• Title/Summary/Keyword: dual system encryption

Search Result 17, Processing Time 0.024 seconds

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Development of Encryption System for Facsimile (팩시밀리용 암호 시스템 개발)

  • Yoo Byong-wook;Han Sang-soo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.344-352
    • /
    • 2006
  • We developed the facsimile encryption system that could send/receive the cipher text and plain text automatically. This facsimile encryption system is adopting the 128bits SEED encryption algorithm, 1024bits modular and 256bits exponential Diffie-Hellman key exchange method. We can reduce the cipher text transmitting time by developing the Dual Facsimile Server, it can make the real time encryption communication. Key is safely exchanged by the exchanging the listed serial numbers when the Diffie-Hellman key exchanging.

Optical System Implementation of OFB Block Encryption Algorithm (OFB 블록 암호화 알고리즘의 광학적 시스템 구현)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.18 no.3
    • /
    • pp.328-334
    • /
    • 2014
  • This paper proposes an optical encryption and decryption system for OFB(Output Feedback Block) encryption algorithm. The proposed scheme uses a dual-encoding technique in order to implement optical XOR logic operation. Also, the proposed method provides more enhanced security strength than the conventional electronic OFB method due to the huge security key with 2-dimensional array. Finally, computer simulation results of encryption and decryption are shown to verify the proposed method, and hence the proposed method makes it possible to implement more effective and stronger optical block encryption system with high-speed performance and the benefits of parallelism.

Optical Implementation of Triple DES Algorithm Based on Dual XOR Logic Operations

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.5
    • /
    • pp.362-370
    • /
    • 2013
  • In this paper, we propose a novel optical implementation of a 3DES algorithm based on dual XOR logic operations for a cryptographic system. In the schematic architecture, the optical 3DES system consists of dual XOR logic operations, where XOR logic operation is implemented by using a free-space interconnected optical logic gate method. The main point in the proposed 3DES method is to make a higher secure cryptosystem, which is acquired by encrypting an individual private key separately, and this encrypted private key is used to decrypt the plain text from the cipher text. Schematically, the proposed optical configuration of this cryptosystem can be used for the decryption process as well. The major advantage of this optical method is that vast 2-D data can be processed in parallel very quickly regardless of data size. The proposed scheme can be applied to watermark authentication and can also be applied to the OTP encryption if every different private key is created and used for encryption only once. When a security key has data of $512{\times}256$ pixels in size, our proposed method performs 2,048 DES blocks or 1,024 3DES blocks cipher in this paper. Besides, because the key length is equal to $512{\times}256$ bits, $2^{512{\times}256}$ attempts are required to find the correct key. Numerical simulations show the results to be carried out encryption and decryption successfully with the proposed 3DES algorithm.

Concealed Policy and Ciphertext Cryptography of Attributes with Keyword Searching for Searching and Filtering Encrypted Cloud Email

  • Alhumaidi, Hind;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.212-222
    • /
    • 2022
  • There has been a rapid increase in the use of cloud email services. As a result, email encryption has become more commonplace as concerns about cloud privacy and security grow. Nevertheless, this increase in usage is creating the challenge of how to effectively be searching and filtering the encrypted emails. They are popular technologies of solving the issue of the encrypted emails searching through searchable public key encryption. However, the problem of encrypted email filtering remains to be solved. As a new approach to finding and filtering encrypted emails in the cloud, we propose a ciphertext-based encrypted policy attribute-based encryption scheme and keyword search procedure based on hidden policy ciphertext. This feature allows the user of searching using some encrypted emails keywords in the cloud as well as allowing the emails filter-based server toward filter the content of the encrypted emails, similar to the traditional email keyword filtering service. By utilizing composite order bilinear groups, a hidden policy system has been successfully demonstrated to be secure by our dual system encryption process. Proposed system can be used with other scenarios such as searching and filtering files as an applicable method.

Dual Optical Encryption for Binary Data and Secret Key Using Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.16 no.3
    • /
    • pp.263-269
    • /
    • 2012
  • In this paper, we propose a new dual optical encryption method for binary data and secret key based on 2-step phase-shifting digital holography for a cryptographic system. Schematically, the proposed optical setup contains two Mach-Zehnder type interferometers. The inner interferometer is used for encrypting the secret key with the common key, while the outer interferometer is used for encrypting the binary data with the same secret key. 2-step phase-shifting digital holograms, which result in the encrypted data, are acquired by moving the PZT mirror with phase step of 0 or ${\pi}/2$ in the reference beam path of the Mach-Zehnder type interferometer. The digital hologram with the encrypted information is a Fourier transform hologram and is recorded on CCD with 256 gray level quantized intensities. Computer experiments show the results to be encryption and decryption carried out with the proposed method. The decryption of binary secret key image and data image is performed successfully.

Secure Inner Product Encryption Scheme with Attribute Hiding in Bilinear Groups (Bilinear Group에서 속성 은닉을 가지는 안전한 내적 암호화 방식)

  • Sadikin, Rifki;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.1
    • /
    • pp.57-70
    • /
    • 2014
  • Inner product encryption (IPE) scheme is a cryptographic primitive that provides fine grained relations between secret keys and ciphertexts. This paper proposes a new IPE scheme which achieves fully attribute hiding security. Our IPE scheme is based on bilinear groups of a composite order. We prove the fully attribute hiding security of our IPE by using dual encryption system framework. In performance analysis, we compare the computation cost and memory requirement of our proposed IPE to other existing IPE schemes.

Application to 2-D Page-oriented Data Optical Cryptography Based on CFB Mode (CFB 모드에 기반한 2 차원 페이지 데이터의 광학적 암호화 응용)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.19 no.3
    • /
    • pp.424-430
    • /
    • 2015
  • This paper proposes an optical cryptography application to 2-D page-oriented data based on CFB(Cipher Feedback) mode algorithm. The proposed method uses a free-space optical interconnected dual-encoding technique which performs XOR logic operations in order to implement 2-D page-oriented data encryption. The proposed method provides more enhanced cryptosystem with greater security strength than the conventional CFB block mode with 1-D encryption key due to the huge encryption key with 2-D arrayed page type. To verify the proposed method, encryption and decryption of 2-D page data and error analysis are carried out by computer simulations. The results show that the proposed CFB optical encryption system makes it possible to implement stronger cryptosystem with massive data processing and long encryption key compared to 1-D block method.

Image Encryption Based on Quadruple Encryption using Henon and Circle Chaotic Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • Journal of Multimedia Information System
    • /
    • v.2 no.2
    • /
    • pp.193-206
    • /
    • 2015
  • In this paper a new approach for image encryption based on quadruple encryption with dual chaotic maps is proposed. The encryption process is performed with quadruple encryption by invoking the encrypt and decrypt routines with different keys in the sequence EDEE. The decryption process is performed in the reverse direction DDED. The key generation for the quadruple encryption is achieved with a 1D Circle map. The chaotic values for the encrypt and decrypt routines are generated by using a 2D Henon map. The Encrypt routine E is composed of three stages i.e. permutation, pixel value rotation and diffusion. The permutation is achieved by: row and column scrambling with chaotic values, exchanging the lower and the upper principal and secondary diagonal elements based on the chaotic values. The second stage circularly rotates all the pixel values based on the chaotic values. The last stage performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. The security and performance of the proposed scheme are assessed thoroughly by using the key space, statistical, differential, entropy and performance analysis. The proposed scheme is computationally fast with security intact.

A Study on National Control Policy for the Use of Encryption Technologies by an Accused Person (피의자 개인의 암호이용 통제정책에 대한 연구)

  • Baek, Seung-Jo;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.271-288
    • /
    • 2010
  • In this paper, we study the dysfunctions of cryptography as dual-use goods and national domestic encryption control policies like key recovery system and decryption order. And we examine risks of the breach of the peoples' constitutional rights like the right to privacy in these policies and analyze these policies by applying the principle of the ban on the over-restriction. Finally, we propose the direction and requirements of our national domestic encryption control policy that maintains the balance of peoples' constitutional rights and investigatory powers.