• 제목/요약/키워드: linear encryption

검색결과 84건 처리시간 0.026초

선형구조 혼돈계를 이용한 이미지 암호와 방법 연구 (Research on the Image Encryption Method using a Linear-structure Chaos System)

  • 조창호;임거수
    • 디지털산업정보학회논문지
    • /
    • 제7권4호
    • /
    • pp.75-79
    • /
    • 2011
  • With the rapid growth of digital communication and the internet, the importance of conducting research on data encryption methods is increasing. Some of the pertinent researches that have been conducted so far introduced data encryption methods using chaos systems, and numerous researches are currently being conducted on such methods. The signals produced by the chaos systems are called "determined noise," and if this is applied to data encryption, very effective results can be obtained. Using the Henon map, the relationship between the non-linearity of the chaos system and the strength of encryption was analyzed, and a linear-structure chaos system that uses non-linearity as a variable for encryption strength was constructed. Using the constructed chaos system, an image was encrypted and decoded, and the correlation coefficient of the linear-structure chaos system's performance was calculated and then analyzed.

선형 암호문을 이용하는 그룹 서명 기법에서 정상적인 사용자를 위한 예외 처리 (Exception Management of Well-behaved Users in Group Signature Schemes based on Linear Encryption)

  • 강전일;양대헌;이경희
    • 정보보호학회논문지
    • /
    • 제22권5호
    • /
    • pp.975-985
    • /
    • 2012
  • 그룹 서명 기법에서의 Open과 Judge는 잘못된 행동을 하는 사용자를 처리하기 위해 동원될 수 있는 방법 중에 하나이다. 불행하게도 어떠한 그룹 서명의 Open과 Judge는 같은 선형 암호문을 사용하는 다른 그룹 서명에서 사용될 때, 정상적인 사용자의 뜻하지 않은 오류를 처리하는 데에는 적합하지 않을 수도 있다. 이 논문에서는 선형 암호문을 이용하는 모든 그룹 서명 기법을 위해서 정상적인 사용자의 뜻하지 않은 오류 처리를 위한 Open과 Judge에 대해서 알아보고, 이를 대체하기 위한 기법들을 제안한다.

DES에 기반한 조합형 한글 암호 알고리즘 (An Encryption Algorithm Based on DES or Composition Hangul Syllables)

  • 박근수
    • 정보보호학회논문지
    • /
    • 제9권3호
    • /
    • pp.63-74
    • /
    • 1999
  • 본 논문에서 제안하는 HEA(Hangul Encryption Algorithm)는 초성, 중성, 종성의 다차원구조로 이루어진 한글의 특성을 이용하여 조합형 한글 음절을 암호화하여 조합형 한글 음절을 생 성한다. HEA 에서는 암호화 결과가 모두 한글 터미널에 표시가능한 한글이므로 출력 내용이 표시가능해 야 하는 메일 시스템 등에 유용하게 사용될 수 있다. HEA는 DES에 기반하고 있으며 키전수 탐색 differential cryptanalysis linear cryptanalysis 에대하여 DES와 유사한 안전도를 가지며 암호문의 음 소별 임의성, 평문-암호문 연쇄효과 키-암호문 연쇄효과도 갖는다. In this paper we present a Hangul Encryption Algorithm (HEA) which encrypts composition Hangul syllables into composition Hangul syllables using the non-linear structure of Hangul. Since ciphertexts generated by HEA are displayable characters HEA can be used in applications such as Privacy Enhanced mail (PEM) where ciphertexts should be displayable characters. HEA is based on DES and it can be shown that HEA is as safe as DES against the exhaustive key search differential cryptanalysis and linear cryptanalysis. HEA also has randomness of phonemes of ciphertexts and satisfies plaintext-ciphetext avalanche effect and key-ciphertext avalanche effect.

Gradual Encryption of Medical Image using Non-linear Cycle and 2D Cellular Automata Transform

  • Nam, Tae Hee
    • 한국멀티미디어학회논문지
    • /
    • 제17권11호
    • /
    • pp.1279-1285
    • /
    • 2014
  • In this paper, we propose on image encryption method which uses NC(Non-linear Cycle) and 2D CAT(Two-Dimensional Cellular Automata Transform) in sequence to encrypt medical images. In terms of the methodology, we use NC to generate a pseudo noise sequence equal to the size of the original image. We then conduct an XOR operation of the generated sequence with the original image to conduct level 1 NC encryption. Then we set the proper Gateway Values to generate the 2D CAT basis functions. We multiply the generated basis functions by the altered NC encryption image to conduct the 2nd level 2D CAT encryption. Finally, we verify that the proposed method is efficient and extremely safe by conducting an analysis of the key spatial and sensitivity analysis of pixels.

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • 제8권2호
    • /
    • pp.375-388
    • /
    • 2012
  • PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.

벼선형 FSR과 2D CAT을 이용한 영상 암호화 (Image Encryption using Non-linear FSR and 2D CAT)

  • 남태희;조성진;김석태
    • 한국통신학회논문지
    • /
    • 제34권7C호
    • /
    • pp.663-670
    • /
    • 2009
  • 본 논문에서는 NFSR(Non-linear Feedback Shift Register)과 2D CAT(Two-Dimensional Cellular Automata Transform)를 단계적으로 이용하여 영상을 암호화하는 방법을 제안한다. 암호화 방법은 먼저, NFSR을 이용해서 원 영상의 크기만큼 PN(pseudo noise) 수열을 생성한다. 그리고 생성된 수열을 원 영상과 XOR 연산하여 암호화를 한다. 그 후, 게이트 이 값을 설정하여 2D CAT 기저함수를 생성한다. 생성된 기저함수를 변환된 암호화 영상에 곱하여 2D CAT 암호화를 한다. 마지막으로, 키 공간 분석, 엔트로피 분석 및 민감도 분석을 통해 제안한 방법이 효율적이고 매우 안전함을 검증한다.

두 개의 선형 MLCA을 이용한 영상 암호화 (Image Encryption Using Two Linear MLCA)

  • 남태희;조성진;김석태
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2009년도 추계학술대회
    • /
    • pp.953-955
    • /
    • 2009
  • 본 논문에서는 두 개의 선형 MLCA(Maximum Length Cellular Automata)을 이용한 영상 암호화 방법을 제안한다. 암호화 방법은 먼저 8 비트 초기 값을 임의로 설정한다. 그 다음, 설정된 초기 값을 이용하여 행과 열을 단계적으로 변화시켜 고품질의 PN(pseudo noise) 수열을 생성한다. 생성된 수열을 이용하여 기저영상을 생성한다. 마지막으로 기저영상을 원 영상과 XOR 연산함으로서 암호화 수준이 높은 결과 영상을 얻는다. 히스토그램 및 안정성 분석을 통하여 제안한 방법이 높은 암호화 수준의 성질을 가졌음을 검증한다.

  • PDF

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • 제34권1호
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.

A New BISON-like Construction Block Cipher: DBISON

  • Zhao, Haixia;Wei, Yongzhuang;Liu, Zhenghong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권5호
    • /
    • pp.1611-1633
    • /
    • 2022
  • At EUROCRYPT 2019, a new block cipher algorithm called BISON was proposed by Canteaut et al. which uses a novel structure named as Whitened Swap-Or-Not (WSN). Unlike the traditional wide trail strategy, the differential and linear properties of this algorithm can be easily determined. However, the encryption speed of the BISON algorithm is quite low due to a large number of iterative rounds needed to ensure certain security margins. Commonly, denoting by n is the data block length, this design requires 3n encryption rounds. Moreover, the block size n of BISON is always odd, which is not convenient for operations performed on a byte level. In order to overcome these issues, we propose a new block cipher, named DBISON, which more efficiently employs the ideas of double layers typical to the BISON-like construction. More precisely, DBISON divides the input into two parts of size n/2 bits and performs the round computations in parallel, which leads to an increased encryption speed. In particular, the data block length n of DBISON can be even, which gives certain additional implementation benefits over BISON. Furthermore, the resistance of DBISON against differential and linear attacks is also investigated. It is shown the maximal differential probability (MDP) is 1/2n-1 for n encryption rounds and that the maximal linear probability (MLP) is strictly less than 1/2n-1 when (n/2+3) iterative encryption rounds are used. These estimates are very close to the ideal values when n is close to 256.

LFSR과 CAT을 이용한 영상 암호화 (Image Encryption using LFSR and CAT)

  • 남태희;김석태;조성진
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2009년도 춘계학술대회
    • /
    • pp.164-167
    • /
    • 2009
  • 본 논문에서는 LFSR(Linear Feedback Shift Register)과 2D CAT(Two-Dimensional Cellular Automata Transform)를 이용한 영상 암호화법을 제안한다. 먼저 LFSR을 이용하여 원 영상의 크기만큼 PN(pseudo noise) 수열을 생성한다. 그런 다음, 생성된 수열을 원 영상과 XOR 연산하여 원 영상을 변환한다. 그리고, 게이트웨이 값을 설정하여 2D CAT 기저함수를 생성한다. 생성된 기저함수를 변환된 원 영상에 곱하여 2D CAT 영상 암호화를 한다. 마지막으로, 안정성 분석을 통하여 제안한 방법이 높은 암호화 수준의 성질을 가졌음을 검증한다.

  • PDF