• 제목/요약/키워드: Encryption scheme

검색결과 508건 처리시간 0.021초

Secure and Efficient Code Encryption Scheme Based on Indexed Table

  • Cho, Sung-Kyu;Shin, Dong-Hwi;Jo, Hea-Suk;Choi, Dong-Hyun;Won, Dong-Ho;Kim, Seung-Joo
    • ETRI Journal
    • /
    • 제33권1호
    • /
    • pp.60-70
    • /
    • 2011
  • Software is completely exposed to an attacker after it is distributed because reverse engineering is widely known. To protect software, techniques against reverse engineering are necessary. A code encryption scheme is one of the techniques. A code encryption scheme encrypts the binary executable code. Key management is the most important part of the code encryption scheme. However, previous schemes had problems with key management. In an effort to solve these problems in this paper, we survey the previous code encryption schemes and then propose a new code encryption scheme based on an indexed table. Our scheme provides secure and efficient key management for code encryption.

블록 암호 알고리즘을 사용하지 않는 인증 암호화 방법 (An Authenticated Encryption Scheme without Block Encryption Algorithms)

  • 이문규;김동규;박근수
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제29권5호
    • /
    • pp.284-290
    • /
    • 2002
  • 본 논문에서는 블록 암호 알고리즘을 사용하지 않는 새로운 인증 암호화 방법을 제안한다. 이 방법은 Horster-Michels-Petersen 인증 암호화 방법에 기반하고 있으며, Bao-Deng 서명암호화에 이용된 기법을 적용함으로써 전송자의 서명을 수신자 이외의 임의의 제삼자가 검증할 수 있는 특성을 지닌다. 제안된 방법은 블록 암호 알고리즘을 이용하지 않으므로 구현시 코드 크기를 줄일 수 있는 장점을 가지며, 블록 암호 알고리즘을 이용하는 Bao-Deng 방법과 거의 같은 정도의 계산량 및 통신량만을 필요로 한다. 또한 제안된 방법은 기밀성, 인증성, 부인방지 등 안전성 요건들을 만족시킨다.

조건값의 개수에 독립적인 조건부 프록시 재암호화 기법 (A Single Re-encryption key based Conditional Proxy Re-Encryption Scheme)

  • 손정갑;오희국;김상진
    • 정보보호학회논문지
    • /
    • 제23권2호
    • /
    • pp.147-155
    • /
    • 2013
  • 프록시 재암호화 기법은 데이터를 재암호화 하는 과정에서 평문이 노출되지 않는 장점이 있다. 이 기법은 최근 클라우드 컴퓨팅, 모바일 오피스 등 서버를 이용하는 환경에서 저장된 데이터를 안전하게 공유하기 위한 기법으로 각광 받고 있다. 하지만 기존 기법은 재암호화 키를 반복적으로 사용할 수 있어 재암호화 오남용 문제가 발생한다. 이를 해결하기 위해 조건부 프록시 재암호화 기법이 제안되었지만 조건값의 수만큼 재암호화키를 생성해야하는 부담이 있다. 본 논문에서는 재암호화 키 생성 측면에서 효율적인 조건부 프록시 재암호화 기법을 제안하였다. 제안하는 기법은 조건값의 사용을 암호화와 복호화 과정으로 제한하여 조건값이 많아지더라도 재암호화 키를 추가로 생성하지 않아도 되는 장점이 있다. Weng 등의 기법이 재암호화 키 생성에 따른 시간 복잡도가 O(n)인 것에 비해, 제안하는 기법은 O(1)의 시간 복잡도를 가진다. 또한, 제안하는 기법은 선택적 암호문 공격에 안전하도록 설계되었다.

Key Phase Mask Updating Scheme with Spatial Light Modulator for Secure Double Random Phase Encryption

  • Kwon, Seok-Chul;Lee, In-Ho
    • Journal of information and communication convergence engineering
    • /
    • 제13권4호
    • /
    • pp.280-285
    • /
    • 2015
  • Double random phase encryption (DRPE) is one of the well-known optical encryption techniques, and many techniques with DRPE have been developed for information security. However, most of these techniques may not solve the fundamental security problem caused by using fixed phase masks for DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE to improve its security, where a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, updated key data are obtained by using previous image data and the first phase mask used in encryption. The SLM with the updated key is used as the second phase mask for encryption. We provide a detailed description of the method of encryption and decryption for a DRPE system using the proposed key updating scheme, and simulation results are also shown to verify that the proposed key updating scheme can enhance the security of the original DRPE.

Universal Composability Notion for Functional Encryption Schemes

  • Sadikin, Rifki;Park, YoungHo;Park, KilHoum;Moon, SangJae
    • 한국산업정보학회논문지
    • /
    • 제18권3호
    • /
    • pp.17-26
    • /
    • 2013
  • We have developed an ideal functionality for security requirement of functional encryption schemes. The functionality is needed when we want to show the security of a functional encryption scheme in universal composable (UC) framework. A functionality $F_{fe}$ was developed to represent ideal respond of a functional encryption scheme against any polynomial time active attacker. We show that UC security notion of functional encryption scheme $F_{fe}$ is as strong as fully secure functional encryption in an indistinguishable game with chosen cipher text attack. The proof used a method that showing for any environment algorithm, it can not distinguish ideal world where the attacker play with ideal functionality $F_{fe}$ and real world where the attacker play a fully secure functional encryption scheme.

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • 제22권4호
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix

  • Song, Xinxia;Chen, Zhigang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2629-2650
    • /
    • 2019
  • It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.

ABE 스킴을 활용한 효율적인 공모자 추적 및 제외 스킴 (An Efficient Public Trace and Revoke Scheme Using Augmented Broadcast Encryption Scheme)

  • 이문식;이주희;홍정대
    • 정보보호학회논문지
    • /
    • 제26권1호
    • /
    • pp.17-30
    • /
    • 2016
  • 본 논문에서는 효율적인 공개키 기반 공모자 추적 및 제외 스킴을 제안하고자 한다. 공모자 추적 및 제외 스킴은 암호 전송 스킴(Broadcast encryption scheme)에 공모자 추적과 제외 기능을 추가한 것으로 악의적인 사용자들이 유출한 개인키 또는 공모한 해적판 키를 시스템에서 제외함으로서 스킴의 안전성을 유지하는 것이다. 또한 제외 기능은 일부 사용자만을 위한 암호문을 만들 수 있어 다양한 응용 환경에 적용할 수 있는 스킴이다. 본 논문에서는 합성수 위수의 겹선형 군을 기반으로 설계된 스킴[Augmented broadcast encryption scheme]을 소수 위수의 겹선형 군을 기반으로 하는 스킴으로 변화시켰고, 효율성의 척도인 공개키, 개인키, 암호문의 크기를 크게 개선했다. 또한 제외 기능에 대한 분석을 통해 기존 논문의 제한적인 제외 기능을 충분한 제외 기능으로 확장하는 결과를 얻을 수 있었다. 본 논문에서 제안하는 스킴의 구조는 계층적 구조 또는 피라미드 구조를 갖는 우리나라 정부, 군 조직 등에 쉽게 적용 가능하다.