• 제목/요약/키워드: Secret Message

검색결과 106건 처리시간 0.023초

Quantum Computing Cryptography and Lattice Mechanism

  • Abbas M., Ali Al-muqarm;Firas, Abedi;Ali S., Abosinnee
    • Journal of information and communication convergence engineering
    • /
    • 제20권4호
    • /
    • pp.242-249
    • /
    • 2022
  • Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.

IMAGE ENCRYPTION THROUGH THE BIT PLANE DECOMPOSITION

  • Kim, Tae-Sik
    • 한국수학교육학회지시리즈B:순수및응용수학
    • /
    • 제11권1호
    • /
    • pp.1-14
    • /
    • 2004
  • Due to the development of computer network and mobile communications, the security in image data and other related source are very important as in saving or transferring the commercial documents, medical data, and every private picture. Nonetheless, the conventional encryption algorithms are usually focusing on the word message. These methods are too complicated or complex in the respect of image data because they have much more amounts of information to represent. In this sense, we proposed an efficient secret symmetric stream type encryption algorithm which is based on Boolean matrix operation and the characteristic of image data.

  • PDF

공동으로만 Unsigncrypt할 수 있는 Signcryption 기법 (Jointly Unsigncryptable Signcryption Schemes)

  • 구재형;이동훈
    • 정보보호학회논문지
    • /
    • 제13권2호
    • /
    • pp.63-68
    • /
    • 2003
  • Signcryption은 메시지의 인증과 은닉성을 동시에 효율적으로 제공하기 위하여 제안되었다. 현재까지 제안된 기법 들에서는 signcrypt된 메시지를 받은 지정된 어떠한 수신자도 혼자 unsigncrypt한 뒤 메시지를 확인할 수 있다. 본 논문에서는 t명 이상이 unsigncrypt 과정에 참여해야만 unsigncrpt가 가능한 (t,n)-threshold 기법을 제안한다.

New Text Steganography Technique Based on Part-of-Speech Tagging and Format-Preserving Encryption

  • Mohammed Abdul Majeed;Rossilawati Sulaiman;Zarina Shukur
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제18권1호
    • /
    • pp.170-191
    • /
    • 2024
  • The transmission of confidential data using cover media is called steganography. The three requirements of any effective steganography system are high embedding capacity, security, and imperceptibility. The text file's structure, which makes syntax and grammar more visually obvious than in other media, contributes to its poor imperceptibility. Text steganography is regarded as the most challenging carrier to hide secret data because of its insufficient redundant data compared to other digital objects. Unicode characters, especially non-printing or invisible, are employed for hiding data by mapping a specific amount of secret data bits in each character and inserting the character into cover text spaces. These characters are known with limited spaces to embed secret data. Current studies that used Unicode characters in text steganography focused on increasing the data hiding capacity with insufficient redundant data in a text file. A sequential embedding pattern is often selected and included in all available positions in the cover text. This embedding pattern negatively affects the text steganography system's imperceptibility and security. Thus, this study attempts to solve these limitations using the Part-of-speech (POS) tagging technique combined with the randomization concept in data hiding. Combining these two techniques allows inserting the Unicode characters in randomized patterns with specific positions in the cover text to increase data hiding capacity with minimum effects on imperceptibility and security. Format-preserving encryption (FPE) is also used to encrypt a secret message without changing its size before the embedding processes. By comparing the proposed technique to already existing ones, the results demonstrate that it fulfils the cover file's capacity, imperceptibility, and security requirements.

Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography

  • Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제4권6호
    • /
    • pp.483-499
    • /
    • 2020
  • In this paper, a novel analog signature scheme is proposed by modifying an RSA-based digital signature scheme with optical phase-shifting digital holography. The purpose of the proposed method is generating an analog signature to provide data confidentiality and security during the data transfer, compared to the digital signature. The holographic encryption technique applied to a hash value reveals an analog-type of pseudo-random pattern in the analog signature scheme. The public key and secret key needed to verify the analog signature are computed from public key ciphers which are generated by the same holographic encryption. The proposed analog signature scheme contains a kind of double encryption in the process of generating signature and key, which enhances security level more than the digital signature. The results of performance simulations show the feasibility of the highly secure signature scheme, and security analysis shows high robustness against known-message attacks and chosen-message attacks. In addition, the proposed method can apply to one-time signature schemes which can be used to sign only one message and it can also apply to authentication, e-mails, electronic banking and electronic data interchange.

로블록스 메타버스 환경에서의스테가노그래피기반은닉통신기법 (A Steganography-Based Covert Communication Method in Roblox Metaverse Environment)

  • 윤도경;조영호
    • 정보보호학회논문지
    • /
    • 제33권1호
    • /
    • pp.45-50
    • /
    • 2023
  • 세계 1위 메타버스 플랫폼인 로블록스(Roblox)의 경우, 30억개 이상의 가입 계정과 1억 5천만명이상에달하는월간 활성 이용자수(MAU)를 기록하고 있다. 이렇듯 메타버스에 대한 높은 관심에도, 메타버스 환경의사이버공격위험성과 보안에 관한 연구는 매우 부족하다. 따라서, 본 연구에서는 대표적인 메타버스 환경인 로블록스에서의스테가노그래피 기반 은닉통신 기법에 대해 연구하였다. 구체적으로, 로블록스 체험 환경을 통해 은닉 메시지를이미지에삽입하고체험 참가자(user)들의 단말기에 자동으로 해당 이미지가 저장된 후 은닉한 메시지 역시 성공적으로추출됨을실험을통해 확인하고 결과를 제시한다. 이를 통해, 메타버스 환경에서 은밀한 비밀 지령 전파, 스테가노그래피봇넷구축, 악성 Malware 대량 유포 등 다양한 사이버공격과 범죄에 악용될 가능성을 확인하고 알리고자 한다.

Real Time Related Key Attack on Hummingbird-2

  • Zhang, Kai;Ding, Lin;Li, Junzhi;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권8호
    • /
    • pp.1946-1963
    • /
    • 2012
  • Hummingbird is a lightweight encryption and message authentication primitive published in RISC'09 and WLC'10. In FSE'11, Markku-Juhani O.Saarinen presented a differential divide-and-conquer method which has complexity upper bounded by $2^{64}$ operations and requires processing of few megabytes of chosen messages under two related nonces (IVs). The improved version, Hummingbird-2, was presented in RFIDSec 2011. Based on the idea of differential collision, this paper discovers some weaknesses of the round function WD16. Combining with the simple key loading algorithm, a related-key chosen-IV attack which can recover the full secret key is proposed. Under 15 pairs of related keys, the 128 bit initial key can be recovered, requiring $2^{27}$ chosen IV and the computational complexity is $O(2^{27})$. In average, the attack needs several minutes to recover the full 128-bit secret key on a PC. The experimental result corroborates our attack. The result shows that the Hummingbird-2 cipher can't resist related key attack.

Exploiting Correlation Characteristics to Detect Covert digital communication

  • Huang, Shuhua;Liu, Weiwei;Liu, Guangjie;Dai, Yuewei;Tian, Wen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권8호
    • /
    • pp.3550-3566
    • /
    • 2020
  • As a widely used way to exfiltrate information, wireless covert channel (WCC) brings a serious threat to communication security, which enables the wireless communication process to bypass the authorized access control mechanism to disclose information. Unlike the covert channel on the network layer, wireless covert channels on the physical layer (WCC-P) is a new covert communication mode to implement and improve covert wireless communication. Existing WCC-P scheme modulates the secret message bits into the Gaussian noise, which is also called covert digital communication system based on the joint normal distribution (CJND). Finding the existence of this type of covert channel remains a challenging work due to its high undetectability. In this paper, we exploit the square autocorrelation coefficient (SAC) characteristic of the CJND signal to distinguish the covert communication from legitimate communication. We study the sharp increase of the SAC value when the offset is equal to the symbol length, which is caused by embedding secret information. Then, the SAC value of the measured sample is compared with the threshold value to determine whether the measured sample is CJND sample. When the signal-to-noise ratio reaches 20db, the detection accuracy can reach more than 90%.

유전 알고리즘 기반 한글 텍스트 스테가노그래피의 연구 (A Study of Hangul Text Steganography based on Genetic Algorithm)

  • 지선수
    • 한국산업정보학회논문지
    • /
    • 제21권3호
    • /
    • pp.7-12
    • /
    • 2016
  • 인터넷의 적대적인 환경에서 보안성을 향상시키기 위해 스테가노그래피는 커버 매체 내부에 비밀 메시지를 숨기는데 초점을 두고 있다. 즉 암호화의 보완이다. 이 논문에서 한글을 이용한 텍스트 스테가노그래피 기법을 제안한다. 보안 수준을 높이기 위해 비밀 메시지는 유전 알고리즘 연산자 교차를 통해 암호화한다. 커버 매체의 특성과 구조 변화가 없는 스테고 텍스트 형태를 만들기 위한 커버 텍스트로 메시지를 삽입한다. 커버 매체에 3.69% 삽입 용량을 유지하기 위해, 스테고 텍스트의 크기가 14%로 증가되는 것을 확인할 수 있다.

Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법 (A New Forward-Secure Signature Scheme based on GDH groups)

  • 강보경;박제홍;한상근
    • 정보보호학회논문지
    • /
    • 제13권5호
    • /
    • pp.147-157
    • /
    • 2003
  • 보통의 공개 열쇠 암호 시스템에서 비밀 열쇠가 노출되면 그 비밀 열쇠로 생성된 암호문이나 서명 등의 해독, 위조가 가능하다. 이런 비밀 열쇠 노출의 위험성은 상대적으로 물리적인 보안이 이루어지지 않은 핸드폰, 스마트카드 등과 같은 열쇠 저장 장치에 가장 큰 위협이 되고 있다. 따라서 현재 비밀 정보가 노출되어도 과거의 비밀 열쇠에 의해 생성된 정보는 안전하게 유지되어야 한다는 전방향 안전성 개념(forward security)은 열쇠교환 프로토콜 및 여러 암호 요소(primitive)들이 필수적으로 만족해야 할 조건이다. 본 논문에서는 Cap Diffie-Hellman 군을 사용하여 전방향 안전성을 만족하는 서명 기법을 제안한다. 제안된 서명 기법은 계산적 Diffie-Hellman 문제의 어려움을 기반으로 선택 메시지 공격 모델에 대한 증명가능한 안전성을 가진다.