• 제목/요약/키워드: PRESENT encryption

검색결과 167건 처리시간 0.025초

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix

  • Song, Xinxia;Chen, Zhigang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2629-2650
    • /
    • 2019
  • It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.

암호화 원리 및 도구 분석에 관한 연구 (Research about encryption principle and tool analysis)

  • 남태희
    • 한국컴퓨터산업학회논문지
    • /
    • 제9권2호
    • /
    • pp.39-46
    • /
    • 2008
  • 본 논문은 plaintext 및 image encryption을 위해 암호화의 원리를 이론적으로 고찰하였다. 암호화 방법에 있어서 과거 암호화 방법은 단순히 문자를 치환(permutation cipher 또는 transposition cipher) 하거나 이동하는 방법으로 이용되어 왔으나, 현재는 key stream generator를 이용하는 방식이 이용되고 있다. 즉 평문에 key를 생성하여 암호 및 해독한다. 즉 key를 생성하는 방법에 따라서 암호화의 체계가 달라지는 것이다. 따라서 본 논문에서는 암호화의 원리 및 도구를 고찰하고, 대표적으로, XOR 연산자 및 key stream generator 가정하에서 암호화 원리를 고찰하였다.

  • PDF

Three-Dimensional Optical Encryption of Quick Response Code

  • Kim, Youngjun;Yun, Hui;Cho, Myungjin
    • Journal of information and communication convergence engineering
    • /
    • 제16권3호
    • /
    • pp.153-159
    • /
    • 2018
  • In this paper, we present a three-dimensional (3D) optical encryption technique for quick response (QR) code using computational synthesized integral imaging, computational volumetric reconstruction, and double random phase encryption. Two-dimensional (2D) QR code has many advantages, such as enormous storage capacity and high reading speed. However, it does not protect primary information. Therefore, we present 3D optical encryption of QR code using double random phase encryption (DRPE) and an integral imaging technique for security enhancement. We divide 2D QR code into four parts with different depths. Then, 2D elemental images for each part of 2D QR code are generated by computer synthesized integral imaging. Generated 2D elemental images are encrypted using DRPE, and our method increases the level of security. To validate our method, we report simulations of 3D optical encryption of QR code. In addition, we calculated the peak side-lobe ratio (PSR) for performance evaluation.

Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution

  • Parikibandla, Srikanth;Alluri, Sreenivas
    • ETRI Journal
    • /
    • 제43권6호
    • /
    • pp.1113-1129
    • /
    • 2021
  • Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultralightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

A Hybrid Encryption Technique for Digital Holography using DCT and DWT

  • Choi, Hyun-Jun;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of information and communication convergence engineering
    • /
    • 제9권3호
    • /
    • pp.271-275
    • /
    • 2011
  • In this paper, we present a hybrid encryption for a digital hologram which is the most valuable image content. The encryption algorithm is based on a hybrid technique implementation a four-dimensional transform combining the discrete wavelet transform(DWT) and the discrete cosine transform (DCT). The encryption scheme is composed on the basis of the energy distribution. The experimental results showed that encrypting only 0.0244% of the entire data was enough to hide the constants of the hologram. The encryption algorithm expected to be used effectively on the researches on encryption and others for digital holographic display.

ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION

  • Muller, Sascha;Katzenbeisser, Stefan;Eckert, Claudia
    • 대한수학회보
    • /
    • 제46권4호
    • /
    • pp.803-819
    • /
    • 2009
  • In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted authority, and data is encrypted under a logical formula over these attributes. We extend this idea to the case where an arbitrary number of independent parties can be present to maintain attributes and their corresponding secret keys. We present a scheme for multi-authority CP-ABE, propose the first two constructions that fully implement the scheme, and prove their security against chosen plaintext attacks.

Optical Encryption and Information Authentication of 3D Objects Considering Wireless Channel Characteristics

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • 제17권6호
    • /
    • pp.494-499
    • /
    • 2013
  • In this paper, we present an optical encryption and information authentication of 3D objects considering wireless channel characteristics. Using the optical encryption such as double random phase encryption (DRPE) and 3D integral imaging, a 3D scene with encryption can be transmitted. However, the wireless channel causes the noise and fading effects of the 3D transmitted encryption data. When the 3D encrypted data is transmitted via wireless channel, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, and so on. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. In addition, using computational volumetric reconstruction of integral imaging and advanced correlation filters, the noise effects may be remedied and 3D information may be authenticated. To prove our method, we carry out an optical experiment for sensing 3D information and simulation for optical encryption with DRPE and authentication with a nonlinear correlation filter. To the best of our knowledge, this is the first report on optical encryption and information authentication of 3D objects considering the wireless channel characteristics.

초경량 암호 PRESENT의 소프트웨어 구현 시 처리량 향상에 대한 연구 (A Study on the Throughput Enhancement in Software Implementation of Ultra Light-Weight Cryptography PRESENT)

  • 박원규;;김성준;이강현;임대운;유기순
    • 한국통신학회논문지
    • /
    • 제42권2호
    • /
    • pp.316-322
    • /
    • 2017
  • 본 논문은 경량 블록암호 알고리즘인 PRESENT를 소프트웨어로 구현 시 단위 시간 당 암호화 처리량을 증가시키는 기법을 제안한다. PRESENT의 각 라운드는 라운드 키 첨가, 치환, 전치 과정으로 구성되어 있으며, 이를 31회 반복 수행한다. Bo Zhu는 효율적 연산을 위해 치환과 전치 과정을 통합하여 연산하는 기법을 제안하였고, 치환과 전치를 따로 수행하는 기존 기법에 비해 암호화 처리량을 약 2.6배 증가 시켰다. 본 논문에서 제안한 기법은 Bo Zhu가 제안한 기법에서 특정 비트를 선택하기 위한 연산을 제거함으로써 암호화 성능을 개선하였다. Bo Zhu의 기법에 비해 메모리 사용량은 증가하지만, 암호화 처리량을 최대 약 1.6배 증가 시켰다.

다중변수 혼돈계를 이용한 이미지 암호화 방법의 설계 및 구현 (Design and Implementation of Image Encryption Method for Multi-Parameter Chaotic System)

  • 임거수
    • 융합보안논문지
    • /
    • 제8권3호
    • /
    • pp.57-64
    • /
    • 2008
  • 컴퓨터성능의 향상과 인터넷의 발달로 인하여 디지털 이미지의 보안에 대한 중요성이 계속 증가 하고 있고, 이런 현상때문에 혼돈신호를 이용한 암호화 알고리즘은 새롭고 효과적인 이미지 암호화 방법중의 하나로 제시되고 있다. 본 논문에서 우리는 기존의 혼돈신호를 이용한 암호화 방법의 혼돈신호가 특정 값에 변중된 분포로 생성되는 현상에 대한 암호화의 문제점을 보이고 우리가 설계한 다중변수 혼돈계를 이용한 암호화 알고리즘은 혼돈신호의 분포가 생성되는 신호의 전체 영역에 일정한 분포로 발생되는 것을 보인다. 우리는 이미지를 암호화하고 복호화한 결과값으로 우리가 제시한 다중변수 혼돈계를 이용한 암호화 방법의 타당성을 제시한다.

  • PDF