• 제목/요약/키워드: Hierarchical encryption

검색결과 33건 처리시간 0.023초

직교성을 이용한 계층적 영상 암호화 (Hierarchical Image Encryption System Using Orthogonal Method)

  • 김남진;서동환;이성근;신창목;조규보;김수중
    • 한국광학회지
    • /
    • 제17권3호
    • /
    • pp.231-239
    • /
    • 2006
  • 본 논문에서는 직교성의 특성을 가진 Walsh code 영상과 무작위 위상 영상을 이용하여 계층적인 영상의 암호화 및 복호화로 영상 정보의 수준에 따른 효율적인 정보보호와, 암호화의 수준을 향상시키는 방법을 제안하였다. 제안한 암호화 과정은 각각의 원 영상과 무작위 위상 영상을 곱한 영상을 푸리에 변환 후, Walsh code 영상과 이진 무작위 위상영상을 곱한 영상에 확산시켜 암호화한다. 복호화 키는 암호화 과정에 사용된 Walsh code 영상을 정보의 수준에 따라 더함으로써 계층적인 복호화 키를 생성한다. 그러므로 하나의 복호화 키로도 정보 보호의 수준에 따라 각 암호화 영상을 복호화할 수 있다. 또한 이진 무작위 위상과 무작위 위상 영상은 암호화 영상을 백색 잡음의 패턴과 유사하여 암호화 수준이 높은 장점을 가진다. 컴퓨터 실험과 고찰을 통하여 암호화의 적합함을 확인하였다.

XOR 및 스크램블 연산 기반 2단계 위상 천이 디지털 홀로그래피 기술을 이용한 계층적 암호화 시스템 (Hierarchial Encryption System Using Two-Step Phase-Shifting Digital Holography Technology Based on XOR and Scramble Operations)

  • 김철수
    • 한국멀티미디어학회논문지
    • /
    • 제25권8호
    • /
    • pp.983-990
    • /
    • 2022
  • In this paper, we implemented a hierarchical encryption system using two-step phase-shifting digital holography(PSDH) technology based on XOR and scramble operations. The proposed encryption system is a system that authenticates access through the issuance of an encryption key for access to individual laboratories, department offices, and universities. In the encryption process, we proposed a double encryption method using XOR and scramble operation with digital technology and two-step phase-shifting digital holography with optical technology. In the two-step PSDH process, an new method of determining the reference wave intensity without measuring it by using random common object image gererated from digital encryption process was also proposed. In the decryption process, the process is performed in the reverse order of encryption process. And only when the various key information used in the encryption process is correct, the encrypted information can be decrypted, so that the user can access the desired place. That is, there is a feature that can hierarchically control the space that can be accessed according to the type of key issued in the proposed encryption system. Through the computer simulation, the feasibility of the proposed hierarchical encryption system was confirmed.

Hierarchical Identity-based Broadcast Encryption Scheme from LWE

  • Yang, Chunli;Zheng, Shihui;Wang, Licheng;Lu, Xiuhua;Yang, Yixian
    • Journal of Communications and Networks
    • /
    • 제16권3호
    • /
    • pp.258-263
    • /
    • 2014
  • A hierarchical identity-based broadcast encryption (H-IBBE) scheme is an identity-based broadcast encryption (IBBE) scheme in a hierarchical environment. In order to obtain secure H-IBBE schemes in the quantum era, we propose an H-IBBE scheme based on the learning with errors problemassumption.Our scheme achieves indistinguishability from random under adaptive chosen-plaintext and chosen-identity attacks in the random oracle model.

New Constructions of Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Computing

  • Zhang, Leyou;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1343-1356
    • /
    • 2013
  • Cloud computing has emerged as perhaps the hottest development in information technology at present. This new computing technology requires that the users ensure that their infrastructure is safety and that their data and applications are protected. In addition, the customer must ensure that the provider has taken the proper security measures to protect their information. In order to achieve fine-grained and flexible access control for cloud computing, a new construction of hierarchical attribute-based encryption(HABE) with Ciphertext-Policy is proposed in this paper. The proposed scheme inherits flexibility and delegation of hierarchical identity-based cryptography, and achieves scalability due to the hierarchical structure. The new scheme has constant size ciphertexts since it consists of two group elements. In addition, the security of the new construction is achieved in the standard model which avoids the potential defects in the existing works. Under the decision bilinear Diffie-Hellman exponent assumption, the proposed scheme is provable security against Chosen-plaintext Attack(CPA). Furthermore, we also show the proposed scheme can be transferred to a CCA(Chosen-ciphertext Attack) secure scheme.

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • 제34권1호
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권5호
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

A Hierarchical Bilateral-Diffusion Architecture for Color Image Encryption

  • Wu, Menglong;Li, Yan;Liu, Wenkai
    • Journal of Information Processing Systems
    • /
    • 제18권1호
    • /
    • pp.59-74
    • /
    • 2022
  • During the last decade, the security of digital images has received considerable attention in various multimedia transmission schemes. However, many current cryptosystems tend to adopt a single-layer permutation or diffusion algorithm, resulting in inadequate security. A hierarchical bilateral diffusion architecture for color image encryption is proposed in response to this issue, based on a hyperchaotic system and DNA sequence operation. Primarily, two hyperchaotic systems are adopted and combined with cipher matrixes generation algorithm to overcome exhaustive attacks. Further, the proposed architecture involves designing pixelpermutation, pixel-diffusion, and DNA (deoxyribonucleic acid) based block-diffusion algorithm, considering system security and transmission efficiency. The pixel-permutation aims to reduce the correlation of adjacent pixels and provide excellent initial conditions for subsequent diffusion procedures, while the diffusion architecture confuses the image matrix in a bilateral direction with ultra-low power consumption. The proposed system achieves preferable number of pixel change rate (NPCR) and unified average changing intensity (UACI) of 99.61% and 33.46%, and a lower encryption time of 3.30 seconds, which performs better than some current image encryption algorithms. The simulated results and security analysis demonstrate that the proposed mechanism can resist various potential attacks with comparatively low computational time consumption.

Scalable Hierarchical Identity-based Signature Scheme from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권12호
    • /
    • pp.3261-3273
    • /
    • 2013
  • In the paper, we propose a novel adaptively secure hierarchical identity-based signature scheme from lattices. The size of signatures in our scheme is shortest among the existing hierarchical identity-based signature schemes from lattices. Our scheme is motivated by Gentry et al.'s signature scheme and Agrawal et al.'s hierarchical identity-based encryption scheme.

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

MANET의 멀티캐스트 환경에서 신뢰성 향상을 위한 계층기반 암호 프로토콜 기법 연구 (A Study on Hierarchy-based Secure Encryption Protocol for Trust Improvement on Multicast Environment of MANET)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제13권3호
    • /
    • pp.43-51
    • /
    • 2017
  • MANET consists of only wireless nodes having limited processing capability. It processes routing and data transmission through cooperation among each other. And it is exposed to many attack threats due to the dynamic topology by movement of nodes and multi-hop communication. Therefore, the reliability of transmitted data between nodes must be improved and security of integrity must be high. In this paper, we propose a method to increase the reliability of transmitted data by providing a secure cryptography protocol. The proposed method used a hierarchical structure to provide smooth cryptographic services. The cluster authentication node issues the cluster authentication key pair and unique key to the nodes. The nodes performs the encryption through two steps of encryption using cluster public key and block encryption using unique key. Because of this, the robustness against data forgery attacks was heightened. The superior performance of the proposed method can be confirmed through comparative experiment with the existing security routing method.