• Title/Summary/Keyword: PRESENT encryption

Search Result 167, Processing Time 0.022 seconds

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix

  • Song, Xinxia;Chen, Zhigang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2629-2650
    • /
    • 2019
  • It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.

Research about encryption principle and tool analysis (암호화 원리 및 도구 분석에 관한 연구)

  • Nam, Tae-Hee
    • Journal of the Korea Computer Industry Society
    • /
    • v.9 no.2
    • /
    • pp.39-46
    • /
    • 2008
  • In this study, investigated principle of encryption theoretically for plaintext and image encryption. Encryption method does character substitution(permutation cipher or transposition cipher) simply past in encryption method or had been used by method to move, but mode to use key stream generator present is used. That is, creating key in plaintext and encryption/decryption. That is, system of encryption according to method that create key changes. Investigate principle and a tool of encryption in treatise that see therefore, and representatively, investigated encryption principle under XOR operator and key stream generator condition.

  • PDF

Three-Dimensional Optical Encryption of Quick Response Code

  • Kim, Youngjun;Yun, Hui;Cho, Myungjin
    • Journal of information and communication convergence engineering
    • /
    • v.16 no.3
    • /
    • pp.153-159
    • /
    • 2018
  • In this paper, we present a three-dimensional (3D) optical encryption technique for quick response (QR) code using computational synthesized integral imaging, computational volumetric reconstruction, and double random phase encryption. Two-dimensional (2D) QR code has many advantages, such as enormous storage capacity and high reading speed. However, it does not protect primary information. Therefore, we present 3D optical encryption of QR code using double random phase encryption (DRPE) and an integral imaging technique for security enhancement. We divide 2D QR code into four parts with different depths. Then, 2D elemental images for each part of 2D QR code are generated by computer synthesized integral imaging. Generated 2D elemental images are encrypted using DRPE, and our method increases the level of security. To validate our method, we report simulations of 3D optical encryption of QR code. In addition, we calculated the peak side-lobe ratio (PSR) for performance evaluation.

Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution

  • Parikibandla, Srikanth;Alluri, Sreenivas
    • ETRI Journal
    • /
    • v.43 no.6
    • /
    • pp.1113-1129
    • /
    • 2021
  • Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultralightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

A Hybrid Encryption Technique for Digital Holography using DCT and DWT

  • Choi, Hyun-Jun;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.3
    • /
    • pp.271-275
    • /
    • 2011
  • In this paper, we present a hybrid encryption for a digital hologram which is the most valuable image content. The encryption algorithm is based on a hybrid technique implementation a four-dimensional transform combining the discrete wavelet transform(DWT) and the discrete cosine transform (DCT). The encryption scheme is composed on the basis of the energy distribution. The experimental results showed that encrypting only 0.0244% of the entire data was enough to hide the constants of the hologram. The encryption algorithm expected to be used effectively on the researches on encryption and others for digital holographic display.

ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION

  • Muller, Sascha;Katzenbeisser, Stefan;Eckert, Claudia
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.803-819
    • /
    • 2009
  • In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted authority, and data is encrypted under a logical formula over these attributes. We extend this idea to the case where an arbitrary number of independent parties can be present to maintain attributes and their corresponding secret keys. We present a scheme for multi-authority CP-ABE, propose the first two constructions that fully implement the scheme, and prove their security against chosen plaintext attacks.

Optical Encryption and Information Authentication of 3D Objects Considering Wireless Channel Characteristics

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.6
    • /
    • pp.494-499
    • /
    • 2013
  • In this paper, we present an optical encryption and information authentication of 3D objects considering wireless channel characteristics. Using the optical encryption such as double random phase encryption (DRPE) and 3D integral imaging, a 3D scene with encryption can be transmitted. However, the wireless channel causes the noise and fading effects of the 3D transmitted encryption data. When the 3D encrypted data is transmitted via wireless channel, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, and so on. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. In addition, using computational volumetric reconstruction of integral imaging and advanced correlation filters, the noise effects may be remedied and 3D information may be authenticated. To prove our method, we carry out an optical experiment for sensing 3D information and simulation for optical encryption with DRPE and authentication with a nonlinear correlation filter. To the best of our knowledge, this is the first report on optical encryption and information authentication of 3D objects considering the wireless channel characteristics.

A Study on the Throughput Enhancement in Software Implementation of Ultra Light-Weight Cryptography PRESENT (초경량 암호 PRESENT의 소프트웨어 구현 시 처리량 향상에 대한 연구)

  • Park, Won-kyu;Cebrian, Guillermo Pallares;Kim, Sung-joon;Lee, Kang-hyun;Lim, Dae-woon;Yu, Ki-soon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.2
    • /
    • pp.316-322
    • /
    • 2017
  • This paper suggests an efficient software implementation of lightweight encryption algorithm PRESENT which supports for secret key lengths of 80-bits. Each round of PRESENT is composed of the round key addition, substitution, and permutation and is repeated 31 times. Bo Zhu suggested combined substitution and permutation for efficient operation so that encryption throughput has been increased 2.6 times than processing substitution and permutation at separate times. The scheme that suggested in this paper improved the scheme of Bo Zhu to reduce the number of operation for the round key addition, substitution, and permutation. The scheme that suggested in this paper has increased encryption throughput up to 1.6 times than the scheme of Bo Zhu but memory usage has been increased.

Design and Implementation of Image Encryption Method for Multi-Parameter Chaotic System (다중변수 혼돈계를 이용한 이미지 암호화 방법의 설계 및 구현)

  • Yim, Geo-Su
    • Convergence Security Journal
    • /
    • v.8 no.3
    • /
    • pp.57-64
    • /
    • 2008
  • The Security of digital images has become increasingly more important in highly computerized and interconnected world. Therefore, The chaos-based encryption algorithms have suggested some new and efficient ways to develop secure image encryption method. This paper is described for the point at issue in all chaos-based encryption method for distribution of a chaotic signals. It has a method for generation of uniformly distributed chaotic signals that we designed secure algorithm of multi-parameter chaotic systems. So we are present validity of the theoretical models for results of image encryption and decryption for proposed method.

  • PDF