• Title/Summary/Keyword: Block encryption

Search Result 304, Processing Time 0.028 seconds

Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key (동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가)

  • 정홍섭;이창두;박규석
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.683-696
    • /
    • 2002
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block, and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round-repeating structure. In order to overcome with this weak point, an encryption algorithm using a mote efficient key should be designed. In this paper, a block encryption algorithm which is designed for each encryption key value to be applied to each round block with different value is proposed. This algorithm needs a short processing time in an encryption and decryption, has a high intensity, can apply to electronic commerce and various applications of data protection.

  • PDF

A Controllable Parallel CBC Block Cipher Mode of Operation

  • Ke Yuan;Keke Duanmu;Jian Ge;Bingcai Zhou;Chunfu Jia
    • Journal of Information Processing Systems
    • /
    • v.20 no.1
    • /
    • pp.24-37
    • /
    • 2024
  • To address the requirement for high-speed encryption of large amounts of data, this study improves the widely adopted cipher block chaining (CBC) mode and proposes a controllable parallel cipher block chaining (CPCBC) block cipher mode of operation. The mode consists of two phases: extension and parallel encryption. In the extension phase, the degree of parallelism n is determined as needed. In the parallel encryption phase, n cipher blocks generated in the expansion phase are used as the initialization vectors to open n parallel encryption chains for parallel encryption. The security analysis demonstrates that CPCBC mode can enhance the resistance to byte-flipping attacks and padding oracle attacks if parallelism n is kept secret. Security has been improved when compared to the traditional CBC mode. Performance analysis reveals that this scheme has an almost linear acceleration ratio in the case of encrypting a large amount of data. Compared with the conventional CBC mode, the encryption speed is significantly faster.

An Authenticated Encryption Scheme without Block Encryption Algorithms (블록 암호 알고리즘을 사용하지 않는 인증 암호화 방법)

  • Lee, Mun-Kyu;Kim, Dong-Kyue;Park, Kunsun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.284-290
    • /
    • 2002
  • We propose a new authenticated encryption scheme that does not require any block encryption algorithm. Our scheme is based on the Horster-Michels-Petersen authenticated encryption scheme, and it uses a technique in the Bae~Deng signcryption scheme so that the sender's signature can be verified by an arbitrary third party. Since our scheme does not use any block encryption algorithm, we can reduce the code size in its implementation. The computation and communication costs of the proposed scheme are almost the same as those of the Bao-Deng scheme that uses a block encryption algorithm. Our scheme also satisfies all the security properties such as confidentiality, authenticity and nonrepudiation.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.5 no.2
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

Optical System Implementation of OFB Block Encryption Algorithm (OFB 블록 암호화 알고리즘의 광학적 시스템 구현)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.18 no.3
    • /
    • pp.328-334
    • /
    • 2014
  • This paper proposes an optical encryption and decryption system for OFB(Output Feedback Block) encryption algorithm. The proposed scheme uses a dual-encoding technique in order to implement optical XOR logic operation. Also, the proposed method provides more enhanced security strength than the conventional electronic OFB method due to the huge security key with 2-dimensional array. Finally, computer simulation results of encryption and decryption are shown to verify the proposed method, and hence the proposed method makes it possible to implement more effective and stronger optical block encryption system with high-speed performance and the benefits of parallelism.

Low-Power Encryption Algorithm Block Cipher in JavaScript

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.12 no.4
    • /
    • pp.252-256
    • /
    • 2014
  • Traditional block cipher Advanced Encryption Standard (AES) is widely used in the field of network security, but it has high overhead on each operation. In the 15th international workshop on information security applications, a novel lightweight and low-power encryption algorithm named low-power encryption algorithm (LEA) was released. This algorithm has certain useful features for hardware and software implementations, that is, simple addition, rotation, exclusive-or (ARX) operations, non-Substitute-BOX architecture, and 32-bit word size. In this study, we further improve the LEA encryptions for cloud computing. The Web-based implementations include JavaScript and assembly codes. Unlike normal implementation, JavaScript does not support unsigned integer and rotation operations; therefore, we present several techniques for resolving this issue. Furthermore, the proposed method yields a speed-optimized result and shows high performance enhancements. Each implementation is tested using various Web browsers, such as Google Chrome, Internet Explorer, and Mozilla Firefox, and on various devices including personal computers and mobile devices. These results extend the use of LEA encryption to any circumstance.

A Simple Encryption Technology for Space-Time Block Coding (시공간 블록 코딩에 적용가능한 간단한 암호화 기법)

  • Jung, Hyeok-Koo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.23 no.5
    • /
    • pp.1-8
    • /
    • 2018
  • This paper proposes a simple encryption technology for space-time block coding algorithm. Space-time block coding algorithm uses two antennas in transmitting data which consists of original data and transformed data for the purpose of combining in the receiver. This kind of two transmission antenna data could be exchanged and transmitted on each other's antenna individually, which can be used as a simple encryption algorithm. Encryption timing control informations should be shared between transmitter and receiver beforehand. It is shown that the proposed architecture can give performance enhancement compared with no encryption cases.

A Dynamic Keyed Block Encryption Algorithm

  • Jiang, Wei;Kim, Sung-Je;Park, Kyoo-Seok
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.6
    • /
    • pp.852-859
    • /
    • 2008
  • In this paper, we propose a dynamic keyed block encryption algorithm. Most existing encryption algorithms are designed such that the key is not changed. Therefore, they have a disadvantage that plaintext could be easily exposed by differential and linear cryptanalysis. In the proposed algorithm, several key generators are designed, and a key generator is attached to the encryption procedure. After performing the encryption procedure, ciphertext and the initial key generating values are transferred to the receiver's key generator for decryption. Through simulation, the proposed algorithm is verified to satisfy the requirements of real-time processing and proved to have a high strength. It can be applied to practical use.

  • PDF

Selective Encryption of Canonical Huffman code (정규 허프만 코드의 선택적 암호화)

  • Park, Sang-ho
    • Journal of IKEEE
    • /
    • v.22 no.4
    • /
    • pp.1163-1167
    • /
    • 2018
  • The selective encryption scheme for canonical Huffman codes using the inversion of bit values is proposed. The symbols are divided into blocks of a certain size, and each symbol in the block is compressed by canonical Huffman coding. Blocks are determined to be sent in the original code or encrypted form. The encryption block inverts the values of the whole bits, and bits of block that do not encrypt are not inverted. Those compressed data are transmitted with the encryption information. It is possible to decrypt the compressed data on the receiving side using the encryption information and compressed data.

Encryption Scheme for MPEG-4 Media Transmission Exploiting Frame Dropping

  • Shin, Dong-Kyoo;Shin, Dong-Il;Shin, Jae-Wan;Kim, Soo-Han;Kim, Seung-Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.5
    • /
    • pp.925-938
    • /
    • 2010
  • Depending on network conditions, a communication network could be overloaded when media are transmitted. Research has been carried out to lessen network overloading, such as by filtering, load distribution, frame dropping, and other methods. Among these methods, one of the most effective is frame dropping, which reduces specified video frames for bandwidth diminution. In frame dropping, B-frames are dropped and then I- and P-frames are dropped, based on the dependency among the frames. This paper proposes a scheme for protecting copyrights by encryption, when frame dropping is applied to reduce the bandwidth of media based on the MPEG-4 file format. We designed two kinds of frame dropping: the first stores and then sends the dropped files and the other drops frames in real time when transmitting. We designed three kinds of encryption methods using the DES algorithm to encrypt MPEG-4 data: macro block encryption in I-VOP, macro block and motion vector encryption in P-VOP, and macro block and motion vector encryption in I-, P-VOP. Based on these three methods, we implemented a digital rights management solution for MPEG-4 data streaming. We compared the results of dropping, encryption, decryption, and the quality of the video sequences to select an optimal method, and found that there was no noticeable difference between the video sequences recovered after frame dropping and the ones recovered without frame dropping. The best performance in the encryption and decryption of frames was obtained when we applied the macro block and motion vector encryption in I-, P-VOP.