system to legacy XML applications and electronic commerce platforms based on XML. And its method for key recovery is key escrow. One of the characteristics of this key recovery is that one enterprise can recover keys of some documents for electronic commerce from external key recovery system in other enterprises related with them and also recover keys from owns.

Public Key Encryption with Keyword Search for Restricted Testability (검증 능력이 제한된 검색 가능한 공개키 암호시스템)

  • Eom, Ji-Eun;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.3-10
    • /
    • 2011
  • To provide efficient keyword search on encrypted data, a public key encryption with keyword search (PEKS) was proposed by Boneh et al. A sender encrypts an e-mail and keywords with receiver's public key, respectively and uploads them on a server. Then a receiver generates a trapdoor of w with his secret key to search an e-mail related with some keyword w. However, Byun et al. showed that PEKS and some related schemes are not secure against keyword guessing attacks. In this paper, we propose a public key encryption with keyword search for restricted testability (PEKS-RT) scheme and show that our scheme is secure against keyword guessing attacks.

The Conversion method from ID-based Encryption to ID-based Dynamic Threshold Encryption (ID기반 암호시스템을 이용하여 ID기반 동적 임계 암호시스템으로 변환하는 방법)

  • Kim, Mi-Lyoung;Kim, Hyo-Seung;Son, Young-Dong;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.733-744
    • /
    • 2012
  • Dynamic threshold public-key encryption provides dynamic setting of the group of all users, receivers and the threshold value. Over recent years, there are many studies on the construction of scheme, called ID-based dynamic threshold encryption, which combines the ID-based encryption with dynamic threshold encryption. In this paper, we analyze the ID-based dynamic threshold encryption proposed by Xing and Xu in 2011, and show that their scheme has a structural problem. We propose a conversion method from ID-based encryption which uses the bilinear map to ID-based dynamic threshold encryption. Additionally, we prove this converted scheme has CPA security under the full model.

Application to 2-D Page-oriented Data Optical Cryptography Based on CFB Mode (CFB 모드에 기반한 2 차원 페이지 데이터의 광학적 암호화 응용)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.19 no.3
    • /
    • pp.424-430
    • /
    • 2015
  • This paper proposes an optical cryptography application to 2-D page-oriented data based on CFB(Cipher Feedback) mode algorithm. The proposed method uses a free-space optical interconnected dual-encoding technique which performs XOR logic operations in order to implement 2-D page-oriented data encryption. The proposed method provides more enhanced cryptosystem with greater security strength than the conventional CFB block mode with 1-D encryption key due to the huge encryption key with 2-D arrayed page type. To verify the proposed method, encryption and decryption of 2-D page data and error analysis are carried out by computer simulations. The results show that the proposed CFB optical encryption system makes it possible to implement stronger cryptosystem with massive data processing and long encryption key compared to 1-D block method.

A Multi-Stage Encryption Technique to Enhance the Secrecy of Image

  • Mondal, Arindom;Alam, Kazi Md. Rokibul;Ali, G.G. Md. Nawaz;Chong, Peter Han Joo;Morimoto, Yasuhiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2698-2717
    • /
    • 2019
  • This paper proposes a multi-stage encryption technique to enhance the level of secrecy of image to facilitate its secured transmission through the public network. A great number of researches have been done on image secrecy. The existing image encryption techniques like visual cryptography (VC), steganography, watermarking etc. while are applied individually, usually they cannot provide unbreakable secrecy. In this paper, through combining several separate techniques, a hybrid multi-stage encryption technique is proposed which provides nearly unbreakable image secrecy, while the encryption/decryption time remains almost the same of the exiting techniques. The technique consecutively exploits VC, steganography and one time pad (OTP). At first it encrypts the input image using VC, i.e., splits the pixels of the input image into multiple shares to make it unpredictable. Then after the pixel to binary conversion within each share, the exploitation of steganography detects the least significant bits (LSBs) from each chunk within each share. At last, OTP encryption technique is applied on LSBs along with randomly generated OTP secret key to generate the ultimate cipher image. Besides, prior to sending the OTP key to the receiver, first it is converted from binary to integer and then an asymmetric cryptosystem is applied to encrypt it and thereby the key is delivered securely. Finally, the outcome, the time requirement of encryption and decryption, the security and statistical analyses of the proposed technique are evaluated and compared with existing techniques.

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida;Sanguannam, Kittichai;Sangwongngam, Paramin;Vorakulpipat, Chalee
    • ETRI Journal
    • /
    • v.37 no.4
    • /
    • pp.696-706
    • /
    • 2015
  • This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.